首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Recently, Xie et al. Int. J. Theor. Phys. 54, 3819–3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027–4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.’s paper has some problems, we analyze Yin et al.’s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.  相似文献   

2.
In a recent study (Yang et al. in Int. J. Theor. Phys. 50:395–400, 2011), Yang et al. pointed out that the controller’s role in the quantum secure direct communication protocol (Zhang et al. in Int. J. Theor. Phys. 48:2971–2976, 2009) could be excluded unknowingly, the receiver can directly obtain the sender’s message without the permission of the controller, and then they presented an improved protocol. However, in this paper, we show that the dishonest controller in the improved protocol can steal the sender’s secret message without being detected. Meanwhile, we show that the controller’s role still can be excluded unknowingly in the improved protocol. An improvement is proposed to avoid these two flaws.  相似文献   

3.
Hwang et al. (Phys. Scr. 83:045004, 2011) proposed a high efficient multiparty quantum secret sharing by using Greenberger-Horne-Zeilinger (GHZ) states. But Liu et al. (Phys. Scr. 84:045015, 2011) analyzed the security of Hwang et al.’s protocol and found that it was insecure for Charlie who might obtain half of information about the dealer’s secret directly. They put forward an improved protocol by adding operation on photons in sequence S 3. However, we point out Liu et al.’s protocol is not secure too if a dishonest participant Charlie carries out intercept-resend attack. And a further improved quantum secret sharing protocol is proposed based on Bell states in this paper. Our newly proposed protocol can stand against participant attack, provide a higher efficiency in transmission and reduce the complexity of implementation.  相似文献   

4.
Recently, Wang et al. presented a bidirectional quantum secure direct communication protocol with single photons in both polarization and spatial-mode degrees of freedom (Int. J. Theor. Phys. 54(10): 3443-3453, 2015). They claimed that their protocol was efficient and removed the drawback of information leakage. However, we found that the information leakage actually exists in their protocol. In this paper, we analyze Wang et al.’s protocol in detail. In addition, we propose an improvement to avoid the information leakage. The security of the improved protocol has also been discussed.  相似文献   

5.
In a recent paper, Xie et al. (Int. Theor. Phys. 54, 3819–3824, 2015) proposed a semi-quantum secret sharing scheme based on specific bits. In this paper, a simple attack strategy (intercept-resend attack) is shown to prove that the Xie et al.’s scheme is not secure for a dishonest participant, and an improved protocol based on GHZ state is proposed. The improved protocol is secure and improves the efficiency of the previous one.  相似文献   

6.
Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587–2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.’s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.’s research (2015), Xu et al.’s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.  相似文献   

7.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

8.
The main parameter of any quantum cryptography protocol is the critical error Q c to which secret key distribution is possible. The critical error of all known quantum key distribution protocols does not exceed 20%. In this work, a protocol with which secret key distribution is possible to Q c → 50% is described and a simple proof of the security of the protocol is presented using fundamental entropic uncertainty relations. This critical error is a theoretical, but achievable limit, which cannot be improved.  相似文献   

9.

Information leakage in quantum dialogue (QD) or bidirectional quantum secure direct communication (BQSDC) was found ten years ago, but enough attention was not paid and even wrong conclusions were drawn. It is indeed necessary to emphasize the importance. Here, we find information leakage exists in the QD protocol based on entanglement swapping between any two Bell states and the shared secret Bell state. To be specific, half of the interchanged information is leaked out unconsciously. This is not allowed in a truly secure QD protocol. Afterward, this QD protocol is improved to the one without information leakage. Compared with the original one, there are some obvious advantages in the improved version.

  相似文献   

10.
As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.  相似文献   

11.
The multiparty-mediated quantum secret sharing (MQSS) protocol proposed by Tsai et al. [Quantum Inf. Process., 2022 , 21, 63] allows n restricted users with limited quantum capabilities to share secret information using a dishonest third party with full quantum capabilities. Although the MQSS protocol allows restricted users to achieve secret sharing with lightweight quantum capabilities, the qubit efficiency of this protocol can be further improved. Therefore, this study proposes a measurement property of the graph state to design an efficient mediated quantum secret-sharing protocol in the same quantum environment as that of Tsai et al.’s protocol. The proposed MQSS protocol not only inherits the lightweight property of Tsai et al.’s protocol but also improves the qubit efficiency of Tsai et al.’s protocol by 2 n 1 $2{\;^{n - 1}}$ times. Security analysis is performed to show that the proposed MQSS protocol can avoid collective, collusion, and Trojan horse attacks. Furthermore, this study uses quantum network simulation software to implement Tsai et al.’s protocol and the proposed protocol to prove the feasibility of the proposed MQSS protocol and show that it is more efficient than Tsai et al.’s protocol.  相似文献   

12.

Recently, Liu (Int J Theor Phys: pp.1–6, 2018) pointed out that Song et al.’s multiparty quantum direct secret sharing protocol (Int J Theor Phys: 57, 1559, 2018) suffers from several attacks and then an improved quantum direct secret sharing protocol was hence proposed. However, this study shows that Liu’s protocol still suffers from an intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

13.

Recently, Yin and Fu (Int. J. Theor. Phys. 55(9), 4027–4035 (2016)) pointed out that Xie et al.’s semi-quantum secret sharing (SQSS) protocol (Int. J. Theor. Phys. 54(10), 3819–3824 (2015)) suffers from the intercept-resend attack from a dishonest party, and suggested an improved protocol accordingly. Later, Gao et al. (Int. J. Theor. Phys. 56(8), 2512–2520 (2017)) pointed out that Yin and Fu’s analysis on the intercept-resend attack from a dishonest party is incorrect. Moreover, they also pointed out that Yin and Fu’s improved protocol does not satisfy the condition of semi-quantum, and proposed an improved protocol. This paper is devoted to putting forward an improved version for Gao et al.’s protocol. Compared with Gao et al.’s protocol, the improved version has higher quantum efficiency and less classical communication cost.

  相似文献   

14.

Based on EPR pairs, Zhang et al. analyzed the security of Yang and Tseng et al’s two QPC protocols, and proposed some new improvement strategies (Zhang and Zhang, Quantum Inform. Process. 12(5):1981–1990 2013). This paper points that Zhang et al’s protocol is insecure under a special attack, i.e. Trojan-horse attacks. To avoid this attack, we present an improved QPC protocol based on single particle encryption. Through security analysis of presented protocol, the improved protocol can resist Trojan horse attack (THA). We give a suggestion that non-orthogonal quantum states can be used to transmit information for reducing the leakage in a QPC protocol.

  相似文献   

15.
Quantum private comparison aims to determine whether the secrets from two different users are equal or not by utilizing the laws of quantum mechanics. Recently, Sun and Long put forward a quantum private comparison (QPC) protocol by using four-particle cluster states (Int. J. Theor. Phys. 52, 212–218, 2013). In this paper, we investigate this protocol in depth, and suggest the corresponding improvements. Compared with the original protocol, the improved protocol has the following advantages: 1) it can release the requirements of authenticated classical channels and unitary operations; 2) it can prevent the malicious attack from the genuine semi-honest TP; 3) it can enhance the qubit efficiency.  相似文献   

16.
The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084–1087, 2006] is revisited in this study. It is found that the performance of Deng et al.’s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and \frac3n2\frac{3n}{2} quantum communications required in the original scheme.  相似文献   

17.
We devise an highly efficient protocol for remotely preparing a four-qubit entangled cluster-type state. In this protocol, two non-maximally entangled GHZ-type states are employed to link the sender Alice and the receiver Bob, and the to-be-prepared state can be reconstructed successfully with the probability of (b1b2)2 in general case. Then to achieve our concerns of constructing efficient remote preparation with higher success probability, some special ensembles of four-qubit states are minutely investigated. As a result, it is shown that the total probability of the RSP protocol, in these particular cases, can be improved to twice or even fourfold as that in general case.  相似文献   

18.
刘恒  张秀兰  吕辉 《中国物理 B》2011,20(7):70305-070305
We present an improved eavesdropping scheme on the quantum dialogue protocol in lossy channel,which is based on the strategies of W’ojcik [Phys.Rev.Lett.90 157901 (2003)] and ZML [Phys.Lett.A 333 46 (2004)] attack schemes.We show that our attack scheme doubles the domain of Eve’s eavesdropping and Eve can gain more information of the communication with less risk of being detected.Finally,a possible improvement for the dialogue protocol security is proposed.  相似文献   

19.
Quantum private comparison (QPC) aims to accomplish the equality comparison of secret inputs from two users on the basis of not leaking their contents out. Recently, Chen et al. proposed the QPC protocol based on triplet GHZ state and single-particle measurement (Optics Communications 283, 1561–1565 (2010)). In this paper, they suggested the standard model of a semi-honest third party (TP) for the first time, and declared that their protocol is secure. Subsequently, Lin et al. pointed out that in Chen et al.’s protocol, one user can extract the other user’s secret without being discovered by performing the intercept-resend attack, and suggested two corresponding improvements (Optics Communications 284, 2412–2414 (2011)). However, Yang et al. first pointed out that the model of TP adopted by both Chen et al.’s protocol and Lin et al.’s improved protocols is unreasonable, and thought that a practical TP may also try any possible means to steal the users’ secrets except being corrupted by the adversary including the dishonest user (Quantum Inf Process 12, 877–885 (2013). In this paper, after taking the possible attacks from TP into account, we propose the eavesdropping strategy of TP toward Lin et al.’s improved protocols and suggest two feasible solutions accordingly.  相似文献   

20.
Based on four-qubit symmetric W state, the delayed measurement, decoy photos method, block transmission technique and the dense coding method, a multi-party quantum key agreement protocol is proposed. By utilizing the delayed measurement and decoy photos method, the fairness and security of the protocol are ensured. That is, the final generation key can be got fairly by m participants and the outside eavesdropper (includes Trojan-horse attacks, Measure-resend attack, Intercept-resend attack and Entangle-measure attack) and the dishonest participants attacks can be resisted in this protocol. By utilizing block transmission technique and the dense coding method, the efficiency of the protocol is improved. The efficiency analysis shows that the proposed protocol is more efficient than other multi-party QKA protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号