Next Article in Journal
Puppet Dynasty Recognition System Based on MobileNetV2
Previous Article in Journal
Revisiting Dynamics of Quantum Causal Structures—When Can Causal Order Evolve?
Previous Article in Special Issue
Practical Performance Analysis of MDI-QKD with Orbital Angular Momentum on UAV Relay Platform
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Semi-Quantum Two-Way Authentication Protocol between Control Centers and Neighborhood Gateways in Smart Grids

1
School of Mathematical Science, Heilongjiang University, Harbin 150080, China
2
State Key Laboratory of Public Big Data, Guizhou University, Guiyang 550000, China
*
Author to whom correspondence should be addressed.
Entropy 2024, 26(8), 644; https://doi.org/10.3390/e26080644
Submission received: 20 May 2024 / Revised: 13 July 2024 / Accepted: 26 July 2024 / Published: 29 July 2024
(This article belongs to the Special Issue Progress in Quantum Key Distribution)

Abstract

:
To address the potential threat to the power grid industry posed by quantum computers and ensure the security of bidirectional communication in smart grids, it is imperative to develop quantum-safe authentication protocols. This paper proposes a semi-quantum bidirectional authentication protocol between a control center (CC) and a neighboring gateway (NG). This method uses single photons to facilitate communication between the CC and the NG. Security analysis demonstrates that the protocol can effectively resist common attack methods, including double CNOT attacks, impersonation attacks, interception-measurement-retransmission attacks, and entanglement-measurement attacks. Comparisons with other protocols reveal that this protocol has significant advantages, making it more appealing and practical for real-world applications. Finally, by simulating the protocol on the IBM quantum simulator, this protocol not only validates the theoretical framework but also confirms the practical feasibility of the protocol.

1. Introduction

Smart grids revolutionize lifestyles by employing cutting-edge technologies, optimizing grid performance, dependability, and promoting the widespread adoption of renewable energy sources [1,2]. However, their complex interconnections and incorporation of advanced software and hardware systems make smart grids vulnerable to a variety of security threats. The challenges include identity forgery, unauthorized access, data privacy infringements, and denial-of-service assaults. These challenges have the potential to cause security concerns such as power system failures, user data breaches, and financial losses [3,4,5].
Currently, the aforementioned security challenges are primarily addressed using traditional encryption and authentication methods [6,7]. However, most of these methods depend on fundamental mathematical problems such as large integer factorization and discrete logarithm problems, which are susceptible to quantum computer attacks [8,9]. To mitigate this issue, researchers have proposed incorporating quantum technology into smart power systems to enhance the security of smart power networks. Quantum technology offers unique advantages in smart grids. First, quantum key distribution (QKD) technology is used to distribute keys, effectively preventing information from being eavesdropped on or tampered with [10]. Second, quantum authentication technology is used for efficient identity verification, ensuring the security and integrity of communications and data exchange [11]. Research indicates that the inability to establish effective identity authentication between senders and receivers is a primary factor causing security risks in smart grids [12,13,14]. Therefore, integrating quantum-based identity authentication into smart grids is crucial. This integration can provide highly secure communications while meeting the complex operational and management needs of smart grids, such as remote control, smart energy trading, and user privacy protection, as shown in Figure 1.
Since Crepeau proposed the first quantum identity authentication protocol [15] in 1997, development of protocols based on both entangled and non-entangled states have continued [16,17,18,19]. In practice, implementing devices with quantum capabilities, especially in smart grids, is both expensive and impractical. Thus, in practical application of quantum cryptography it is very important to limit the quantum capabilities of participants. In 2007, Boyer introduced the half-quantum concept to improve the practical implementation of quantum cryptographic protocols [20]. The half-quantum concept allows some participants to have partial quantum capabilities: (1) measuring particles using the Z basis; (2) preparing Z-based particles; (3) rearranging the positions of particles; and (4) directly returning particles. Subsequently, a number of half-quantum cryptographic protocols have been proposed for various tasks [21,22,23,24,25,26,27,28].
As an important part of the modern power system, the security of the smart grid directly affects the reliable supply of electricity and stable operation of the system. Because smart grids involve many devices and nodes, traditional quantum cryptographic protocols may encounter high costs and complexity in practical applications. Semi-quantum cryptographic protocols provide a solution that reduces equipment complexity and cost while maintaining high security. Therefore, the use of semi-quantum cryptographic protocols in smart grids can not only improve the security of the system but also reduce implementation costs and technical barriers, thereby promoting widespread application in practical scenarios. As shown in Figure 1, the Control Center (CC) is situated at the core of the smart grid’s fundamental structure. It functions as the central hub that oversees, manages, and makes decisions within the power system. The Neighborhood Gateway (NG) serves a crucial role as middleware, facilitating the transmission of information from the power system and connecting terminal equipment with upper-layer systems. Security concerns between the CC and NG directly affect the overall stability of the power system [29,30,31,32]. Therefore, this paper proposes a semi-quantum two-way authentication technology that uses single photons for communication between the CC and the next NG. The CC has full quantum capabilities, while the NG has partial quantum capabilities, specifically using Z-based measurement particles, preparing Z-based particles, rearranging particle positions, and directly returning particles. The protocol is resistant to common attack methods such as double controlled NOT (CNOT) attacks, impersonation attacks, interception measurement retransmission attacks, and entanglement measurement attacks. Additionally, it significantly reduces the consumption of quantum resources and equipment requirements, effectively addressing the problem of identity forgery.
The rest of this paper is organized as follows: Section 2 describes the bidirectional authentication protocol flow in detail; Section 3 presents the security analysis of the protocol; Section 4 compares this protocol with other protocols; Section 5 provides an overview of the circuit simulation performed on the IBM platform; finally, Section 6 offers the conclusions.

