首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 250 毫秒
1.
Quantum private comparison (QPC) aims to accomplish the equality comparison of secret inputs from two users on the basis of not leaking their contents out. Recently, Chen et al. proposed the QPC protocol based on triplet GHZ state and single-particle measurement (Optics Communications 283, 1561–1565 (2010)). In this paper, they suggested the standard model of a semi-honest third party (TP) for the first time, and declared that their protocol is secure. Subsequently, Lin et al. pointed out that in Chen et al.’s protocol, one user can extract the other user’s secret without being discovered by performing the intercept-resend attack, and suggested two corresponding improvements (Optics Communications 284, 2412–2414 (2011)). However, Yang et al. first pointed out that the model of TP adopted by both Chen et al.’s protocol and Lin et al.’s improved protocols is unreasonable, and thought that a practical TP may also try any possible means to steal the users’ secrets except being corrupted by the adversary including the dishonest user (Quantum Inf Process 12, 877–885 (2013). In this paper, after taking the possible attacks from TP into account, we propose the eavesdropping strategy of TP toward Lin et al.’s improved protocols and suggest two feasible solutions accordingly.  相似文献   

2.
Recently, Xie et al. Int. J. Theor. Phys. 54, 3819–3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027–4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.’s paper has some problems, we analyze Yin et al.’s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.  相似文献   

3.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

4.
Recently, Jia et al. proposed the quantum private comparison protocol with the genuine four-particle entangled states (Jia et al., Int. J. Theor. Phys. 51(4), 1187–1194 (2012)). Jia et al. claimed that in this protocol, TP cannot obtain Alice and Bob’s secrets and only knows their comparison result. However, in this paper, we demonstrate that if TP is a genuine semi-honest third party, he can totally obtain Alice and Bob’s secrets by launching a particular intercept-resend-measure attack. After suggesting the intercept-resend-measure attack strategy from TP first, we put forward one corresponding improvement to prevent this attack.  相似文献   

5.
Recently, Liu et al. (Opt. Commun. 284:3160, 2011) proposed a protocol for quantum private comparison of equality (QPCE) based on symmetric W state. However, Li et al. (Eur. Phys. J. D 66:110, 2012) pointed out that there is a flaw of information leak, and they proposed a new protocol based on EPR pairs. While examining these two protocols, we find that there exists a same flaw: the third party (TP) can know the comparison result. In this paper, through introducing and constructing a special class of asymmetric W state, a secure QPCE protocol based on this asymmetric W state is presented. Analysis shows the present protocol can not only effectively avoid the information leak found by Li et al., but also ensure TP would not get any information about the comparison result.  相似文献   

6.
Recently, Hong et al. (Chin. Phys. Lett. 29:050303, 2012) put forward two quantum secret sharing (QSS) protocols of quantum direct communication (QDC) by using χ-type entangled states. Later, some studies (Gao et al. in Chin. Phys. Lett. 29:110305, 2012; Chin. Phys. Lett. 30:079904, 2013; Liu et al. in Chin. Phys. Lett. 30:039901, 2013; Hong and Yang in Chin. Phys. Lett. 30:069901, 2013; Liu and Chen in Chin. Phys. Lett. 30:079903, 2013) made up for the drawbacks of Hong et al.’s two protocols to some extent. However, the information leakage weakness is still not thoroughly solved. In this Letter, the author analyzes the inner reason of information leakage weakness in detail at first. And then he suggests an effective encoding rule to avoid this weakness.  相似文献   

7.
Recently, Li et al. (Int. J. Theor. Phys. 55, 1710–1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.  相似文献   

8.
Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391–2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245–4254, 2015). In this study, we will show Zhu et al.’s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations {I, Z, X, Y} to encode two bits instead of the original two operations {I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper’s flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.  相似文献   

9.
A dynamic quantum private comparison protocol based on the single photons in both polarization and spatial-mode degrees of freedom is proposed. In this protocol, any two parties of n(n ≥ 4) parties can compare their private information with the help of others n ? 2 parties. And any party can join in the protocol to take part in the comparison of n parties. Correctness analysis shows that the proposed protocol can be used to compare their information correctly. Security analysis shows that the proposed protocol can resist the general active attacks from an outside eavesdropper. And it can overcomes the problem of information leakage.  相似文献   

10.
Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587–2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.’s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.’s research (2015), Xu et al.’s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.  相似文献   

11.
In this paper we propose a perfect teleportation protocol for certain class of three-qubit entangled states. The class of states which are teleported, is larger than those considered by Nie et al. (Int. J. Theor. Phys. 50, 2799 46) and Li et al. (Int. J. Theor. Phys. 47). We use cluster states as quantum channels. The paper is in the line of research for quantum mechanically transporting multiparticle entangled states.  相似文献   

12.
The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a (k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.  相似文献   

13.
On the basis of entanglement swapping of Bell states, Hwang et al. proposed a probabilistic quantum key distribution (PQKD) protocol Quantum Inf. Comput. 11(7-8), 615–637 (2011). Recently, Lin et al. Quantum Inf. Comput. 14(9-10), 757–762 (2014) proposed a unitary operation attack on Hwang et al.’s PQKD. However, unlike the unitary operation attack, this work points out that a malicious participant in Hwang et al.’s PQKD protocol can manipulate the secret key. As a result, the security requirements of a PQKD protocol, i.e., fairness, cannot be satisfied in their protocol. Moreover, the same attack can also crack the fairness requirement of the existing quantum key agreement (QKA) protocols. To overcome both problems, this paper proposes a new PQKD protocol based on the order rearrangement of the transmitted photons. Furthermore, the rearrangement method can also solve the key manipulation attack in QKA protocols.  相似文献   

14.
In a recent paper, Xie et al. (Int. Theor. Phys. 54, 3819–3824, 2015) proposed a semi-quantum secret sharing scheme based on specific bits. In this paper, a simple attack strategy (intercept-resend attack) is shown to prove that the Xie et al.’s scheme is not secure for a dishonest participant, and an improved protocol based on GHZ state is proposed. The improved protocol is secure and improves the efficiency of the previous one.  相似文献   

15.
As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.  相似文献   

16.
A multiparty quantum secret sharing protocol based on GHZ states was proposed by Hwang et al. (Phys. Scr. 83:045004, 2011). Its major advantage is high efficiency, but soon another paper (Liu and Pan in Phys. Scr. 84:045015, 2011) shown that the protocol is insecure for one dishonest agent and give a improvement of protocol. Here, we analyze the security of both protocols, and point out that both protocols would lead to all the secret information leakage under a special attack, which is different from the attack strategy proposed by the paper (Liu and Pan in Phys. Scr. 84:045015, 2011). Furthermore, we discuss the deep reason of this insecurity, and propose a novel and efficient secure protocol, which keep the important weakness of original protocol free, i.e., correlation-extractability. The security of our scheme is equivalent to that of BB84 protocol.  相似文献   

17.
Recently, by using the BB84 quantum key distribution (QKD) protocol, Sun et al. put forward two quantum private comparison (QPC) protocols with a semi-honest third party (TP) and a malicious TP, respectively (Sun et al., Quantum Inf. Process. 14, 2125–2133, 2015). In this paper, we absorb the concept of semi-quantumness suggested by Boyer et al. (Phys. Rev. Lett. 99(14), 140501, 2007 and Phys. Rev. A 79(3), 032341, 2009) into Sun et al.’s QPC protocols and construct two corresponding SQPC protocols. The common interesting feature of the proposed SQPC protocols is that apart from the establishment of shared keys between different participants, the rest parts of the protocols are completely classical. The output correctness and the security of the proposed SQPC protocols are validated. Compared with the present SQPC protocols, the advantages of the proposed SQPC protocols lies in the following aspects: on the aspect of quantum resource, they employ single photons rather than Bell entangled states; with respect to quantum measurement for TP, they need single-photon measurements rather than Bell state measurements; as for quantum entanglement swapping, they do not need it at all; and the second proposed SQPC protocol takes effect under a malicious TP and makes TP know neither the genuine contents of secret inputs nor the comparison result.  相似文献   

18.
In a recent study (Yang et al. in Int. J. Theor. Phys. 50:395–400, 2011), Yang et al. pointed out that the controller’s role in the quantum secure direct communication protocol (Zhang et al. in Int. J. Theor. Phys. 48:2971–2976, 2009) could be excluded unknowingly, the receiver can directly obtain the sender’s message without the permission of the controller, and then they presented an improved protocol. However, in this paper, we show that the dishonest controller in the improved protocol can steal the sender’s secret message without being detected. Meanwhile, we show that the controller’s role still can be excluded unknowingly in the improved protocol. An improvement is proposed to avoid these two flaws.  相似文献   

19.
Enhanced Multiparty Controlled QSDC Using GHZ State   总被引:1,自引:0,他引:1  
Recently, Gao et al. [Opt. Commun. 283 (2010) 192] pointed out that Wang et al.'s multiparty controlled quantum secure directcommunication (CQSDC) protocol [Opt. Commun. 266 (2006)732] has the information leakage problem and proposed an improvedprotocol. However, in the improved protocol, due to the introductionof an additional random sampling to avoid the weakness, the qubitefficiency is decreased. By introducing the base changing techniqueto the random sampling in Wang et al.'s protocol, this study overcomesthe information leakage problem and provides a better qubit efficiency.  相似文献   

20.
In the 1 + 1 dimensional hydrodynamics originally proposed by Landau, we derive a new potential and distribution function including the Heaviside function and investigate their mathematical and physical properties. Using the original distribution derived by Landau, a distribution function found by Srivastava et al., our distribution function, and the Gaussian distribution proposed by Carruthers et al., we analyze the data of the rapidity distribution on charged pions and K mesons at RHIC energies ( \( \sqrt{{s_{NN}}}\) = 62.4 GeV and 200GeV). Three distributions derived from the hydrodynamics show almost the same chi-squared values provided the CERN MINUIT is used. We know that our calculations of hadron’s distribution do not strongly depend on the range of integration of fluid rapidity, contrary to that of Srivastava et al. Finally, the roles of the Heaviside function in concrete analyses of data are investigated.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号