首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

2.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

3.
Semi-quantum secret sharing (SQSS) is an important branch of semi-quantum cryptography, and differs from quantum secret sharing (QSS) in that not all parties are required to possess quantum capabilities. All previous SQSS protocols have three common features: (i) they adopt product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a tree-type way; and (iii) they require the classical parties to possess the measurement capability. In this paper, two circular SQSS protocols with single particles are suggested, where the first one requires the classical parties to possess the measurement capability while the second one does not have this requirement. Compared with the previous SQSS protocols, the proposed SQSS protocols have some distinct features: (i) they adopt single particles rather than product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a circular way; and (iii) the second protocol releases the classical parties from the measurement capability. The proposed SQSS protocols are robust against some famous attacks from an eavesdropper, such as the measure-resend attack, the intercept-resend attack and the entangle-measure attack, and are feasible with present quantum technologies in reality.  相似文献   

4.

In this paper, we proposed two semi-quantum direct communication protocols based on Bell states. By pre-sharing two secret keys between two communicants, Alice with the advanced quantum ability can transmit secret messages to the classical Bob who can only perform the limited classical operations. At the same time, both sides of the communication can comfirm the legitimacy of each other’s identity. Security and qubit efficency analysis have been given. The analysis results show that the two protocols can resistant to several well-known attacks and their qubit efficency is higher than some current protocols.

  相似文献   

5.
The application of semi‐quantum conception can provide unconditional secure communication for communicators without quantum capabilities. A semi‐quantum key distribution (SQKD) protocol based on four‐particle cluster states is put forward, which can achieve key distribution among one quantum party and two classical parties simultaneously. Furthermore, this protocol can be expanded to the χ‐party ( χ > 3 ) communication scheme. Compared with the existing multi‐party SQKD protocol, the proposed protocol and the extended one own more excellent time efficiency and qubit efficiency. The security of the proposed SQKD protocol under ideal circumstances is validated while the key rate under non‐ideal conditions is calculated.  相似文献   

6.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

7.
This paper proposes a new semi‐quantum key distribution protocol, allowing two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party (a quantum server). The proposed protocol is free from several well‐known attacks. Furthermore, the efficiency is better than the existing three‐party SQKD protocol in which the classical participants must have the quantum measurement capability.  相似文献   

8.
The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all authorized players rather than any subset of them. We propose the first real multiparty semiquantum key agreement(SQKA) protocols based on single-photons. Our protocols include only one quantum player, while the others are classical players who only need to measure and prepare states in the classical basis. We first present a symmetric three-party SQKA protocol,where two classical players can fairly negotiate a key with a quantum player by using single-photons as message carriers. Then we present an asymmetric SQKA protocol where a relatively low percentage of quantum states are used for eavesdropping detection. And we further extend them to an asymmetric multiparty SQKA protocol. Our SQKA protocols require fewer quantum resources than the previous SQKA protocols for classical players, especially without requirement of entanglement,which makes them easier to implement using current technologies. Our protocols are secure against external eavesdroppers and are fair against a minority of internal dishonest players.  相似文献   

9.
王冰  刘三秋  龚黎华 《中国物理 B》2022,31(1):10302-010302
A novel efficient semi-quantum private comparison protocol based on the d-dimensional GHZ states is proposed.With the assistance of semi-honest third party,two classical participants can compare the size relation of their secrets without any information leakage.To reduce the consumption of quantum devices,the qubit efficiency of our protocol is improved by introducing the semi-quantum conception via the existing semi-quantum private comparisons.Furthermore,it is unnecessary to prepare the secure classical authentication channel among participants in advance.It is shown that our protocol is not only correct and efficient,but also free from external and internal attacks.  相似文献   

10.
We present a three-stage quantum cryptographic protocol based on public key cryptography in which each party uses its own secret key. Unlike the BB84 protocol, where the qubits are transmitted in only one direction and classical information exchanged thereafter, the communication in the proposed protocol remains quantum in each stage. A related system of key distribution is also described.  相似文献   

11.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

12.
International Journal of Theoretical Physics - A semi-quantum key agreement protocol is proposed to allow one quantum participant and two classical ones to negotiate the final shared secret key...  相似文献   

13.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

14.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

15.
Recently, Li et al. [Phys. Rev. A 82(2):022303, 2010] presented two semi-quantum secret sharing (SQSS) protocols using Greenberger-Horne-Zeilinger-like states. The proposed schemes are quite practical because only the secret dealer needs to be equipped with advanced quantum devices such as quantum memory, whereas the other agents can merely perform classical operations to complete the secret sharing. However, the present study demonstrates the existence of a security pitfall in the eavesdropping check phase of both the schemes, which can lead to an intercept-resend attack and a Trojan horse attack on the two schemes by a dishonest agent, to determine the other agent’s shadow and consequently derive the master key of the SQSS. This contradicts the security requirement of QSS. Fortunately, two possible solutions are proposed herein to eliminate this security pitfall.  相似文献   

16.
We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.  相似文献   

17.
This paper first proposes a new coding function for the six-qubit decoherence-free states that can resist both types of collective noise (i.e., dephasing and rotation noise) simultaneously. Subsequently, based on the coding function, a semi-quantum key distribution (SQKD) protocol is designed such that a sender with strong quantum capabilities can send a key to a classical receiver who can merely perform classical operations. This is the first SQKD protocol that can resist the combined collective noise. Analyses show that this protocol is secure and effective.  相似文献   

18.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

19.
Recently, small-scale Quantum Key Distribution (QKD) networks have been demonstrated and continuously operated in field environment. However, nodes of these QKD networks are less than 10 nodes. When the scale and structure of these networks becomes large and complex, such networks will subject to problem of intractable routing selection and limited transmission distance. We present a novel quantum network model and the corresponding protocol to solve these problems. The proposed quantum network model integrates classical communication network with quantum key distribution layer. Nodes in this quantum network model are divided into communication nodes for classical communication and quantum nodes for quantum key distribution. We use atomic ensembles to create entangled photons inside quantum nodes. Quantum repeaters are used to establish entanglement between remote quantum nodes so the maximum distribution distance of entangled photons can be extended. The main idea is to establish an appropriate key distribution path in the quantum key distribution layer based on the routing information obtained by the upper classical communication network. After the entanglement has been established between remote quantum nodes, these nodes will use the Ekert91 or BBM92 protocol to generate secret keys shared between each other. Then, these keys can be used to ensure the security of communication in the classical communication network.  相似文献   

20.
张盛  王剑  唐朝京  张权 《中国物理 B》2011,20(8):80306-080306
As an important application of the quantum network communication,quantum multiparty conference has made multiparty secret communication possible.Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology.However,the topology of the quantum network significantly affects the communication efficiency,e.g.,parallel transmission in a channel with limited bandwidth.We have proposed two distinctive protocols,which work in two basic network topologies with efficiency higher than the existing ones.We first present a protocol which works in the reticulate network using Greeberger-Horne-Zeilinger states and entanglement swapping.Another protocol,based on quantum multicasting with quantum data compression,which can improve the efficiency of the network,works in the star-like network.The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption.In general,the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号