首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 296 毫秒
1.
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network.  相似文献   

2.
In this paper, we propose a deterministic secure quantum communication (DSQC) protocol based on the BB84 system. We developed this protocol to include quantum entity authentication in the DSQC procedure. By first performing quantum entity authentication, it was possible to prevent third-party intervention. We demonstrate the security of the proposed protocol against the intercept-and-re-send attack and the entanglement-and-measure attack. Implementation of this protocol was demonstrated for quantum channels of various lengths. Especially, we propose the use of the multiple generation and shuffling method to prevent a loss of message in the experiment.  相似文献   

3.

BB84-state is the non-orthogonal single-photon state which has the advantage of easy implementation compared with the quantum multi-photon entanglement states. In this paper, based on BB84-state, by introducing a trusted third-party voting center, a quantum voting scheme is proposed. In this scheme, by performing corresponding unitary operation on BB84-state, all voters send their voting information to the tallyman Charlie, then Charlie counts all votes under the supervision of voting management center Bob, which ensures that the protocol can resist inside attacks. Moreover, by utilizing the decoy particles, our scheme can efficiently prevent outside attacks. Compared with other related quantum voting protocols, our protocol has higher qubit efficiency and fewer interactive times.

  相似文献   

4.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

5.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

6.
Two quantum audio steganography (QAS) protocols are proposed, each of which manipulates or modifies the least significant qubit (LSQb) of the host quantum audio signal that is encoded as an FRQA (flexible representation of quantum audio) audio content. The first protocol (i.e. the conventional LSQb QAS protocol or simply the cLSQ stego protocol) is built on the exchanges between qubits encoding the quantum audio message and the LSQb of the amplitude information in the host quantum audio samples. In the second protocol, the embedding procedure to realize it implants information from a quantum audio message deep into the constraint-imposed most significant qubit (MSQb) of the host quantum audio samples, we refer to it as the pseudo MSQb QAS protocol or simply the pMSQ stego protocol. The cLSQ stego protocol is designed to guarantee high imperceptibility between the host quantum audio and its stego version, whereas the pMSQ stego protocol ensures that the resulting stego quantum audio signal is better immune to illicit tampering and copyright violations (a.k.a. robustness). Built on the circuit model of quantum computation, the circuit networks to execute the embedding and extraction algorithms of both QAS protocols are determined and simulation-based experiments are conducted to demonstrate their implementation. Outcomes attest that both protocols offer promising trade-offs in terms of imperceptibility and robustness.  相似文献   

7.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

8.
Jv-Jie Wang 《中国物理 B》2022,31(5):50308-050308
We propose an efficient quantum private comparison protocol firstly based on one direction quantum walks. With the help of one direction quantum walk, we develop a novel method that allows the semi-honest third party to set a flag to judge the comparing result, which improves the qubit efficiency and the maximum quantity of the participants' secret messages. Besides, our protocol can judge the size of the secret messages, not only equality. Furthermore, the quantum walks particle is disentangled in the initial state. It only requires a quantum walks operator to move, making our proposed protocol easy to implement and reducing the quantum resources. Through security analysis, we prove that our protocol can withstand well-known attacks and brute-force attacks. Analyses also reveal that our protocol is correct and practical.  相似文献   

9.
We propose a secure bidirectional quantum communication protocol, which is based on a shared private quantum entangled channel, the highlight of our protocol is that the drawback “information leakage” is eliminated. Our protocol is similar but more efficient than a bidirectional quantum communication based on QKD & OTP (One-time pad).  相似文献   

10.
We propose a class of n-variable Boolean functions which can be used to implement quantum secure multiparty computation.We also give an implementation of a special quantum secure multiparty computation protocol.An advantage of our protocol is that only 1 qubit is needed to compute the n-tuple pairwise AND function,which is more efficient comparing with previous protocols.We demonstrate our protocol on the IBM quantum cloud platform,with a probability of correct output as high as 94.63%.Therefore...  相似文献   

11.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

12.
This paper proposes a new semi‐quantum key distribution protocol, allowing two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party (a quantum server). The proposed protocol is free from several well‐known attacks. Furthermore, the efficiency is better than the existing three‐party SQKD protocol in which the classical participants must have the quantum measurement capability.  相似文献   

13.
A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen(EPR)pair block is proposed.In the protocol,the dialogue messages are encoded on series of qubits and sent through a quantum channel directly.The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol,which has been proved secure.This protocol has several advantages.It is a direct communication protocol that does not require a separate classical communication for the ciphertext.It has high capacity as two bits of secret messages can be transmitted by an EPR pair.As a dialogue protocol,the two parties can speak to each other either simultaneously or sequentially.  相似文献   

14.
Based on the controlled quantum operation teleportation, a secure voting protocol is proposed in this paper. Genuine four-qubit entangled state functions as the quantum channel. The eligible voter’s quantum operation which represents his vote information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Voter’s quantum identity authentication provides the anonymity of voters’ID, which is ensured by a zero-knowledge proof of the notary organization CA. Charlie’s supervision in the whole voting process can make the protocol satisfy verifiability and non-reusability so as to avoid Bob’s dishonest behaviour. The security analysis shows that the voting protocol satisfies unforgeability, and has great advantages over some relevant researches. Additionally, the quantum operation can be transmitted successfully with the probability 1, which can make the protocol reliable and practical.  相似文献   

15.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

16.
A large payload quantum steganography protocol based on cavity quantum electrodynamics (QED) is presented in this paper, which effectively uses the evolutionary law of atoms in cavity QED. The protocol builds up a hidden channel to transmit secret messages using entanglement swapping between one GHZ state and one Bell state in cavity QED together with the Hadamard operation. The quantum steganography protocol is insensitive to cavity decay and the thermal field. The capacity, imperceptibility and security against eavesdropping are analyzed in detail in the protocol. It turns out that the protocol not only has good imperceptibility but also possesses good security against eavesdropping. In addition, its capacity for a hidden channel achieves five bits, larger than most of the previous quantum steganography protocols.  相似文献   

17.
A general protocol for constructing a complete efficient encoding and decoding quantum circuit of the [[8,3,5]] stabilizer code is proposed. The [[8,3,5]] stabilizer code is an eight-qubit code that protects a three-qubit state with up to one error, which is very important for quantum information processing. Single-qubit operations, two-qubit controlled gates and Toffoli gates are required in the proposed circuit. The current protocol can be generalized to all quantum stabilizer codes satisfying quantum Hamming bound, and implemented in some quantum systems.  相似文献   

18.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

19.
陆鸢  黄鹏  朱俊  代文超  曾贵华 《物理学报》2012,61(8):80301-080301
αη协议是一种利用量子噪声隐藏信息的随机加密协议. 通过求解高斯噪声信道中窃听者获取信息量的计算公式, 推导了该协议实际安全判据. 结果表明, 协议是否安全主要取决于信源量子态的平均光子数和密文符号数. 基于此, 计算了在光束分离攻击下两者的安全取值区间以及协议的有效通信距离.  相似文献   

20.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号