首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 362 毫秒
1.

Quantum networks can extend the advantages of quantum key distribution protocols to more than two remote participants. Based on Shamir threshold secret sharing scheme, a new quantum key agreement protocol on a quantum network with any number of participants is proposed. First, each participant and distributor negotiate a sub-secret key using a kind of quantum key distribution protocol, and then each of these participants, as distributor, shares these sub-secret keys with other participants using Shamir threshold secret sharing scheme. Furthermore, each participant combines all these shared sub-secret keys and his own sub-secret key in sequence to form secret key, and sends the hash function values of this secret key to the master distributor to authenticate, finally they obtain the security key. Our scheme is practical and secure, and it can also prevent fraudulent from participants.

  相似文献   

2.
Quantum key distribution (QKD) is often, more correctly, called key growing. Given a short key as a seed, QKD enables two parties, connected by an insecure quantum channel, to generate a secret key of arbitrary length. Conversely, no key agreement is possible without access to an initial key. Here, we consider another fundamental cryptographic task, commitments. While, similar to key agreement, commitments cannot be realized from scratch, we ask whether they may be grown. That is, given the ability to commit to a fixed number of bits, is there a way to augment this to commitments to strings of arbitrary length? Using recently developed information-theoretic techniques, we answer this question in the negative.  相似文献   

3.
We apply the finite key analysis to the decoy state quantum key distribution scheme and obtain a practical key rate. By simulating an practical experiment setups and the Vacuum + Weak decoy state method, we show that both the key rate and maximal secure distance are reduced when the finite key analysis is considered.  相似文献   

4.
By utilizing Bell states and GHZ states, two quantum deterministic key distribution (QDKD) protocols are presented to hand over the previously deterministic key to the intended receiver. The proposed QDKD protocols have two-way authentications, and then the eavesdropping and impersonation can be detected easily. The deterministic key itself is not transmitted over the channel and the receiver Bob infers his key in an indirect manner with the relationship between Alice’s messages and his own measurement results, which guarantees the security of the deterministic key. Different from the quantum key distribution protocols yielding random keys, the proposed QDKD protocols can distribute the pre-deterministic keys securely, which are of great significance in the filed of key management.  相似文献   

5.

Based on the asymmetric quantum cryptosystem, a new public-key quantum signature scheme is proposed. In our scheme, the signer’s public key is derived from her public identity information, and the corresponding private key is generated by the trusted private key generator (PKG). Both of the public key and the private key are classical bit strings, so they are easily kept. It is very convenient for the key management of the quantum signature system. The signer signs a message with her private key, and the quantum signature can be publicly verified with the signer’s public key and the quantum one-way function. Both of the private key and public key can be reused. On the other hand, in the signing phase, the signer sends the message to PKG via a classical unencrypted channel, which can be used to authenticate the identity of the signer. The proposed scheme has the properties of completeness, information-theoretic security, non-repudiation and unforgeability. Its information-theoretic security is ensured by quantum indistinguishability mechanics. On the other hand, our scheme is more efficient than the similar schemes.

  相似文献   

6.
吴琼  孙博 《应用声学》2017,25(10):236-239
为了提高低数据量环境下物联网密钥的安全性与可靠性,需要对低数据量环境下物联网密钥管理算法以及密钥管理方案进行设计研究。使用当前管理算法对低数据量环境下物联网密钥进行管理时,在物联网网络节点增加到一定数量的情况下,无法保证低数据环境下物联网的安全性与可靠性。为此,提出一种基于LHKE的低数据量环境物联网密钥管理算法与方案设计方法。该算法是由当前算法为基础结合Qoskm算法优点形成的一种新的低数据量环境下物联网密钥算法,此算法将设立两个相同的低数据量密钥树,通过计算组播成员在物联网上的信任度与安全度,将信任度与安全度较高的组播成员放在一棵低数据量密钥树上,其他的组播成员放在另一棵低数据量密钥树上,再通过LHKE算法的初始化、子密钥生成和网络密钥生成三个阶段,对低数据量环境下物联网密钥进行管理。实验仿真证明,所提算法提高了低数据量环境下物联网密钥的安全性与可靠性。  相似文献   

7.
Channel secret key generation (CSKG), assisted by the new material intelligent reflecting surface (IRS), has become a new research hotspot recently. In this paper, the key extraction method in the IRS-aided low-entropy communication scenario with adjacent multi-users is investigated. Aiming at the problem of low key generation efficiency due to the high similarity of channels between users, we propose a joint user allocation and IRS reflection parameter adjustment scheme, while the reliability of information exchange during the key generation process is also considered. Specifically, the relevant key capability expressions of the IRS-aided communication system is analyzed. Then, we study how to adjust the IRS reflection matrix and allocate the corresponding users to minimize the similarity of different channels and ensure the robustness of key generation. The simulation results show that the proposed scheme can bring higher gains to the performance of key generation.  相似文献   

8.
This paper presents a novel electronic locking key based on discrete-time chaos synchronization. Two Chen chaos generators are synchronized using the Model-Matching Approach, from non-linear control theory, in order to perform the encryption/decryption of the signal to be transmitted. A model/transmitter system is designed, generating a key of chaotic pulses in discrete-time. A plant/receiver system uses the above mentioned key to unlock the mechanism. Two alternative schemes to transmit the private chaotic key are proposed. The first one utilizes two transmission channels. One channel is used to encrypt the chaotic key and the other is used to achieve output synchronization. The second alternative uses only one transmission channel for obtaining synchronization and encryption of the chaotic key. In both cases, the private chaotic key is encrypted again with chaos to solve secure communication-related problems. The results obtained via simulations contribute to enhance the electronic locking devices.  相似文献   

9.
With the increasing key generation rate in practical quantum key distribution, checking key integrity efficiently becomes an important problem. Since the original method that utilizes one hash value for a key string has to discard all the key bits even if just one error bit exists, it may eventually limit the practical rate of key generation. In this paper, we propose a new scheme based on combinatorial group testing to identify the rare error bits so as to avoid dropping all the key bits. Experimental results show that the scheme can precisely locate the error bits if the number of error bits is within the maximum guaranteed number set by the scheme while the overhead is insignificant (for a 106-bit key, additional bits: 0.1% of the key; hashing time: 16 ms; checking time: 22 ms) and it can still keep the majority of the correct bits (95%) even if the number of error bits is 10 times of the maximum. The results also indicate that the minimum key size for the CGT-based scheme to gain an advantage over the original method is about 2 × 104 bits.  相似文献   

10.
东晨  赵尚弘  张宁  董毅  赵卫虎  刘韵 《物理学报》2014,63(20):200304-200304
刻画了奇相干光源的光子数分布特征,研究了奇相干光源下诱骗态测量设备无关量子密钥分配系统的密钥生成率与安全传输距离的关系,推导了奇相干光源下的计数率下界和误码率上界.仿真结果表明,奇相干光源光子数分布中多光子脉冲的比例低于弱相干光,可以有效提高诱骗态测量设备无关密钥分配系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

11.
With the development of information security, quantum key distribution (QKD) has attracted much attention. Because of the lower requirement on quantum capability, more attention is paid to semi-quantum key distribution (SQKD). Two semi-quantum key distribution protocols based on GHZ states are proposed. The first protocol can achieve quantum key distribution between one classical party and one quantum party by cooperating with a third party with a strong quantum capability. Under the same conditions, the second one can achieve quantum key distribution between two classical parties. And the proposed semi-quantum key distribution protocols are free from some common attacks. It is significant for communication party without enough quantum devices to achieve quantum communication.  相似文献   

12.
This paper proposes a novel image encryption scheme based on the improved hyperchaotic sequences. Firstly, the hyperchaotic sequences are modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the final encryption key stream is generated by correlating the chaotic key stream and plaintext which result in both key sensitivity and plaintext sensitivity. The scheme can achieve high key sensitivity and high plaintext sensitivity through only two rounds diffusion operation. The performance test and security analysis has been performed using the histograms, correlation coefficients, information entropy, peak signal-to-noise ratio, key sensitivity analysis, differential analysis, key space analysis, decryption quality and speed analysis. Results suggest that the proposed image encryption scheme is secure and reliable, with high potential to be adopted for the secure image communication applications.  相似文献   

13.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

14.
In the era of the interconnection of all things, the security of the Internet of Things (IoT) has become a new challenge. The theoretical basis of unconditional security can be guaranteed by using quantum keys, which can form a QKD network-based security protection system of quantum Internet of Things (Q-IoT). However, due to the low generation rate of the quantum keys, the lack of a reasonable key allocation scheme can reduce the overall service quality. Therefore, this paper proposes a dynamic on-demand key allocation scheme, named DDKA-QKDN, to better meet the requirements of lightweight in the application scenario of Q-IoT and make efficient use of quantum key resources. Taking the two processes of the quantum key pool (QKP) key allocation and the QKP key supplement into account, the scheme dynamically allocates quantum keys and supplements the QKP on demand, which quantitatively weighs the quantum key quantity and security requirements of key requests in proportion. The simulation results show that the system efficiency and the ability of QKP to provide key request services are significantly improved by this scheme.  相似文献   

15.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

16.
连续变量量子密码术   总被引:3,自引:0,他引:3  
文章综述了连续变量量子密码术的基本原理,突出了其在光源制备、光子探测以及量子密钥生成的码率等办面相对于单光子量子密码术的优越性,给出了连续变量量子密码术的安全性以及对线路噪声的具体要求,提出了连续变量量子密码术目前所面临的主要困难和今后的发展前景。  相似文献   

17.
An encrypted holographic scheme with a compact alignment system for a phase key is proposed. Alignment for a phase key is performed by a holographic correlator. A filter in the correlator system contains the phase information used for encryption. Thus, it can be used to check the authorization of the phase key. Owing to the shift-invariant property of the holographic correlator, the location of the correlation peak is highly related to the alignment of the phase key. Therefore, the phase key can be repositioned on the desired location by searching for the specific position of the correlation peak. With the help of the correlator, alignment of the phase key can be done in 1 min. Experimental results using a correlator system in support of our proposed idea are demonstrated as well.  相似文献   

18.
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(12):5544-5548
提出了一种基于纠缠交换的多方多级量子密钥分配协议.构造了一种两方三级系统的完备正交归一化基,利用该正交归一化基和纠缠交换可以实现两方量子密钥分配.同时,三级可以推广到多级以及两方推广到多方,即可以实现基于纠缠交换的多方多级量子密钥分配.这样,利用纠缠交换和多级密钥分配可以极大地提高检测窃听的效率、密钥生成率以及信息容量. 关键词: 量子密钥分配 纠缠交换 多方 多级  相似文献   

19.
A new quantum key expansion scheme is proposed. The protocol of quantum key expansion proposed by Hwang is analyzed and the eavesdropping scheme is presented. We found that the using of the basis sequence shared by communicating parties is the weakness of the protocol. Hence we propose a ‘purification attack’ for the eavesdropper to steal partial information of the raw key and the new key between communicating parties. In view of this defect, we propose a new protocol of quantum key expansion, where the shared key is encrypted into a sequence of unitary operators which can be used securely against the presented attack.  相似文献   

20.
面向结构洞的复杂网络关键节点排序   总被引:2,自引:0,他引:2       下载免费PDF全文
韩忠明  吴杨  谭旭升  段大高  杨伟杰 《物理学报》2015,64(5):58902-058902
复杂网络中的结构洞节点对于信息传播具有重要作用, 现有关键节点排序方法多数没有兼顾结构洞节点和其他类型的关键节点进行排序. 本文根据结构洞理论与关键节点排序相关研究选取了网络约束系数、介数中心性、等级度、效率、网络规模、PageRank值以及聚类系数7个度量指标, 将基于ListNet的排序学习方法引入到复杂网络的关键节点排序问题中, 融合7个度量指标, 构建了一个能够综合评价面向结构洞节点的关键节点排序方法. 采用模拟网络和实际复杂网络进行了大量实验, 人工标准试验结果表明本文排序方法能够综合考虑结构洞节点和核心节点, 关键节点排序与人工排序结果具有较高的一致性. SIR传播模型评估实验结果表明由本文选择TOP-K节点发起的传播能够在较短的传播时间内达到最大的传播范围.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号