首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587–2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.’s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.’s research (2015), Xu et al.’s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.  相似文献   

2.
This work presents a quantum key agreement (QKA) based on the BB84 protocol. The newly proposed QKA protocol enables two involved parties to jointly establish a shared secret key in such a way that the shared secret key cannot be fully determined by one party alone. In contrast to the traditional key agreement protocols that must be based on some mathematical difficulties, the security of the newly proposed protocol is based on the quantum phenomena, which allows unconditional security as well as detection of eavesdroppers. With the technique of delayed measurement, the proposed protocol has 50% qubit efficiency. Therefore, it is very efficient and feasible for practical applications.  相似文献   

3.
The need to simultaneously balance security and fairness in quantum key agreement (QKA) makes it challenging to design a flawless QKA protocol, especially a multiparty quantum key agreement (MQKA) protocol. When designing an MQKA protocol, two modes can be used to transmit the quantum information carriers: travelling mode and distributed mode. MQKA protocols usually have a higher qubit efficiency in travelling mode than in distributed mode. Thus, several travelling mode MQKA protocols have been proposed. However, almost all of these are vulnerable to collusion attacks from internal betrayers. This paper proposes an improved MQKA protocol that operates in travelling mode with Einstein-Podolsky-Rosen pairs. More importantly, we present a new travelling mode MQKA protocol that uses single photons, which is more feasible than previous methods under current technologies.  相似文献   

4.

Quantum key agreement (QKA) aims to negotiate a secure and consistent key among several participants. In this paper, we find that a type of QKA protocol is not secure when a participant is dishonest. He can make the honest participants obtain wrong final keys, which may lead to serious consequences. To resist such attacks, we design a defense strategy by introducing a trusted third party. The theoretical analysis results show that our defense strategy not only can detect the dishonest participant’s attacks, but also can identify who is dishonest. Finally we design an optical platform for participants, and show that both our attack and defense strategies are feasible with current technologies.

  相似文献   

5.
International Journal of Theoretical Physics - In this paper, we present a quantum key agreement (QKA) protocol with non-maximally entangled four-qubit cluster states. In our scheme, each...  相似文献   

6.
On the basis of entanglement swapping of Bell states, Hwang et al. proposed a probabilistic quantum key distribution (PQKD) protocol Quantum Inf. Comput. 11(7-8), 615–637 (2011). Recently, Lin et al. Quantum Inf. Comput. 14(9-10), 757–762 (2014) proposed a unitary operation attack on Hwang et al.’s PQKD. However, unlike the unitary operation attack, this work points out that a malicious participant in Hwang et al.’s PQKD protocol can manipulate the secret key. As a result, the security requirements of a PQKD protocol, i.e., fairness, cannot be satisfied in their protocol. Moreover, the same attack can also crack the fairness requirement of the existing quantum key agreement (QKA) protocols. To overcome both problems, this paper proposes a new PQKD protocol based on the order rearrangement of the transmitted photons. Furthermore, the rearrangement method can also solve the key manipulation attack in QKA protocols.  相似文献   

7.
International Journal of Theoretical Physics - Liu et al. [Quantum Inf. Process. 12, 1797–1805 (2013)] proposed a multi-party quantum key agreement (QKA) protocol based on single particles....  相似文献   

8.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

9.
Based on four-qubit symmetric W state, the delayed measurement, decoy photos method, block transmission technique and the dense coding method, a multi-party quantum key agreement protocol is proposed. By utilizing the delayed measurement and decoy photos method, the fairness and security of the protocol are ensured. That is, the final generation key can be got fairly by m participants and the outside eavesdropper (includes Trojan-horse attacks, Measure-resend attack, Intercept-resend attack and Entangle-measure attack) and the dishonest participants attacks can be resisted in this protocol. By utilizing block transmission technique and the dense coding method, the efficiency of the protocol is improved. The efficiency analysis shows that the proposed protocol is more efficient than other multi-party QKA protocols.  相似文献   

10.
Recently, Hsueh and Chen [in Proceedings of the 14th Information Security Conference, National Taiwan University of Science and Technology, Taipei, pp. 236–242, 2004] proposed a quantum key agreement (QKA) protocol with maximally entangled states. Their protocol allows two users to negotiate a secret key in such a way that no one can predetermine the shared key alone. This study points out two security flaws in their protocol: (1) a legitimate but malicious user can fully control the shared key alone; (2) an eavesdropper can obtain the shared key without being detected. A possible solution is presented to avoid these attacks and also Tsai et al.’s CNOT attack [in Proceedings of the 20th Cryptology and Information Security Conference, National Chiao Tung University, Hsinchu, pp. 210–213, 2010] on Hsueh and Chen protocol to obtain the shared key without being detected.  相似文献   

11.
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve’s symmetrically individual attack.  相似文献   

12.
This paper first proposes a new coding function for the six-qubit decoherence-free states that can resist both types of collective noise (i.e., dephasing and rotation noise) simultaneously. Subsequently, based on the coding function, a semi-quantum key distribution (SQKD) protocol is designed such that a sender with strong quantum capabilities can send a key to a classical receiver who can merely perform classical operations. This is the first SQKD protocol that can resist the combined collective noise. Analyses show that this protocol is secure and effective.  相似文献   

