首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

2.
Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David’s dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.  相似文献   

3.
Quantum secure direct communication via partially entangled states   总被引:1,自引:0,他引:1       下载免费PDF全文
满忠晓  夏云杰 《中国物理》2007,16(5):1197-1200
We present in this paper a quantum secure direct communication (QSDC) protocol by using partially entangled states. In the scheme a third party (Trent) is introduced to authenticate the participants. After authentication, Alice can directly, deterministically and successfully send a secret message to Bob. The security of the scheme is also discussed and confirmed.  相似文献   

4.
An elaborate secure quantum voting scheme is presented in this paper. It is based on quantum proxy blind signature. The eligible voter’s voting information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Charlie’s supervision in the whole voting process can make the protocol satisfy fairness and un-repeatability so as to avoid Bob’s dishonest behaviour. Our scheme uses the physical characteristics of quantum mechanics to achieve voting, counting and immediate supervision. In addition, the program also uses quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security.  相似文献   

5.
A new experimentally feasible and secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states is proposed. In this scheme all bidders Bob, Charlie, … , and Zach use M groups n-particle GHZ states to represent their bids. Here, an auctioneer gives the auction outcome by performing a sequence of n-particle GHZ-basis measurements on the final quantum states. It has been shown that using this method guarantees the honesty of the protocol, and malicious bidders can not collude with the auctioneers.  相似文献   

6.
I present a new protocol for three-party quantum secure direct communication (QSDC) with a set of ordered M Einstein-Podolsky-Rosen (EPR) pairs. In the scheme, by performing two unitary operations and Bell state measurements, it is shown that the three legitimate parties can exchange their respectivesecret message simultaneously. Then I modify it for an experimentally feasible and secure quantum sealed-bid auction (QSBD) protocol. Furthermore, I also analyze the security of the protocol, and the scheme is proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and-measure attack.  相似文献   

7.
A multi-proxy strong blind quantum signature scheme is proposed in this paper. An original signatory Alice delegates her signing authority to a group of proxy signatories by using a classical warrant. A blind factor is introduced by a sender U to blind a message, and the proxy signatories sign the message blindly via applying appropriate unitary operators. A receiver Bob verifies the generated signature with the help of an arbitrator Trent. The security of this scheme is based on a quantum key distribution protocol, a quantum one-time pad and other quantum properties. It is proved that our scheme has the properties of non-disavowal, non-counterfeit, multi-proxy, blindness, untraceability and can resist some common attacks.  相似文献   

8.
We propose a quantum secure direct communication protocol with entanglement swapping and hyperentanglement.Any two users, Alice and Bob, can communicate with each other in a quantum network, even though there is no direct quantum channel between them. The trust center, Trent, who provides a quantum channel to link them by performing entanglement swapping, cannot eavesdrop on their communication. This protocol provides a high channel capacity because it uses hyperentanglement, which can be generated using a beta barium borate crystal.  相似文献   

9.
Arbitrated quantum signature (AQS) is a cryptographic scenario in which the sender (signer), Alice, generates the signature of a message and then a receiver (verifier), Bob, can verify the signature with the help of a trusted arbitrator, Trent. In this paper, we point out there exist some security weaknesses in two AQS protocols. Our analysis shows Alice can successfully disavow any of her signatures by a simple attack in the first protocol. Furthermore, we study the security weaknesses of the second protocol from the aspects of forgery and disavowal. Some potential improvements of this kind of protocols are given. We also design a new method to authenticate a signature or a message, which makes AQS protocols immune to Alice’s disavowal attack and Bob’s forgery attack effectively.  相似文献   

10.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states [M. Naseri, Opt. Commun. 282 (2009) 1939] is reexamined. It is shown that the protocol does not complete the task of a sealed-bid auction fairly. It is shown that a dishonest bidder can obtain all the other one’s secret bids by two special types of attack, i.e., double Controlled NOT attack or using fake entangled particles. Furthermore, a simple possible improvement of the protocol is proposed.  相似文献   

11.
We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties’ messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties’ messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper’s several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.  相似文献   

