首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 687 毫秒
1.
Secure key distribution among two remote parties is impossible when both are classical, unless some unproven computation-complexity assumptions are made, such as the difficulty of factorizing large numbers. On the other hand, a secure key distribution is possible when both parties are quantum. What is possible when only one party (Alice) is quantum, yet the other (Bob) has only classical capabilities? We present a protocol with this constraint and prove its robustness against attacks: we prove that any attempt of an adversary to obtain information necessarily induces some errors that the legitimate users could notice.  相似文献   

2.
量子通信是量子科学技术的一个重要研究领域,是一种利用量子力学原理,能够在合法各方之间安全地传输私密信息的通信方式.基于单光子的确定性安全量子通信通常需要在发送方和接收方之间来回两次传输单光子态,并利用局域幺正变换加载信息.本文提出了一种单向传输单光子态的确定性安全量子通信方案.发送方利用单光子的极化和time-bin两自由度构成的两组共轭基矢量来编码经典逻辑比特.接收方通过设计合适的测量装置可以在发送方辅助下确定性地获取比特信息并感知窃听,从而实现信息的确定性安全传输.另外,我们的协议使用线性光学元件和单光子探测器,可以在当前的量子通信装置上实现.  相似文献   

3.
In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noneloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].  相似文献   

4.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

5.
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network.  相似文献   

6.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

7.
I present a new protocol for three-party quantum secure direct communication (QSDC) with a set of ordered M Einstein-Podolsky-Rosen (EPR) pairs. In the scheme, by performing two unitary operations and Bell state measurements, it is shown that the three legitimate parties can exchange their respectivesecret message simultaneously. Then I modify it for an experimentally feasible and secure quantum sealed-bid auction (QSBD) protocol. Furthermore, I also analyze the security of the protocol, and the scheme is proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and-measure attack.  相似文献   

8.
The application of semi‐quantum conception can provide unconditional secure communication for communicators without quantum capabilities. A semi‐quantum key distribution (SQKD) protocol based on four‐particle cluster states is put forward, which can achieve key distribution among one quantum party and two classical parties simultaneously. Furthermore, this protocol can be expanded to the χ‐party ( χ > 3 ) communication scheme. Compared with the existing multi‐party SQKD protocol, the proposed protocol and the extended one own more excellent time efficiency and qubit efficiency. The security of the proposed SQKD protocol under ideal circumstances is validated while the key rate under non‐ideal conditions is calculated.  相似文献   

9.
Quantum key distribution (QKD) is a promising technique to share unconditionally secure keys between remote parties. As an essential part of a practical QKD system, reconciliation is responsible for correcting the errors due to the quantum channel noise by exchanging information through a public classical channel. In the present work, we propose a novel syndrome-based low-density parity-check (LDPC) reconciliation protocol to reduce the information leakage of reconciliation by fully utilizing the syndrome information that was previously wasted. Both theoretical analysis and simulation results show that our protocol can evidently reduce the information leakage as well as the number of communication rounds.  相似文献   

10.
We propose a new quantum key distribution scheme that uses the blind polarization basis. In our scheme the sender and the receiver share key information by exchanging qubits with arbitrary polarization angles without basis reconciliation. As only random polarizations are transmitted, our protocol is secure even when a key is embedded in a not-so-weak coherent-state pulse. We show its security against the photon-number splitting attack and the impersonation attack.  相似文献   

11.
By combining the idea of quantum secure direct communication (QSDC) and BB84 quantum key distribution (QKD), we propose a secure quantum dialogue protocol via single photons. Comparing with the previous bidirectional quantum secure communication scheme [24] in which the EPR pairs are used, our protocol is not only feasible in practice but also can overcome the drawback “information leakage” or “classical correlation”. Our scheme possesses the characters of security and high efficiency.  相似文献   

12.
尹逊汝  马文平  申冬苏  王丽丽 《物理学报》2013,62(17):170304-170304
提出了基于两粒子纠缠态的一个三方量子密钥协商协议. 方案中的三个参与者是完全对等的, 且对建立的共享密钥具有相同的贡献. 除此之外, 三方中的任何一方或两方都不能事先单独决定共享密钥. 安全分析表明本协议既能抵抗外部窃听者的攻击, 又能抵抗内部参与者攻击. 关键词: 量子密码学 量子密钥协商 Bell态  相似文献   

13.
We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties’ messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties’ messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper’s several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.  相似文献   

14.
A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen(EPR)pair block is proposed.In the protocol,the dialogue messages are encoded on series of qubits and sent through a quantum channel directly.The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol,which has been proved secure.This protocol has several advantages.It is a direct communication protocol that does not require a separate classical communication for the ciphertext.It has high capacity as two bits of secret messages can be transmitted by an EPR pair.As a dialogue protocol,the two parties can speak to each other either simultaneously or sequentially.  相似文献   

15.
We propose a prepare-and-measure scheme for quantum key distribution with two-qubit quantum codes. The protocol is unconditionally secure under all types of intercept-and-resend attack. Given the symmetric and independent errors to the transmitted qubits, our scheme can tolerate a bit of an error rate up to 26% in four-state protocol and 30% in six-state protocol, respectively. These values are higher than all currently known threshold values for the prepare-and-measure protocols. Moreover, we give a practically implementable linear optics realization for our scheme.  相似文献   

16.
A quantum key distribution protocol with nonorthogonal basis states is a generalization of the known BB84 key distribution protocol. The critical error and length of a secure key have been determined for the protocol with nonorthogonal basis states for an arbitrary angle between information states. An explicit optimal attack on the distributed key has been constructed; this attack maximizes eavesdropper information at a given error on the receiver side.  相似文献   

17.
A controlled deterministic secure quantum communication(CDSQC) protocol is proposed based on threeparticle GHZ state in X-basis.Only X-basis and Z_1Z_2X_3-basis(composed of Z-basis and X-basis) measurement are required,which makes the scheme more convenient than others in practical applications.By distributing a random key between both sides of the communication and performing classical XOR operation,we realize a one-time-pad scheme,therefore our protocol achieves unconditional secure.Because only user with legitimate identity string can decrypt the secret,our protocol can resist man-in-the middle attack.The three-particle GHZ state in X-basis is used as decoy photons to detect eavesdropping.The detection rate reaches 75% per qubit.  相似文献   

18.
A new quantum key expansion scheme is proposed. The protocol of quantum key expansion proposed by Hwang is analyzed and the eavesdropping scheme is presented. We found that the using of the basis sequence shared by communicating parties is the weakness of the protocol. Hence we propose a ‘purification attack’ for the eavesdropper to steal partial information of the raw key and the new key between communicating parties. In view of this defect, we propose a new protocol of quantum key expansion, where the shared key is encrypted into a sequence of unitary operators which can be used securely against the presented attack.  相似文献   

19.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

20.
A combined attack on a quantum key distribution protocol with differential phase shift encoding has been proposed. The length of a communication channel to which secure key distribution is guaranteed has been estimated.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号