2. Two-Way Authentication and Communication between NG and CC

This section details the semi-quantum two-way authentication protocol between the NG and CC. The protocol comprises three discrete phases: initialization, authentication, and data transport. The specific process is shown in Figure 2.

2.1. Initialization Phase

Step 1: NG and CC share the key sequence K = { K 1 , K 2 , , K n } through the semi-quantum key distribution protocol. Here, K i { 00 , 01 , 10 , 11 } for i = 1 , 2 , , n .
Step 2: The CC generates n photon sequences Q = { Q 1 , Q 2 , , Q n } according to Table 1, where Q i 0 , 1 , + , for i = 1 , 2 , , n . Simultaneously, it randomly generates n photon sequences S = { S 1 , S 2 , , S n } , where S i 0 , 1 for i = 1 , 2 , , n .
Step 3: The CC operates on each bit in S i to generate T = T 1 , T 2 , , T n , denoted as T i = U i S i , where U i I , X . When I D i = 0 ( I D i = 1 ), U i = I ( U i = X ). Apply the encoding rule to generate the classic bit sequence M R A from T, where the encoding rule is: 0 represents 0, and 1 represents 1. CC rearranges the positions of Q, S, and T according to the shared key sequence K to form Q A , and CC transmits Q A to NG. The rearrangement rules are as follows: When K i = 00 or K i = 01 , CC inserts T i after Q i and S i before Q i . When K i = 10 or K i = 11 , CC inserts T i before Q i and S i after Q i .
To make the above steps clearer, assume n = 4 , the key sequence K = { 00 , 01 , 10 , 11 } , and the quantum bit sequence Q: K 1 = 00 Q 1 = 0 , K 2 = 01 Q 2 = 1 , K 3 = 10 Q 3 = + , K 4 = 11 Q 4 = . Thus, Q = { 0 , 1 , + , } . Assume S = { 0 , 1 , 0 , 1 } , I D = { 0 , 1 , 0 , 1 } and generate the T: For I D 1 = 0 , T 1 = I S 1 = 0 . For I D 2 = 1 , T 2 = X S 2 = X 1 = 0 . For I D 3 = 0 , T 3 = I S 3 = 0 . For I D 4 = 1 , T 4 = X S 4 = X 1 = 0 . Therefore, T = { 0 , 0 , 0 , 0 } . Rearranging the positions: K 1 = 00 S 1 , Q 1 , T 1 = 0 , 0 , 0 , K 2 = 01 S 2 , Q 2 , T 2 = 1 , 1 , 0 , K 3 = 10 T 3 , Q 3 , S 3 = 0 , + , 0 , K 4 = 11 T 4 , Q 4 , S 4 = 0 , , 1 . The final sequence Q A = { 0 , 0 , 0 , 1 , 1 , 0 , 0 , + , 0 , 0 , , 1 } is transmitted to NG.

2.2. Authentication Phase

Step 4: After receiving Q A , NG uses the shared key sequence K and the aforementioned arrangement rules to reconstruct Q , S , and T . NG retains S and T , and then proceeds with the following operations on Q :
When K i = 00 / 01 , NG measures Q i based on Z, records the measurement result as Z B , generates the same state as the measurement result, and returns it to CC.
When K i = 10 / 11 , NG immediately sends Q i back to CC without performing any additional processing. All photons that are returned by NG are labeled Q B .
Step 5: After receiving Q B , CC performs the following operations based on the key K:
If K i = 00 / 01 , CC calculates Q B i based on Z and records the result as Z A .
If K i = 10 / 11 , CC calculates Q B i based on X and records the result as X A . Subsequently, CC verifies whether Z A and X A are derived from the key K to ensure the security of the channel, and then announces the value of Z A . Specifically, according to Table 1, if K i = 10 , then X A i = + ; if K i = 11 , then X A i = ; similarly, if K i = 00 , then Z A i = 0 ; if K i = 01 , then Z A i = 1 . If the above conditions are met, the authentication channel is considered secure, and CC then announces Z A . Otherwise, it is considered that there is an eavesdropper in the channel, and the protocol is terminated and restarted.
Step 6: NG compares the value of Z B with the value announced by CC. The authentication procedure will fail if Z A Z B . If Z A = Z B , NG will successfully verify CC. Subsequently, NG measures the values of T and S based on Z, documents the results as Z T and Z S , compares them to determine I D * , and ultimately announces I D * .
Step 7: CC compares the value of I D with the value announced by NG. If I D I D * , the authentication process will fail. If I D = I D * , CC will successfully verify NG.

2.3. Data Transport Phase

Step 8: After mutual authentication, NG stores the measurement result Z T as the classic bit sequence M R B , where 0 represents 0, and 1 represents 1. NG then performs an XOR operation on its own data information m B and M R B , obtaining B = m B M R B .
Step 9: Similarly, CC performs an XOR operation on its data information m A and M R A to produce A = m A M R A . CC and NG then declare A and B. Throughout this procedure, CC can determine the information of NG’s data m B by calculating m B = B M R A . Similarly, NG can determine the data information m A of CC by calculating m A = A M R B .

3. Security Analysis

The primary security concern during the identity authentication process is the possibility of identity forgery. To successfully form an identity, the attacker must have knowledge of the shared key sequence K used by the participants. The potential attacker in this case is an external threat known as Eve. Eve can employ various attack strategies, including double CNOT attacks, impersonation attacks, intercept-measure-resend attacks, entanglement measurement attacks, etc. to obtain the key sequence K. In this section, we perform a thorough analysis to determine whether Eve can illegitimately fabricate an identity by acquiring the shared key sequence K through the mentioned attack strategies, bypassing the identity authentication process successfully.

3.1. Double CNOT Attack

Eve can execute a double CNOT attack to gather information about the photons in transit, thereby acquiring the shared key sequence K. To carry out this assault, Eve prepares the auxiliary quantum state q e i to perform the CNOT operation on each photon in Q A i and Q B i . Here, the q e i is used as the target qubit, while Q A i and Q B i are used as the control qubits.
Eve intercepts the quantum state Q A i that is transmitted from the CC to the NG in Step 3. Afterward, the CNOT operation is performed on each photon in the quantum register Q A , denoted as U C N O T Q A i . To be more precise:
U C N O T 0 A q e = 0 A q e .
U C N O T 1 A q e = 1 A q ¯ e .
U C N O T + A q e = 1 2 0 q A e + 1 q ¯ A e .
U C N O T A q e = 1 2 0 q A e 1 q ¯ A e .
After performing the CNOT operation, the state of the qubit Q A is updated and recorded as Q A . Eve transmits Q A to NG. NG receives Q A and performs in Step 4 to generate Q B based on the shared key K and sends it to CC. Eve intercepts Q B and performs a CONT operation on each photon in Q B , following these steps:
U C N O T 0 B q e = 0 B q e .
U C N O T 1 B q ¯ e = 1 B q e .
U C N O T 1 2 0 q B e + 1 q ¯ B e = + B q e .
U C N O T 1 2 0 q B e 1 q ¯ B e = B q e .
The above formula shows that the quantum state q e remains unchanged. Eve is unable to carry out a measurement on the auxiliary qubit to gather information about the specific transporting photon. Thus, when Eve executes the attack, it is only feasible to discern the exact state of the moving photon by probabilistic means, and no valuable information can be acquired.

3.2. Impersonation Attack

If the attacker Eve impersonates NG or CC, she will try to complete fake authentication by randomly preparing qubits, sending qubit sequence, and performing single-qubit measurement. Supposing that Eve attempts to mimic CC, she stochastically chooses and creates 3 n qubits from the set | 0 , | 1 , | + , | to construct Q A , which she subsequently transmits to NG. NG performs the same action as explained in Step 4 and sends Q B to Eve. Due to Eve’s lack of knowledge of the shared key sequence K, she is unable to accurately determine the value of Z A . If Eve successfully authenticates, the condition Z A = Z B must be met, where Z A 0 , 1 n . Consequently, the probability of Eve’s successful authentication is ( 1 2 ) n , and the probability of authentication failure is denoted as P 1 = 1 ( 1 2 ) n . From Figure 3, if n is large enough, P 1 is approximate to 1. Consequently, NG’s attempt to authenticate Eve will fail.
Supposing that Eve attempts to mimic NG, Eve’s lack of knowledge about the key sequence K prevents her from recovering Q 1 , S 1 , and T 1 based on K. Instead, she can only generate n photon sequences Q B by randomly selecting from the set | 0 , | 1 , | + , | and sending them to CC. To successfully obtain CC certification, Eve must have a value of Q B that is precisely identical to the value of Q. Eve must have precise knowledge of the exact state of every photon in Q. The possible states of each photon in Q are limited to | 0 , | 1 , | + , | . Therefore, the probability of Eve passing the authentication is ( 1 4 ) n , the probability that Eve will fail to imitate CC authentication is P 2 = 1 ( 1 4 ) n , as the number of photons n increases, the detection probability P 2 tends towards 1. Figure 4 illustrates the correlation between the quantity of photons n needed to counteract this assault and the probability.

3.3. Intercept-Measure-Resend Attack

To acquire the shared key sequence K between the NG and the CC, Eve employs an intercept-measure-resend attack. In Step 3, Eve intercepts and measures the value of Q A . Subsequently, she constructs a fresh sequence of photons, denoted as Q A , utilizing the acquired measurement results. Finally, Eve transmits this new sequence to Subsequently, at Step 4, Eve intercepts Q B , performs similar measurements to generate Q B , and sends it to CC. Without knowing the shared key sequence K between the CC and the NG, Eve cannot determine the original location of Q B . Therefore, Eve cannot gain any valuable knowledge. After receiving Q B , CC utilizes the shared key sequence K to measure Q B and authenticate its security. The possible states of each photon in Q B are limited to | 0 , | 1 , | + , | . The probability of Eve successfully passing the inspection is ( 1 4 ) n , while the probability of the CC detecting Eve’s attack is P 3 = 1 ( 1 4 ) n . As the number of photons n increases, the detection probability P 3 tends toward 1. It can be inferred that Eve’s presence can be discovered when executing an intercept-measure-resend attack.

3.4. Entanglement Measurement Attack

We assume that Eve uses the auxiliary state e to carry out the entanglement attack. Eve captures the photon sent from CC to NG, applies U operation to the captured photon and auxiliary state e , and then sends the modified photon to NG. After NG returns the photon to CC, Eve measures her auxiliary state e to obtain information about the key sequence K, as follows:
Suppose that Eve employs the auxiliary state e to carry out the entanglement assault. Eve captures the photons sent from CC to NG, applies U operations to both the captured photons and the auxiliary state e , and then sends the modified photons to NG. After NG returns the photon to CC, Eve measures her auxiliary state e in order to obtain relevant information about the key sequence K, as described below:
U 0 e = α 0 e 00 + β 1 e 01 .
U 1 e = ε 0 e 10 + δ 1 e 11 .
where α 2 + β 2 = 1 and ε 2 + δ 2 = 1 .
U + e = 1 2 ( + ( α e 00 + β e 01 ) ) + 1 2 ( + ( ε e 10 + δ e 11 ) ) + 1 2 ( ( α e 00 β e 01 ) ) + 1 2 ( ( ε e 10 δ e 11 ) ) .
U e = 1 2 ( + ( α e 00 + β e 01 ) ) 1 2 ( + ( ε e 10 + δ e 11 ) ) + 1 2 ( ( α e 00 β e 01 ) ) + 1 2 ( ( ε e 10 δ e 11 ) ) .
where α 2 + β 2 = 1 and ε 2 + δ 2 = 1 . The photon statement transmitted from the CC to the NG can be found in one of the following states: | 0 , | 1 , | + or | . To avoid detection, Eve had to ensure that both β and ε were equal to 0.
α e 00 β e 01 + ε e 10 δ e 11 = 0 .
α e 00 + β e 01 ε e 10 δ e 11 = 0 .
At this time, α e 00 = δ e 11 . This means that Eve cannot distinguish between α e 00 and δ e 11 . Therefore, entanglement measurement attacks can be resisted.

4. Efficiency Analysis

In this section, we define the quantum bit efficiency as [33] η = b s q t + b t , where b s represents the expected bits obtained after consuming quantum bits in the protocol, q t represents the quantum bits consumed in the protocol, and b t represents the bits consumed using the classical channel. In this protocol, CC generates 3 n -bit single particles in the initial stage, NG measures and generates n / 2 -bit single particles in the authentication stage, while the CC and NG share 2 n -bit key sequence. The values Z A and Z B used for authentication are n / 2 -bit, I D * is n-bit, M R A and M R B used for data transmission are n-bit. Therefore, the quantum bit efficiency of the protocol is η = n / 2 + n + n 3 n + n / 2 + 2 n × 100 % 45.5 % .
This section compares the proposed protocol with previous protocols in terms of quantum resources, involvement of third parties, bits of shared keys, bidirectional authentication, and quantum bit efficiency, as illustrated in Table 2.
According to Table 2, this protocol has several advantages over previous ones. First, it uses single particles as quantum resources, which are simpler to implement compared to protocols that require more complex entangled states, such as Bell states or GHZ states. Second, it does not require the participation of a third party, which not only enhances security but also reduces potential points of failure. Additionally, the protocol achieves a quantum bit efficiency of 45.5%, which is significantly higher than that of other protocols. Finally, the protocol supports two-way authentication, providing a more secure communication channel. These advantages make the protocol more attractive and practical in real-world applications.

5. Simulation Experiments on IBM Platform

Simulating circuits serves multiple purposes, such as elucidating protocol fundamentals, validating correctness, and affirming feasibility through tangible examples of communication processes. Based on the protocol described in Section 2, we can follow the steps below to simulate its various stages on the IBM Quantum Cloud Platform, explaining the role and results of each step.
Assuming the shared key sequence K : { 10 , 11 , 00 , 10 , 01 } , according to Table 1, the Control Center (CC) generates the quantum state sequence Q : { + , , 0 , + , 1 } , the specific quantum circuit is depicted in Figure 5a. Additionally, CC randomly generates the sequences S : { 0 , 1 , 1 , 0 , 1 } and I D : { 10101 } , the specific quantum circuit for this is shown in Figure 6a. Based on the I D sequence, it generates T : { 1 , 1 , 0 , 0 , 0 } , the specific quantum circuit for T is shown in Figure 6b. Then CC rearranges Q, S and T based on the shared key K to generate Q A : { + , 0 , 1 , , 1 , 1 , 1 , 0 , + , 0 , 0 , 1 , 0 } and transmits it to NG.
After receiving Q A , NG reconstructs Q , S , and T according to the key sequence K. It measures Q and generates a quantum state identical to the measurement result, the specific quantum circuit is depicted in Figure 5b,c and the measurement result is illustrated in Figure 7a. Subsequently, CC measures the particle returned by NG according to the same key sequence K, the specific quantum circuit is shown in Figure 5d, and measurement result is displayed in Figure 7b.
From the quantum circuit diagrams and measurement results, it is evident that in NG’s measurements, the position of C [ 2 ] in the classical memory is 0, and C [ 0 ] ’s position is 1, denoted as Z B : { 0 , 1 } . In contrast, in CC’s measurements, the positions of C [ 2 ] and C [ 0 ] are 0 and 1 respectively, denoted as Z A : { 0 , 1 } . Thus, Z A = Z B , indicating NG successfully authenticates CC. NG then measures S and T , the specific quantum circuit is shown in Figure 6. From Figure 7c,d, it is observed that Z S : { 01101 } and Z T : { 11000 } , confirming I D * : { 10101 } . At this point, I D = I D * , indicating CC successfully authenticates NG.
The security and reliability of smart grids represent significant challenges in modern power systems. Through the simulation process outlined above, it is evident that the proposed protocol utilizes fundamental principles of quantum mechanics to ensure secure key distribution. By integrating quantum states with classical information, the protocol authenticates the identities of communicating parties, verifies data integrity and authenticity, prevents transmission tampering, and effectively mitigates man-in-the-middle attacks. Moreover, the protocol’s steps for reconstruction and measurement effectively counteract errors induced by environmental noise, thereby enhancing system reliability. In terms of practicality, the advancement of quantum computing technology provides a solid technical foundation for implementing this authentication protocol. As a semi-quantum authentication method, it notably reduces equipment requirements and resource consumption. In conclusion, this protocol not only addresses practical challenges in smart grid security but also delivers dependable security assurances for future developments in power systems.

6. Conclusions

In this paper, a new two-way authentication protocol is proposed to protect the power grid industry against potential threats from quantum computers. Compared with traditional methods, the proposed semi-quantum protocol leverages quantum principles while minimizing the need for quantum resources. This approach offers a practical solution for smart grids, enhancing security without requiring major modifications to existing infrastructure. A comparison with existing protocols shows that the proposed protocol has high quantum bit efficiency, making it more attractive and feasible for practical applications. Security analysis demonstrates that the protocol can resist common attack strategies and ensure the integrity of communications. Circuit simulations were performed on an IBM platform to verify the theoretical framework, confirm the feasibility of the protocol, and ensure its compliance with quantum principles. It is important to emphasize that the proposed protocol can be implemented with existing technologies.

Author Contributions

Conceptualization, Q.Z.; methodology, Q.Z.; validation, Q.Z., K.Z. and L.Z.; formal analysis, Q.Z. and K.Z.; writing—original draft preparation, Q.Z.; writing—review and editing, K.Z., K.H. and L.Z.; visualization, K.Z.; supervision, K.Z., L.Z. and K.H.; project administration, K.Z., L.Z. and K.H.; funding acquisition, K.Z. and K.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Natural Science Foundation of China under Grant 62271234, Fundamental Research Funds for Heilongjiang Universities under Grant 2022-KYYWF-1042, Open Foundation of the State Key Laboratory of Public Big Data (Guizhou University) under Grant No. PBD2022-16, Double First-Class Project for Collaborative Innovation Achievements in Disciplines Construction in Heilongjiang Province under Grant Nos. LJGXCG2022-054 and LJGXCG2023-028, and Advanced Programs of Heilongjiang Province for the overseas scholars.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

This manuscript has no associated data. No public involvement in any aspect of this research, AI or AI-assisted tools were not used in drafting any aspect of this manuscript.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
NGNeighborhood Gateway
CCControl Center
QKDQuantum Key Distribution
IBMInternational Business Machines
TLSTransport Layer Security
SSLSecure Sockets Layer

