Ethernet Passive Mutual Authentication Scheme on Quantum Networks
Abstract
:1. Introduction
- Our contributions
- (1)
- First, we proposed a robust mutual authentication scheme for EPONs based on the RLWE problem, establishing a resilient public key cryptosystem capable of resisting quantum computing attacks and incorporating QKD technology to enhance communication security.
- (2)
- Second, by incorporating the approximate smooth projection hash function, the proposed scheme enables secure key exchange and mutual authentication between ONUs and OLTs with the assistance of an SDN controller.
- (3)
- Third, the proposed scheme guarantees strong security performance against a range of attacks, including man-in-the-middle, impersonation, replay, and known key secrecy attacks, highlighting its robustness and effectiveness.
- (4)
- Finally, comprehensive simulation results demonstrate that the proposed scheme introduces minimal delay and maintains a high registration success rate, even under high load conditions.
2. Preliminaries
2.1. Ideal Lattice
2.2. Public-Key Cryptosystem Based on Ideal Lattice
- (1)
- Key generation algorithm: Taking the security parameter as input, and the public key and the private key are output, which is recorded as .
- (2)
- Encryption algorithm: Taking public key and plaintext as inputs, and output the ciphertext , which is marked as .
- (3)
- Decryption algorithm: It takes the private key and ciphertext as inputs, and output the plaintext or rejection symbol ⊥, and record it as .
2.3. Approximate Smooth Projection Hash Function
- (1)
- : Enter the security parameter , and the hash key generation algorithm outputs the hash key .
- (2)
- : Given the hash key and public key , it will output the homologous projection key .
- (3)
- : Let hash key , language and any word be the input, and it yields hash value .
- (4)
- : When it inputs projection key and evidence of any word , the projection function outputs the projection key .
2.4. Approximate Smooth Projection Hash Function on Ideal Lattice
- (1)
- Hash key: The hash key space is designed to assure the approximate correctness of function. For any , whose coefficients have to abide Gaussian distribution .
- (2)
- Projection key: is the projection key space and the corresponding projection key for any . The detailed computation procedure is as follows: , where is consequence of attaching the coefficients of polynomial of , the ultimate output is a one-dimensional column vector consisting of coefficients . They will dot product after all the coefficients have performed the last step. is generated from public parameter through the following manipulation,
- (3)
- Hash function : Enter the hash key and , the following calculation is performed , where and the output is
- (4)
- Projection function : The projection key is and the evidence of , then carry out the following computation: . Obtain the output
2.5. Quantum Key Distribution Technology
- (1)
- Quantum State Preparation: The sender randomly selects a bit value and a basis , then prepares the corresponding quantum state . These quantum states are transmitted to the receiver via a quantum channel.
- (2)
- Quantum State Measurement: The receiver randomly selects a measurement basis and measures the received quantum state, obtaining the result . The probability of the receiver’s measurement outcome depends on whether Alice’s and receiver’s bases match: If the bases match, the measurement result will always be consistent with the sent bit value; otherwise, the result is random.
- (3)
- Basis Reconciliation and Key Extraction: Using a classical channel, the sender and receiver publicly disclose their chosen bases and retain only the bits where the bases match , forming the raw key:
- (4)
- Eavesdropping Detection: By comparing a subset of the bits, the sender and receiver estimate the quantum bit error rate (QBER). If the QBER exceeds a predefined security threshold, it indicates potential eavesdropping on the quantum channel, and the communication is aborted.
- (5)
- Key Post-Processing: Through error correction and privacy amplification, the sender and receiver transform the raw key into a final secure key .
3. Proposed Scheme
3.1. Initialization Stage of System
3.2. Both OLT and ONU Register with SDN Controller (Take ONU as an Example)
- (1)
- ONU selects , , and at random, and in the same breath, it adopts to produce seeds of two pseudo-random number generators. Seeds generated are as follows:
- (2)
- Enter the seeds that were obtained by step 1, and thereafter choose polynomials and select at random. Compute the verification element for ONU,
3.3. Mutual Authentication in the ONUs Auto-Discovery Process
- (1)
- The OLT broadcasts DISCOVERY_GATE frame to all ONUs in the system every one second with an all-zero LLID destination address, informing the ONUs of the permitted start time for transmission and the permissible length. The EPON network management controls whether the registration authorization frame is activated. When the OLT receives the activation information from network management, it starts to periodically send the registration authorization information. Similarly, the OLT stops sending the registration authorization frame after receiving the stop information.
- (2)
- Upon receiving the DISCOVERY_GATE message from OLT, the ONU that applied for registration will return REGISTER_REQ frame to OLT within its corresponding discover slot allocated by authorization. If the ONU does not receive a response from the OLT after 100 ms of sending the registration request frame, it is assumed that a registration conflict has arisen and the registration request is re-sent after a delay period.
- (3)
- After receiving the frame at the OLT side, not only does OLT assign an ONU_ID to the ONU but also sends REGISTER frame in broadcast mode with the destination MAC address pointing to it. It must be noted here that OLT will dispose of it if only one registration request frame is received in the same windowing period.
- (4)
- When the SDN controller receives the message (10) from ONU, ONU first searches for the existence of the ONU corresponding to vONU in the local list pws then checks if the session serial number meet the requirements. If both meet the requirements, the next SDN controller recovers and according to the message that is sent by ONU. The SDN controller restores the by the of the local list and verifies the range of ciphertext () to realize the identity authentication of ONU.
- (5)
- The SDN controller , where are polynomials whose coefficients follow discrete distribution . The hash key (11) is selected by OLT randomly; furthermore, the SDN controller calculates projection key (12), projection function value (13), and message (14) and encrypts with to obtain the ciphertext (15). Afterwards, the SDN controller computes Equations (16) and (17) by random values . Ultimately, the SDN controller uses projection function value generate evidential MAC value (18) and sends message (19), i.e., SDN_CERTIFICATION to OLT.
- (6)
- OLT will recover verification element (20), message (21), and hash function value (22) as soon as receives the message sent from SDN controller. OLT can verify if is correct through according to the correctness of the approximately smooth projection hash function.
- (7)
- After verification is finished, OLT chooses randomly, where the coefficients of follow Gaussian distribution and is considered as a temporary private key of OLT. OLT calculates (23)–(24), computes (25), and generates the session key (26) with ONU and the verifiable MAC value (27) on the basis of , the decoding algorithm of the error correction code and . OLT sends OLT_CERTIFICATION frame, Formula (28), to ONU at last. And OLT sends GATE frame to ONU in order to let ONU return the REGISTER_ACK frame.
- (8)
- First of all, ONU checks the session ID . In addition, ONU will compute the corresponding projection key (29) according to that is stocked locally if meets the requirement. What is more, ONU calculates projection function value (30) in accordance with and the evidence , which can prove the ciphertext. ONU can verify if is correct through according to the correctness of the approximately smooth projection hash function. ONU selects e8 irregularly and calculates (31) on the basis of , the decoding algorithm of the error correction code and after going through authentication. At last, ONU generates the session key (32) with OLT and transmits REGISTER_ACK frame to the OLT.
- (9)
- If the REGISTER_ACK frame is received from the ONU after a period of time has elapsed since the GATE frame was sent, then the ONU is considered to be successfully registered. Upon successful registration, the ONU and the OLT can share the session key (33) for the following interaction.
4. Security Performance Evaluation
4.1. Strength Against Attacks
4.2. Influence on Registration Efficiency
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
Notation | Definition |
Identification of | |
password of | |
Salt value of | |
Verification element of | |
Session key of i and k | |
Hash key of | |
Projection key of | |
Hash function value of | |
Projection function value of | |
Public key of | |
Private key of | |
Verifiable MAC value of | |
Discrete Gaussian distribution | |
The plaintext message sent by the communicating entity | |
The ciphertext message sent by the communicating entity | |
Session id of | |
Polynomial rings with integral coefficients modulo | |
and are connected bin series |
References
- Yazdinejad, A.; Dehghantanha, A.; Karimipour, H.; Srivastava, G.; Parizi, R.M. An efficient packet parser architecture for software-defined 5G networks. Phys. Commun. 2022, 53, 101677. [Google Scholar] [CrossRef]
- Zikria, Y.B.; Kim, S.W.; Afzal, M.K.; Wang, H.X.; Rehmani, M.H. 5G Mobile Services and Scenarios: Challenges and Solutions. Sustainability 2018, 10, 3626. [Google Scholar] [CrossRef]
- Yang, C.Z.; Lotfolahi, M.A.; Hwang, I.S.; Ab-Rahman, M.S.; Nikoukar, A.; Liem, A.T.; Ganesan, E. Enhancing Energy Efficiency of the Doze Mode Mechanism in Ethernet Passive Optical Networks Using Support Vector Regression. Photonics 2022, 9, 180. [Google Scholar] [CrossRef]
- Cui, Q.; Ye, T.; Lee, T.T.; Guo, W.; Hu, W. Stability and Delay Analysis of EPON Registration Protocol. IEEE. T. Commun. 2014, 62, 2478–2493. [Google Scholar] [CrossRef]
- Yu, J.; Fu, Y.; Xiao, F.; Jia, H.; Qin, P.; Zhao, Z.; You, J.; Liu, F.; Han, S.; Wang, J. RNN based EPON dynamic bandwidth allocation algorithm for complex network. J. Opt. Commun. 2022, 45, 555–562. [Google Scholar] [CrossRef]
- Ueda, H.; Tsuboi, T.; Kasai, H. Discovery Method for Ethernet Optical Switched Access Network. IEICE Trans. Commun. 2010, 93, 263–271. [Google Scholar] [CrossRef]
- IEEE 802.3ah-2004; Ethernet in the First Mile (EFM); IEEE: New York, NY, USA, 2004.
- Roh, S.S.; Kim, S.H. Security model and authentication protocol in EPON-based optical access network. In Proceedings of the 2003 5th International Conference on Transparent Optical Networks, Warsaw, Poland, 30 June 2003; pp. 99–102. [Google Scholar] [CrossRef]
- Roh, S.S.; Kim, S.H.; Kim, G.H. Design of Authentication and Key Exchange Protocol in Ethernet Passive Optical Networks. In Computational Science and Its Applications—ICCSA 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1035–1043. [Google Scholar] [CrossRef]
- Chen, X.; Shou, G.; Guo, Z.; Hu, Y. Encryption and Authentication Mechanism of 10G EPON Systems Based on GCM. In Proceedings of the 2010 2nd International Conference on E-business and Information System Security, Wuhan, China, 22–23 May 2010; pp. 1–4. [Google Scholar] [CrossRef]
- Inácio, P.R.M.; Hajduczenia, M.; Freire, M.M.; Silva, H.J.A.D.; Monteiroet, P.P. Preamble Encryption Mechanism for Enhanced Privacy in Ethernet Passive Optical Networks. In Proceedings of the On the Move to Meaningful Internet Systems, Montpellier, France, 29 October–3 November 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 404–414. [Google Scholar]
- Zhu, L.M. Secure authentication scheme for 10 Gbit/s Ethernet passive optical networks. Optik 2014, 25, 5947–5951. [Google Scholar] [CrossRef]
- Yin, A.; Xin, G. 10 Gbit/s ethernet passive optical network certification scheme based on number theory research unit signature algorithm. Opt. Eng. 2018, 57, 066108. [Google Scholar] [CrossRef]
- Atan, F.M.; Zulkifli, N.; Idrus, S.M.; Ismail, N.A.; Zin, A.M.; Ramli, A.; Yusoff, N.M. Security enhanced dynamic bandwidth allocation algorithm against degradation attacks in next generation passive optical networks. J. Opt. Commun. Netw. 2021, 13, 301–311. [Google Scholar] [CrossRef]
- Tsompanoglou, P.; Petridou, S.; Nicopolitidis, P.; Papadimitriou, G. Quantitative model checking for assessing the energy impact of a MITM attack on EPONs. Internet. Technol. Lett. 2022, 5, 227. [Google Scholar] [CrossRef]
- Martinez-Mateo, J.; Ciurana, A.; Martin, V. Quantum key distribution based on selective post-processing in passive optical networks. IEEE Photonic. Technol. Lett. 2014, 6, 881–884. [Google Scholar] [CrossRef]
- Tang, Y.; Li, Y.; Li, Y. Improved Verifier-Based Three-Party Password- Authenticated Key Exchange Protocol from Ideal Lattices. Secur. Commun. Netw. 2021, 2021, 6952869. [Google Scholar] [CrossRef]
- Wang, F.; Luo, M.X.; Xu, G.; Chen, X.B.; Yang, Y.X. Photonic quantum network transmission assisted by the weak cross-Kerr nonlinearity. Sci. China Phys. 2018, 61, 060312. [Google Scholar] [CrossRef]
- Luo, M.X. Computationally Efficient Nonlinear Bell Inequalities for Quantum Networks. Phys. Rev. Lett. 2018, 120, 140402. [Google Scholar] [CrossRef]
- Luo, M.X. Nonsignaling causal hierarchy of general multisource networks. Phys. Rev. A 2020, 101, 062317. [Google Scholar] [CrossRef]
- Luo, M.X. Fully device-independent model on quantum networks. Phys. Rev. Res. 2022, 4, 013203. [Google Scholar] [CrossRef]
- Jiang, J.L.; Luo, M.X.; Ma, S.Y. The network capacity of entangled quantum Internet. IEEE J. Sel. Area Commun. 2024, 42, 1900–1918. [Google Scholar] [CrossRef]
- Kimble, H.J. The quantum internet. Nature 2008, 1023–1030, 7189. [Google Scholar] [CrossRef] [PubMed]
- Castelvecchi, D. The quantum internet has arrived (and it hasn’t). Nature 2018, 554, 289–292. [Google Scholar] [CrossRef]
- Azuma, K.; Economou, S.E.; Elkouss, D.; Hilaire, P.; Jiang, L.; Lo, H.K.; Tzitrin, I. Quantum repeaters: From quantum networks to the quantum internet. Rev. Mod. Phys. 2023, 95, 045006. [Google Scholar] [CrossRef]
- Fu, Z.Y.; Li, Z.J. Study of Authentication and Encryption Scheme in EPON. In Proceedings of the Third International Symposium on Electronic Commerce and Security Workshops, Guangzhou, China, 29–31 July 2010; pp. 176–178. [Google Scholar]
- Zhang, L. Design and Hardware Implementation of EPON Cryptographic System. Master’s Thesis, University of Electronic Science and Technology of China, Chengdu, China, 1 April 2011. [Google Scholar]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. J. ACM 2013, 60, 1–35. [Google Scholar] [CrossRef]
- Pedrouzo-Ulloa, A.; Troncoso-Pastoriza, J.R.; Gama, N.; Georgieva, M.; Perez-Gonzalez, F. Revisiting Multivariate Ring Learning with Errors and Its Applications on Lattice-Based Cryptography. Mathematics 2021, 9, 858. [Google Scholar] [CrossRef]
- Camer, R.; Shoup, V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 45–64. [Google Scholar]
- Katz, J.; Vaikuntanathan, V. Round optimal password based authenticated key exchange. J. Cryptol. 2013, 26, 714–743. [Google Scholar] [CrossRef]
- Benhamouda, F.; Blazy, O.; Chevalier, C.; Pointcheval, D.; Vergnaud, D. New techniques for SPHFs and efficient one-round PAKE protocols. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 449–475. [Google Scholar] [CrossRef]
- Yin, Y.; Zhang, Y.J. Research on EPON Two-way Authenticated Encryption Scheme based on the MAC. Int. J. Digit. Content Technol. Appl. 2012, 6, 5–7. [Google Scholar] [CrossRef]
Scheme |
Initial Stage |
, acquire , set , , send to ONU. |
Register Stage |
1. , generate . |
2. Sample and set |
3. Sends to SDN. |
Authentication Stage |
1. OLT broadcasts DISCOVERY_GATE frame. |
2. If ONU has registered, ONU returns REGISTER_REQ frame. |
3. OLT assign ONU_ID to ONU and broadcasts REGISTER frame. and , computes and . ONU sends ONU_CERTIFICATION to SDN. |
4. SDN checks and , recovers , restores by , and realize identity authentication in ciphertext . |
5. SDN runs , , . SDN send SDN_CERTIFICATION frame to OLT. |
6. when receive the message and begins the Verification. |
7. OLT computes and the verifiable value . OLT sends OLT_CERTIFICATION frame and GATE frame to ONU. |
8. , computes and generates with OLT. ONU sends REGISTER_ACK frame to OLT. |
9.. |
Scheme | [10] | [26] | [27] | [33] | [13] | Ours |
---|---|---|---|---|---|---|
Difficulty problem | GCM | ECC | RSA | (ECC/RSA) + AES | NTRU | RLWE |
Type | 3-party | 2-party | 2-party | 2-party | 2-party | 3-party |
Man-in-the-middle attack | √ | √ | √ | √ | √ | √ |
Impersonation attack | √ | √ | √ | √ | √ | √ |
Relay attack | × | × | × | × | √ | √ |
Known key secrecy attack | × | × | × | × | × | √ |
Forward security | × | × | × | × | × | √ |
Type | Environment |
---|---|
Operating System | Windows10 |
CPU | AMD Ryzen 7 5800U @1.90 GHz |
Memory | 16 GB |
Development Tool | IDEA 2024 |
Development Language | Java |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tian, J.; Qin, P.; Zhao, Z.; Qin, B. Ethernet Passive Mutual Authentication Scheme on Quantum Networks. Entropy 2025, 27, 135. https://doi.org/10.3390/e27020135
Tian J, Qin P, Zhao Z, Qin B. Ethernet Passive Mutual Authentication Scheme on Quantum Networks. Entropy. 2025; 27(2):135. https://doi.org/10.3390/e27020135
Chicago/Turabian StyleTian, Jianuo, Panke Qin, Zongqu Zhao, and Baodong Qin. 2025. "Ethernet Passive Mutual Authentication Scheme on Quantum Networks" Entropy 27, no. 2: 135. https://doi.org/10.3390/e27020135
APA StyleTian, J., Qin, P., Zhao, Z., & Qin, B. (2025). Ethernet Passive Mutual Authentication Scheme on Quantum Networks. Entropy, 27(2), 135. https://doi.org/10.3390/e27020135