首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 406 毫秒
1.
Most of the existing Quantum Private Queries(QPQ) protocols provide only single-bit queries service,thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

2.
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source.  相似文献   

3.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

4.
A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen(EPR)pair block is proposed.In the protocol,the dialogue messages are encoded on series of qubits and sent through a quantum channel directly.The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol,which has been proved secure.This protocol has several advantages.It is a direct communication protocol that does not require a separate classical communication for the ciphertext.It has high capacity as two bits of secret messages can be transmitted by an EPR pair.As a dialogue protocol,the two parties can speak to each other either simultaneously or sequentially.  相似文献   

5.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

6.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

7.
Jason Lin 《Optics Communications》2011,284(5):1468-1471
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. In their protocol, for sharing two classical bits, all parties have to possess two photons after entanglement swapping. This paper proposes an enhancement of Shi et al.'s protocol. Based on the idea that all parties (except dealer) possess two photons to share two classical bits, the qubit efficiency has further improved by removing the photons the dealer has to hold in Shi et al.'s protocol. Moreover, an insider attack is also prevented in the proposed scheme.  相似文献   

8.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

9.
As a class of one-sided two-party computation, unconditionally secure symmetrically private information retrieval (SPIR) is impossible. So the study of quantum symmetrically private information retrieval (QSPIR), i.e., quantum private query (QPQ) with an interesting degree of security is desirable. Known QPQ protocols [Phys. Rev. Lett. 100 (23) (2008) 230502; Phys. Rev. A 84 (2) (2011) 022313; Phys. Rev. A 83 (2011) 022301; Opt. Exp. 20 (16) (2012) 17411–17420] are claimed to be cheat-sensitive, especially not real-time. It is natural to ask whether we can design a QPQ protocol with real-time security check. In this paper, we introduce an untrusted third party and propose a framework of one-sided two-party quantum computation protocols with real-time security check. For clarity and without loss of generality, we demonstrate a concrete QPQ example under this framework by improving Gao et al's protocol [Opt. Exp. 20 (16) (2012) 17411–17420]. We discuss the security of the protocol and show that it really has real-time security check. The proposed framework paves the way for the design of one-sided two-party quantum computation protocols.  相似文献   

10.
Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.  相似文献   

11.
Enhanced Multiparty Controlled QSDC Using GHZ State   总被引:1,自引:0,他引:1  
Recently, Gao et al. [Opt. Commun. 283 (2010) 192] pointed out that Wang et al.'s multiparty controlled quantum secure directcommunication (CQSDC) protocol [Opt. Commun. 266 (2006)732] has the information leakage problem and proposed an improvedprotocol. However, in the improved protocol, due to the introductionof an additional random sampling to avoid the weakness, the qubitefficiency is decreased. By introducing the base changing techniqueto the random sampling in Wang et al.'s protocol, this study overcomesthe information leakage problem and provides a better qubit efficiency.  相似文献   

12.
In this paper [Commun. Theor. Phys. 53(2010) 648], Zhan et al. proposed a quantum dialogue protocol by using non-symmetric quantum channel. We study the security of the protocol and find that it has the drawback of information leakage. That is, Zhan et al.'s protocol is proved to be insecure by us.  相似文献   

13.
This paper points out that, due to a flaw in the sender's encoding, the receiver in Gao et al.'s controlled quantum secret direct communication (CQSDC) protocol [Chin. Phys. 14 (2005), No. 5, p. 893] can reveal the whole secret message without permission from the controller. An improvement is proposed to avoid this flaw.  相似文献   

14.
Recently, Wu et al(2019 Int. J. Theor. Phys. 58 1854) found a serious information leakage problem in Ye and Ji's quantum private comparison protocol(2017 Int. J. Theor. Phys. 561517), that is, a malicious participant can steal another's secret data without being detected through an active attack means. In this paper, we show that Wu et al's active attack is also effective for several other existing protocols, including the ones proposed by Ji et al and Zha et al(2016 Commun. Theor. Phys. 65 711; 2018 Int. J. Theor. Phys. 57 3874). In addition,we propose what a passive attack means, which is different from Wu et al's active attack in that the malicious participant can easily steal another's secret data only by using his own secret data after finishing the protocol, instead of stealing the data by forging identities when executing the protocol. Furthermore, we find that several other existing quantum private comparison protocols also have such an information leakage problem. In response to the problem, we propose a simple solution, which is more efficient than the ones proposed by Wu et al, because it does not consume additional classical and quantum resources.  相似文献   

15.
顾斌  李传起  徐飞  陈玉林 《中国物理 B》2009,18(11):4690-4694
This paper presents a scheme for high-capacity three-party quantum secret sharing with quantum superdense coding, following some ideas in the work by Liu et al (2002 Phys. Rev. A 65 022304) and the quantum secret sharing scheme by Deng et al (2008 Phys. Lett. A 372 1957). Instead of using two sets of nonorthogonal states, the boss Alice needs only to prepare a sequence of Einstein--Podolsky--Rosen pairs in d-dimension. The two agents Bob and Charlie encode their information with dense coding unitary operations, and security is checked by inserting decoy photons. The scheme has a high capacity and intrinsic efficiency as each pair can carry 2lbd bits of information, and almost all the pairs can be used for carrying useful information.  相似文献   

16.
Recently, Liu et al. [Commun. Theor. Phys. 57(2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party(TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol,it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

17.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

18.
Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General Nuser authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.  相似文献   

19.
昌燕  许春香  张仕斌  闫丽丽 《中国物理 B》2014,23(1):10305-010305
A quantum broadcast communication and authentication protocol with a quantum one-time pad based on the Greenberger–Horne–Zeilinger state is proposed. A binary string is used to express the identity of the receiver, which is encoded as a single sequence of photons. The encoded photon sequence acts as a detection sequence and implements authentication. An XOR operation serves as a one-time pad and is used to ensure the security of the protocol. The binary string is reused even in a noisy channel and proves to be unconditionally secure. In contrast with the protocols proposed by Wang et al. [Chin. Phys. 16 1868(2007)] and Yang et al. [Chin. Phys. B 19 070304(2010)], the protocol in this study implements the identity authentication with a reusable binary string; no hash function or local unitary operation is used. The protocol in this study is also easier to implement and highly efficient without losing security.  相似文献   

20.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号