首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

2.
Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.  相似文献   

3.
Recently, Liu et al. proposed a quantum private comparison (QPC) based on Bell entangled states (Liu et al. in Commun. Theor. Phys. 57(4): 583, 2012). This paper points out a security loophole in Liu et al.’s protocol, in which the third party can disclose the private information of both users. In addition, an improvement is proposed to avoid the loophole.  相似文献   

4.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

5.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

6.
In Yang et al.’s literatures (J. Phys. A: Math. 42, 055305, 2009; J. Phys. A: Math. 43, 209801, 2010), a quantum private comparison protocol based on Bell states and hash function is proposed, which aims to securely compare the equality of two participants’ information with the help of a dishonest third party (TP). However, this study will point out their protocol cannot resist a special kind of attack, TP’s same initial states attack, which is presented in this paper. That is, the dishonest TP can disturb the comparison result without being detected through preparing the same initial states. Finally, a simple improvement is given to avoid the attack.  相似文献   

7.
Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391–2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245–4254, 2015). In this study, we will show Zhu et al.’s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations {I, Z, X, Y} to encode two bits instead of the original two operations {I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper’s flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.  相似文献   

8.
Jason Lin 《Optics Communications》2011,284(5):1468-1471
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. In their protocol, for sharing two classical bits, all parties have to possess two photons after entanglement swapping. This paper proposes an enhancement of Shi et al.'s protocol. Based on the idea that all parties (except dealer) possess two photons to share two classical bits, the qubit efficiency has further improved by removing the photons the dealer has to hold in Shi et al.'s protocol. Moreover, an insider attack is also prevented in the proposed scheme.  相似文献   

9.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

10.
Recently, by using the BB84 quantum key distribution (QKD) protocol, Sun et al. put forward two quantum private comparison (QPC) protocols with a semi-honest third party (TP) and a malicious TP, respectively (Sun et al., Quantum Inf. Process. 14, 2125–2133, 2015). In this paper, we absorb the concept of semi-quantumness suggested by Boyer et al. (Phys. Rev. Lett. 99(14), 140501, 2007 and Phys. Rev. A 79(3), 032341, 2009) into Sun et al.’s QPC protocols and construct two corresponding SQPC protocols. The common interesting feature of the proposed SQPC protocols is that apart from the establishment of shared keys between different participants, the rest parts of the protocols are completely classical. The output correctness and the security of the proposed SQPC protocols are validated. Compared with the present SQPC protocols, the advantages of the proposed SQPC protocols lies in the following aspects: on the aspect of quantum resource, they employ single photons rather than Bell entangled states; with respect to quantum measurement for TP, they need single-photon measurements rather than Bell state measurements; as for quantum entanglement swapping, they do not need it at all; and the second proposed SQPC protocol takes effect under a malicious TP and makes TP know neither the genuine contents of secret inputs nor the comparison result.  相似文献   

11.
Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phys. Rev. A 75 (2007) 026301] by four Pauli operations. We show that the high efficiency of the two protocols is at the expense of their security. The authenticator Trent can reach half the secret by a particular attack strategy in the first protocol. In the second protocol, not only Trent but also an eavesdropper outside can elicit half-information about the secret from the public declaration.  相似文献   

12.
The security of multiparty quantum secret sharing with Bell states and Bell measurements [R.H. Shi et al., Opt. Commun. 283 (2010) 2476] is analyzed. It is shown that the first agent and the last one can gain access to the dealer's secret if they collaborate in this protocol. Therefore, this protocol does not satisfy the security requirement of quantum secret sharing.  相似文献   

13.
International Journal of Theoretical Physics - Ma et al. [Int. J. Theor. Phys. (2021): 1328–1338] proposed a multi-party quantum key distribution (MQKD) protocol using Bell states, in which...  相似文献   

14.
Recently, Li et al. (Int. J. Theor. Phys. 55, 1710–1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.  相似文献   

15.
Hwang et al. (Phys. Scr. 83:045004, 2011) proposed a high efficient multiparty quantum secret sharing by using Greenberger-Horne-Zeilinger (GHZ) states. But Liu et al. (Phys. Scr. 84:045015, 2011) analyzed the security of Hwang et al.’s protocol and found that it was insecure for Charlie who might obtain half of information about the dealer’s secret directly. They put forward an improved protocol by adding operation on photons in sequence S 3. However, we point out Liu et al.’s protocol is not secure too if a dishonest participant Charlie carries out intercept-resend attack. And a further improved quantum secret sharing protocol is proposed based on Bell states in this paper. Our newly proposed protocol can stand against participant attack, provide a higher efficiency in transmission and reduce the complexity of implementation.  相似文献   

16.
We examine the teleportation of an unknown spin-1/2 quantum state along a quantum spin chain with an even number of sites. Our protocol, using a sequence of Bell measurements, may be viewed as an iterated version of the 2-qubit protocol of C. H. Bennett et al. [Phys. Rev. Lett. 70, 1895 (1993)]. A decomposition of the Hilbert space of the spin chain into 4 vector spaces, called Bell subspaces, is given. It is established that any state from a Bell subspace may be used as a channel to perform unit fidelity teleportation. The space of all spin-0 many-body states, which includes the ground states of many known antiferromagnetic systems, belongs to a common Bell subspace. A channel-dependent teleportation parameter [symbol: see text] is introduced, and a bound on the teleportation fidelity is given in terms of [symbol: see text].  相似文献   

17.
《Physics letters. A》2020,384(24):126579
We implement a protocol to determine the degree of entanglement between a qubit and the rest of the system on a quantum computer. The protocol is based on results obtained in paper [Frydryszak et al. (2017) [23]]. This protocol is tested on a 5-qubit superconducting quantum processor called ibmq-ourense provided by the IBM company. We determine the values of entanglement of the Schrödinger cat and the Werner states prepared on this device and compare them with the theoretical ones. In addition, a protocol for determining the entanglement of rank-2 mixed states is proposed. We apply this protocol to the mixed state which consists of two Bell states prepared on the ibmq-ourense quantum device.  相似文献   

18.
Xi Huang 《中国物理 B》2022,31(4):40303-040303
By using swap test, a quantum private comparison (QPC) protocol of arbitrary single qubit states with a semi-honest third party is proposed. The semi-honest third party (TP) is required to help two participants perform the comparison. She can record intermediate results and do some calculations in the whole process of the protocol execution, but she cannot conspire with any of participants. In the process of comparison, the TP cannot get two participants' private information except the comparison results. According to the security analysis, the proposed protocol can resist both outsider attacks and participants' attacks. Compared with the existing QPC protocols, the proposed one does not require any entanglement swapping technology, but it can compare two participants' qubits by performing swap test, which is easier to implement with current technology. Meanwhile, the proposed protocol can compare secret integers. It encodes secret integers into the amplitude of quantum state rather than transfer them as binary representations, and the encoded quantum state is compared by performing the swap test. Additionally, the proposed QPC protocol is extended to the QPC of arbitrary single qubit states by using multi-qubit swap test.  相似文献   

19.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

20.
Recently, Jia et al. proposed the quantum private comparison protocol with the genuine four-particle entangled states (Jia et al., Int. J. Theor. Phys. 51(4), 1187–1194 (2012)). Jia et al. claimed that in this protocol, TP cannot obtain Alice and Bob’s secrets and only knows their comparison result. However, in this paper, we demonstrate that if TP is a genuine semi-honest third party, he can totally obtain Alice and Bob’s secrets by launching a particular intercept-resend-measure attack. After suggesting the intercept-resend-measure attack strategy from TP first, we put forward one corresponding improvement to prevent this attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号