首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
In this paper, we propose a deterministic secure quantum communication (DSQC) protocol based on the BB84 system. We developed this protocol to include quantum entity authentication in the DSQC procedure. By first performing quantum entity authentication, it was possible to prevent third-party intervention. We demonstrate the security of the proposed protocol against the intercept-and-re-send attack and the entanglement-and-measure attack. Implementation of this protocol was demonstrated for quantum channels of various lengths. Especially, we propose the use of the multiple generation and shuffling method to prevent a loss of message in the experiment.  相似文献   

2.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

3.
刘志昊  陈汉武 《中国物理 B》2016,25(8):80308-080308
The security of quantum broadcast communication(QBC) and authentication protocol based on Greenberger–Horne–Zeilinger(GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol.Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other's definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one.  相似文献   

4.
Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General Nuser authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.  相似文献   

5.
Multipartite quantum secure direct communication (MQSDC) enables multiple message senders to simultaneously and independently transmit secret messages to a message receiver through quantum channels without sharing keys. Existing MQSDC protocols all assume that all the communication parties are legal, which is difficult to guarantee in practical applications. In this study, a single-photon based three-party QSDC protocol with identity authentication is proposed. In the protocol, the message receiver first authenticates the identity of two practical message senders. Only when the identity authentication is passed, the legal message senders can encode their messages by the hyper-encoding technology. In theory, two bits of messages can be transmitted to the message receiver in a communication round. The protocol can resist the external attack and internal attack, and guarantee the security of the transmitted messages and the identity codes of each legal message sender. The secret message capacity of the protocol is simulated with two-decoy-state method. The maximal communication distance between any two communication parties can reach $\approx$ 31.75 km with weak signal and decoy state pulses. The three-party QSDC protocol can be extended to a general MQSDC protocol and has important application in the further practical MQSDC field.  相似文献   

6.
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network.  相似文献   

7.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   

8.
王剑  张权  唐朝京 《中国物理》2007,16(7):1868-1877
Broadcast encryption allows the sender to securely distribute his/her secret to a dynamically changing group of users over a broadcast channel. In this paper, we just take account of a simple broadcast communication task in quantum scenario, in which the central party broadcasts his secret to multi-receiver via quantum channel. We present three quantum broadcast communication schemes. The first scheme utilizes entanglement swapping and Greenberger--Horne--Zeilinger state to fulfil a task that the central party broadcasts the secret to a group of receivers who share a group key with him. In the second scheme, based on dense coding, the central party broadcasts the secret to multi-receiver, each of which shares an authentication key with him. The third scheme is a quantum broadcast communication scheme with quantum encryption, in which the central party can broadcast the secret to any subset of the legal receivers.  相似文献   

9.
高飞  温巧燕  朱甫臣 《中国物理 B》2008,17(9):3189-3193
The quantum secure direct communication (QSDC) protocol with a random basis and order is analysed and an effective attack, i.e. teleportation attack, is presented. An eavesdropper can obtain half of the transmitted secret bits with the help of this special attack. It is shown that quantum teleportation can be employed to weaken the role of the order-rearrangement encryption at least in a certain circumstance. Meanwhile, a possible improvement on this protocol is proposed, which makes it secure against this kind of attack.  相似文献   

10.
We consider a man-in-the-middle attack on two-way quantum key distribution ping-pong and LM05 protocols in which an eavesdropper copies all messages in the message mode, while being undetectable in the mode. Under the attack there is therefore no disturbance in the message mode and the mutual information between the sender and the receiver is always constant and equal to one and messages copied by the eavesdropper are always genuine. An attack can only be detected in the control mode but the level of detection at which the protocol should be aborted is not defined. We examine steps of the protocol to evaluate its security and find that the protocol should be redesigned. We also compare it with the security of a one-way asymmetric BB84-like protocol in which one basis serves as the message mode and the other as the control mode but which does have the level of detection at which the protocol should be aborted defined.  相似文献   

11.
In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks toauthenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.  相似文献   

12.
In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noneloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].  相似文献   

13.
杨宇光  温巧燕  朱甫臣 《中国物理》2007,16(7):1838-1842
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein--Podolsky--Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the `ping--pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information.  相似文献   

14.
The security of the quantum secure direct communication protocol with authentication expansion using single photons is analyzed. It is shown that an eavesdropper can obtain or even modify the transmitted secret without introducing any error by implementing a simple man-in-the-middle attack after the authentication is successfully carried out. Furthermore, a denial-of-service attack is also discussed. The particular attack strategy is demonstrated and an improved protocol is presented.  相似文献   

15.
Blind quantum computation (BQC) allows a client with relatively few quantum resources or poor quantum technologies to delegate his computational problem to a quantum server such that the client's input, output, and algorithm are kept private. However, all existing BQC protocols focus on correctness verification of quantum computation but neglect authentication of participants' identity which probably leads to man-in-the-middle attacks or denial-of-service attacks. In this work, we use quantum identification to overcome such two kinds of attack for BQC, which will be called QI-BQC. We propose two QI-BQC protocols based on a typical single-server BQC protocol and a double-server BQC protocol. The two protocols can ensure both data integrity and mutual identification between participants with the help of a third trusted party (TTP). In addition, an unjammable public channel between a client and a server which is indispensable in previous BQC protocols is unnecessary, although it is required between TTP and each participant at some instant. Furthermore, the method to achieve identity verification in the presented protocols is general and it can be applied to other similar BQC protocols.  相似文献   

16.
In quantum key distribution (QKD), there are some security loopholes opened by the gaps between the theoretical model and the practical system, and they may be exploited by eavesdroppers (Eve) to obtain secret key information without being detected. This is an effective quantum hacking strategy that seriously threatens the security of practical QKD systems. In this paper, we propose a new quantum hacking attack on an integrated silicon photonic continuous-variable quantum key distribution (CVQKD) system, which is known as a power analysis attack. This attack can be implemented by analyzing the power originating from the integrated electrical control circuit in state preparation with the help of machine learning, where the state preparation is assumed to be perfect in initial security proofs. Specifically, we describe a possible power model and show a complete attack based on a support vector regression (SVR) algorithm. The simulation results show that the secret key information decreases with the increase of the accuracy of the attack, especially in a situation with less excess noise. In particular, Eve does not have to intrude into the transmitter chip (Alice), and may perform a similar attack in practical chip-based discrete-variable quantum key distribution (DVQKD) systems. To resist this attack, the electrical control circuit should be improved to randomize the corresponding power. In addition, the power can be reduced by utilizing the dynamic voltage and frequency scaling (DVFS) technology.  相似文献   

17.
远程认证协议能有效的保证远程用户和服务器在公共网络上的通信安全。提出一种匿名的安全身份认证方案,通过登录 的动态变化,提供用户登录的匿名性,通过用户和服务器相互验证建立共享的会话密钥,抵抗重放攻击和中间人攻击,实现用户安全和隐私,通过BAN逻辑分析证明改进方案的有效性,通过安全性证明和性能分析说明了新协议比同类型的方案具有更高的安全性、高效性。  相似文献   

18.
In this paper, we present an effective block-based digital fragile watermarking scheme for image tamper detection and recovery. The proposed scheme embeds watermarks consisting of the authentication data and the recovery data into image blocks. It adopts parity check and the intensity-relation check to thwart various malicious attacks. In the tamper detection process, instead of independently testing the embedded authentication data of each block, we take the block-neighbourhood into account and utilize a hierarchical structure to determine the legitimacy of image blocks. Experimental results show that the proposed scheme can effectively resist collage attack, vector quantization (VQ) attack and constant-average attack, while sustaining superior accuracy of tamper localization. Furthermore, the results reveal that the tampered images can be successfully self-recovered with acceptable visual quality.  相似文献   

19.
秦素娟  温巧燕 《中国物理 B》2010,19(2):20310-020310
The security of the quantum secure deterministic communication scheme [{\it Chin. Phys.} {\bf16} (2007) 2549] is reexamined. A security loophole is pointed out. Taking advantage of this loophole, an eavesdropper can steal all the secret messages without being detected by an intercept-and-resend attack strategy. Furthermore, a possible improvement on this protocol is presented. It makes the modified protocol secure against this kind of attack.  相似文献   

20.
昌燕  许春香  张仕斌  闫丽丽 《中国物理 B》2014,23(1):10305-010305
A quantum broadcast communication and authentication protocol with a quantum one-time pad based on the Greenberger–Horne–Zeilinger state is proposed. A binary string is used to express the identity of the receiver, which is encoded as a single sequence of photons. The encoded photon sequence acts as a detection sequence and implements authentication. An XOR operation serves as a one-time pad and is used to ensure the security of the protocol. The binary string is reused even in a noisy channel and proves to be unconditionally secure. In contrast with the protocols proposed by Wang et al. [Chin. Phys. 16 1868(2007)] and Yang et al. [Chin. Phys. B 19 070304(2010)], the protocol in this study implements the identity authentication with a reusable binary string; no hash function or local unitary operation is used. The protocol in this study is also easier to implement and highly efficient without losing security.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号