首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication [Mosayeb Naseri, Opt. Commun. 282 (2009) 1939] is analyzed. It is shown that this protocol is unfair as a malicious bidder can obtain others’ bids without being found, and then he can optimize his bid to win the auction. Finally, a simple improvement to resist this attack is proposed.  相似文献   

2.
I present a new protocol for three-party quantum secure direct communication (QSDC) with a set of ordered M Einstein-Podolsky-Rosen (EPR) pairs. In the scheme, by performing two unitary operations and Bell state measurements, it is shown that the three legitimate parties can exchange their respectivesecret message simultaneously. Then I modify it for an experimentally feasible and secure quantum sealed-bid auction (QSBD) protocol. Furthermore, I also analyze the security of the protocol, and the scheme is proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and-measure attack.  相似文献   

3.
In a recent paper [Opt. Comm. 282 (2009) 1939], a quantum sealed-bid auction protocol was proposed. However, in this comment, it is shown that the protocol does not complete the task of a sealed-bid auction fairly when any bidder colludes with the auctioneer.  相似文献   

4.
A new experimentally feasible and secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states is proposed. In this scheme all bidders Bob, Charlie, … , and Zach use M groups n-particle GHZ states to represent their bids. Here, an auctioneer gives the auction outcome by performing a sequence of n-particle GHZ-basis measurements on the final quantum states. It has been shown that using this method guarantees the honesty of the protocol, and malicious bidders can not collude with the auctioneers.  相似文献   

5.
A new secure quantum auction with post-confirmation is proposed, which is a direct application of the multi-particle super dense coding scheme to the auction problem. In this scheme all bidders use M groups n-particle GHZ states to represent their bids. Different from classical auction protocols and the previous secure quantum sealed-bid auction protocols, in the present scheme, by introducing a post-confirmation mechanism the honesty of the quantum sealed-bid auction is guaranteed, i.e., malicious bidders cannot collude with auctioneers. Also by sharing secret keys with the bidders the auctioneer could insure the anonymity of the bidders.  相似文献   

6.
We present a new protocol for quantum sealed-bid auction with a set of ordered cluster states. The bidder’s biding information can be transmitted to the scrutineer Trent with the help of the auctioneer Charlie. Trent’s supervision in the whole auction process can ensure trust among participants and avoid dispute. Our scheme uses the physical characteristics of quantum mechanics to achieve auction. In addition, we also analyze the security of the protocol, and the scheme is proved to be secure against attacks.  相似文献   

7.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

8.
Recently, an experimentally feasible three-party quantum sealed-bid auction protocol based on EPR pairs [Z.Y. Wang, Commun. Theor. Phys. 54 (2010) 997] was proposed. However, this study points out Wang's protocol cannot resist some internal bidders' attacks, such as the Twiee-CNOT attack, the collusion attack. A malicious bidder can launch the Twice-CNOT attack to obtain the other's bid, or the dishonest auctioneer may collude with one bidder and help him/her win the action by changing his/her bid. For preventing against these attacks, a simple solution by using the QKD-based message encryption and a post-confirmation mechanism by adopting the hash function are proposed.  相似文献   

9.
Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate.  相似文献   

10.
The security of the secure quantum telephone protocol [X.J. Wen, Y. Liu, N.R. Zhou, Opt. Commun. 275 (2007) 278] is analyzed. It is shown that an eavesdropper can attack the communicators’ messages by using fake particles and local operations. Moreover, the essential reasons of the information leakage are discussed. Finally, a simple improvement of the secure quantum telephone protocol is proposed.  相似文献   

11.
In this comment, we show that the special attack [S.-J. Qin, F. Gao, Q.-Y. Wen, F.-C. Zhu, Opt. Commun. 281 (2008) 5472.], which claims to be able to obtain all the transmitted secret message bit values of the protocol of the multiparty quantum secret sharing of secure direct communication using single photons with random phase shift operations, fails. Furthermore, a class of similar attacks are also shown to fail to extract the secrete message.  相似文献   

