Full metadata record

DC Field Value Language
dc.contributor.authorKang, Min-Sung-
dc.contributor.authorChoi, Yeon-Ho-
dc.contributor.authorKim, Yong-Su-
dc.contributor.authorCho, Young-Wook-
dc.contributor.authorLee, Sang-Yun-
dc.contributor.authorHan, Sang-Wook-
dc.contributor.authorMoon, Sung-
dc.date.accessioned2024-01-19T21:31:55Z-
dc.date.available2024-01-19T21:31:55Z-
dc.date.created2021-09-05-
dc.date.issued2018-11-
dc.identifier.issn0031-8949-
dc.identifier.urihttps://pubs.kist.re.kr/handle/201004/120737-
dc.description.abstractWe propose a quantum message authentication scheme that provides integrity and origin authentication using a remote state preparation. Authentication is one of the security services that must be provided in secure communication. Quantum message authentication is the base scheme for realizing quantum authentication that is known to be a secure technique even in a forthcoming quantum computer environment. The proposed scheme creates a quantum message authentication code (QMAC) with only a single qubit measurement. It is therefore easy to implement and operate compared to existing technology that normally generates a QMAC with a Bell measurement or controlled unitary operation. For security analysis, we design a quantum random oracle model based on the random oracle model and demonstrate the quantum collision resistance with it. From the analysis, the probability of the quantum collision is 0.69(N) per qubit, where N is the size of the message sequence. Since the probability of quantum collision in the case of N >= 13 becomes extremely low of under 0.8%, we confirm that the proposed scheme guarantees the integrity and origin authentication of the message.-
dc.languageEnglish-
dc.publisherIOP PUBLISHING LTD-
dc.subjectSIGNATURE SCHEME-
dc.subjectKEY DISTRIBUTION-
dc.subjectIDENTITY AUTHENTICATION-
dc.subjectCRYPTOGRAPHY-
dc.subjectENTANGLEMENT-
dc.subjectPROTOCOL-
dc.subjectTELEPORTATION-
dc.titleQuantum message authentication scheme based on remote state preparation-
dc.typeArticle-
dc.identifier.doi10.1088/1402-4896/aae1a1-
dc.description.journalClass1-
dc.identifier.bibliographicCitationPHYSICA SCRIPTA, v.93, no.11-
dc.citation.titlePHYSICA SCRIPTA-
dc.citation.volume93-
dc.citation.number11-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.identifier.wosid000446770300001-
dc.identifier.scopusid2-s2.0-85055657772-
dc.relation.journalWebOfScienceCategoryPhysics, Multidisciplinary-
dc.relation.journalResearchAreaPhysics-
dc.type.docTypeArticle-
dc.subject.keywordPlusSIGNATURE SCHEME-
dc.subject.keywordPlusKEY DISTRIBUTION-
dc.subject.keywordPlusIDENTITY AUTHENTICATION-
dc.subject.keywordPlusCRYPTOGRAPHY-
dc.subject.keywordPlusENTANGLEMENT-
dc.subject.keywordPlusPROTOCOL-
dc.subject.keywordPlusTELEPORTATION-
dc.subject.keywordAuthorquantum message authentication-
dc.subject.keywordAuthorremote state preparation-
dc.subject.keywordAuthorquantum random oracle-
dc.subject.keywordAuthorquantum collision resistance-
Appears in Collections:
KIST Article > 2018
Files in This Item:
There are no files associated with this item.
Export
RIS (EndNote)
XLS (Excel)
XML

qrcode

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE