Next Article in Journal
Image Similarity Quantum Algorithm and Its Application in Image Retrieval Systems
Previous Article in Journal
An Online Evaluation Method for Random Number Entropy Sources Based on Time-Frequency Feature Fusion
Previous Article in Special Issue
Flexible Threshold Quantum Homomorphic Encryption on Quantum Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Ethernet Passive Mutual Authentication Scheme on Quantum Networks

1
Jiaozuo Technician College, Jiaozuo 454000, China
2
School of Software, Henan Polytechnic University, Jiaozuo 454000, China
3
Shaanxi Key Laboratory of Information Communication Network and Security, Xi’an University of Posts & Telecommunications, Xi’an 710121, China
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(2), 135; https://doi.org/10.3390/e27020135
Submission received: 15 December 2024 / Revised: 24 January 2025 / Accepted: 25 January 2025 / Published: 27 January 2025
(This article belongs to the Special Issue Nonlocality and Entanglement in Quantum Networks)

Abstract

:
In the context of increasing demand for secure and efficient communication networks, addressing the issue of mutual authentication in ethernet passive optical networks (EPONs) has become both valuable and practically significant. This paper proposes a solution based on ideal lattices. The proposed scheme leverages the security of the ring learning with errors (RLWE) problem to establish a robust public-key cryptosystem. By involving ONUs, OLTs, and an SDN controller in the authentication process, it enables mutual authentication through a series of message exchanges facilitated by the SDN controller. Utilizing approximate smooth projection hash functions for secure key exchange and verification, the scheme ensures robust security performance against various attacks, including man-in-the-middle, impersonation, replay, and known key secrecy attacks. Simulation results demonstrate that the proposed solution introduces minimal delay and maintains a high registration success rate compared to traditional authentication methods. Additionally, this paper explores the convergence of quantum network protocols with EPONs, highlighting their potential to achieve unprecedented levels of communication security. Integrating quantum technology with EPON networks, due to the unique security properties of quantum, can also better prevent man-in-the-middle attacks. Secure interception detection techniques based on fundamental quantum properties provide a fundamental security direction for future communication systems, aligning with the growing interest in quantum-resistant cryptographic protocols.

1. Introduction

According to the 49th Statistical Report on Internet Development in China [1], the number of Internet users in China has reached 1.032 billion, marking an increase of 42.96 million compared to December 2020. Concurrently, the Internet penetration rate has risen to 73.0% by December 2021. In addition, the number of broadband access ports has escalated to 1.018 billion, and the cumulative length of optical cable lines has extended to 54.88 million kilometers. The advent of software-defined networking (SDN) represents a novel network architecture capable of defining and controlling networks through software programming, thereby enhancing the flexibility of next-generation networks, particularly within the 5G domain [2,3]. With fiber-to-the-home (FTTH) or FTTx as the vanguard of optical fiber deployment, the coverage of ethernet passive optical networks (EPONs) has garnered widespread public attention and acclaim as a critical step in fiber-to-home initiatives [4,5,6]. However, the unique point-to-multipoint topology of EPONs, where downstream information is broadcast to each ONU via TDM, presents inherent security risks. ONUs receive packets destined for them through LLID filtering rules, a process that, while simple, is fraught with insecurity. Malicious users can intercept all downstream data by disabling these filtering rules or, worse, forge legal LLIDs to infiltrate the system and launch attacks. Consequently, the EPON network is inevitably exposed to a myriad of security threats. In today’s increasingly information-centric society, safeguarding user privacy within the network has become a universally pertinent issue.
Although IEEE 802.3ah has established regulations for the automatic discovery and ranging of ONUs in EPON systems, it lacks the inclusion of authentication protocols [7]. To address this deficiency, Roh [8] proposed the establishment of public key exchange-based authentication and key agreement at the RS layer, situated between the physical and MAC layers. Roh [9] further designed a security protocol for the EPON MAC layer, based on a modified ECC emulation of the Diffie–Hellman mechanism for session key exchange protocols, aiming to reduce the overhead of security services. Focusing on the 10G EPON system, a security mechanism [10] based on GCM has been proposed, featuring a new mechanism for updating and synchronizing keys to ensure their accuracy and synchronization. In the authentication aspect, a detailed design process for ONU and user authentication using the GMAC module has been crafted, enabling the generation of an authentication mark attached to the data frame load. Inácio [11] suggested encrypting the preamble of data units to ensure frame-to-frame uniqueness, thereby enhancing system security, albeit at the cost of increased system delay. Zhu [12] proposed a scheme that integrates two-way authentication and hash functions, with security predicated on the Diffie–Hellman hypothesis and a target anti-collision hash function. Subsequently, Yin [13] introduced an integrated security scheme encompassing the number theory research unit signature algorithm (NTRUSign) for authentication and the AES encryption algorithm for data encryption, complemented by the elliptic curve Diffie–Hellman algorithm for key exchange in subsequent data transfers.
To counter degradation attacks in next-generation passive optical networks, Atan [14] proposed a detection and mitigation scheme. By constructing a collision detector, this scheme not only detects the ONU transmissions and their parameters but also monitors the number of conflicts within the network for each ONU. Subsequently, bandwidth penalties are imposed on detected malicious ONUs, while legitimate ONUs are permitted additional bandwidth allocation in subsequent cycles. To tackle the potential for man-in-the-middle attacks in EPON, Tsompanoglou [15] conducted a formal analysis to quantitatively assess the impact of illegitimate OLT attacks on EPON mechanisms and proposed a scheme to mitigate this impact. Jesus Martinez-Mateo [16] introduced a scheme for incorporating quantum cryptography into optical access networks, detailing the seamless integration of a quantum key distribution system.
To ensure the security of both ONUs and OLTs, we have adopted a more efficient protocol based on authentication elements [17], designed to generate sensitive information necessary for authentication, such as validation elements, random values, and temporary keys. Notably, among the frames transmitted for ONU registration, five are defined by the MPCP protocol of the EPON system, while the remaining three—ONU_CERTIFICATION, SDN_CERTIFICATION, and OLT_CERTIFICATION—are authentication frames we have designed. Furthermore, we introduce an SDN controller as a third party to assist in identity authentication and negotiate a session key for subsequent data encryption. Most importantly, the session key maintains its privacy from the SDN controller, thereby enhancing the overall security of the system.
Furthermore, the integration of secure quantum network communication protocols into traditional communication frameworks such as EPON is an emerging area of research. These networks exploit the unique physical properties of quantum to ensure secure key distribution, which is a critical component in establishing secure communication channels.
The advent of quantum networks represents a significant leap forward in the realm of secure communication. Quantum networks exploit the principles of quantum mechanics to ensure secure key distribution, which is a critical component in establishing secure communication channels. The successful implementation of quantum key distribution (QKD) systems within optical access networks, as suggested by Martinez-Mateo [16], marks a significant step towards realizing the full potential of quantum-secure communication infrastructures. Recent advancements in photonic quantum network transmission, aided by weak cross-Kerr nonlinearity, have been reported by Wang et al. [18], showcasing the potential for enhanced quantum communication protocols. Furthermore, Luo [19] has contributed to the field by developing computationally efficient nonlinear Bell inequalities for quantum networks, enhancing our ability to test and verify the integrity of quantum communication systems.
The concept of nonsignaling causal hierarchy in multisource networks has been explored by Luo [20], providing a deeper understanding of the causal relationships within quantum networks. Luo [21] has also proposed a fully device-independent model for quantum networks, which is a significant advancement in ensuring the security and reliability of quantum communication without relying on the trustworthiness of the devices used. Jiang et al. [22] have delved into the network capacity of entangled quantum Internet, offering insights into the scalability and efficiency of quantum networks.
The vision of a quantum internet has been eloquently outlined by Kimble [23], who discusses the potential for a new era of communication based on quantum entanglement. Castelvecchi [24] provides a balanced view on the current state of the quantum internet, highlighting both the progress made and the challenges that remain. Finally, Azuma et al. [25] present a comprehensive review on quantum repeaters, which are essential for extending the range of quantum networks and realizing the quantum internet.
Although the IEEE 802.3ah standard proposes automatic discovery and ranging mechanisms for the physical layer and Media Access Control (MAC) layer of EPON systems, it does not include specific authentication protocols [8]. Traditional authentication schemes are typically based on ECC or symmetric encryption algorithms, employing cryptographic techniques for authentication and key exchange [10]. However, these schemes [8,9,10,11,12,13,14,15,26,27] exhibit significant shortcomings when faced with the threats posed by quantum computing. In recent years, the development of quantum computing has rendered traditional cryptographic systems based on integer factorization and discrete logarithm problems highly vulnerable, making it urgent to explore novel solutions in the field of post-quantum cryptography.
Ideal lattices, as a post-quantum cryptographic technology, offer strong resistance to quantum attacks due to the hardness of the Ring Learning with Errors (RLWE) problem. The security of RLWE is not only robust against quantum adversaries but also provides efficient implementations. This combination of high security and efficiency makes RLWE an attractive choice for practical cryptographic applications. Combined with Quantum Key Distribution (QKD) technology, they can further enhance the security of network communications, achieving dual protection at both the physical and cryptographic layers [16]. Additionally, the introduction of SDN brings new flexibility and control capabilities to the EPON authentication framework [1].
  • Our contributions
To address these challenges, this paper makes the following key contributions:
(1)
First, we proposed a robust mutual authentication scheme for EPONs based on the RLWE problem, establishing a resilient public key cryptosystem capable of resisting quantum computing attacks and incorporating QKD technology to enhance communication security.
(2)
Second, by incorporating the approximate smooth projection hash function, the proposed scheme enables secure key exchange and mutual authentication between ONUs and OLTs with the assistance of an SDN controller.
(3)
Third, the proposed scheme guarantees strong security performance against a range of attacks, including man-in-the-middle, impersonation, replay, and known key secrecy attacks, highlighting its robustness and effectiveness.
(4)
Finally, comprehensive simulation results demonstrate that the proposed scheme introduces minimal delay and maintains a high registration success rate, even under high load conditions.
The remaining sections of this paper are organized as follows: Section 2 covers some preliminaries. Section 3 provides a detailed introduction to our proposed scheme. Section 4 compares our strategy with others in terms of security and efficiency. Section 5 concludes the entire paper.

2. Preliminaries

2.1. Ideal Lattice

The set of points consisting of n linearly independent vectors v 1 , v n on the linear space R n is known as lattice, which can be expressed as L = { a 1 v 1 + + a n v n | a i   is   an   integer } , where v 1 , v n is called the basis of this lattice. An ideal lattice [28] is a lattice with a special ring structure. Ideal Γ is a quotient ring of the ring R = [ x ] / f ( x ) , where f ( x ) is the first integer polynomial. The set of Γ on the integer group n of degree n is the ideal lattice.

2.2. Public-Key Cryptosystem Based on Ideal Lattice

The public-key cryptosystem is predicated on the ring learning with errors (RLWE) problem [28,29], which is fundamentally composed of three key algorithms:
(1)
Key generation algorithm: Taking the security parameter n as input, and the public key P K and the private key S K are output, which is recorded as ( P K , S K ) K e y G e n ( 1 n ) .
(2)
Encryption algorithm: Taking public key P K and plaintext m as inputs, and output the ciphertext C , which is marked as C E n c ( P K , m ) .
(3)
Decryption algorithm: It takes the private key S K and ciphertext C as inputs, and output the plaintext m or rejection symbol ⊥, and record it as m D e c ( S K , C ) .
The ring learning with errors (RLWE) problem is a post-quantum cryptographic primitive that provides security against both classical and quantum attacks. It is based on the computational hardness of certain lattice problems, which involve solving noisy linear equations in high-dimensional spaces. This property makes RLWE a popular choice for encryption and authentication protocols in quantum-resistant cryptography.

2.3. Approximate Smooth Projection Hash Function

The concept of the smooth projection hash function originates from the pioneering work of Cramer [30] in the field of cryptography. Subsequent enhancements to this function have been instrumental in the development of efficient Password-Authenticated Key Exchange (PAKE) protocols, as notably contributed to by Katz [31] and Benhamouda [32].
C p k signifies the effective ciphertext space produced by public key p k encryption, and P denotes the plaintext space. We define set X and language L X as follows:
X = { ( c , m ) | c C p k ; m P } , L ¯ m = { ( c , m ) X | c = E n c p k ( m , r ) , r { 0 , 1 } * } , L ¯ = U m p L ¯ m , L m = { ( c , m ) X | m = D e c s k ( c ) } , L = U m p L m .
In a nutshell, it is a double-key hash function. Given the X and L X , the corresponding hash value of any word c L can be calculated in two ways. One is adopting the hash key h k and c , and the other is employing projection key h p and evidence w corresponding to c L . Specifically, the smooth projection hash function consists of four algorithms, which can be written as A P S H = ( H a s h K G , Pr o j K G , H a s h , Pr o j H ) .
(1)
h k H a s h K G ( 1 n ) : Enter the security parameter n , and the hash key generation algorithm outputs the hash key h k .
(2)
h p Pr o j K G ( h k , p k ) : Given the hash key h k and public key p k , it will output the homologous projection key h p .
(3)
h H a s h ( h k , L , c ) : Let hash key h k , language L and any word c L ¯ be the input, and it yields hash value h .
(4)
h Pr o j H ( h p , w ) : When it inputs projection key h p and evidence w of any word c L ¯ , the projection function outputs the projection key h .
Correctness:  h = h holds for any words c L and its corresponding evidence w .
Smoothness: For c L , even if h p is known, H a s h ( h k , L , c ) is statistically indistinguishable from completely randomly selected output.

2.4. Approximate Smooth Projection Hash Function on Ideal Lattice

(1)
Hash key: The hash key space H K = ( R q m ) n is designed to assure the approximate correctness of ε A S P H function. For any ( e 1 , e 2 , , e n ) H K , whose coefficients have to abide Gaussian distribution χ β .
(2)
Projection key:  H P = ( q n ) n is the projection key space and the corresponding projection key ( u 1 , u 2 , , u n ) = α ( e 1 , e 2 , , e n ) H P for any ( e 1 , e 2 , , e n ) H K . The detailed computation procedure is as follows: u j = ( M a p M v ( e j ) ) T B ^ 0 ( j n ) , where M a p M v ( e j ) is consequence of attaching the coefficients of polynomial of e j R m q , the ultimate output is a one-dimensional column vector consisting of coefficients e j . They will dot product B ^ 0 after all the coefficients e j ( e 1 , e 2 , , e 3 ) have performed the last step. B ^ 0 is generated from public parameter B 0 R r through the following manipulation,
B 0 = b 01 b 02 b 0 m ,   B ^ 0 = r o t ( b 01 ) T r o t ( b 02 ) T r o t ( b 0 m ) T m n × n .
(3)
Hash function  ( H h k ) h k H K : Enter the hash key h k = ( e 1 , e 2 , , e n ) H K and x = ( c , m ) , the following calculation is performed z j = ( M a p M v ( e j ) ) T ( M a p M v ( c 2 B 2 m ) ) q , where m q n and the output is
b j = 0 , i f   z j < ( q 1 ) 2 1 , i f   z j > ( q 1 ) 2 .
(4)
Projection function  { Pr o j H h p } h p H P : The projection key is h p = ( u 1 , u 2 , , u n ) and the evidence w of x L ¯ , then carry out the following computation: z j = u j w q . Obtain the output
b j = 0 , i f   z j < ( q 1 ) 2 1 , i f   z j > ( q 1 ) 2 .
The approximate smooth projection hash (ASPH) function is a specialized hash function used in lattice-based cryptography. ASPH maps high-dimensional lattice points into a smaller space while maintaining the statistical properties required for secure authentication. In this protocol, ASPH ensures that authentication messages are both efficient and secure against quantum adversaries.

2.5. Quantum Key Distribution Technology

Quantum key distribution (QKD) leverages the fundamental principles of quantum mechanics to enable secure key sharing between communication parties. The classical BB84 protocol, based on single-photon states, uses random basis selection and the measurement disturbance principle to achieve secure key distribution. Its core steps and formulas are as follows:
(1)
Quantum State Preparation: The sender randomly selects a bit value b i { 0 , 1 } and a basis θ i { + , × } , then prepares the corresponding quantum state { | 0 ,   | 1 ,   | + ,   | } . These quantum states are transmitted to the receiver via a quantum channel.
(2)
Quantum State Measurement: The receiver randomly selects a measurement basis θ i { + , × } and measures the received quantum state, obtaining the result b i . The probability of the receiver’s measurement outcome depends on whether Alice’s and receiver’s bases match: P ( b i = b i ) = 1   if   θ i = θ i   1 / 2   if   θ i θ i . If the bases match, the measurement result will always be consistent with the sent bit value; otherwise, the result is random.
(3)
Basis Reconciliation and Key Extraction: Using a classical channel, the sender and receiver publicly disclose their chosen bases ( θ i , θ i ) and retain only the bits where the bases match ( θ i = θ i ) , forming the raw key: K raw = { b i : θ i = θ i } .
(4)
Eavesdropping Detection: By comparing a subset of the bits, the sender and receiver estimate the quantum bit error rate (QBER). If the QBER exceeds a predefined security threshold, it indicates potential eavesdropping on the quantum channel, and the communication is aborted.
(5)
Key Post-Processing: Through error correction and privacy amplification, the sender and receiver transform the raw key K raw into a final secure key K f i n a l .
BB84 protocol can be directly applied to describe the key negotiation process between the SDN controller and ONU/OLT, providing a robust foundation for mutual authentication and data encryption in ethernet passive optical network schemes [16].

3. Proposed Scheme

This paper introduces an authentication scheme that facilitates a three-party password-based authentication key exchange on the ideal lattice. The scheme is designed to achieve mutual authentication between the optical network unit (ONU) and the optical line terminal (OLT) during the automatic registration process of the ONU. Concurrently, both parties negotiate a session key, which is crucial for encrypting subsequent data transactions, thereby enhancing the overall security of the system.

3.1. Initialization Stage of System

Entering secure parameter n chosen randomly and running the key generation algorithm ( p k , s k ) K e y G e n ( 1 n ) who needs to obtain public–private key pairs. Thereafter, the SDN controller picks B 0 R r and carries on trapdoor generation algorithm additionally to acquire ( B 1 , T 1 ) i d e a l t r a p G e n and ( B 2 , T 2 ) i d e a l t r a p G e n . Ultimately, acquisition of the public key p k = ( B 0 , B 1 , B 2 ) and private key s k = ( T 1 , T 2 ) occurs. Note that p k = { B 0 , B 1 , B 2 } overt. Additionally, the SDN controller establishes quantum key distribution (QKD) links with both the OLT and ONUs that uses the BB84 protocol to generate and share a secure quantum key. To ensure the security of the public key p k , the SDN controller shares the key with the ONU/OLT through the BB84 protocol to encrypt the p k . The encrypted public key is sent to the ONU/OLT, which uses the same shared key to decrypt it, ensuring that the correct public key p k is obtained. These QKD links will be used to enhance the security of subsequent authentication processes and provide confidentiality and integrity by detecting any potential eavesdropping.

3.2. Both OLT and ONU Register with SDN Controller (Take ONU as an Example)

ONU and OLT need to register with the SDN controller first when they perform key negotiation with the help of the SDN controller, as illustrated in Figure 1.
(1)
ONU selects I D i , p w i , and s a l t i at random, and in the same breath, it adopts S H A - 256 to produce seeds of two pseudo-random number generators. Seeds generated are as follows:
s e e d 1 = S H A - 256 ( s a l t i S H A - 256 ( I D i p w i ) ) ,
s e e d 2 = S H A - 256 ( s e e d 1 ) .
(2)
Enter the seeds that were obtained by step 1, and thereafter choose polynomials s i χ β , e i χ β and select a R at random. Compute the verification element for ONU,
v i = a s i + e i R q .
ONU sends ( a , I D i , v i ) to the SDN controller via a secure channel. It should be highlighted that the ONU/OLT, in the process of sending the registration message to the SDN controller, encrypts the verification element v i to obtain v i = Enc K s h a r e ( v i ) using the key K s h a r e that is securely and secretly shared with the SDN controller through the QKD protocol, and sends the encrypted registration message ( a i , Enc K s h a r e ( I D i ) , v i ) to the SDN controller, which decrypts it to obtain the verification element v i = Dec K s h a r e ( v i ) to securely obtain the correct registration message ( a , I D i , v i ) . The message will be instinctively written into the database list Q if it not included in Q. Or else SDN controller will ask the ONU to send a novel registration message again. After the ONU has been successfully registered, ( s e e d 1 , s e e d 2 , s i , e i , v i ) is deleted and ( p w i , s a l t i ) is saved locally. Eventually, the SDN controller has a password list p w i = { s a l t i , v i } of all ONUs and OLT, where the verification element v i is composed of their salt value salti and the password p w i .

3.3. Mutual Authentication in the ONUs Auto-Discovery Process

Following the registration of the optical line terminal (OLT) and optical network units (ONUs) with the software-defined networking (SDN) controller, the ONUs are required to register with the OLT upon joining the ethernet passive optical network (EPON) system. Throughout this process, both the OLT and ONUs engage in session key negotiation, facilitated by the SDN controller. The authentication mechanism of the EPON system is illustrated in Figure 2. The detailed steps for the implementation are as follows:
(1)
The OLT broadcasts DISCOVERY_GATE frame to all ONUs in the system every one second with an all-zero LLID destination address, informing the ONUs of the permitted start time for transmission and the permissible length. The EPON network management controls whether the registration authorization frame is activated. When the OLT receives the activation information from network management, it starts to periodically send the registration authorization information. Similarly, the OLT stops sending the registration authorization frame after receiving the stop information.
(2)
Upon receiving the DISCOVERY_GATE message from OLT, the ONU that applied for registration will return REGISTER_REQ frame to OLT within its corresponding discover slot allocated by authorization. If the ONU does not receive a response from the OLT after 100 ms of sending the registration request frame, it is assumed that a registration conflict has arisen and the registration request is re-sent after a delay period.
(3)
After receiving the frame at the OLT side, not only does OLT assign an ONU_ID to the ONU but also sends REGISTER frame in broadcast mode with the destination MAC address pointing to it. It must be noted here that OLT will dispose of it if only one registration request frame is received in the same windowing period.
ONU selects e 1 , e 2 , e 3 from R m ,   w O N U , s k O N U from R q ; in addition, ONU generates hash key h k O N U (4), verification element v O N U (5), and message m O N U (6). Thereafter, ONU performs an encryption operation on m O N U with p k to obtain the cipher text C O N U 1 , C O N U 2 (7) and calculates the hash function value h O N U (8) on the basis of p k ,   h k O N U ,   C O N U 1 ,   m O N U . In Equation (9), where the temporary private key s k O N U and   x O N U is applied to make φ O N U dynamic and distinctive in each varied discover time window, (10), that is ONU_CERTIFICATION, is sent to SDN controller by ONU.
h k O N U = H a s h K G ( 1 n ) ,
v O N U = a s O N U + e O N U ,
m O N U = ( I D O N U I D O L T S D N h k O N U s s i d O N U v O N U 1 ) ,
C O N U 1 = B 1 w O N U + e O N U ( mod q ) , C O N U 2 = B 0 w O N U + B 2 m O N U + e 2 ( mod q ) ,
h O N U = H a s h ( p k , h k O N U , C O N U 1 , m O N U ) ,
x O N U = a s k O N U + 2 e 3 R q , φ O N U = M A C ( h O N U , I D O N U I D O L T S D N x O N U ) ,
< I D O N U , I D O L T , S D N , h k O N U , C O N U = ( C O N U 1 , C O N U 2 ) , s s i d O N U , x O N U , φ O N U > ,
(4)
When the SDN controller receives the message (10) from ONU, ONU first searches for the existence of the ONU corresponding to vONU in the local list pws then checks if the session serial number s s i d O N U meet the requirements. If both meet the requirements, the next SDN controller recovers m O N U and h O N U according to the message that is sent by ONU. The SDN controller restores the m O N U by the v O N U of the local list and verifies the range of ciphertext ( C O N U 1 , C O N U 2 ) to realize the identity authentication of ONU.
(5)
The SDN controller δ s O N U , δ s O L T 0 , 1 , e 4 , e 5 , w O L T R , where e 4 , e 5 are polynomials whose coefficients follow discrete distribution χ β . The hash key h k O L T (11) is selected by OLT randomly; furthermore, the SDN controller calculates projection key h p O L T (12), projection function value h O L T (13), and message (14) and encrypts m O L T with p k to obtain the ciphertext (15). Afterwards, the SDN controller computes Equations (16) and (17) by random values δ s O N U , δ s O L T . Ultimately, the SDN controller uses projection function value h O L T generate evidential MAC value (18) and sends message (19), i.e., SDN_CERTIFICATION to OLT.
h k O L T = H a s h K G ( 1 n ) ,
h p O L T = Pr o j K G ( p k , h k O L T ) ,
h O L T = Pr o j H ( h p O L T , w O L T ) ,
m O L T = ( I D O L T I D ONU S D N h k O L T s s i d O L T v O L T 1 ) ,
C O L T 1 = B 1 w O L T + e 4 ( mod q ) ,   C O L T 2 = B 0 w O L T + B 2 m O L T + e 5 ( mod q ) ,
c O N U = F δ s O L T ( 1 ) F δ s O N U ( 3 ) , c O L T = F δ s O N U ( 1 ) F δ s O L T ( 3 ) ,
Δ O N U = h O N U E C C ( δ s O N U ) , Δ O L T = h O L T E C C ( δ s O L T ) ,
φ O N U = M A C ( h O L T , I D O N U I D O L T S D N x O N U ) ,
< ( c O N U , Δ O N U , h O N U ) , ( I D O N U , I D O L T , S D N ) , c O L T , Δ O L T , h k S D N , C O L T = ( C O L T 1 , C O L T 2 ) , x O N U , φ O N U > .
(6)
OLT will recover verification element (20), message (21), and hash function value (22) as soon as receives the message sent from SDN controller. OLT can verify if φ O N U is correct through h O L T according to the correctness of the approximately smooth projection hash function.
v O L T = a s O L T + e O L T ,
m O L T = ( I D O L T I D O N U S D N h k O L T s s i d O L T v O L T 1 ) ,
h O L T = H a s h ( p k , h k O L T , C O L T 1 , m O L T ) .
(7)
After verification is finished, OLT chooses e 6 , e 7 , s k O L T R randomly, where the coefficients of e 6 , e 7 follow Gaussian distribution and s k O L T is considered as a temporary private key of OLT. OLT calculates (23)–(24), computes (25), and generates the session key (26) with ONU and the verifiable MAC value (27) on the basis of h O L T , the decoding algorithm ECC 1 of the error correction code and Δ O L T . OLT sends OLT_CERTIFICATION frame, Formula (28), to ONU at last. And OLT sends GATE frame to ONU in order to let ONU return the REGISTER_ACK frame.
x O L T = a s k O L T + 2 e 6 , k O L T = x 1 s k O L T + 2 e 7 ,
σ O L T = g ( k O L T ) , ρ O L T = E x t r ( k O L T , σ O L T ) ,
δ S O L T = E C C 1 ( h O L T Δ O L T ) ,
S K O L T O N U = c O L T F δ S O L T ( 1 ) F δ S O L T ( 3 ) σ O L T ρ O L T ,
φ O L T = M A C ( h O L T , I D O N U I D O L T S D N x O L T ) ,
< ( c O N U , Δ O N U , x O L T ) , ( I D O N U , I D O L T , S D N ) , σ O L T , φ O L T , s s i d O L T > .
(8)
First of all, ONU checks the session ID s s i d O L T . In addition, ONU will compute the corresponding projection key h p O N U (29) according to h p O N U that is stocked locally if s s i d O L T meets the requirement. What is more, ONU calculates projection function value (30) in accordance with h p O N U and the evidence w O N U , which can prove the ciphertext. ONU can verify if φ O L T is correct through h O N U according to the correctness of the approximately smooth projection hash function. ONU selects e8 irregularly and calculates (31) on the basis of h O N U , the decoding algorithm ECC 1 of the error correction code and Δ O N U after going through authentication. At last, ONU generates the session key (32) with OLT and transmits REGISTER_ACK frame to the OLT.
h p O N U = Pr o j K G ( p k , h k O N U ) ,
h O N U = Pr o j H ( h p O N U , w O N U ) ,
δ s O N U = E C C 1 ( h O N U Δ O N U ) , k O N U = y s k O N U + 2 e 8 , ρ O N U = E x t r ( k O N U , σ O L T ) ,
S K O N U O L T = c O N U F δ s O N U ( 1 ) F δ s O N U ( 3 ) σ O L T ρ O N U .
(9)
If the REGISTER_ACK frame is received from the ONU after a period of time has elapsed since the GATE frame was sent, then the ONU is considered to be successfully registered. Upon successful registration, the ONU and the OLT can share the session key (33) for the following interaction.
S K O N U O L T = F δ s O L T ( 1 ) F δ s O N U ( 1 ) σ O L T ρ O L T = F δ s O L T ( 1 ) F δ s O N U ( 1 ) σ O L T ρ O N U .
So far, the automatic discovery and registration process based on authentication has been completed. The flowchart of the whole authentication process is depicted in Table 1.

4. Security Performance Evaluation

In this section, we compare the performance of our strategy with other similar schemes in terms of security and efficiency.

4.1. Strength Against Attacks

Table 2 provides comparison results of security with references [10,13,26,27,33], where the difficulty problem indicates the difficult issue on which the agreement is based, type represents the protocol type, and the rest denote attacks that the protocol can resist. Our scheme offers significant advantages over other schemes [10,13,26,27,33]. First, it supports a three-party protocol, providing greater flexibility, while most other schemes support only two-party protocols. Second, our scheme effectively prevents relay attacks, known key secrecy attacks, and provides forward security, features that are not protected in [10,13,26,27,33]. Most importantly, the encryption mechanism based on the RLWE problem provides strong resistance to quantum computing attacks, ensuring future security, while other schemes [10,26,27,33] face potential risks from quantum computing. Therefore, our scheme offers more comprehensive protection in various attack scenarios and provides long-term security assurances.
(1) For man-in-the-middle attack: The man-in-the-middle attack in this paper refers to an attacker in an EPON network that takes advantage of the inability of the OLT, ONU, and SDN controller to determine each other’s identity. In this scenario, if an attacker wants to launch a man-in-the-middle attack, it must first intercept the messages transmitted by them, but the attacker cannot get h i through φ i , and thus cannot learn the message m i , nor the authentication element v i that can verify identity. On one hand, the attacker in the quantum network intercepts the communication between the SDN controller and ONU/OLT. Through QKD protocol, the symmetric keys K s h a r e are securely distributed between the parties. Any attempt to intercept the key exchange will be immediately detected due to the quantum nature of the communication, which causes the quantum states to collapse and reveal the presence of an eavesdropper. This prevents an attacker from impersonating the SDN, ONU/OLT, ensuring the authenticity of the key exchange. Therefore, QKD’s inherent detection of eavesdropping makes it highly effective in defending against eavesdropping and man-in-the-middle attacks. On the other hand, and even if v i is compromised, the attacker cannot successfully execute the attack on account of the fact that the private key s i is confidential. As a result, it is difficult for the attacker to conduct a man-in-the-middle attack in bounded time.
(2) For impersonation attack: Impersonation attack refers to an illegal user masquerading as a legitimate ONU to be registered for authentication with the OLT or an illegal user masquerading as a legitimate OLT or SDN controller to change system information. In this scheme, the system is able to complete the authentication of the other communication entity before the end of the ONU registration process. If the authentication fails, the illegal user will be detected, then the registration is terminated and the attacker is unable to carry out subsequent operations. Therefore, the protocol can resist the masquerade attack effectively.
(3) For replay attack: It means that the attacker sends a packet that has been received by the destination host to cheat the system. In this scheme, a new session sequence number s s i d i will be automatically generated for each session initiated by the ONU and OLT. After each session is successfully executed, the SDN controller will record it in the local list to prevent message replay. In addition, the temporary private keys s k i will be randomly selected every time authentication is performed, and these temporary private keys are invisible to the attacker. Accordingly, the generated authentication parameters x i , φ i are random every time, so that an attacker cannot perform a replay attack based on previously sent legitimate authentication messages.
(4) Known key secrecy attack: It means that when an attacker obtains or cracks an expired session key (32), he can break the new session key again within a limited time. In this scheme, OLT and ONU will generate a new session key at the end of each authentication, in which δ s O N U , δ s O L T is randomly selected by the SDN controller, k O N U and k O L T are related to the temporary private key s k i of ONU and OLT, respectively, and s k i that is not transmitted on the channel is random and confidential, so the session key changes constantly and the known session key attack is invalid.
(5) Forward security: It means that even if an attacker somehow obtains the long-term private key for each participant, it is still impossible to calculate the previous key that the OLT and ONU successfully negotiated. In this scenario, the session key for the ONU and the OLT needs to be generated with the help of the SDN controller. The complete session key consists of three parts: one for the ONU, one for the OLT, and the other is determined by the SDN controller. When an attacker has the long-term private key of the SDN controller, it can authenticate to the ONU, the OLT and the SDN controller by forging ciphertexts and signatures. But they can only have access to this part of the session key calculated by the SDN controller, and the session keys for both the ONU and the OLT are also associated with the temporary key they choose. Whereas the temporary private key is not transmitted over the channel, an attacker can only obtain A that is transmitted over the channel, so the scheme has forward security.

4.2. Influence on Registration Efficiency

The standard automatic discovery and registration process for Optical Network Units (ONUs) does not encompass identity authentication. Incorporating an authentication algorithm between ONUs and Optical Line Terminals (OLTs) is anticipated to augment transmission and processing delays, potentially reducing the number of successful ONU registrations. To assess the performance implications of this authentication algorithm more intuitively, we conducted simulation experiments.
Simulation Setup: These experiments were executed in a Windows 10 environment, utilizing an AMD Ryzen 7 5800U @1.90 GHz processor and 16.0 GB of RAM, employing Java as the programming language. The simulation framework was built to emulate a standard EPON network with a point-to-multipoint topology. The network includes one OLT and up to 100 ONUs, coordinated by an SDN controller for message exchange. Evaluation metrics: (1) System Delay: Measures the time delay introduced by the authentication scheme in the registration process. The delay is calculated as the difference between the timestamp of the first message sent by the ONU and the timestamp of the last acknowledgment received from the OLT. (2) Registration Success Rate: Defined as the ratio of successfully registered ONUs to the total number of registration attempts within a specific time window (Table 3).
Test cases and experimental scenarios: In order to test the scalability and robustness of the proposed scheme, three load scenarios are designed: a low load scenario with 10 ONUs attempting to register, a medium load scenario with 35 ONUs registering at the same time, and a high load scenario that simulates 60 ONUs initiating the registration process at the same time in order to test the system’s performance under high load. In addition, complex network conditions including message loss rates of 1%, 5%, and 10%, and artificial network delays of 10 ms, 50 ms, and 100 ms are introduced in each load scenario to simulate real network environments and evaluate the performance and robustness of the scheme under different load and anomaly conditions.
This study evaluated the effects of the authentication algorithm on system latency, execution stability, and the registration success rate across the three schemes under varying load conditions.
Figure 3a presents a comparative analysis of delays associated with the IAS-IL authentication scheme, the RSA-based authentication scheme, and the standard automatic discovery process. The figure illustrates that system delay escalates with increasing simulation time, eventually reaching a stabilization point. The RSA signature authentication algorithm, due to its substantial computational demands, incurs a more significant delay. Despite the incorporation of a third party in our scheme, identity authentication is accomplished with minimal communication rounds with the SDN controller, keeping the delay consistently within 0.04 ms. This level of delay is negligible compared to the delay of the original registration process. In contrast, the delay of the RSA-based scheme rises significantly with the increase in load. This trend is mainly due to the advantages of our proposed scheme architecture. By introducing the SDN controller as a centralized processing unit, computationally intensive tasks such as authentication and key negotiation are offloaded to the SDN controller, which significantly reduces the computational burden on the ONUs and ensures low latency and high scalability. In contrast, traditional RSA-based schemes rely on local computation per ONU, and as the number of ONUs in the system increases, performance bottlenecks become more pronounced, resulting in higher delay. Although the implementation of the authentication algorithm marginally increases system delay, it substantially enhances the system’s reliability by ensuring the verification of the legitimacy of ONUs and OLTs. These results show that the proposed scheme is able to maintain stable performance under high load conditions and is particularly suitable for large-scale EPON deployment environments.
Figure 3b illustrates the registration success rates for the IAS-IL authentication scheme, the RSA-based authentication algorithm, and the automatic discovery process. It can be observed from the graph that as the load continuously increases, which means as the number of ONUs requiring registration within the system grows, the likelihood of registration frame collisions also increases. Consequently, regardless of the method used, the registration success rate of ONUs will decrease under high load conditions. However, the success rate of this scheme is significantly better than that of the RSA-based authentication scheme, remaining above 55%, which is not much different from the automatic discovery process. Our scheme demonstrates higher throughput under heavy load, thanks to the SDN controller’s centralized task processing architecture. In contrast, the traditional scheme experiences a decline in throughput as the load increases, due to local computation bottlenecks. This trend indicates that our proposed scheme performs better in terms of throughput in large-scale networks.

5. Conclusions

In this paper, we have presented an ethernet passive optical network (EPON) mutual authentication scheme based on ideal lattices. The scheme utilizes the security of the ring learning with errors (RLWE) problem to ensure the robustness of the public-key cryptosystem. By incorporating the approximate smooth projection hash function, the proposed scheme enables secure key exchange and mutual authentication between ONUs and OLTs with the assistance of an SDN controller. The evaluation of the scheme’s security performance against various attacks, including man-in-the-middle, impersonation, replay, and known key secrecy attacks, demonstrates its resilience and effectiveness.
Furthermore, the simulation results show that the proposed authentication scheme introduces minimal delay and maintains a high registration success rate, even under high load conditions. This is attributed to the efficient utilization of the approximate smooth projection hash function, which allows for secure authentication with only two communications with the SDN controller. Overall, the proposed EPON mutual authentication scheme based on ideal lattices provides a secure and efficient solution for identity authentication in EPON networks.
Moreover, Quantum Key Distribution (QKD) introduces robust security into EPON networks, but its implementation faces several challenges due to hardware limitations. QKD relies on single-photon sources, single-photon detectors (SPDs), and low-loss quantum communication channels. Current SPDs, such as avalanche photodiodes, have limited efficiency and high dark count rates, which constrain the key generation rate. Additionally, hybrid communication channels must transmit quantum and classical signals over the same fiber, requiring precise synchronization and advanced multiplexing techniques to minimize cross-talk. The hardware requirements for QKD include high-efficiency SPDs, stable single-photon sources, and quantum signal multiplexers/demultiplexers. Time synchronization units are essential to ensure accurate photon detection. Despite these advancements, challenges such as optical loss in long-distance communication and high initial costs of quantum hardware persist, impacting system scalability and performance. Future developments, such as integrated quantum photonic chips, may alleviate these challenges and facilitate large-scale deployment.
Moving forward, we plan to further explore the integration of QKD technology into EPON systems and address the remaining challenges in quantum communication hardware. We aim to improve the scalability and cost efficiency of our scheme while maintaining its robust security guarantees. This research provides a promising foundation for developing secure, quantum-resistant communication protocols for next-generation optical networks.

Author Contributions

Conceptualization, J.T., P.Q., B.Q. and Z.Z.; methodology, J.T. and P.Q.; validation, J.T., P.Q., B.Q. and Z.Z.; formal analysis, J.T. and P.Q.; writing—original draft preparation, J.T.; writing—review and editing, P.Q. and Z.Z.; supervision, P.Q. and Z.Z.; funding acquisition, P.Q. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (No. 62472144) and the Shaanxi Key Laboratory of Information Communication Network and Security, Xi’an University of Posts and Telecommunications, Xi’an, Shaanxi 710121, China (Grant No. ICNS202006).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

The original contributions presented in this study are included in the article; further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

NotationDefinition
I D i Identification of i
p w i password of i
s a l t i Salt value of i
v i Verification element of i
S K i k Session key of i and k
h k i Hash key of i
h p i Projection key of i
h i Hash function value of i
h i Projection function value of i
p k i Public key of i
s k i Private key of i
φ i Verifiable MAC value of i
χ β Discrete Gaussian distribution
m i The plaintext message sent by the communicating entity i
C i The ciphertext message sent by the communicating entity i
s s i d i Session id of i
R q Polynomial rings with integral coefficients modulo q
i | | k i  and  k  are connected bin series

References

  1. Yazdinejad, A.; Dehghantanha, A.; Karimipour, H.; Srivastava, G.; Parizi, R.M. An efficient packet parser architecture for software-defined 5G networks. Phys. Commun. 2022, 53, 101677. [Google Scholar] [CrossRef]
  2. Zikria, Y.B.; Kim, S.W.; Afzal, M.K.; Wang, H.X.; Rehmani, M.H. 5G Mobile Services and Scenarios: Challenges and Solutions. Sustainability 2018, 10, 3626. [Google Scholar] [CrossRef]
  3. Yang, C.Z.; Lotfolahi, M.A.; Hwang, I.S.; Ab-Rahman, M.S.; Nikoukar, A.; Liem, A.T.; Ganesan, E. Enhancing Energy Efficiency of the Doze Mode Mechanism in Ethernet Passive Optical Networks Using Support Vector Regression. Photonics 2022, 9, 180. [Google Scholar] [CrossRef]
  4. Cui, Q.; Ye, T.; Lee, T.T.; Guo, W.; Hu, W. Stability and Delay Analysis of EPON Registration Protocol. IEEE. T. Commun. 2014, 62, 2478–2493. [Google Scholar] [CrossRef]
  5. Yu, J.; Fu, Y.; Xiao, F.; Jia, H.; Qin, P.; Zhao, Z.; You, J.; Liu, F.; Han, S.; Wang, J. RNN based EPON dynamic bandwidth allocation algorithm for complex network. J. Opt. Commun. 2022, 45, 555–562. [Google Scholar] [CrossRef]
  6. Ueda, H.; Tsuboi, T.; Kasai, H. Discovery Method for Ethernet Optical Switched Access Network. IEICE Trans. Commun. 2010, 93, 263–271. [Google Scholar] [CrossRef]
  7. IEEE 802.3ah-2004; Ethernet in the First Mile (EFM); IEEE: New York, NY, USA, 2004.
  8. Roh, S.S.; Kim, S.H. Security model and authentication protocol in EPON-based optical access network. In Proceedings of the 2003 5th International Conference on Transparent Optical Networks, Warsaw, Poland, 30 June 2003; pp. 99–102. [Google Scholar] [CrossRef]
  9. Roh, S.S.; Kim, S.H.; Kim, G.H. Design of Authentication and Key Exchange Protocol in Ethernet Passive Optical Networks. In Computational Science and Its Applications—ICCSA 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1035–1043. [Google Scholar] [CrossRef]
  10. Chen, X.; Shou, G.; Guo, Z.; Hu, Y. Encryption and Authentication Mechanism of 10G EPON Systems Based on GCM. In Proceedings of the 2010 2nd International Conference on E-business and Information System Security, Wuhan, China, 22–23 May 2010; pp. 1–4. [Google Scholar] [CrossRef]
  11. Inácio, P.R.M.; Hajduczenia, M.; Freire, M.M.; Silva, H.J.A.D.; Monteiroet, P.P. Preamble Encryption Mechanism for Enhanced Privacy in Ethernet Passive Optical Networks. In Proceedings of the On the Move to Meaningful Internet Systems, Montpellier, France, 29 October–3 November 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 404–414. [Google Scholar]
  12. Zhu, L.M. Secure authentication scheme for 10 Gbit/s Ethernet passive optical networks. Optik 2014, 25, 5947–5951. [Google Scholar] [CrossRef]
  13. Yin, A.; Xin, G. 10 Gbit/s ethernet passive optical network certification scheme based on number theory research unit signature algorithm. Opt. Eng. 2018, 57, 066108. [Google Scholar] [CrossRef]
  14. Atan, F.M.; Zulkifli, N.; Idrus, S.M.; Ismail, N.A.; Zin, A.M.; Ramli, A.; Yusoff, N.M. Security enhanced dynamic bandwidth allocation algorithm against degradation attacks in next generation passive optical networks. J. Opt. Commun. Netw. 2021, 13, 301–311. [Google Scholar] [CrossRef]
  15. Tsompanoglou, P.; Petridou, S.; Nicopolitidis, P.; Papadimitriou, G. Quantitative model checking for assessing the energy impact of a MITM attack on EPONs. Internet. Technol. Lett. 2022, 5, 227. [Google Scholar] [CrossRef]
  16. Martinez-Mateo, J.; Ciurana, A.; Martin, V. Quantum key distribution based on selective post-processing in passive optical networks. IEEE Photonic. Technol. Lett. 2014, 6, 881–884. [Google Scholar] [CrossRef]
  17. Tang, Y.; Li, Y.; Li, Y. Improved Verifier-Based Three-Party Password- Authenticated Key Exchange Protocol from Ideal Lattices. Secur. Commun. Netw. 2021, 2021, 6952869. [Google Scholar] [CrossRef]
  18. Wang, F.; Luo, M.X.; Xu, G.; Chen, X.B.; Yang, Y.X. Photonic quantum network transmission assisted by the weak cross-Kerr nonlinearity. Sci. China Phys. 2018, 61, 060312. [Google Scholar] [CrossRef]
  19. Luo, M.X. Computationally Efficient Nonlinear Bell Inequalities for Quantum Networks. Phys. Rev. Lett. 2018, 120, 140402. [Google Scholar] [CrossRef]
  20. Luo, M.X. Nonsignaling causal hierarchy of general multisource networks. Phys. Rev. A 2020, 101, 062317. [Google Scholar] [CrossRef]
  21. Luo, M.X. Fully device-independent model on quantum networks. Phys. Rev. Res. 2022, 4, 013203. [Google Scholar] [CrossRef]
  22. Jiang, J.L.; Luo, M.X.; Ma, S.Y. The network capacity of entangled quantum Internet. IEEE J. Sel. Area Commun. 2024, 42, 1900–1918. [Google Scholar] [CrossRef]
  23. Kimble, H.J. The quantum internet. Nature 2008, 1023–1030, 7189. [Google Scholar] [CrossRef] [PubMed]
  24. Castelvecchi, D. The quantum internet has arrived (and it hasn’t). Nature 2018, 554, 289–292. [Google Scholar] [CrossRef]
  25. Azuma, K.; Economou, S.E.; Elkouss, D.; Hilaire, P.; Jiang, L.; Lo, H.K.; Tzitrin, I. Quantum repeaters: From quantum networks to the quantum internet. Rev. Mod. Phys. 2023, 95, 045006. [Google Scholar] [CrossRef]
  26. Fu, Z.Y.; Li, Z.J. Study of Authentication and Encryption Scheme in EPON. In Proceedings of the Third International Symposium on Electronic Commerce and Security Workshops, Guangzhou, China, 29–31 July 2010; pp. 176–178. [Google Scholar]
  27. Zhang, L. Design and Hardware Implementation of EPON Cryptographic System. Master’s Thesis, University of Electronic Science and Technology of China, Chengdu, China, 1 April 2011. [Google Scholar]
  28. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. J. ACM 2013, 60, 1–35. [Google Scholar] [CrossRef]
  29. Pedrouzo-Ulloa, A.; Troncoso-Pastoriza, J.R.; Gama, N.; Georgieva, M.; Perez-Gonzalez, F. Revisiting Multivariate Ring Learning with Errors and Its Applications on Lattice-Based Cryptography. Mathematics 2021, 9, 858. [Google Scholar] [CrossRef]
  30. Camer, R.; Shoup, V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 45–64. [Google Scholar]
  31. Katz, J.; Vaikuntanathan, V. Round optimal password based authenticated key exchange. J. Cryptol. 2013, 26, 714–743. [Google Scholar] [CrossRef]
  32. Benhamouda, F.; Blazy, O.; Chevalier, C.; Pointcheval, D.; Vergnaud, D. New techniques for SPHFs and efficient one-round PAKE protocols. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 449–475. [Google Scholar] [CrossRef]
  33. Yin, Y.; Zhang, Y.J. Research on EPON Two-way Authenticated Encryption Scheme based on the MAC. Int. J. Digit. Content Technol. Appl. 2012, 6, 5–7. [Google Scholar] [CrossRef]
Figure 1. OLT and ONU registration with SDN controller.
Figure 1. OLT and ONU registration with SDN controller.
Entropy 27 00135 g001
Figure 2. The process of authentication mechanism.
Figure 2. The process of authentication mechanism.
Entropy 27 00135 g002
Figure 3. The subplot (a) illustrates the delay comparison of different algorithms, and the subplot (b) demonstrates the comparison of registration success rate of different algorithms.
Figure 3. The subplot (a) illustrates the delay comparison of different algorithms, and the subplot (b) demonstrates the comparison of registration success rate of different algorithms.
Entropy 27 00135 g003
Table 1. The whole authentication scheme.
Table 1. The whole authentication scheme.
Scheme
Initial Stage
SDN   sample   B 0 t r a p G e n , acquire  ( B 1 , T 1 ) , ( B 2 , T 2 ) i d e a l t r a p G e n , set  p k = ( B 0 , B 1 , B 2 ) , s k = ( T 1 , T 2 ) , send  p k to ONU.
Register Stage
1.  ONU   select   I D i , p w i , s a l t i , generate  s e e d 1 , s e e d 2 .
2. Sample  s i χ β , e i χ β , a R  and set  v i = a s i + e i
3. Sends  ( a , I D i , v i )  to SDN.
Authentication Stage
1. OLT broadcasts DISCOVERY_GATE frame.
2. If ONU has registered, ONU returns REGISTER_REQ frame.
3. OLT assign ONU_ID to ONU and broadcasts REGISTER frame. ONU   runs   E n c ( p k , m O N U ) = C O N U 1 , C O N U 2  and  A S P H ( p k , h k O N U , C O N U 1 , m O N U ) , computes  x O N U  and  φ O N U . ONU sends ONU_CERTIFICATION to SDN.
4. SDN checks  v O N U  and  s s i d O N U , recovers  m O N U , h O N U , restores  m O N U  by  v O N U , and realize identity authentication in ciphertext  C O N U .
5. SDN runs  h k O L T = H a s h K G ( 1 n ) h p O L T = Pr o j K G ( p k , h k O L T ) h O L T = Pr o j H ( h p O L T , w O L T )   and   computes   m O L T , C O L T 1 , C O L T 2 , c O N U , c O L T , Δ O N U , Δ O L T . SDN send SDN_CERTIFICATION frame to OLT.
6.  OLT   recovers   v O L T , m O L T , h O L T  when receive the message and begins the Verification.
7. OLT computes  x O L T , k O L T , σ O L T , δ S O L T , S K O L T O N U  and the verifiable value  φ O L T . OLT sends OLT_CERTIFICATION frame and GATE frame to ONU.
8.  ONU   checks   s s i d O L T , computes  h p O N U , h O N U , δ s O N U  and generates  S K O N U O L T  with OLT. ONU sends REGISTER_ACK frame to OLT.
9.   Upon   successful   registration ,   ONU   and   OLT   can   share   the   session   key   by   S K O N U O L T = F δ s O L T ( 1 ) F δ s O N U ( 1 ) σ O L T ρ O L T = F δ s O L T ( 1 ) F δ s O N U ( 1 ) σ O L T ρ O L T .
Table 2. Security comparison.
Table 2. Security comparison.
Scheme[10][26][27][33][13]Ours
Difficulty problemGCMECCRSA(ECC/RSA) + AESNTRURLWE
Type3-party2-party2-party2-party2-party3-party
Man-in-the-middle attack
Impersonation attack
Relay attack××××
Known key secrecy attack×××××
Forward security×××××
Table 3. Software and hardware environment for experiments.
Table 3. Software and hardware environment for experiments.
TypeEnvironment
Operating SystemWindows10
CPUAMD Ryzen 7 5800U @1.90 GHz
Memory16 GB
Development ToolIDEA 2024
Development LanguageJava
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Tian, J.; Qin, P.; Zhao, Z.; Qin, B. Ethernet Passive Mutual Authentication Scheme on Quantum Networks. Entropy 2025, 27, 135. https://doi.org/10.3390/e27020135

AMA Style

Tian J, Qin P, Zhao Z, Qin B. Ethernet Passive Mutual Authentication Scheme on Quantum Networks. Entropy. 2025; 27(2):135. https://doi.org/10.3390/e27020135

Chicago/Turabian Style

Tian, Jianuo, Panke Qin, Zongqu Zhao, and Baodong Qin. 2025. "Ethernet Passive Mutual Authentication Scheme on Quantum Networks" Entropy 27, no. 2: 135. https://doi.org/10.3390/e27020135

APA Style

Tian, J., Qin, P., Zhao, Z., & Qin, B. (2025). Ethernet Passive Mutual Authentication Scheme on Quantum Networks. Entropy, 27(2), 135. https://doi.org/10.3390/e27020135

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop