首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A robust and efficient quantum key agreement (QKA) protocol is presented with decoherence-free (DF) states and single-particle measurements. Compared with all the previous QKA protocols, which are designed in ideal condition, this protocol can not only guarantee both the security and fairness of the shared key but also be immune to collective decoherence. In addition, our protocol has a high intrinsic efficiency due to the utilization of the delayed measurement technique. Finally, we show that the proposed protocol is secure against the attacks from both outside eavesdroppers and inside dishonest participants.  相似文献   

2.
The need to simultaneously balance security and fairness in quantum key agreement (QKA) makes it challenging to design a flawless QKA protocol, especially a multiparty quantum key agreement (MQKA) protocol. When designing an MQKA protocol, two modes can be used to transmit the quantum information carriers: travelling mode and distributed mode. MQKA protocols usually have a higher qubit efficiency in travelling mode than in distributed mode. Thus, several travelling mode MQKA protocols have been proposed. However, almost all of these are vulnerable to collusion attacks from internal betrayers. This paper proposes an improved MQKA protocol that operates in travelling mode with Einstein-Podolsky-Rosen pairs. More importantly, we present a new travelling mode MQKA protocol that uses single photons, which is more feasible than previous methods under current technologies.  相似文献   

3.
A deterministic quantum communication protocol, called the ping-pong protocol, has been represented by Bostr6m and Felbinger [Phys. Rev. Lett. 89 (2002) 187902]. Based on an entangled pair of photons, it allows asymptotically secure key distribution and quasi-secure direct communication. However, it was concluded from our previous research that the experiment realization of this protocol requires two optic paths strictly equivalent for interferometry. Here we propose an improved protocol, which is more flexible and secure for conceivable applications. Its feasibility and security are also discussed.  相似文献   

4.
The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all authorized players rather than any subset of them. We propose the first real multiparty semiquantum key agreement(SQKA) protocols based on single-photons. Our protocols include only one quantum player, while the others are classical players who only need to measure and prepare states in the classical basis. We first present a symmetric three-party SQKA protocol,where two classical players can fairly negotiate a key with a quantum player by using single-photons as message carriers. Then we present an asymmetric SQKA protocol where a relatively low percentage of quantum states are used for eavesdropping detection. And we further extend them to an asymmetric multiparty SQKA protocol. Our SQKA protocols require fewer quantum resources than the previous SQKA protocols for classical players, especially without requirement of entanglement,which makes them easier to implement using current technologies. Our protocols are secure against external eavesdroppers and are fair against a minority of internal dishonest players.  相似文献   

5.
In the original BB84 quantum key distribution protocol, the states are prepared and measured randomly, which lose the unmatched detection results. To improve the sifting efficiency, biased bases selection BB84 protocol is proposed. Meanwhile, a practical quantum key distribution protocol can only transmit a finite number of signals, resulting in keys of finite length. The previous techniques for finite-key analysis focus mainly on the statistical fluctuations of the error rates and yields of the qubits. However, the prior choice probabilities of the two bases also have fluctuations by taking into account the finite-size effect. In this paper, we discuss the security of biased decoy state BB84 protocol with finite resources by considering all of the statistical fluctuations. The results can be directly used in the experimental realizations.  相似文献   

6.
A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |?〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.  相似文献   

7.
Unconditional security of a three state quantum key distribution protocol   总被引:1,自引:0,他引:1  
Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.  相似文献   

8.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

9.
By combining the idea of quantum secure direct communication (QSDC) and BB84 quantum key distribution (QKD), we propose a secure quantum dialogue protocol via single photons. Comparing with the previous bidirectional quantum secure communication scheme [24] in which the EPR pairs are used, our protocol is not only feasible in practice but also can overcome the drawback “information leakage” or “classical correlation”. Our scheme possesses the characters of security and high efficiency.  相似文献   

10.
In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a comparison with previous schemes. We also provide a security proof for the two-party signature computation protocol against a classical adversary. Extending this proof to a quantum adversary is subject to future studies. However, our scheme is secure against a quantum attacker who has access to just the public key and not the two-party signature creation protocol.  相似文献   

11.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome.The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

12.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

13.
Since the first quantum key agreement protocol based on Bell state was presented by Zhou et al., much attention has focused on it, which is based on entangled states and product states. In this paper, we propose a multi-party quantum key agreement protocol, in which the genuinely maximally entangled six-qubit states are used. The presented protocol allows participants to share a secret key and preserves the following advantages. First, the outcome of the protocol is influenced by all parties; Second, the presented protocol is fairness, i.e., no one can determine the shared key alone; Third, outside eavesdroppers cannot gain the generated key without introducing any error. The security analysis shows that our protocol can resist both outside attacks and inside attacks.  相似文献   

14.
Xing-Xing Ju 《中国物理 B》2022,31(10):100302-100302
Quantum secret sharing (QSS) is a typical multi-party quantum communication mode, in which the key sender splits a key into several parts and the participants can obtain the key by cooperation. Measurement-device-independent quantum secret sharing (MDI-QSS) is immune to all possible attacks from measurement devices and can greatly enhance QSS's security in practical applications. However, previous MDI-QSS's key generation rate is relatively low. Here, we adopt the polarization-spatial-mode hyper-encoding technology in the MDI-QSS, which can increase single photon's channel capacity. Meanwhile, we use the cross-Kerr nonlinearity to realize the complete hyper-entangled Greenberger—Horne—Zeilinger state analysis. Both above factors can increase MDI-QSS's key generation rate by about 103. The proposed hyper-encoded MDI-QSS protocol may be useful for future multiparity quantum communication applications.  相似文献   

15.
This work presents a quantum key agreement (QKA) based on the BB84 protocol. The newly proposed QKA protocol enables two involved parties to jointly establish a shared secret key in such a way that the shared secret key cannot be fully determined by one party alone. In contrast to the traditional key agreement protocols that must be based on some mathematical difficulties, the security of the newly proposed protocol is based on the quantum phenomena, which allows unconditional security as well as detection of eavesdroppers. With the technique of delayed measurement, the proposed protocol has 50% qubit efficiency. Therefore, it is very efficient and feasible for practical applications.  相似文献   

16.
Simple proof of security of the BB84 quantum key distribution protocol   总被引:5,自引:0,他引:5  
We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.  相似文献   

17.
In this paper, a continuous variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) protocol using Gaussian modulated coherent states is proposed. The MDI is first proposed to resist the attacks on the detection equipment by introducing an untrusted relay. However, the necessity of propagation of local oscillator between legitimate users and the relay makes the implementation of CV-MDI-QKD highly impractical. By introducing the plug-and-play (P&P) technique into CV-MDI-QKD, the problems of polarization drifts caused by environmental disturbance and the security loopholes during the local oscillator transmission are solved naturally. The proposed scheme is superior to the previous CV-MDI-QKD protocol on the aspect of implementation. The security bounds of the P&P CV-MDI-QKD under the Gaussian collective attack are analyzed. It is believed that the technique presented in this paper can be extended to quantum network.  相似文献   

18.
基于随机相位编码的确定性量子密钥分配   总被引:3,自引:0,他引:3       下载免费PDF全文
提出一种新的随机相位编码的确定性量子密钥分配(QKD)方案.在该方案中,通信双方不需要公布测量基,就可以共享秘密信息,提高了密钥生成效率.因为传输的量子比特是随机编码的,即便光源非严格为单光子,该方案仍旧是安全的.理论分析显示出,对于光子数分裂攻击,中间人攻击和特洛伊木马等攻击手段,本方案比之前的QKD方案具有更强的安全性.  相似文献   

19.
张帅帅  祁舒  周澜  盛宇波 《中国物理 B》2017,26(6):60307-060307
Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol(EPP) with spontaneous parametric down conversion(SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology.  相似文献   

20.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号