首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 156 毫秒
1.
一种网络多用户量子认证和密钥分配理论方案   总被引:4,自引:0,他引:4       下载免费PDF全文
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(9):3995-3999
提出了一种网络多用户量子认证和密钥分配理论方案.类似于现代密码学中的网络认证体系结构提出了一种基于网络中用户与所属的可信服务器之间共享Einstein-Podolsky-Rosen(EPR)纠缠对进行身份认证和密钥分配的分布式客户机/服务器体系结构.基于该体系结构实现网络中任意用户之间的身份认证和密钥分配.可信服务器只提供用户的身份认证以及 交换粒子之间的纠缠使得两个想要秘密通信的用户的粒子纠缠起来.密钥的生成由发起请求 的用户自己完成.网络中的用户只需和所属的可信服务器共享EPR纠缠对通过经典信道和量子 信道与服务器通信.用户不需要互相共享EPR纠缠对,这使得网络中的EPR对的数量由O(n2)减小到O(n). 关键词: 量子认证 量子密钥分配 客户机/服务器 纠缠交换  相似文献   

2.
马炅  黄晓芳  陶启  张亚文 《应用声学》2015,23(8):2889-2891, 2895
在量子密钥分配协议中存在这样一个基本假设,即攻击者不能同时获得量子信道和经典信道上的信息;为解决这一假设性难题,对量子的纠缠特性进行了研究,提出一种基于GHZ三重态的身份认证与密钥分配方案,该方案在建立一次量子信道后利用GHZ三粒子的关联性实现通信双方与仲裁第三方三者之间的身份认证,然后利用远程传态实现通信密钥分配以及新认证密钥的分配,确保通信方身份不可伪造与通信信息安全,最后结合常见的攻击方式论证了该方案的安全性。  相似文献   

3.
基于高维两粒子纠缠态的超密编码方案   总被引:3,自引:3,他引:0  
基于通信双方预先共享d维二粒子最大纠缠态非定域相关性,信息发送方Bob只需要向信息接收者Alice传送一个粒子,就可以传送log22比特经典信息,为保护信息的安全,方案采用诱骗光子技术,安全性等价于改进后的原始量子密钥分配方案(Bennett-Brassard 1984,BB84).本文讨论了基于高维纯纠缠态超密编码方...  相似文献   

4.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

5.
无认证中心的认证协议一般由通信双方相互认证.事先共享纠缠态或身份密钥,结构简单,但不适于扩展成通信网络.通过引入可信第三方认证中心,并利用三粒子W纠缠态的稳健性,提出了一个基于W态的身份认证协议,使得合法通信用户可以在认证中心的协助下进行安全身份认证,身份认证的同时即完成了纠缠粒子的分发.认证完成后,合法通信用户可安全共享EPR纠缠态并在第三方的控制下进行量子直传通信.针对窃听者常用攻击手段进行了安全性分析,结果表明在身份认证过程中可以有效的抵御伪装攻击,截取重发攻击与纠缠攻击等.基于第三方的通信结构具有可扩展性、实用性和受控性.  相似文献   

6.
基于通信双方预先共享d维二粒子最大纠缠态非定域相关性,信息发送方Bob只需要向信息接收者Alice传送一个粒子,就可以传送logd22比特经典信息,为保护信息的安全,方案采用诱骗光子技术,安全性等价于改进后的原始量子密钥分配方案(Bennett-Brassard 1984,BB84).本文讨论了基于高维纯纠缠态超密编码方案.即通过引入一个附加量子比特,信息接收方对手中的纠缠粒子和附加粒子在执行相应的幺正演化,可以获取dαk2logd2+logd2(αk=minαj,j∈0,L,d-1)比特经典信息.通信双方采用诱骗光子技术确保量子信道的安全建立.与其他方案相比,该方案具有通信效率较高、实用性较强的优点.  相似文献   

7.
针对量子安全直接通信中身份认证的需要,提出一种带双向身份认证的基于单光子和Bell态混合的量子安全直接通信方案.通信开始前通信双方共享一串秘密信息,先利用单光子来验证接收方的合法性,再利用Bell态粒子验证发送方的合法性,之后将Bell态粒子与单光子混合作为载体发送.每一次发送量子态时都加入窃听检测粒子,而一旦窃听者截获发送粒子,由于得到的是不完整的粒子,窃听者无法恢复原始信息,并且窃听行为会立刻被发现,从而终止通信.本方案中单光子和Bell态充得到分利用,且混合之后的通信能有效提高传输效率和编码容量以及量子比特利用率.安全性分析证明,本方案能抵御常见的外部攻击和内部攻击.  相似文献   

