首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Recently, Ye et al. (Int. J. Theor. Phys. 56, 1517–1529, 2017) proposed a quantum private comparison (QPC) protocol based on five-qubit entanglement state. Two parties can verify that their secret information is equal or not with the help of the semi-honest third party (TP). However, in this paper we will point out the Ye et al.’s initial protocol is not safe under a special participant attack. That is a malicious participant can get the other party’s secret input information illegally under the forgery attack. Furthermore, we give two possible improvement protocols, which can perform this protocol secure against this kind of attack.

  相似文献   

2.
Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.  相似文献   

3.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

4.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

5.
Recently, Li et al. presented a two-party quantum private comparison scheme using Greenberger–Horne–Zeilinger (GHZ) states and error-correcting code (ECC) [Int. J. Theor. Phys. 52, 2818 (2013)], claiming it is fault-tolerant and could be performed in a non-ideal scenario. However, there exists a fatal loophole in their private comparison scheme under a special attack, namely the twice-Hadamard-CNOT attack. Specifically, a malicious party may intercept the other party’s particles and execute Hadamard operations on the intercepted particles as well as on his or her own particles. Then, the malicious party could sequentially perform a controlled-NOT (CNOT) operation between intercepted particles and the auxiliary particles, as well as between his or her own particles and the auxiliary particles prepared in advance. By measuring the auxiliary particles, the secret input will be revealed to the malicious party without being detected. For resisting this special attack, a feasible improved scheme is proposed by introducing a permutation operator before the third party (TP) sends the particle sequences to each participant.  相似文献   

6.

Recently, Liu (Int J Theor Phys: pp.1–6, 2018) pointed out that Song et al.’s multiparty quantum direct secret sharing protocol (Int J Theor Phys: 57, 1559, 2018) suffers from several attacks and then an improved quantum direct secret sharing protocol was hence proposed. However, this study shows that Liu’s protocol still suffers from an intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

7.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

8.
A controlled quantum secure direct communication protocol (Zhang et al. in Int. J. Theor. Phys. 48:2971–2976, 2009) by using four particle cluster states was proposed recently. Yang et al. presented an attack with fake entangled particles (FEP attack) and gave an improvement (Yang et al. in Int. J. Theor. Phys. 50:395–400, 2010). In this paper, we reexamine the protocol’s security and discover that, Bob can also take a different attack, disentanglement attack, to obtain Alice’s secret message without controller’s permission. Moreover, our attack strategy also works for Yang’s improvement.  相似文献   

9.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] isanalyzed. It is shown that this protocol is vulnerable since theagents' imperfect encryption scheme can be attacked by a powerfulparticipant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

10.

In 2014, Zhang et al. (Int J Theor Phys:53:933–941, 2014) proposed a secure multi-party quantum summation protocol based on single photons in both polarization and spatial-mode degrees of freedom. They claimed that the proposed protocol can efficiently help the involved participants to sum their secrets, and at the same time, each participant’s secret can be kept from being known by others. However, this study shows that Zhang et al.’s protocol suffers from the intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

11.
In a recent study (Yang et al. in Int. J. Theor. Phys. 50:395–400, 2011), Yang et al. pointed out that the controller’s role in the quantum secure direct communication protocol (Zhang et al. in Int. J. Theor. Phys. 48:2971–2976, 2009) could be excluded unknowingly, the receiver can directly obtain the sender’s message without the permission of the controller, and then they presented an improved protocol. However, in this paper, we show that the dishonest controller in the improved protocol can steal the sender’s secret message without being detected. Meanwhile, we show that the controller’s role still can be excluded unknowingly in the improved protocol. An improvement is proposed to avoid these two flaws.  相似文献   

12.
Recently, Xie et al. Int. J. Theor. Phys. 54, 3819–3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027–4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.’s paper has some problems, we analyze Yin et al.’s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.  相似文献   

13.

Recently, Yin and Fu (Int. J. Theor. Phys. 55(9), 4027–4035 (2016)) pointed out that Xie et al.’s semi-quantum secret sharing (SQSS) protocol (Int. J. Theor. Phys. 54(10), 3819–3824 (2015)) suffers from the intercept-resend attack from a dishonest party, and suggested an improved protocol accordingly. Later, Gao et al. (Int. J. Theor. Phys. 56(8), 2512–2520 (2017)) pointed out that Yin and Fu’s analysis on the intercept-resend attack from a dishonest party is incorrect. Moreover, they also pointed out that Yin and Fu’s improved protocol does not satisfy the condition of semi-quantum, and proposed an improved protocol. This paper is devoted to putting forward an improved version for Gao et al.’s protocol. Compared with Gao et al.’s protocol, the improved version has higher quantum efficiency and less classical communication cost.

  相似文献   

14.
Recently, Jia et al. proposed the quantum private comparison protocol with the genuine four-particle entangled states (Jia et al., Int. J. Theor. Phys. 51(4), 1187–1194 (2012)). Jia et al. claimed that in this protocol, TP cannot obtain Alice and Bob’s secrets and only knows their comparison result. However, in this paper, we demonstrate that if TP is a genuine semi-honest third party, he can totally obtain Alice and Bob’s secrets by launching a particular intercept-resend-measure attack. After suggesting the intercept-resend-measure attack strategy from TP first, we put forward one corresponding improvement to prevent this attack.  相似文献   

15.

Recently, Lang suggested a quantum private comparison (QPC) without classical computation (Int J Theor Phys, 59(2020)2984). Lang claimed that this QPC protocol is secure against both the participant attack and the outside attack. It is pointed out in this paper that the third party (TP) can totally obtain the private binary sequences of two communicants by launching a special measurement attack; and moreover, an outside attacker can make this protocol fail by launching the disturbance attack. The corresponding methods are further put forward to overcome these drawbacks.

  相似文献   

16.
In a recent paper, Xie et al. (Int. Theor. Phys. 54, 3819–3824, 2015) proposed a semi-quantum secret sharing scheme based on specific bits. In this paper, a simple attack strategy (intercept-resend attack) is shown to prove that the Xie et al.’s scheme is not secure for a dishonest participant, and an improved protocol based on GHZ state is proposed. The improved protocol is secure and improves the efficiency of the previous one.  相似文献   

17.

Recently, a multiparty quantum direct secret sharing protocol with Bell states was presented (Song et al., Int. J Theor. Phys. 57, 1559, 2018). In this protocol, the secret message of the dealer is directly encoding into the transmitted particles. All agents obtain their pieces of secret by making Bell state measurement on their receiving particles, then cooperate to recover the dealer’s secret. However, as we show, this protocol is insecure, because an outside attacker or two special dishonest agents can eavesdrop the secret fully. Furthermore, an improved version of this protocol is proposed, which can stand against the presented attacks.

  相似文献   

18.

Recently, Wang et al. (Int J Theo Phys: pp. 3716–3726, 2018) proposed a multiparty quantum key agreement scheme with four-particles W state. Their protocol uses the delayed measurement technique, the block transmission technique, and the single decoy photon technique to determine a shared secret key between three or more participants. They claimed that their protocol could resist both internal/participant and external attacks. However, this work indicates that two dishonest participants can collude to get the private data of a participant who executes the protocol honestly. To solve this issue, a simple modification is suggested in this work.

  相似文献   

19.
朱珍超  张玉清  付安民 《中国物理 B》2011,20(4):40306-040306
This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time.  相似文献   

20.
Recently, Wang et al. presented a bidirectional quantum secure direct communication protocol with single photons in both polarization and spatial-mode degrees of freedom (Int. J. Theor. Phys. 54(10): 3443-3453, 2015). They claimed that their protocol was efficient and removed the drawback of information leakage. However, we found that the information leakage actually exists in their protocol. In this paper, we analyze Wang et al.’s protocol in detail. In addition, we propose an improvement to avoid the information leakage. The security of the improved protocol has also been discussed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号