首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication [Mosayeb Naseri, Opt. Commun. 282 (2009) 1939] is analyzed. It is shown that this protocol is unfair as a malicious bidder can obtain others’ bids without being found, and then he can optimize his bid to win the auction. Finally, a simple improvement to resist this attack is proposed.  相似文献   

2.
周淳  张莹莹  鲍皖苏  李宏伟  汪洋  江木生 《中国物理 B》2017,26(2):20303-020303
Recently,a round-robin differential phase-shift(RRDPS) protocol was proposed[Nature 509,475(2014)],in which the amount of leakage is bounded without monitoring the signal disturbance.Introducing states of the phase-encoded Bennett-Brassard 1984 protocol(PE-BB84) to the RRDPS,this paper presents another quantum key distribution protocol called round-robin differential quadrature phase-shift(RRDQPS) quantum key distribution.Regarding a train of many pulses as a single packet,the sender modulates the phase of each pulse by one of {0,π/2,π,3π/2},then the receiver measures each packet with a Mach-Zehnder interferometer having a phase basis of 0 or π/2.The RRDQPS protocol can be implemented with essential similar hardware to the PE-BB84,so it has great compatibility with the current quantum system.Here we analyze the security of the RRDQPS protocol against the intercept-resend attack and the beam-splitting attack.Results show that the proposed protocol inherits the advantages arising from the simplicity of the RRDPS protocol and is more robust against these attacks than the original protocol.  相似文献   

3.
We propose a unidimensional two-way continuous-variable quantum key distribution protocol with coherent states, where the sender modulates a single quadrature of the coherent states rather than both quadratures to simplify the structure of a two-way system. Security analysis is performed with a general attack strategy, known as two-mode attack, which helps to reduce limitations in the analysis. The performance of the protocol under all accessible two-mode attacks at fixed distance is illustrated. Further, two typical two-mode attack strategies are obtained from it, which are one-mode attack strategy and optimal two-mode attack strategy. Between them, the one-mode attack is the simplest form of the two-mode attack, while the optimal two-mode attack is the most complicated one. Simulations show that though the system is simplified, the performance of the two-way protocol with unidimensional modulation is still comparable to that of the counterpart with Gaussian modulation even against the optimal two-mode attack when Eve’s ability is maximized. Thus, the proposed protocol simplifies the two-way system while guaranteeing its performance to a certain extent. Especially in a practical system with short transmission distance and high excess noise, the protocol has a good application prospect.  相似文献   

4.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states [M. Naseri, Opt. Commun. 282 (2009) 1939] is reexamined. It is shown that the protocol does not complete the task of a sealed-bid auction fairly. It is shown that a dishonest bidder can obtain all the other one’s secret bids by two special types of attack, i.e., double Controlled NOT attack or using fake entangled particles. Furthermore, a simple possible improvement of the protocol is proposed.  相似文献   

5.
Based on four-qubit symmetric W state, the delayed measurement, decoy photos method, block transmission technique and the dense coding method, a multi-party quantum key agreement protocol is proposed. By utilizing the delayed measurement and decoy photos method, the fairness and security of the protocol are ensured. That is, the final generation key can be got fairly by m participants and the outside eavesdropper (includes Trojan-horse attacks, Measure-resend attack, Intercept-resend attack and Entangle-measure attack) and the dishonest participants attacks can be resisted in this protocol. By utilizing block transmission technique and the dense coding method, the efficiency of the protocol is improved. The efficiency analysis shows that the proposed protocol is more efficient than other multi-party QKA protocols.  相似文献   

6.
In [J.S. Shaari, M. Lucamarini, M.R.B. Wahiddin, Phys. Lett. A 358 (2006) 85] the deterministic six states protocol (6DP) for quantum communication has been developed. This protocol is based on three mutually unbiased bases and four encoding operators. Information is transmitted between the users via two qubits from different bases. Three attacks have been studied; namely intercept-resend attack (IRA), double-CNOT attack (2CNOTA) and quantum man-in-the-middle attack. In this Letter, we show that the IRA and 2CNOTA are not properly addressed. For instance, we show that the probability of detecting Eve in the control mode of the IRA is 70% instead of 50% in the previous study. Moreover, in the 2CNOTA, Eve can only obtain 50% of the data not all of it as argued earlier.  相似文献   

7.
We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept- resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may success- fully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme.  相似文献   

8.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

9.
Spectrum sensing based on a single user suffers from low detection performance due to fading, shadowing, and hidden node problems. Cooperative spectrum sensing (CSS) is thought to be a potential method to overcome these issues and improve detection performance in determining the available spectrum in cognitive radio (CR). However, CSS suffers in case of erroneous reporting channels, and it is also susceptible to Byzantine attacks by malicious users (MUs). In this paper, we first analyze the traditional CSS under erroneous feedback channels. And then, we extend the analysis to include erroneous reporting channels in the presence of the Byzantine attack. We propose a single decision reporting (SD-R) algorithm immune to erroneous reporting channels. The proposed algorithm also improves the performance under the Byzantine attack. With the proposed algorithm, MUs can attempt only false alarm attacks, whereas the miss detection attack is not possible. An extensive analysis is carried out, and the plots are shown to prove the superiority of the proposed algorithm.  相似文献   

10.
In 2009, Yen et al. [Quantum Inf. Comput. 9(5–6):376–394, 2009] proposed a quantum direct communication along with an authentication protocol using Einstein-Podolsky-Rosen states. This study points out several attacks on Yen et al.’s protocol, in which a malicious Trent can launch either an intercept-resend attack to reveal the secret information of a sender or an impersonation attack to impersonate a sender to send forged secret information to a receiver. Furthermore, an outsider can launch a modification attack to modify the secret information of a sender. A possible solution is proposed herein to avoid these security attacks.  相似文献   

11.
全光网络中攻击定位和恢复算法的研究与仿真   总被引:1,自引:0,他引:1       下载免费PDF全文
梁小朋  黄冰  王涛  刘联海 《发光学报》2009,30(4):499-502
分析了全光网络分布式攻击定位算法,构建了全光网络攻击定位与恢复的仿真平台。实验表明,针对单点攻击,对光网络的透明性引起的"攻击泛滥",能够利用分布式攻击定位算法找到攻击源头,在此基础上,对自动保护倒换和环回两种全光网络进行快速恢复。  相似文献   

12.
公共网络的开放性和自组织特性导致网络容易受到病毒干扰和入侵攻击,对攻击数据的准确高效挖掘能确保网络安全。传统方法采用时频指向性波束特征聚类方法实现攻击数据挖掘,在信噪比较低时攻击数据准确挖掘概率较低。提出一种基于自适应滤波检测和时频特征提取的公共网络攻击数据挖掘智能算法。首先进行公共网络攻击数据的信号拟合和时间序列分析,对含噪的攻击数据拟合信号进行自适应滤波检测,提高信号纯度,对滤波输出数据进行时频特征提取,实现攻击数据的准确挖掘。仿真结果表明,采用该算法进行网络攻击数据挖掘,对攻击数据特征的准确检测性能较高,对干扰的抑制性能较强,能有效实现网络安全防御。  相似文献   

13.
双随机相位加密系统的已知明文攻击   总被引:5,自引:0,他引:5       下载免费PDF全文
彭翔  张鹏  位恒政  于斌 《物理学报》2006,55(3):1130-1136
运用密码分析学的方法对双随机相位加密系统进行了初步的安全性分析.研究结果表明,该系统属于线性的对称分组密码系统,线性性质为其安全性留下隐患.在已知明文攻击下,攻击者可通过常规的相位恢复算法获得4-f系统输入平面的随机相位函数密钥,继而可轻易推出频谱平面的随机相位函数密钥,从而攻破此密码系统. 关键词: 光学信息安全 双随机相位加密 密码分析学 已知明文攻击  相似文献   

14.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

15.
Jv-Jie Wang 《中国物理 B》2022,31(5):50308-050308
We propose an efficient quantum private comparison protocol firstly based on one direction quantum walks. With the help of one direction quantum walk, we develop a novel method that allows the semi-honest third party to set a flag to judge the comparing result, which improves the qubit efficiency and the maximum quantity of the participants' secret messages. Besides, our protocol can judge the size of the secret messages, not only equality. Furthermore, the quantum walks particle is disentangled in the initial state. It only requires a quantum walks operator to move, making our proposed protocol easy to implement and reducing the quantum resources. Through security analysis, we prove that our protocol can withstand well-known attacks and brute-force attacks. Analyses also reveal that our protocol is correct and practical.  相似文献   

16.
A novel multiparty controlled bidirectional quantum secure direct communication protocol combining continuous-variable states with qubit block transmission is proposed. Two legitimate communication parties encode their own secret information into entangled optical modes with translation operations, and the secret information of each counterpart can only be recovered under the permission of all controllers. Due to continuous-variable states and block transmission strategy, the proposed protocol is easy to realize with perfect qubit efficiency. Security analyses show that the proposed protocol is free from common attacks, including the man-in-the-middle attack.  相似文献   

17.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

18.
An image encryption system whose cipher code stream only controlled by the secret key, but has nothing to do with the plaintext, is vulnerable to chosen plaintext attacks. Recently, an image encryption scheme using Choquet fuzzy integral and hyper chaotic Lorenz system has been proposed Liu et al. (2013), which employed plaintext-independent cipher code stream, then should be subjected to chosen plaintext attack. This paper cryptanalyzed the aforesaid encryption scheme using chosen plaintext attack, and pointed out that even if possessing good pseudorandom cipher code generation method, the encryption system is still insecure with unreasonable designed encryption scheme.  相似文献   

19.
刘志昊  陈汉武 《中国物理 B》2016,25(8):80308-080308
The security of quantum broadcast communication(QBC) and authentication protocol based on Greenberger–Horne–Zeilinger(GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol.Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other's definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one.  相似文献   

20.
We present a new protocol for quantum sealed-bid auction with a set of ordered cluster states. The bidder’s biding information can be transmitted to the scrutineer Trent with the help of the auctioneer Charlie. Trent’s supervision in the whole auction process can ensure trust among participants and avoid dispute. Our scheme uses the physical characteristics of quantum mechanics to achieve auction. In addition, we also analyze the security of the protocol, and the scheme is proved to be secure against attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号