首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, a secure and economic multiparty english auction protocol using the single photons as message carrier of bids is proposed. In order to achieve unconditional security, fairness, undeniability and so on, we adopt the decoy photon checking technique and quantum encryption algorithm. Analysis result shows that our protocol satisfies all the characteristics of traditional english auction, meanwhile, it can resist malicious attacks.  相似文献   

2.
廖骎  郭迎  黄端 《中国物理 B》2017,26(9):90302-090302
With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit(qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantum mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users' information for the fingerprint identification.  相似文献   

3.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

4.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

5.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

6.
B92量子密钥分配协议的变形及其无条件安全性证明   总被引:2,自引:0,他引:2       下载免费PDF全文
张权  唐朝京  张森强 《物理学报》2002,51(7):1439-1447
分析了Shor和Preskill证明BB84量子密钥分配协议无条件安全性的方法,指出不能用ShorPreskill方法直接证明B92量子密钥分配协议的无条件安全性。同时借鉴ShorPreskill方法,引入一种将B92协议转化为BB84协议的变换,通过证明该变换过程不会泄漏密钥信息给窃听者,以此证明B92协议的无条件安全性.也解决了Lo等人提出的关于用ShorPreskill方法证明B92协议的困难 关键词: B92协议 CSS码 量子密钥分配 量子信息  相似文献   

7.
We present a new protocol for quantum sealed-bid auction with a set of ordered cluster states. The bidder’s biding information can be transmitted to the scrutineer Trent with the help of the auctioneer Charlie. Trent’s supervision in the whole auction process can ensure trust among participants and avoid dispute. Our scheme uses the physical characteristics of quantum mechanics to achieve auction. In addition, we also analyze the security of the protocol, and the scheme is proved to be secure against attacks.  相似文献   

8.
In this paper, we propose a choreographed distributed electronic voting scheme, which is based on quantum group blind signature. Our distributed electronic voting scheme could really protect the message owner’s privacy and anonymity which the classical electronic voting systems can not provide. The electors can exercise their voting rights effectively, and no one other than the tallyman Bob knows the contents of his vote. Moreover, we use quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security. Furthermore, when there was a dispute, the group supervisor David can detect the source of the signature based on the signature’s serial number \(SN\).  相似文献   

9.
I present a new protocol for three-party quantum secure direct communication (QSDC) with a set of ordered M Einstein-Podolsky-Rosen (EPR) pairs. In the scheme, by performing two unitary operations and Bell state measurements, it is shown that the three legitimate parties can exchange their respectivesecret message simultaneously. Then I modify it for an experimentally feasible and secure quantum sealed-bid auction (QSBD) protocol. Furthermore, I also analyze the security of the protocol, and the scheme is proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and-measure attack.  相似文献   

10.

A novel quantum group proxy blind signature scheme based on five-qubit entangled state is proposed. The quantum key distribution, quantum encryption algorithm and some laws of quantum mechanics (such as quantum no-cloning theorem and Heisenberg uncertainty principle) are used to guarantee the unconditional security of this scheme. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers and our scheme satisfies all the characteristics of group signature and proxy signature. This protocol can be applied in real life such as E-commerce transaction.

  相似文献   

11.
The application of semi‐quantum conception can provide unconditional secure communication for communicators without quantum capabilities. A semi‐quantum key distribution (SQKD) protocol based on four‐particle cluster states is put forward, which can achieve key distribution among one quantum party and two classical parties simultaneously. Furthermore, this protocol can be expanded to the χ‐party ( χ > 3 ) communication scheme. Compared with the existing multi‐party SQKD protocol, the proposed protocol and the extended one own more excellent time efficiency and qubit efficiency. The security of the proposed SQKD protocol under ideal circumstances is validated while the key rate under non‐ideal conditions is calculated.  相似文献   

12.
Private distributed learning studies the problem of how multiple distributed entities collaboratively train a shared deep network with their private data unrevealed. With the security provided by the protocols of blind quantum computation, the cooperation between quantum physics and machine learning may lead to unparalleled prospect for solving private distributed learning tasks.In this paper, we introduce a quantum protocol for distributed learning that is able to utilize the computational power of the remote quantum servers while keeping the private data safe. For concreteness, we first introduce a protocol for private single-party delegated training of variational quantum classifiers based on blind quantum computing and then extend this protocol to multiparty private distributed learning incorporated with diferential privacy. We carry out extensive numerical simulations with diferent real-life datasets and encoding strategies to benchmark the efectiveness of our protocol. We find that our protocol is robust to experimental imperfections and is secure under the gradient attack after the incorporation of diferential privacy. Our results show the potential for handling computationally expensive distributed learning tasks with privacy guarantees, thus providing a valuable guide for exploring quantum advantages from the security perspective in the field of machine learning with real-life applications.  相似文献   

13.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

14.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

15.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication [Mosayeb Naseri, Opt. Commun. 282 (2009) 1939] is analyzed. It is shown that this protocol is unfair as a malicious bidder can obtain others’ bids without being found, and then he can optimize his bid to win the auction. Finally, a simple improvement to resist this attack is proposed.  相似文献   

16.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

17.
A practical E-payment protocol is presented in this paper. It is based on quantum multi-proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum multi-proxy blind signature, our E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security, which the classical E-payment systems can not provide. Furthermore, compared with the existing quantum E-payment systems, this practical system could not only support mobile E-payment transactions but also inter-bank transactions.  相似文献   

18.
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an interesting and opening question. In this paper, we briefly review the development of quantum hacking and security evaluation technology for a practical decoy state BB84 QKD system. The security requirement and parameters in each module (source, encoder, decoder and detector) are discussed, and the relationship between quantum hacking and security parameter are also shown.  相似文献   

19.
Measurement-device-independent quantum key distribution(MDI-QKD)provides us a powerful approach to resist all attacks at detection side.Besides the unconditional security,people also seek for high key generation rate,but MDI-QKD has relatively low key generation rate.In this paper,we provide an efficient approach to increase the key generation rate of MDI-QKD by adopting multiple degrees of freedom(DOFs)of single photons to generate keys.Compared with other high-dimension MDI-QKD protocols encoding in one DOF,our protocol is more flexible,for our protocol generating keys in independent subsystems and the detection failure or error in a DOF not affecting the information encoding in other DOFs.Based on above features,our MDI-QKD protocol may have potential application in future quantum comniunication field.  相似文献   

20.
量子通信是量子科学技术的一个重要研究领域,是一种利用量子力学原理,能够在合法各方之间安全地传输私密信息的通信方式.基于单光子的确定性安全量子通信通常需要在发送方和接收方之间来回两次传输单光子态,并利用局域幺正变换加载信息.本文提出了一种单向传输单光子态的确定性安全量子通信方案.发送方利用单光子的极化和time-bin两自由度构成的两组共轭基矢量来编码经典逻辑比特.接收方通过设计合适的测量装置可以在发送方辅助下确定性地获取比特信息并感知窃听,从而实现信息的确定性安全传输.另外,我们的协议使用线性光学元件和单光子探测器,可以在当前的量子通信装置上实现.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号