首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
一种网络多用户量子认证和密钥分配理论方案   总被引:4,自引:0,他引:4       下载免费PDF全文
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(9):3995-3999
提出了一种网络多用户量子认证和密钥分配理论方案.类似于现代密码学中的网络认证体系结构提出了一种基于网络中用户与所属的可信服务器之间共享Einstein-Podolsky-Rosen(EPR)纠缠对进行身份认证和密钥分配的分布式客户机/服务器体系结构.基于该体系结构实现网络中任意用户之间的身份认证和密钥分配.可信服务器只提供用户的身份认证以及 交换粒子之间的纠缠使得两个想要秘密通信的用户的粒子纠缠起来.密钥的生成由发起请求 的用户自己完成.网络中的用户只需和所属的可信服务器共享EPR纠缠对通过经典信道和量子 信道与服务器通信.用户不需要互相共享EPR纠缠对,这使得网络中的EPR对的数量由O(n2)减小到O(n). 关键词: 量子认证 量子密钥分配 客户机/服务器 纠缠交换  相似文献   

2.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   

3.
This paper presents an image authentication scheme for digital images. The proposed scheme protects a group of n images mutually. It designs a block matching procedure to generate the recovery data for each image, and applies a (t, n − 1), 2 ≤ t < n, threshold mechanism to encode each recovery data in n − 1 shares. The recovery shares are cross-embedded in the n images using a modified reversible contrast mapping watermarking scheme. A signature-based authentication code is finally generated and stamped to provide evidence for integrity of each image. The scheme not only can detect the tampering activities, but also can locate and recover the invalid regions of the tampered image if t or more watermarked images in the same group were intact. A nice characteristic of the proposed scheme is that the original images can be reconstructed lossless if no watermarked image was tampered, making the technique feasible in the application of protecting very sensitive images such as military or medical images. Experimental results show that the proposed scheme successfully detects various kinds of image alterations such as filtering, cropping, and replacement, and the corrupted images are properly recovered using the cross-recovery scheme.  相似文献   

4.
The generators of the Lie algebra of the general linear group GL(n, R) and of the special linear group SL(n, R) are, recurrently, expressed through polynomials in the quantum canonical variables pt and qt. These realizations are skew-Hermitian, the Casimir operations are realized by constant multiples of identity element and, in dependence on the number of the canonical pairs used, they depend on d(d?1 for sl (n,R)), d = 2, …, n, free real parameters.  相似文献   

5.
A protocol for member expansion in quantum (t,n) threshold secret sharing schemes was proposed. Without a trusted center and modifying the shares of old participants, the protocol needs that t (t is the threshold) old participants cooperate to generate the new share. Compared with the previous secret sharing protocols, the proposed protocol has the advantage of joining new participants agilely.  相似文献   

6.
《Physics letters. [Part B]》1988,202(2):207-210
This paper defines a time-dependent entropy S(t) for a quantum field in a background cosmological spacetime, changes in which are connected directly with changes in the average particle number 〈np(t)〉 in each mode. Here the existence of an arrow of time, ds/dt > 0 and d〈np〉/dt>0, would not reflect the fact that the Universe is expanding, but, instead, the fact that the Universe started from a special state characterized either (a) very nearly by eigenstates of number, such as the vacuum, or (b) more generally, by very nearly random phases.  相似文献   

7.
A novel (t,n)-threshold scheme for the multi-party quantum group signature is proposed based on the irregular quantum Fourier transform, in which every t-qubit quantum message needs n participants to generate the quantum group signature. All the quantum operation gates in the quantum circuit can be distributed and arranged randomly in the irregular QFT algorithm, which can increase the von Neumann entropy of the signed quantum message and the randomicity of the quantum signature generation significantly. The generation and verification of the quantum group signature can be both performed in quantum circuits with the parallel algorithm. Security analysis shows that an available and legal quantum (t,n)-threshold group signature can be achieved.  相似文献   

8.
We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.  相似文献   

9.
Tiefeng Jiang 《Physics letters. A》2009,373(25):2117-2121
Let t be a block of an Haar-invariant orthogonal (β=1), unitary (β=2) or symplectic (β=4) matrix from the classical compact groups O(n), U(n) or Sp(n), respectively. We obtain a close form for Var(tr(tt)). The case for β=2 is related to a quantum conductance problem, and our formula recovers a result obtained by several authors. Moreover, our result shows that the variance has a limit −1(8β) for β=1,2 and 4 as the sizes of t go to infinity in a special way. Although t in our formulation comes from a block of an Haar-invariant matrix from the classical compact groups, the above limit is consistent with a formula by Beenakker, where t is a block of a circular ensemble.  相似文献   

10.
A new protocol of bidirectional quantum teleportation (BQT) is proposed in which the users can transmit a class of n-qubit state to each other simultaneously, by using (2n + 2)-qubit entangled states as quantum channel. The state of the art approaches can only transmit two-qubit states in each round. This scheme is based on control-not operation, single-qubit measurements and appropriate single-qubit unitary operations. It is shown that the protocol is secure in preparation phase.  相似文献   