References

  1. Alotaibi, I.; Abido, M.A.; Khalid, M.; Savkin, A.V. A comprehensive review of recent advances in smart grids: A sustainable future with renewable energy resources. Energies 2020, 13, 6269. [Google Scholar] [CrossRef]
  2. Islam, M.A.; Hasanuzzaman, M.; Rahim, N.A.; Nahar, A.; Hosenuzzaman, M. Global Renewable Energy-Based Electricity Generation and Smart Grid System for Energy Security. Sci. World J. 2014, 2014, 197136. [Google Scholar] [CrossRef] [PubMed]
  3. Yu, X.; Xue, Y. Smart grids: A cyber–physical systems perspective. Proc. IEEE. 2016, 104, 1058–1070. [Google Scholar] [CrossRef]
  4. Kimani, K.; Oduol, V.; Langat, K. Cyber security challenges for IoT-based smart grid networks. Int. J. Crit. Infrastruct. Prot. 2019, 25, 36–49. [Google Scholar] [CrossRef]
  5. Otuoze, A.O.; Mustafa, M.W.; Larik, R.M. Smart grids security challenges: Classification by sources of threats. J. Electr. Syst. Inf. Technol. 2018, 5, 468–483. [Google Scholar] [CrossRef]
  6. Obaidat, M.A.; Obeidat, S.; Holst, J.; Al Hayajneh, A. A comprehensive and systematic survey on the internet of things: Security and privacy challenges, security frameworks, enabling technologies, threats, vulnerabilities and countermeasures. Computers 2020, 9, 44. [Google Scholar] [CrossRef]
  7. Islam, S.N.; Baig, Z.; Zeadally, S. Physical layer security for the smart grid: Vulnerabilities, threats, and countermeasures. IEEE Trans. Ind. Inform. 2019, 15, 6522–6530. [Google Scholar] [CrossRef]
  8. Cavaliere, F.; Mattsson, J.; Smeets, B. The security implications of quantum cryptography and quantum computing. Netw. Secur. 2020, 9, 9–15. [Google Scholar] [CrossRef]
  9. Bova, F.; Goldfarb, A.; Melko, R.G. Commercial applications of quantum computing. EPJ Quantum Technol. 2021, 8, 2. [Google Scholar] [CrossRef]
  10. Zhou, N.R.; Zhang, T.F.; Xie, X.W. Hybrid quantum–classical generative adversarial networks for image generation via learning discrete distribution. Signal Process. Image Commun. 2023, 110, 116891. [Google Scholar] [CrossRef]
  11. Alshowkan, M.; Evans, P.G.; Starke, M.; Earl, D.; Peters, N.A. Authentication of smart grid communications using quantum key distribution. Sci. Rep. 2022, 12, 12731. [Google Scholar] [CrossRef] [PubMed]
  12. Li, Y.; Zhang, P.; Huang, R. Lightweight quantum encryption for secure transmission of power data in smart grid. IEEE Access 2019, 7, 36285–36293. [Google Scholar] [CrossRef]
  13. Singhrova, A. Quantum Key Distribution-based Techniques in IoT. Sci. Temper 2023, 14, 1008–1013. [Google Scholar]
  14. Wang, W.; Lu, Z. Cyber security in the smart grid: Survey and challenges. Comput. Netw. 2013, 57, 1344–1371. [Google Scholar] [CrossRef]
  15. Fouda, M.M.; Fadlullah, Z.M.; Kato, N.; Lu, R.; Shen, X.S. A lightweight message authentication scheme for smart grid communications. IEEE Trans. Smart Grid 2011, 2, 675–685. [Google Scholar] [CrossRef]
  16. Crépeau, C.; Salvail, L. Quantum oblivious mutual identification. Entropy 1995, 21, 133–146. [Google Scholar]
  17. Dutta, A.; Pathak, A. A short review on quantum identity authentication protocols: How would Bob know that he is talking with Alice? Quantum Inf. Process. 2022, 21, 369. [Google Scholar]
  18. Zawadzki, P. Quantum identity authentication without entanglement. Quantum Inf. Process. 2019, 18, 7. [Google Scholar] [CrossRef]
  19. Termos, H. Quantum Authentication Evolution: Novel Approaches for Securing Quantum Key Distribution. Entropy. 2024, 26, 447. [Google Scholar] [CrossRef]
  20. Shi, W.M.; Zhang, J.B.; Zhou, Y.H.; Yang, Y.G. A novel quantum deniable authentication protocol without entanglement. Quantum Inf. Process. 2015, 14, 2183–2193. [Google Scholar] [CrossRef]
  21. Boyer, M.; Kenigsberg, D.; Mor, T. Quantum key distribution with classical Bob. In Proceedings of the 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM’07), Guadeloupe, French Caribbean, 2–6 January 2007; p. 10. [Google Scholar]
  22. Krawec, W.O. Security proof of a semi-quantum key distribution protocol. In Proceedings of the 2015 IEEE International Symposium on Information Theory (ISIT), Hong Kong, China, 14–19 June 2015; pp. 686–690. [Google Scholar]
  23. Iqbal, H.; Krawec, W.O. Semi-quantum cryptography. Quantum Inf. Process. 2020, 19, 97. [Google Scholar] [CrossRef]
  24. Zhou, N.R.; Zhu, K.N.; Bi, W.; Gong, L.H. Semi-quantum identification. Quantum Inf. Process. 2019, 18, 197. [Google Scholar] [CrossRef]
  25. Zhang, S.; Chen, Z.K.; Shi, R.H.; Liang, F.Y. A novel quantum identity authentication based on Bell states. Int. J. Theor. Phys. 2020, 59, 236–249. [Google Scholar] [CrossRef]
  26. Wang, H.W.; Tsai, C.W.; Lin, J.; Yang, C.W. Authenticated semi-quantum key distribution protocol based on W states. Sensors 2022, 22, 4998. [Google Scholar] [CrossRef] [PubMed]
  27. Dutta, A.; Pathak, A. Controlled secure direct quantum communication inspired scheme for quantum identity authentication. Quantum Inf. Process. 2022, 22, 13. [Google Scholar] [CrossRef]
