首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

2.
Since the first quantum key agreement protocol based on Bell state was presented by Zhou et al., much attention has focused on it, which is based on entangled states and product states. In this paper, we propose a multi-party quantum key agreement protocol, in which the genuinely maximally entangled six-qubit states are used. The presented protocol allows participants to share a secret key and preserves the following advantages. First, the outcome of the protocol is influenced by all parties; Second, the presented protocol is fairness, i.e., no one can determine the shared key alone; Third, outside eavesdroppers cannot gain the generated key without introducing any error. The security analysis shows that our protocol can resist both outside attacks and inside attacks.  相似文献   

3.

The main defects of the existing quantum secret sharing schemes are as follows: (1) The identity of the secret sender cannot be confirmed. Receivers of shared secret information may be vulnerable to Trojan attacks; (2) If a malicious attacker Eve impersonates the identity of the receiver, she can finally obtain all the information of the secret that Alice shared; (3) In the process of secret recovery, it is necessary to transmit qubits among all participants involved in secret recovery. Sometimes, the same particle needs to be operated on by all participants to achieve secret sharing, which increases the possibility of eavesdropping and also increases the probability of errors. In this work, we proposed a quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger(GHZ) state based on the key string calculated by the shared identity number and random Error Correction Code(ECC), the secret sender can calculate the corresponding measurement basis(MB) through the information she has, and then inform the measurement party. This process realizes the mutual authentication between the sender and the receiver. It can protect against identity impersonation attacks, through the ECC verification, it also can resist intercept-resend attacks.

  相似文献   

4.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

5.
This paper proposes a new semi‐quantum key distribution protocol, allowing two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party (a quantum server). The proposed protocol is free from several well‐known attacks. Furthermore, the efficiency is better than the existing three‐party SQKD protocol in which the classical participants must have the quantum measurement capability.  相似文献   

6.
Semi-quantum secret sharing (SQSS) is an important branch of semi-quantum cryptography, and differs from quantum secret sharing (QSS) in that not all parties are required to possess quantum capabilities. All previous SQSS protocols have three common features: (i) they adopt product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a tree-type way; and (iii) they require the classical parties to possess the measurement capability. In this paper, two circular SQSS protocols with single particles are suggested, where the first one requires the classical parties to possess the measurement capability while the second one does not have this requirement. Compared with the previous SQSS protocols, the proposed SQSS protocols have some distinct features: (i) they adopt single particles rather than product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a circular way; and (iii) the second protocol releases the classical parties from the measurement capability. The proposed SQSS protocols are robust against some famous attacks from an eavesdropper, such as the measure-resend attack, the intercept-resend attack and the entangle-measure attack, and are feasible with present quantum technologies in reality.  相似文献   

7.
With the development of information security, quantum key distribution (QKD) has attracted much attention. Because of the lower requirement on quantum capability, more attention is paid to semi-quantum key distribution (SQKD). Two semi-quantum key distribution protocols based on GHZ states are proposed. The first protocol can achieve quantum key distribution between one classical party and one quantum party by cooperating with a third party with a strong quantum capability. Under the same conditions, the second one can achieve quantum key distribution between two classical parties. And the proposed semi-quantum key distribution protocols are free from some common attacks. It is significant for communication party without enough quantum devices to achieve quantum communication.  相似文献   

8.
A three-party quantum key agreement protocol with two-qubit entangled states is proposed. In this paper, the three parties are entirely peer entities and each party has a equal contribution to the establishment of the shared secret key. Moreover, any subset of the three participants except the universal set can not determine the shared key alone. Finally, the security analysis shows that the present protocol can resist against both the outsider attack and the insider attack.  相似文献   

9.
A new mediated semi‐quantum key distribution (SQKD) protocol is proposed, allowing two classical participants to share a secret key with the help of an untrusted third party, who only needs to generate single photons and perform Bell measurements. This is the first work attempting to reduce the quantum overhead of the untrusted third party, which makes the mediated SQKD even more practical. The proposed protocol is shown to be free from several well‐known attacks.  相似文献   

10.

Quantum networks can extend the advantages of quantum key distribution protocols to more than two remote participants. Based on Shamir threshold secret sharing scheme, a new quantum key agreement protocol on a quantum network with any number of participants is proposed. First, each participant and distributor negotiate a sub-secret key using a kind of quantum key distribution protocol, and then each of these participants, as distributor, shares these sub-secret keys with other participants using Shamir threshold secret sharing scheme. Furthermore, each participant combines all these shared sub-secret keys and his own sub-secret key in sequence to form secret key, and sends the hash function values of this secret key to the master distributor to authenticate, finally they obtain the security key. Our scheme is practical and secure, and it can also prevent fraudulent from participants.

  相似文献   

11.
This work presents a quantum key agreement (QKA) based on the BB84 protocol. The newly proposed QKA protocol enables two involved parties to jointly establish a shared secret key in such a way that the shared secret key cannot be fully determined by one party alone. In contrast to the traditional key agreement protocols that must be based on some mathematical difficulties, the security of the newly proposed protocol is based on the quantum phenomena, which allows unconditional security as well as detection of eavesdroppers. With the technique of delayed measurement, the proposed protocol has 50% qubit efficiency. Therefore, it is very efficient and feasible for practical applications.  相似文献   

12.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

13.
Jv-Jie Wang 《中国物理 B》2022,31(5):50308-050308
We propose an efficient quantum private comparison protocol firstly based on one direction quantum walks. With the help of one direction quantum walk, we develop a novel method that allows the semi-honest third party to set a flag to judge the comparing result, which improves the qubit efficiency and the maximum quantity of the participants' secret messages. Besides, our protocol can judge the size of the secret messages, not only equality. Furthermore, the quantum walks particle is disentangled in the initial state. It only requires a quantum walks operator to move, making our proposed protocol easy to implement and reducing the quantum resources. Through security analysis, we prove that our protocol can withstand well-known attacks and brute-force attacks. Analyses also reveal that our protocol is correct and practical.  相似文献   

14.
A novel multiparty controlled bidirectional quantum secure direct communication protocol combining continuous-variable states with qubit block transmission is proposed. Two legitimate communication parties encode their own secret information into entangled optical modes with translation operations, and the secret information of each counterpart can only be recovered under the permission of all controllers. Due to continuous-variable states and block transmission strategy, the proposed protocol is easy to realize with perfect qubit efficiency. Security analyses show that the proposed protocol is free from common attacks, including the man-in-the-middle attack.  相似文献   

15.
Ding  Chao  Wang  Yijun  Zhang  Wei  Li  Zhou  Wu  Zijie  Zhang  Hang 《International Journal of Theoretical Physics》2021,60(4):1361-1373

We propose a novel multi-mode Gaussian modulated continuous variable measurement-device-independent quantum key distribution (MDI-CVQKD) protocol where Alice and Bob prepare independent and identically distributed Gaussian modulated coherent states in multiple independent modes respectively along with Charlie using a traditional noise homodyne detector to measure. Since it is completely handed over to an untrusted third party (Charlie) to measure, this protocol can effectively eliminate the defects of the actual detector. As well as, we also proved that the multi-mode MDI-CVQKD protocol can reduce electronic noise. The simulation results show that the multi-mode Gaussian modulated MDI-CVQKD protocol can indeed significantly improve the key rate of the original Gaussian modulated MDI-CVQKD protocol, and extend the maximum secure transmission distance of the secret key.

  相似文献   

16.
邓晓冉  杨帅  闫凤利 《光子学报》2014,39(11):2083-2087
 为了高效实现多方之间的量子秘密共享,引入了一种纠缠度较高的N粒子纠缠态,并提出了利用该N粒子纠缠态在一方与(N-1)方之间形成共享秘密位串的方案.该方案在建立秘密位串的过程中,Alice对发送的粒子随机选择么正操作I和σx,并选择一部分粒子用于检测信道的安全|之后Alice根据(N-1)方选择的操作又选择了一部分粒子用于对参与者诚实度检测及信道安全检测.通过多次对窃听者的检测,很好地保证了信道的安全性及产生的秘密位串的可用性.最终在Alice及另外(N-1)方之间可形成n[1-(N-1)/2 N-1]/6个共享秘密位.  相似文献   

17.

Recently, Ye et al. (Int. J. Theor. Phys. 56, 1517–1529, 2017) proposed a quantum private comparison (QPC) protocol based on five-qubit entanglement state. Two parties can verify that their secret information is equal or not with the help of the semi-honest third party (TP). However, in this paper we will point out the Ye et al.’s initial protocol is not safe under a special participant attack. That is a malicious participant can get the other party’s secret input information illegally under the forgery attack. Furthermore, we give two possible improvement protocols, which can perform this protocol secure against this kind of attack.

  相似文献   

18.

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to multiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.

  相似文献   

19.
In this paper, a quantum private comparison protocol with χ-type entangled states is proposed. In the protocol, two users can determine whether their secret inputs are equal, with the help of a semi-trusted third party. Here, the only constraint condition of this third party is that he could not collude with one user. Although the third party takes part in the whole process of the presented protocol, a feature of χ-type entangled state is utilized to design a eavesdropping check method to stand against his attack. Security analysis showed that the presented protocol is secure against some well-known attacks. Meanwhile, all the particles undergo only a one-way trip, which improves the efficiency and security of the presented protocol. Furthermore, only two-particle measurement is required in the implementation of the protocol, which make it more feasible in technique.  相似文献   

20.
We proposed a quantum secret comparison protocol for two parties with the random rotation angle, which is under the help of a semi-honest third party. The random rotation angle made it possible for the protocol to be safer and the two parties cannot deduce each other’s information by means of their own possessions. The participants’ secrets are divided into groups and the third party announced the results by group, which made the protocol more safely and sometimes it can save lots of resources. Moreover, during our protocol process any information of the two parties will not be leaked, even the third party cannot get any participants’ secrets.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号