13.
东晨  赵尚弘  董毅  赵卫虎  赵静 《物理学报》2014,63(17):170303-170303
本文提出了一种基于旋转不变态的偏振无关测量设备量子密钥分配协议,既适用于偏振编码测量设备无关量子密钥分配系统,也应用于相位编码测量设备无关量子密钥分配系统的相干过程.通过在线偏振基进入信道传输前嵌入2块q玻片,使得在传输过程中将线偏振基转化为旋转不变的圆偏振基,而第三方对接收到的脉冲进行Bell态测量前,利用q玻片的算符可逆性,将圆偏振基还原为线偏振基进行测量,可以有效消除信道传输中偏振旋转导致的误码.本文分析了偏振无关的三诱骗态测量设备无关量子密钥分配系统的误码率,研究了密钥生成率与安全传输距离的关系,仿真结果表明,对于偏振编码测量设备无关量子密钥分配系统,该协议可以有效提高系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

14.
Twin-field quantum key distribution(TF-QKD) is a disruptive innovation which is able to overcome the rate-distance limit of QKD without trusted relays. Since the proposal of the first TF-QKD protocol, theoretical and experimental breakthroughs have been made to enhance its ability. However, there still exist some practical issues waiting for settlement. In this paper, we examine the performances of asymmetric TF-QKD protocol with unstable light sources and limited data sizes. The statistical fluctuations of the parameters are estimated employing Azuma's inequality. Through numerical simulations, we compare the secret key rates of the asymmetric TF-QKD protocol with different data sizes and variant intensity fluctuation magnitudes. Our results demonstrate that both statistical and intensity fluctuations have significant impacts on the performance of asymmetric TF-QKD.  相似文献   

15.
This paper introduces a novel entanglement-based QKD protocol, that makes use of a modified symmetric version of the Bernstein-Vazirani algorithm, in order to achieve secure and efficient key distribution. Two variants of the protocol, one fully symmetric and one semi-symmetric, are presented. In both cases, the spatially separated Alice and Bob share multiple EPR pairs, each one qubit of the pair. The fully symmetric version allows both parties to input their tentative secret key from their respective location and acquire in the end a totally new and original key, an idea which was inspired by the Diffie-Hellman key exchange protocol. In the semi-symmetric version, Alice sends her chosen secret key to Bob (or vice versa). The performance of both protocols against an eavesdroppers attack is analyzed. Finally, in order to illustrate the operation of the protocols in practice, two small scale but detailed examples are given.  相似文献   

16.
We demonstrate that a necessary precondition for an unconditionally secure quantum key distribution is that both sender and receiver can use the available measurement results to prove the presence of entanglement in a quantum state that is effectively distributed between them. One can thus systematically search for entanglement using the class of entanglement witness operators that can be constructed from the observed data. We apply such analysis to two well-known quantum key distribution protocols, namely, the 4-state protocol and the 6-state protocol. As a special case, we show that, for some asymmetric error patterns, the presence of entanglement can be proven even for error rates above 25% (4-state protocol) and 33% (6-state protocol).  相似文献   

17.
郭邦红  杨理  向憧  关翀  吴令安  刘颂豪 《物理学报》2013,62(13):130303-130303
本文提出了一种对每一个单光子信号进行相位和偏振两种 编码调制的联合调制量子密钥分配(QKD)系统. 结合复合QKD系统的双速协议, 本文给出了在理想情形下可以通过一个信号光子生成两比特密钥的QKD协议, 明显提高了QKD协议的内禀光子利用率. 在稳定性方面, 本文发展了联合调制的Michelson型QKD系统, 从而在原理上解决了联合调制QKD系统的稳定性问题. 关键词: 量子密钥分配 双速协议 联合调制 量子密钥分配系统的稳定性  相似文献   

18.
陈明娟  刘翔 《中国物理 B》2011,20(10):100305-100305
The most severe problem of a two-way "plug-and-play" (p & p) quantum key distribution system is that the source can be controlled by the eavesdropper. This kind of source is defined as an üntrusted source". This paper discusses the effects of the fluctuation of internal transmittance on the final key generation rate and the transmission distance. The security of the standard BB84 protocol, one-decoy state protocol, and weak+vacuum decoy state protocol, with untrusted sources and the fluctuation of internal transmittance are studied. It is shown that the one-decoy state is sensitive to the statistical fluctuation but weak+vacuum decoy state is only slightly affected by the fluctuation. It is also shown that both the maximum secure transmission distance and final key generation rate are reduced when Alice's laboratory transmittance fluctuation is considered.  相似文献   

19.
Since the first quantum key agreement protocol based on Bell state was presented by Zhou et al., much attention has focused on it, which is based on entangled states and product states. In this paper, we propose a multi-party quantum key agreement protocol, in which the genuinely maximally entangled six-qubit states are used. The presented protocol allows participants to share a secret key and preserves the following advantages. First, the outcome of the protocol is influenced by all parties; Second, the presented protocol is fairness, i.e., no one can determine the shared key alone; Third, outside eavesdroppers cannot gain the generated key without introducing any error. The security analysis shows that our protocol can resist both outside attacks and inside attacks.  相似文献   

20.

Recently, Wang et al. (Int J Theo Phys: pp. 3716–3726, 2018) proposed a multiparty quantum key agreement scheme with four-particles W state. Their protocol uses the delayed measurement technique, the block transmission technique, and the single decoy photon technique to determine a shared secret key between three or more participants. They claimed that their protocol could resist both internal/participant and external attacks. However, this work indicates that two dishonest participants can collude to get the private data of a participant who executes the protocol honestly. To solve this issue, a simple modification is suggested in this work.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号