12.
In this paper, we firstly propose a new simple method to calculate entanglement swapping of χ-type entangled states, and then present a novel quantum steganography protocol with large payload. The new protocol adopts entanglement swapping to build up the hidden channel within quantum secure direct communication with χ-type entangled states for securely transmitting secret messages. Comparing with the previous quantum steganographies, the capacity of the hidden channel is much higher, which is increased to eight bits. Meanwhile, due to the quantum uncertainty theorem and the no-cloning theorem its imperceptibility is proved to be great in the analysis, and its security is also analyzed in detail, which is proved that intercept-resend attack, measurement-resend attack, ancilla attack, man-in-the-middle attack or even Dos(Denial of Service) attack couldn't threaten it. As a result, the protocol can be applied in various fields of quantum communication.  相似文献   

13.
高飞  温巧燕  朱甫臣 《中国物理 B》2008,17(9):3189-3193
The quantum secure direct communication (QSDC) protocol with a random basis and order is analysed and an effective attack, i.e. teleportation attack, is presented. An eavesdropper can obtain half of the transmitted secret bits with the help of this special attack. It is shown that quantum teleportation can be employed to weaken the role of the order-rearrangement encryption at least in a certain circumstance. Meanwhile, a possible improvement on this protocol is proposed, which makes it secure against this kind of attack.  相似文献   

14.
We analyze the security of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger (GHZ) state. It is shown that the receiver, using a special property of GHZ state, can illegally obtain 33.3% of the sender’s secret without any controller’s permission. The attack strategy is demonstrated in detail and an improvement of this protocol is discussed. The idea of this attack might be instructive for the cryptanalysis of quantum cryptographic protocols.  相似文献   

15.
The security of the quantum secure direct communication protocol with authentication expansion using single photons is analyzed. It is shown that an eavesdropper can obtain or even modify the transmitted secret without introducing any error by implementing a simple man-in-the-middle attack after the authentication is successfully carried out. Furthermore, a denial-of-service attack is also discussed. The particular attack strategy is demonstrated and an improved protocol is presented.  相似文献   

16.
The security of quantum secure direct communication by entangled qutrits and entanglement swapping [Y.B. Zhan et al., Opt. Commun. 282 (2009) 4633] is analyzed. It is shown that an eavesdropper can obtain all the secret without being found by a simple intercept-and-resend attack. Finally, a possible improvement to resist this attack is proposed.  相似文献   

17.
As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.  相似文献   

18.
Recently, Luo et al. make a detailed analysis on the security of quantum sealed-bid auction with post-confirmation protocol (Quantum Information Processing, Volume 11, Issue 6, pp 1359–1369, 2012) and present the corresponding improved strategy for its loophole. Unfortunately, we find their improved version is still not as secure as expected, since it is vulnerable to malicious bidders in collusion with the auctioneer. And there is an unreasonable suspicion in the honesty of the auctioneer for special situation. Then we propose an improved strategy, which can perfectly defeat kinds of attacks.  相似文献   

19.
多方控制的量子安全直接通信协议的分析及改进   总被引:1,自引:0,他引:1       下载免费PDF全文
王天银  秦素娟  温巧燕  朱甫臣 《物理学报》2008,57(12):7452-7456
对一种多方控制的量子安全直接通信协议(WCZT协议)进行了安全性分析,并利用隐形传态给出了一种新的攻击方法.利用该攻击方法,接收方可以在没有征得任何控制方同意的情况下获得发送方的消息,因此该协议是不安全的.对该协议进行了改进,分析表明改进后的协议能够抵抗这种攻击,可以满足多方控制的量子安全直接通信的目的. 关键词: 隐形传态 单光子 多方控制 量子安全直接通信  相似文献   

20.
By combining the idea of quantum secure direct communication (QSDC) and BB84 quantum key distribution (QKD), we propose a secure quantum dialogue protocol via single photons. Comparing with the previous bidirectional quantum secure communication scheme [24] in which the EPR pairs are used, our protocol is not only feasible in practice but also can overcome the drawback “information leakage” or “classical correlation”. Our scheme possesses the characters of security and high efficiency.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号