首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

2.
Recently, Liu et al. [Commun. Theor. Phys. 57(2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party(TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol,it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

3.

Recently, a multiparty quantum direct secret sharing protocol with Bell states was presented (Song et al., Int. J Theor. Phys. 57, 1559, 2018). In this protocol, the secret message of the dealer is directly encoding into the transmitted particles. All agents obtain their pieces of secret by making Bell state measurement on their receiving particles, then cooperate to recover the dealer’s secret. However, as we show, this protocol is insecure, because an outside attacker or two special dishonest agents can eavesdrop the secret fully. Furthermore, an improved version of this protocol is proposed, which can stand against the presented attacks.

  相似文献   

4.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

5.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

6.
A multiparty quantum secret sharing with Bell states and Bell measurement has been proposed by Shi et al., but it is not secure for two dishonest agents. In this paper, an improved scheme is proposed in order to prevent this attack and its security is also analyzed.  相似文献   

7.
The security of multiparty quantum secret sharing with Bell states and Bell measurements [R.H. Shi et al., Opt. Commun. 283 (2010) 2476] is analyzed. It is shown that the first agent and the last one can gain access to the dealer's secret if they collaborate in this protocol. Therefore, this protocol does not satisfy the security requirement of quantum secret sharing.  相似文献   

8.
Hwang et al. (Phys. Scr. 83:045004, 2011) proposed a high efficient multiparty quantum secret sharing by using Greenberger-Horne-Zeilinger (GHZ) states. But Liu et al. (Phys. Scr. 84:045015, 2011) analyzed the security of Hwang et al.’s protocol and found that it was insecure for Charlie who might obtain half of information about the dealer’s secret directly. They put forward an improved protocol by adding operation on photons in sequence S 3. However, we point out Liu et al.’s protocol is not secure too if a dishonest participant Charlie carries out intercept-resend attack. And a further improved quantum secret sharing protocol is proposed based on Bell states in this paper. Our newly proposed protocol can stand against participant attack, provide a higher efficiency in transmission and reduce the complexity of implementation.  相似文献   

9.
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. This study shows that their scheme has a pitfall that could be mounted to a collusion attack if precaution has not been taken in implementation. That is, two dishonest agents can collude to reveal the secret without the help of the others. A possible solution is also presented to avoid the attack.  相似文献   

10.
刘志昊  陈汉武 《物理学报》2017,66(13):130304-130304
最近,一种基于Bell态粒子和单光子混合的量子安全直接通信方案[物理学报65 230301(2016)]被提出.文章宣称一个量子态可以编码3比特经典信息,从而使得协议具有很高的信息传输效率.不幸的是,该协议存在信息泄露问题:编码在单光子上的3比特经典信息有2比特被泄露,而编码在Bell态上的3比特经典信息有1比特被泄露,所以它不是一个安全的直接量子通信方案.在保留原协议思想且尽可能少地更改原协议的基础上,我们提出一种改进的消息编码规则,从而解决信息泄露问题,使之成为一个高效、安全的量子通信协议.衷心希望研究者能对量子安全通信协议中信息泄露问题引起足够重视,设计真正安全的量子通信协议.  相似文献   

11.
In this paper, two new efficient multiparty quantum direct secret sharing schemes are proposed via a six-particle GHZ state and Bell measurements. In the first scheme, based on the theory of security cryptanalysis, the secret message of the sender is directly encoded into the transmitted particles, and all the agents can obtain their information by performing bell measurement on the received particles, and then cooperate to recover the information of the sender. In the second scheme, we define a new secret shared coding method by performing local unitary operations on the transmitted particles, then agents perform Bell measurements on their own particles respectively, and feedback the measurement to the dealer. If the agent's results are matched with the previous coding method, the protocol will work out.In addition, the proposed two schemes have the following common advantages: the sender can send all prepared particles to the receiver, and can send an arbitrary key to the receiver, rather than a random secret key; the proposed schemes do not need to insert any detection sets to detect eavesdropping and can resist both existing attacks and spoofing attacks by dishonest agents. The sender need not to retain any photons, so the sender's quantum memory could be omitted here.  相似文献   

12.
We presents a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of photon pairs in hyperentangled Bell states in both the polarization and the spatial-mode degrees of freedom. In our scheme, the boss Alice prepares a sequence of photon pairs in hyperentangled Bell states and divides them into two photon sequences which are sent the two agents, respectively. Alice exploits four subsets of decoy photons to assure the security of the photon transmission between her and her agents. The present QSS scheme has the advantage of having a high channel capacity as each photon pair can carry 4 bits of secret message in principle, two times of that by Deng et al. (Phys. Lett. A 372: 1957, 2008). We give out the setups for the preparation of the photon pairs in hyperentangled Bell states with a beta barium borate crystal and the manipulation of the photons with linear optical elements. It will be shown that our QSS protocol is feasible with current experimental technology.  相似文献   

13.
Quantum secret sharing (QSS) and quantum search algorithm (QSA) are considered as two important but different research topics in quantum information science. This paper recognizes an important feature in the well-known Grover’s QSA and then applies it to propose a QSS protocol. In contrast to the existing QSA-based QSS protocols, the newly proposed protocol has the following two advantages: (1)?no quantum memory is required by the agents, whereas the agents in the existing QSA-based QSS protocols need long-term quantum memories to store their secret shadows; (2)?the agents can cooperate to recover the boss’s secret by using shadows in classical bits, whereas, the others have to combine their shadows in photons and perform a unitary operation on the retained photons. The proposed QSS protocol is also shown to be secure against eavesdroppers or malicious agents.  相似文献   

14.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

15.
Most of the existing Quantum Private Queries(QPQ) protocols provide only single-bit queries service,thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

16.
Semi-quantum secret sharing (SQSS) is an important branch of semi-quantum cryptography, and differs from quantum secret sharing (QSS) in that not all parties are required to possess quantum capabilities. All previous SQSS protocols have three common features: (i) they adopt product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a tree-type way; and (iii) they require the classical parties to possess the measurement capability. In this paper, two circular SQSS protocols with single particles are suggested, where the first one requires the classical parties to possess the measurement capability while the second one does not have this requirement. Compared with the previous SQSS protocols, the proposed SQSS protocols have some distinct features: (i) they adopt single particles rather than product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a circular way; and (iii) the second protocol releases the classical parties from the measurement capability. The proposed SQSS protocols are robust against some famous attacks from an eavesdropper, such as the measure-resend attack, the intercept-resend attack and the entangle-measure attack, and are feasible with present quantum technologies in reality.  相似文献   

17.
Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.  相似文献   

18.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

19.
Recently, Wang et al. proposed a three-party simultaneous quantum secure direct communication (3P-SQSDC) scheme with EPR pairs, which enables three involved parties to exchange their secret messages simultaneously by using an EPR pair. This work proposed an enhancement on Wang et al.'s scheme. With the enhancement, the communications in the improved 3P-SQSDC can be paralleled and thus improves the protocol efficiency.  相似文献   

20.
By using some ordered Bell states as quantum channel, we propose a protocol for multiparty quantum secret sharing of secure direct communication. The present scheme follows the ideas of dense coding and ping-pong technique. It has a high source capacity as each traveling photon carries two bits of classical secret messages, and has a high intrinsic efficiency because almost all the instances are useful. Since the continuous variable operations instead of the discrete unitary operations used usually are employed to realize the sharing controls, the security of the present protocol is therefore enhanced. Furthermore, due to existing multilevel security checking procedures, the present scheme can prevent against some usual attack strategies.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号