8.
双向隐形传态方案及安全性分析   总被引:1,自引:1,他引:0  
提出了一种用Bell纠缠态作为量子信道,实现双向隐形传态的方案.通信双方Alice、Bob事先共享二对Bell纠缠态,通信开始后,Alice、Bob分别对自己拥有的部分粒子作Bell基联合测量,并将测量结果通过经典信道告诉对方.Alice、Bob根据对方提供的测量结果,做相应的幺正变换,即在己方的粒子上,再现对方要传的量子态信息,从而实现双向传态的目的.为了提高量子双向隐形传态的安全性,加入第三方控制,分析表明,通过增加控制方的粒子数可以增加系统的安全性,但增加到一定数量后,将无助于量子信道安全性的提高.  相似文献   

9.
量子通信利用量子信道进行信息的编码、传输和处理,具有安全性高和信道容量高等特点。量子保密通信以信息安全为主要目的,包括量子密钥分发、量子安全直接通信和量子秘密共享等模式。利用量子纠缠,量子隐形传态根据事先已经分发的纠缠粒子对实现不传输实物粒子而传输未知粒子的状态,量子密集编码通过传输一个粒子而实现两个粒子信息的传输,这些是经典通信无法实现的任务。文章简单介绍量子通信的内容和进展情况。  相似文献   

10.
本文设计了一个基于高维单粒子态的双向半量子安全直接通信协议,该协议包括量子方Alice和经典方Bob,每个参与方可以同时接收和发送秘密信息.协议中的经典方Bob无需具备量子态检测能力,因此该协议在现有技术条件下更易实现.安全性分析表明:在不被合法通信者发现的情况下,截获重发、测量重发、篡改攻击以及纠缠攻击等常见攻击手段均无法获取秘密信息.此外,该协议利用高维单粒子态作为信息传输的载体,这有效提高了秘密信息的传输效率.  相似文献   

11.
In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks toauthenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.  相似文献   

12.
杨宇光  温巧燕  朱甫臣 《中国物理》2007,16(7):1838-1842
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein--Podolsky--Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the `ping--pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information.  相似文献   

13.
王剑  张权  唐朝京 《中国物理》2007,16(7):1868-1877
Broadcast encryption allows the sender to securely distribute his/her secret to a dynamically changing group of users over a broadcast channel. In this paper, we just take account of a simple broadcast communication task in quantum scenario, in which the central party broadcasts his secret to multi-receiver via quantum channel. We present three quantum broadcast communication schemes. The first scheme utilizes entanglement swapping and Greenberger--Horne--Zeilinger state to fulfil a task that the central party broadcasts the secret to a group of receivers who share a group key with him. In the second scheme, based on dense coding, the central party broadcasts the secret to multi-receiver, each of which shares an authentication key with him. The third scheme is a quantum broadcast communication scheme with quantum encryption, in which the central party can broadcast the secret to any subset of the legal receivers.  相似文献   

14.
曹雅  高飞 《中国物理 B》2016,25(11):110305-110305
Chang et al.[Chin.Phys.623 010305(2014)]have proposed a quantum broadcast communication and authentication protocol.However,we find that an intercept-resend attack can be preformed successfully by a potential eavesdropper,who will be able to destroy the authentication function.Afterwards,he or she can acquire the secret transmitted message or even modify it while escaping detection,by implementing an efficient man-in-the-middle attack.Furthermore,we show a simple scheme to defend this attack,that is,applying non-reusable identity strings.  相似文献   

15.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

16.
杨宇光  温巧燕 《中国物理 B》2009,18(8):3233-3237
A multiparty simultaneous quantum identity authentication protocol based on Greenberger--Horne--Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. Compared with the scheme proposed recently (Wang et al 2006, Chin. Phys. Lett. 23(9) 2360), the proposed scheme has the advantages of consuming fewer quantum and classical resources and lessening the difficulty and intensity of necessary operations.  相似文献   

17.
A multiple multi-qubit quantum states sharing scheme is proposed,in which the dealer can share multiple multi-qubit quantum states among the participants through only one distribution and one recovery.The dealer encodes the secret quantum states into a special entangled state,and then distributes the particles of the entangled state to the participants.The participants perform the single-particle measurements on their particles,and can cooperate to recover the multiple multi-qubit quantum states.Compared to the existing schemes,our scheme is more efficient and more flexible in practice.  相似文献   

18.
王郁武  詹佑邦 《物理学报》2009,58(11):7668-7671
零知识证明的量子身份认证是由一个绝对公正的第三方CA主持的协议.协议的实现是基于远程态制备,量子辅助克隆的量子操控手段.在认证过程中,只有CA知道量子身份证的信息,认证参与方Alice和Bob在不知道量子身份证的信息的基础上可完成认证工作.提出了如何提高认证成功概率的方法.协议由量子力学原理保证,有绝对的安全性. 关键词: 量子身份认证 零知识证明 远程态制备 量子态辅助克隆  相似文献   

19.
Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General Nuser authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号