首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.

Recently, Lang suggested a quantum private comparison (QPC) without classical computation (Int J Theor Phys, 59(2020)2984). Lang claimed that this QPC protocol is secure against both the participant attack and the outside attack. It is pointed out in this paper that the third party (TP) can totally obtain the private binary sequences of two communicants by launching a special measurement attack; and moreover, an outside attacker can make this protocol fail by launching the disturbance attack. The corresponding methods are further put forward to overcome these drawbacks.

  相似文献   

2.

Based on EPR pairs, Zhang et al. analyzed the security of Yang and Tseng et al’s two QPC protocols, and proposed some new improvement strategies (Zhang and Zhang, Quantum Inform. Process. 12(5):1981–1990 2013). This paper points that Zhang et al’s protocol is insecure under a special attack, i.e. Trojan-horse attacks. To avoid this attack, we present an improved QPC protocol based on single particle encryption. Through security analysis of presented protocol, the improved protocol can resist Trojan horse attack (THA). We give a suggestion that non-orthogonal quantum states can be used to transmit information for reducing the leakage in a QPC protocol.

  相似文献   

3.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

4.

Recently, Ye et al. (Int. J. Theor. Phys. 56, 1517–1529, 2017) proposed a quantum private comparison (QPC) protocol based on five-qubit entanglement state. Two parties can verify that their secret information is equal or not with the help of the semi-honest third party (TP). However, in this paper we will point out the Ye et al.’s initial protocol is not safe under a special participant attack. That is a malicious participant can get the other party’s secret input information illegally under the forgery attack. Furthermore, we give two possible improvement protocols, which can perform this protocol secure against this kind of attack.

  相似文献   

5.
Recently, Liu et al. [Commun. Theor. Phys. 57(2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party(TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol,it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

6.

Recently, a multiparty quantum direct secret sharing protocol with Bell states was presented (Song et al., Int. J Theor. Phys. 57, 1559, 2018). In this protocol, the secret message of the dealer is directly encoding into the transmitted particles. All agents obtain their pieces of secret by making Bell state measurement on their receiving particles, then cooperate to recover the dealer’s secret. However, as we show, this protocol is insecure, because an outside attacker or two special dishonest agents can eavesdrop the secret fully. Furthermore, an improved version of this protocol is proposed, which can stand against the presented attacks.

  相似文献   

7.
In this paper, we study the cryptanalysis of two quantum blind signature schemes and one quantum proxy blind signature protocol. We show that in these protocols the verifier can forge the signature under known message attack. The attack strategies are described in detail respectively. This kind of problem deserves more research attention in the following related study. We further point out that the arbitrator should be involved in the procedure of any dispute and some discussions of these protocols are given.  相似文献   

8.
In a recent paper [Chin. Phys. Lett 25(2008)1187], a quantum secret sharing scheme between multiparty and multiparty was presented. We show that the protocol is not secure because the last member in Alice's group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.  相似文献   

9.
The security analysis of a batch proxy quantum blind signature scheme is given, which shows it does not satisfy the verifiability of proxy blind signature. Furthermore, a malicious signature receiver can forge valid batch proxy blind signatures. Therefore, this scheme also does not satisfy the unforgeability of proxy blind signature in the sense. A feasible method to deal with these problems is also discussed in the end.  相似文献   

10.
11.
International Journal of Theoretical Physics - Ma et al. [Int. J. Theor. Phys. (2021): 1328–1338] proposed a multi-party quantum key distribution (MQKD) protocol using Bell states, in which...  相似文献   

12.
In a recent study (Yang et al. in Int. J. Theor. Phys. 50:395–400, 2011), Yang et al. pointed out that the controller’s role in the quantum secure direct communication protocol (Zhang et al. in Int. J. Theor. Phys. 48:2971–2976, 2009) could be excluded unknowingly, the receiver can directly obtain the sender’s message without the permission of the controller, and then they presented an improved protocol. However, in this paper, we show that the dishonest controller in the improved protocol can steal the sender’s secret message without being detected. Meanwhile, we show that the controller’s role still can be excluded unknowingly in the improved protocol. An improvement is proposed to avoid these two flaws.  相似文献   

13.
Recently, the researches of quantum group signature (QGS) have attracted a lot of attentions and some typical protocols have been designed for e-payment system, e-government, e-business, etc. In this paper, we analyze the security of the quantum group signature with the example of two novel protocols. It can be seen that both of them cannot be implemented securely since the arbitrator cannot solve the disputes fairly. In order to show that, some possible attack strategies, which can be used by the malicious participants, are proposed. Moreover, the further discussions of QGS are presented finally, including some insecurity factors and improved ideas.  相似文献   

14.
Quantum private comparison (QPC) aims to accomplish the equality comparison of secret inputs from two users on the basis of not leaking their contents out. Recently, Chen et al. proposed the QPC protocol based on triplet GHZ state and single-particle measurement (Optics Communications 283, 1561–1565 (2010)). In this paper, they suggested the standard model of a semi-honest third party (TP) for the first time, and declared that their protocol is secure. Subsequently, Lin et al. pointed out that in Chen et al.’s protocol, one user can extract the other user’s secret without being discovered by performing the intercept-resend attack, and suggested two corresponding improvements (Optics Communications 284, 2412–2414 (2011)). However, Yang et al. first pointed out that the model of TP adopted by both Chen et al.’s protocol and Lin et al.’s improved protocols is unreasonable, and thought that a practical TP may also try any possible means to steal the users’ secrets except being corrupted by the adversary including the dishonest user (Quantum Inf Process 12, 877–885 (2013). In this paper, after taking the possible attacks from TP into account, we propose the eavesdropping strategy of TP toward Lin et al.’s improved protocols and suggest two feasible solutions accordingly.  相似文献   

15.
16.
赵顺才  刘正东  廖庆洪 《光子学报》2008,37(6):1085-1088
研究一个四能级量子点耦合到单模光学腔中的量子系统,利用系统的主方程作数值模拟计算微腔中单量子点的激光输出强度随非相干泵浦的变化关系.结果显示量子点在泵浦作用下激光的输出有一个阈值;且量子点和腔模耦合强度增强时,产生激光的阈值明显减小,输出激光的峰值却增大.当泵浦作用继续增强到一定程度,因激光能级间的相干性被过强的非相干泵浦所破坏,单量子点激光输出变为零----出现了淬灭现象.  相似文献   

17.
International Journal of Theoretical Physics - For actual voting, the most important thing is voter privacy. Ring signatures widely used in electronic voting protocols to protect voter privacy due...  相似文献   

18.
In a recent paper[J. Korean. Phys. Soc. 49 (2006) 459], two GHZ-state-based quantum secure direct communication protocols were presented. Here we point out that an eavesdropper can utilize a special property of GHZ states, i.e. "correlation-elicitable" to obtain half information of the transmitted secrets without being detected in both protocols. The particular attack strategy is demonstrated in detail. Furthermore, a possible improvement is proposed, which makes the protocols secure against this kind of attack.  相似文献   

19.
Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes.  相似文献   

20.
Recently, Xie et al. Int. J. Theor. Phys. 54, 3819–3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027–4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.’s paper has some problems, we analyze Yin et al.’s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号