  28. Yang, C.W.; Wang, H.W.; Lin, J.; Tsai, C.W. Semi-Quantum Identification without Information Leakage. Mathematics 2023, 11, 452. [Google Scholar] [CrossRef]
  29. Iqbal, H.; Krawec, W.O. High-dimensional semiquantum cryptography. IEEE Trans. Quantum Eng. 2020, 1, 1–17. [Google Scholar] [CrossRef]
  30. Wu, J.; Ma, Q.; Deng, X.; Qin, Z. Lightweight authentication for smart metering infrastructure in smart grid. In Proceedings of the International Conference on Cyber Security, Artificial Intelligence, and Digital Economy (CSAIDE 2023), Nanjing, China, 3–5 March 2023; Volume 12718, pp. 282–290. [Google Scholar]
  31. Ferrag, M.A.; Maglaras, L.A.; Janicke, H.; Jiang, J.; Shu, L. A systematic review of data protection and privacy preservation schemes for smart grid communications. Sustain. Cities Soc. 2018, 38, 806–835. [Google Scholar] [CrossRef]
  32. Saxena, N.; Choi, B.J. State of the art authentication, access control, and secure integration in smart grid. Energies 2015, 8, 11883–11915. [Google Scholar] [CrossRef]
  33. Cabello, A. Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 2000, 85, 5635. [Google Scholar] [CrossRef]
Figure 1. Smart grid architecture.
Figure 1. Smart grid architecture.
Entropy 26 00644 g001
Figure 2. Protocol flow chart.
Figure 2. Protocol flow chart.
Entropy 26 00644 g002
Figure 3. Detection probability of Eve impersonating CC.
Figure 3. Detection probability of Eve impersonating CC.
Entropy 26 00644 g003
Figure 4. Detection probability of Eve impersonating NG.
Figure 4. Detection probability of Eve impersonating NG.
Entropy 26 00644 g004
Figure 5. Quantum circuit diagram for CC authenticate NG. The diagram in (a) shows the quantum state generation by CC, while diagrams (b,c) depict the process where NG measures the quantum state based on K and generates the same quantum state according to the measurement results. Diagram (d) illustrates the circuit where CC measures the quantum state sequence returned by NG.
Figure 5. Quantum circuit diagram for CC authenticate NG. The diagram in (a) shows the quantum state generation by CC, while diagrams (b,c) depict the process where NG measures the quantum state based on K and generates the same quantum state according to the measurement results. Diagram (d) illustrates the circuit where CC measures the quantum state sequence returned by NG.
Entropy 26 00644 g005
Figure 6. Quantum circuit diagram for NG authenticate CC.Diagram (a) shows the circuit for generating the quantum state sequence S by CC, while diagram (b) illustrates the circuit for generating the quantum state sequence T by NG.
Figure 6. Quantum circuit diagram for NG authenticate CC.Diagram (a) shows the circuit for generating the quantum state sequence S by CC, while diagram (b) illustrates the circuit for generating the quantum state sequence T by NG.
Entropy 26 00644 g006
Figure 7. Measurement results. In (a), the diagram shows the measurement results of NG as illustrated in Figure 5b. Diagram (b) represents the measurement results of CC as shown in Figure 5d. Diagrams (c,d) depict the measurement results of NG as illustrated in Figure 6a,b.
Figure 7. Measurement results. In (a), the diagram shows the measurement results of NG as illustrated in Figure 5b. Diagram (b) represents the measurement results of CC as shown in Figure 5d. Diagrams (c,d) depict the measurement results of NG as illustrated in Figure 6a,b.
Entropy 26 00644 g007
Table 1. Rules for generating quantum bit sequences Q i from shared key sequences K i .
Table 1. Rules for generating quantum bit sequences Q i from shared key sequences K i .
K i Q i
00 0
01 1
10 +
11
Table 2. Protocol comparison table.
Table 2. Protocol comparison table.
Ref. [24]Ref. [25]Ref. [26]Ref. [27]Ref. [28]Our
Quantum resourcesSingle ParticleBell stateGHZ stateBell stateSingle ParticlSingle Particle
Third-party participationNoYesNoYesNoNo
Shared key bits2n2n5n2n2n2n
Two-way authenticationNoYesNoYesNoYes
Quantum bit efficiency20%25%10%14.2%12.5%45.5%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, Q.; Zhang, K.; Hou, K.; Zhang, L. A New Semi-Quantum Two-Way Authentication Protocol between Control Centers and Neighborhood Gateways in Smart Grids. Entropy 2024, 26, 644. https://doi.org/10.3390/e26080644

AMA Style

Zhang Q, Zhang K, Hou K, Zhang L. A New Semi-Quantum Two-Way Authentication Protocol between Control Centers and Neighborhood Gateways in Smart Grids. Entropy. 2024; 26(8):644. https://doi.org/10.3390/e26080644

Chicago/Turabian Style

Zhang, Qiandong, Kejia Zhang, Kunchi Hou, and Long Zhang. 2024. "A New Semi-Quantum Two-Way Authentication Protocol between Control Centers and Neighborhood Gateways in Smart Grids" Entropy 26, no. 8: 644. https://doi.org/10.3390/e26080644

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop