首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 781 毫秒
1.

A two-party quantum private comparison (QPC) protocol is constructed with χ-type entangled states in this paper. The proposed protocol employs a semi-honest third party (TP) that is allowed to misbehave on his own but cannot conspire with the adversary. The proposed protocol need perform Bell basis measurements and single-particle measurements but neither unitary operations nor quantum entanglement swapping technology. The proposed protocol possesses good security toward both the outside attack and the participant attack. TP only knows the comparison result of the private information from two parties in the proposed protocol.

  相似文献   

2.
Recently, Wu et al(2019 Int. J. Theor. Phys. 58 1854) found a serious information leakage problem in Ye and Ji's quantum private comparison protocol(2017 Int. J. Theor. Phys. 561517), that is, a malicious participant can steal another's secret data without being detected through an active attack means. In this paper, we show that Wu et al's active attack is also effective for several other existing protocols, including the ones proposed by Ji et al and Zha et al(2016 Commun. Theor. Phys. 65 711; 2018 Int. J. Theor. Phys. 57 3874). In addition,we propose what a passive attack means, which is different from Wu et al's active attack in that the malicious participant can easily steal another's secret data only by using his own secret data after finishing the protocol, instead of stealing the data by forging identities when executing the protocol. Furthermore, we find that several other existing quantum private comparison protocols also have such an information leakage problem. In response to the problem, we propose a simple solution, which is more efficient than the ones proposed by Wu et al, because it does not consume additional classical and quantum resources.  相似文献   

3.
In this paper, a two-party quantum private comparison (QPC) protocol is proposed by using five-qubit entangled states as the quantum resource. The proposed protocol needs the help from a semi-honest third party (TP), who is allowed to misbehave on his own but not allowed to conspire with the adversary including the dishonest user. The proposed protocol has the following distinct features: (1) One five-qubit entangled state can be used to achieve the equality comparison of two bits in each round of comparison; (2) Neither unitary operations nor quantum entanglement swapping technology is needed, both of which may consume expensive quantum devices; (3) Only Bell measurements and single-particle measurements are employed, both of which can be realized with current quantum technologies; (4) The security toward both the outside attack and the participant attack can be guaranteed; (5) The private information of two parties is not leaked out to TP.  相似文献   

4.

Recently, Ye et al. (Int. J. Theor. Phys. 56, 1517–1529, 2017) proposed a quantum private comparison (QPC) protocol based on five-qubit entanglement state. Two parties can verify that their secret information is equal or not with the help of the semi-honest third party (TP). However, in this paper we will point out the Ye et al.’s initial protocol is not safe under a special participant attack. That is a malicious participant can get the other party’s secret input information illegally under the forgery attack. Furthermore, we give two possible improvement protocols, which can perform this protocol secure against this kind of attack.

  相似文献   

5.
In a recent work[Quantum Inf.Process 12(2013) 1077],a multi-user protocol of quantum private comparison of equality(QPCE) is presented.Here we point out that if we relax the constraint of a semi-honest third party,the private information of the users will be totally leaked out to the third party.A special attack is demonstrated in detail.Furthermore,a possible improvement is proposed,which makes the protocol secure against this kind of attack.  相似文献   

6.
In this paper, a quantum private comparison protocol with χ-type entangled states is proposed. In the protocol, two users can determine whether their secret inputs are equal, with the help of a semi-trusted third party. Here, the only constraint condition of this third party is that he could not collude with one user. Although the third party takes part in the whole process of the presented protocol, a feature of χ-type entangled state is utilized to design a eavesdropping check method to stand against his attack. Security analysis showed that the presented protocol is secure against some well-known attacks. Meanwhile, all the particles undergo only a one-way trip, which improves the efficiency and security of the presented protocol. Furthermore, only two-particle measurement is required in the implementation of the protocol, which make it more feasible in technique.  相似文献   

7.

Recently, Lang suggested a quantum private comparison (QPC) without classical computation (Int J Theor Phys, 59(2020)2984). Lang claimed that this QPC protocol is secure against both the participant attack and the outside attack. It is pointed out in this paper that the third party (TP) can totally obtain the private binary sequences of two communicants by launching a special measurement attack; and moreover, an outside attacker can make this protocol fail by launching the disturbance attack. The corresponding methods are further put forward to overcome these drawbacks.

  相似文献   

8.
提出基于三粒子GHZ态的双向量子可控隐形传态方案.方案中,使用两个三粒子GHZ态作为量子通道.而根据在量子通道中发送者,接收者和控制者所拥有的粒子的不同以及所采用的测量基的不同,设计出了三方参与的双向可控量子隐形传态方案和四方参与的双向可控量子隐形传态方案.在方案中,Alice和Bob对所拥有的粒子做合适的投影测量,并将其测量结果通知对方和控制者.若控制者同意此次传态,则会对自己所拥有的粒子做投影测量,并将结果告知接收者.接收者根据发送者和控制者的测量信息,做出相对应的幺正操作来重建发送者的量子态.同时三方参与和四方参与的量子可控隐形传态方案提高了通信的安全性.  相似文献   

9.
The first quantum private comparison(QPC) protocol via cavity quantum electrodynamics(QED) is proposed in this paper by making full use of the evolution law of atom via cavity QED, where the third party(TP) is allowed to misbehave on his own but cannot conspire with either of the two users. The proposed protocol adopts two-atom product states rather than entangled states as the initial quantum resource, and only needs single-atom measurements for two users. Both the unitary operations and the quantum entanglement swapping operation are not necessary for the proposed protocol. The proposed protocol can compare the equality of one bit from each user in each round comparison with one two-atom product state. The proposed protocol can resist both the outside attack and the participant attack.Particularly, it can prevent TP from knowing two users' secrets. Furthermore, the qubit efficiency of the proposed protocol is as high as 50%.  相似文献   

10.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

11.
Very recently, an arbitrated quantum signature (AQS) scheme of classical message with an untrusted arbitrator was presented (Yang et al. in Eur. Phys. J., D, At. Mol. Opt. Plasma Phys. 61(3):773–778, 2011). In this paper, the security of the AQS scheme with an untrusted arbitrator is analyzed. An AQS scheme with an untrusted arbitrator should satisfy the unforgeable property and undeniable property. In particular, the malicious verifier can not modify a message and its signature to produce a new message with a valid signature, and the dishonest signer who really has sent the message to the verifier which the verifier accepted as an authentic one cannot later deny having sent this message. However, we show that, in the AQS scheme with an untrusted arbitrator, the dishonest signer can successfully disavow his/her signature and the malicious verifier can counterfeit a valued signature for any message by known message attack when he has received a message-signature pair. Then, we suggest an improved AQS scheme of classical message with an untrusted arbitrator which can solve effectively the two problems raised above. Furthermore, we prove the security of the improved scheme.  相似文献   

12.
Two schemes of teleporting an N-particle arbitrary and unknown state are proposed when N groups of three- particle general W states are utilized as quantum channels. In the first scheme, the quantum channels are shared by the sender and the recipient. After the sender's Bell-state measurements on his (her) particles, the recipient carries out unitary transformations on his (her) particles. And then, the recipient performs computational basis measurements to realize the teleportation. The recipient can recover the state on either of particle sequences with the equal maximal probability of successful teleportation if he (she) performs appropriate unitary transformations. In the second scheme, the quantum channels are shared by the sender, the recipient and the third ones. After the sender's Be11-state measurements and the third ones' computational basis measurements if they agree to cooperate, the recipient will introduce auxiliary particles and carry out appropriate unitary transformations. Finally, the recipient performs computational basis measurements to fulfill the teleportation. The second scheme can be realized if and only if the third ones agree to cooperate with the recipient.  相似文献   

13.
Two schemes for teleporting an unknown one-particle state are proposed when a general W state is utilized as quantum channel. In the first scheme, after the sender (Alice) makes a Bell-state measurement on her particles, the recipient (Bob) performs a Von Neumann measurement and introduces an auxiliary particle, and carries out a unitary transformation on his particle and the auxiliary particle, and performs a Von Neumann measurement on the auxiliary particle to confirm whether the teleportation succeeds or not. In the second scheme, the recipient (Bob) does not need to perform the first Von Neumann measurement or introduce the auxiliary particle, which is necessary in the first scheme. It is shown that the maxima/probabilities of successful teleportation of the two schemes are identical if the recipient (Bob) performs an appropriate unitary transformation and adopts a proper particle on which he recovers the quantum information of state to be teleported.  相似文献   

14.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases. A sequence of single photons, each of which is prepared in one of the six states, is used directly to encode classical information in the quantum secret sharing process. In this scheme, each of all m members in group 1 chooses randomly his/her own secret key individually and independently, and directly encodes his/her respective secret information on the states of single photons via unitary operations, then the last one sends 1/n of the resulting qubits to each member of group 2. By measuring their respective qubits, all members in group 2 share the secret information shared by all members in group 1. It renders impossible a Trojan horse attack with a multi-photon signal, a fake-signal attack with EPR pairs, an attack with single photons, and an attack with invisible photons. We give the upper bounds on the average success probabilities for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. 07M006 and F2009000311)  相似文献   

15.
Recently, an experimentally feasible three-party quantum sealed-bid auction protocol based on EPR pairs [Z.Y. Wang, Commun. Theor. Phys. 54 (2010) 997] was proposed. However, this study points out Wang's protocol cannot resist some internal bidders' attacks, such as the Twiee-CNOT attack, the collusion attack. A malicious bidder can launch the Twice-CNOT attack to obtain the other's bid, or the dishonest auctioneer may collude with one bidder and help him/her win the action by changing his/her bid. For preventing against these attacks, a simple solution by using the QKD-based message encryption and a post-confirmation mechanism by adopting the hash function are proposed.  相似文献   

16.
Jason Lin 《Optics Communications》2011,284(9):2412-2414
Recently, Chen et al. presented a novel quantum private comparison (QPC) protocol using triplet GHZ state to enable two parties to compare the equality of their information without revealing the content. The protocol is rather promising because it only requires single-photon measurement with the help of a semi-honest third party to complete the secret comparison. However, this study will point out that a weakness could occur in the eavesdropping check phase. That is, an intercept-resend attack could be launched by one of the two participants to reveal the information content of the other participant—a result that contradicts to the security requirement of a QPC. Fortunately, two solutions are possible to avoid the attack.  相似文献   

17.
We propose two quantum private comparison protocols based on quantum search algorithm with the help of a semi-honest third party. Our protocols utilize the properties of quantum search algorithm, the unitary operations, and the single-particle measurements. The security of our protocols is discussed with respect to both the outsider attack and the participant attack. There is no information leaked about the private information and the comparison result, even the third party cannot know these information.  相似文献   

18.
Insider threats are malicious acts that can be carried out by an authorized employee within an organization. Insider threats represent a major cybersecurity challenge for private and public organizations, as an insider attack can cause extensive damage to organization assets much more than external attacks. Most existing approaches in the field of insider threat focused on detecting general insider attack scenarios. However, insider attacks can be carried out in different ways, and the most dangerous one is a data leakage attack that can be executed by a malicious insider before his/her leaving an organization. This paper proposes a machine learning-based model for detecting such serious insider threat incidents. The proposed model addresses the possible bias of detection results that can occur due to an inappropriate encoding process by employing the feature scaling and one-hot encoding techniques. Furthermore, the imbalance issue of the utilized dataset is also addressed utilizing the synthetic minority oversampling technique (SMOTE). Well known machine learning algorithms are employed to detect the most accurate classifier that can detect data leakage events executed by malicious insiders during the sensitive period before they leave an organization. We provide a proof of concept for our model by applying it on CMU-CERT Insider Threat Dataset and comparing its performance with the ground truth. The experimental results show that our model detects insider data leakage events with an AUC-ROC value of 0.99, outperforming the existing approaches that are validated on the same dataset. The proposed model provides effective methods to address possible bias and class imbalance issues for the aim of devising an effective insider data leakage detection system.  相似文献   

19.
Two different schemes are presented for quantum teleportation of an arbitrary two-qudit state using a non-maximally four-qudit cluster state as the quantum channel. The first scheme is based on the Bell-basis measurements and the receiver may probabilistically reconstruct the original state by performing proper transformation on her particles and an auxiliary two-level particle; the second scheme is based on the generalized Bell-basis measurements and the probability of successfully teleporting the unknown state depends on those measurements which are adjusted by Alice. A comparison of the two schemes shows that the latter has a smaller probability than that of the former and contrary to the former, the channel information and auxiliary qubit are not necessary for the receiver in the latter. Supported by the Natural Science Research Project of Shanxi Province (Grant No. 2004A15)  相似文献   

20.
In Yang et al.’s literatures (J. Phys. A: Math. 42, 055305, 2009; J. Phys. A: Math. 43, 209801, 2010), a quantum private comparison protocol based on Bell states and hash function is proposed, which aims to securely compare the equality of two participants’ information with the help of a dishonest third party (TP). However, this study will point out their protocol cannot resist a special kind of attack, TP’s same initial states attack, which is presented in this paper. That is, the dishonest TP can disturb the comparison result without being detected through preparing the same initial states. Finally, a simple improvement is given to avoid the attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号