12.
In 2009, Yen et al. [Quantum Inf. Comput. 9(5–6):376–394, 2009] proposed a quantum direct communication along with an authentication protocol using Einstein-Podolsky-Rosen states. This study points out several attacks on Yen et al.’s protocol, in which a malicious Trent can launch either an intercept-resend attack to reveal the secret information of a sender or an impersonation attack to impersonate a sender to send forged secret information to a receiver. Furthermore, an outsider can launch a modification attack to modify the secret information of a sender. A possible solution is proposed herein to avoid these security attacks.  相似文献   

13.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication [Mosayeb Naseri, Opt. Commun. 282 (2009) 1939] is analyzed. It is shown that this protocol is unfair as a malicious bidder can obtain others’ bids without being found, and then he can optimize his bid to win the auction. Finally, a simple improvement to resist this attack is proposed.  相似文献   

14.
A new secure quantum auction with post-confirmation is proposed, which is a direct application of the multi-particle super dense coding scheme to the auction problem. In this scheme all bidders use M groups n-particle GHZ states to represent their bids. Different from classical auction protocols and the previous secure quantum sealed-bid auction protocols, in the present scheme, by introducing a post-confirmation mechanism the honesty of the quantum sealed-bid auction is guaranteed, i.e., malicious bidders cannot collude with auctioneers. Also by sharing secret keys with the bidders the auctioneer could insure the anonymity of the bidders.  相似文献   

15.
Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phys. Rev. A 75 (2007) 026301] by four Pauli operations. We show that the high efficiency of the two protocols is at the expense of their security. The authenticator Trent can reach half the secret by a particular attack strategy in the first protocol. In the second protocol, not only Trent but also an eavesdropper outside can elicit half-information about the secret from the public declaration.  相似文献   

16.
Based on the controlled quantum operation teleportation, a secure voting protocol is proposed in this paper. Genuine four-qubit entangled state functions as the quantum channel. The eligible voter’s quantum operation which represents his vote information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Voter’s quantum identity authentication provides the anonymity of voters’ID, which is ensured by a zero-knowledge proof of the notary organization CA. Charlie’s supervision in the whole voting process can make the protocol satisfy verifiability and non-reusability so as to avoid Bob’s dishonest behaviour. The security analysis shows that the voting protocol satisfies unforgeability, and has great advantages over some relevant researches. Additionally, the quantum operation can be transmitted successfully with the probability 1, which can make the protocol reliable and practical.  相似文献   

17.
This paper proposes a protocol for lottery and a protocol for auction on quantum Blockchain. Our protocol of lottery satisfies randomness, unpredictability, unforgeability, verifiability, decentralization and unconditional security. Our protocol of auction satisfies bid privacy, posterior privacy, bids’ binding, decentralization and unconditional security. Except quantum Blockchain, the main technique involved in both protocols is quantum bit commitment.  相似文献   

18.
In this paper, we propose a choreographed distributed electronic voting scheme, which is based on quantum group blind signature. Our distributed electronic voting scheme could really protect the message owner’s privacy and anonymity which the classical electronic voting systems can not provide. The electors can exercise their voting rights effectively, and no one other than the tallyman Bob knows the contents of his vote. Moreover, we use quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security. Furthermore, when there was a dispute, the group supervisor David can detect the source of the signature based on the signature’s serial number \(SN\).  相似文献   

19.
In this paper, a secure and economic multiparty english auction protocol using the single photons as message carrier of bids is proposed. In order to achieve unconditional security, fairness, undeniability and so on, we adopt the decoy photon checking technique and quantum encryption algorithm. Analysis result shows that our protocol satisfies all the characteristics of traditional english auction, meanwhile, it can resist malicious attacks.  相似文献   

20.
A new quantum key expansion scheme is proposed. The protocol of quantum key expansion proposed by Hwang is analyzed and the eavesdropping scheme is presented. We found that the using of the basis sequence shared by communicating parties is the weakness of the protocol. Hence we propose a ‘purification attack’ for the eavesdropper to steal partial information of the raw key and the new key between communicating parties. In view of this defect, we propose a new protocol of quantum key expansion, where the shared key is encrypted into a sequence of unitary operators which can be used securely against the presented attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号