11.
A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state |φ?〉 is used as the carrier. One photon of |φ?〉 state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.  相似文献   

12.
Recently, Shen et al. (Int. J. Theor. Phys. doi:10.1007/s10773-012-1276-6, 2012) proposed a quantum dialogue with authentication protocol based on Bell states. This study points out that Shen et al.’s protocol suffers from a man-in-the-middle attack. By manipulating the photons and classical information transmitted between two communicants, an attacker can not only pass the mutual identity authentication, but also obtain their secret messages and new authentication keys without being detected.  相似文献   

13.
The K-entropy and the t m time of dynamical memory (the time of forgetting initial conditions during numerical integration) of a classical system of particles whose interactions are governed by the Lennard-Jones potential were calculated by the method of molecular dynamics. The K value was a characteristic of a system of many particles, and the t m value proved to increase logarithmically as fluctuations of the total energy of the system decreased; that is, as the accuracy of numerical integration increased. Two different K-entropy values corresponding to the same total energy of the system were found to exist, namely, K e for the equilibrium and K n for the nonequilibrium state. The rate of kinetic energy relaxation (t r ?1 ) was shown to equal K n, and the K n value was found to be a more fundamental characteristic than (t r ? ). The density dependences of K e (monotonic) and K n (nonmonotonic) were calculated. The transition from dynamical (Newtonian) correlations to stochastic for the velocity autocorrelation function was considered. The reasons for the finiteness of dynamical memory in physical processes are discussed. The duration of dynamical correlations in real systems is limited by quantum uncertainty and is of the order of picoseconds.  相似文献   

14.
The purpose of this paper is to discuss necessary and sufficient conditions for observability of N-level quantum systems. We assume that the information about a physical system is given by the mean values Tr(?(tj)Ai) = mAi(tj), of n self-adjointoperators A1,…,An on H at some instants t1 < t2 <…<ts. The question of theminimal number n of operators A1,…,An (physical quantities A1, …, An) for which the quantum system S is (A1,…,An)-observableis discussed.  相似文献   

15.
杨宇光  温巧燕 《中国物理 B》2009,18(8):3233-3237
A multiparty simultaneous quantum identity authentication protocol based on Greenberger--Horne--Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. Compared with the scheme proposed recently (Wang et al 2006, Chin. Phys. Lett. 23(9) 2360), the proposed scheme has the advantages of consuming fewer quantum and classical resources and lessening the difficulty and intensity of necessary operations.  相似文献   

16.
17.
The micro particles of interest to us are micro-organisms (bacteria, algae). But movements of other sets of micro particles could be studied as well by our method. Our raw data are three adjacent frames of a movie: In,In+1,In+2. A typical question that we are able to answer is: how many of those particles that had moved north (+y direction) during the interval (tn,tn+1) decided to move east (+x direction) during (tn+1,tn+2)? This type of question is asked b y biologists when they study effects such as phototaxis or chemotaxis. In other words, the random motions within a flock of bacteria may take on a preferential direction, due to one-sided illumination or due to a non-uniform concentration of chemicals. We describe the fundamentals of our method and demonstrate the feasibility by means of a model experiment.  相似文献   

18.
Recently, a polynomial-based (k, n) steganography and authenticated image sharing (SAIS) scheme was proposed to share a secret image into n stego-images. At the same time, one can reconstruct a secret image with any k or more than k stego-images, but one cannot obtain any information about the secret from fewer than k stego-images. The beauty of a (k, n)-SAIS scheme is that it provides the threshold property (i.e., k is the threshold value), the steganography (i.e., stego-images look like cover images), and authentication (i.e., detection of manipulated stego-images). All existing SAIS schemes require parity bits for authentication. In this paper, we present a novel approach without needing parity bits. In addition, our (k, n)-SAIS scheme provides better visual quality and has higher detection ratio with respect to all previous (k, n)-SAIS schemes.  相似文献   

19.
A multi-user quantum key distribution protocol [C.H. Hong et al., Opt. Commun. 283 (2010) 2644] was proposed, in which any two among n users of the system can communicate with each other, even though there is no direct quantum channel between them. Nevertheless, we show that the mediator Trent, who performs entanglement swapping in this protocol, has a way to eavesdrop on the communication between the two users without being detected. We also give an effective method to solve the security leak.  相似文献   

20.
This work presents two robust quantum secure communication schemes with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can withstand collective noises. Two users previously share an identity string representing their identities. The identity string is encoded as decoherence-free states (termed logical qubits), respectively, over the two collective noisy channels, which are used as decoy photons. By using the decoy photons, both the authentication of two users and the detection of eavesdropping were implemented. The use of logical qubits not only guaranteed the high fidelity of exchanged secret message, but also prevented the eavesdroppers to eavesdrop beneath a mask of noise.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号