首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

It shows that there are some serious security issues in the controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations. Some information of the identity strings of the receiver and the controller can be stolen without being detected by the intercept-selectively-measure-resend (ISMR) attack. Furthermore, an eavesdropper (Eve) can eavesdrop on some information of the secret message that the sender transmits. In addition, the receiver can obtain half of information about the secret message without any active attack and the permission of the controller, which is not allowed in a secure CQSDC protocol. The receiver can take the ISMR attack to obtain more information about the secret message without the permission of the controller. If running the protocol many times, the identity strings of the receiver and the controller can be completely acquired by Eve. Finally, the original CQSDC protocol is improved to a secure one.

  相似文献   

2.
This paper points out that, due to a flaw in the sender's encoding, the receiver in Gao et al.'s controlled quantum secret direct communication (CQSDC) protocol [Chin. Phys. 14 (2005), No. 5, p. 893] can reveal the whole secret message without permission from the controller. An improvement is proposed to avoid this flaw.  相似文献   

3.
A new attack strategy, the so-called intercept-selectively-measure-resend attack is put forward. It shows that there are some security issues in the controlled quantum secure direct communication (CQSDC) and authentication protocol based on five-particle cluster states and quantum one-time pad. Firstly, an eavesdropper (Eve) can use this attack to eavesdrop on 0.656 bit of every bit of the identity string of the receiver and 1.406 bits of every couple of the corresponding bits of the secret message without being detected. Also, she can eavesdrop on 0.311 bit of every bit of the identity string of the controller. Secondly, the receiver can also take this attack to obtain 1.311 bits of every couple of the corresponding bits of the secret message without the permission of the controller, which is not allowed in the CQSDC protocols. In fact, there is another security issue in this protocol, that is, one half of the information about the secret is leaked out unconsciously. In addition, an alternative attack strategy which is called as the selective-CNOT-operation attack strategy to attack this protocol is discussed.  相似文献   

4.
We study controlled quantum secure direct communication (CQSDC), a cryptographic scheme where a sender can send a secret bit-string to an intended recipient, without any secure classical channel, who can obtain the complete bit-string only with the permission of a controller. We report an efficient protocol to realize CQSDC using Cluster state and then go on to construct a (2-3)-CQSDC using Brown state, where a coalition of any two of the three controllers is required to retrieve the complete message. We argue both protocols to be unconditionally secure and analyze the efficiency of the protocols to show it to outperform the existing schemes while maintaining the same security specifications.  相似文献   

5.
Enhanced Multiparty Controlled QSDC Using GHZ State   总被引:1,自引:0,他引:1  
Recently, Gao et al. [Opt. Commun. 283 (2010) 192] pointed out that Wang et al.'s multiparty controlled quantum secure directcommunication (CQSDC) protocol [Opt. Commun. 266 (2006)732] has the information leakage problem and proposed an improvedprotocol. However, in the improved protocol, due to the introductionof an additional random sampling to avoid the weakness, the qubitefficiency is decreased. By introducing the base changing techniqueto the random sampling in Wang et al.'s protocol, this study overcomesthe information leakage problem and provides a better qubit efficiency.  相似文献   

6.
We present a controlled secure quantum communication protocol using non-maximally (pure) entangled W states first, and then discuss the basic requirements for a real quantum communication. We show that the authorized two users can exchange their secret messages with the help of the controller after purifying the non-maximally entangled states quantum channel unconditionally securely and simultaneously. Our quantum communication protocol seems even more feasible within present technologies.  相似文献   

7.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

8.
We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key.By adding a controlled blocking operation module to the original protocol [T.G.Noh,Phys.Rev.Lett.103(2009) 230501],the correlation between the polarizations of the two parties,Alice and Bob,is extended,therefore,one can distribute both deterministic keys and random ones using our protocol.We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol.Most importantly,our analysis produces a bound tighter than the existing ones.  相似文献   

9.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

10.
I present a new protocol for three-party quantum secure direct communication (QSDC) with a set of ordered M Einstein-Podolsky-Rosen (EPR) pairs. In the scheme, by performing two unitary operations and Bell state measurements, it is shown that the three legitimate parties can exchange their respectivesecret message simultaneously. Then I modify it for an experimentally feasible and secure quantum sealed-bid auction (QSBD) protocol. Furthermore, I also analyze the security of the protocol, and the scheme is proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and-measure attack.  相似文献   

11.
In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states.  相似文献   

12.
In this paper, a protocol for quantum millionaire problem with continuous variables is proposed. In the protocol, two participants can compare the values of their fortune with the assistance of a semi-trusted third party (STTP). Only EPR states are exploited in our protocol while most other protocols exploited d-dimensional Bell states. Two participants are just required to perform single particle operations, which makes our protocol more efficiently. Our protocol can ensure fairness, correctness, security and high efficiency as well. In our protocol, only the two participants can deduce the results of comparisons, others include STTP will learn no information. Our protocol can resist various kinds of attacks from both the outside eavesdroppers and the inside participants, even the STTP.  相似文献   

13.
Quantum key distribution is a practically implementable cryptographic communication methodology from the hardware and software point of view. It is an information‐theoretic secure method for transmitting keys to remote partners practicing quantum communication. After examining various protocols from the most basic on, BBM92, DPSK, SARG04 and MDI (Measurement Device Independent) protocols are described in view of targeting the longest possible communication distance with the highest secret key bitrate. How any protocol can be optimized with respect to distance is discussed by analyzing the various steps impacting hardware and software that are developed, starting from the underlying assumptions proper to every protocol and ending with the corresponding performance in each case.  相似文献   

14.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] isanalyzed. It is shown that this protocol is vulnerable since theagents' imperfect encryption scheme can be attacked by a powerfulparticipant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

15.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome.The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

16.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

17.
In laboratory environment, the channel apparatus will generate particular dominant quantum noise. The noise then will give rise to some errors during synchronization. In this work, the accuracies of one qubit transport protocol and entangled states transport protocol in the presence of noise have been studied. With the help of three important and familiar noise models, the quantum noise will degrade the accuracy has been proved. Due to the influence of quantum noise, the accuracy of entangled qubits decrease faster than that of one qubit. The entangled states will improve the accuracy in noise-free channel, and will degrade the accuracy in noise channel.  相似文献   

18.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

19.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

20.
A multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was proposed by Gao [Commun. Theor. Phys.52 (2009) 421] recently. This study points out that the performance of Gao's protocol can be much improved by using the technique of decoy single photons
and carefully modifying the protocol to remove some unnecessary unitary operations, devices, and transmissions.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号