首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
As a class of one-sided two-party computation, unconditionally secure symmetrically private information retrieval (SPIR) is impossible. So the study of quantum symmetrically private information retrieval (QSPIR), i.e., quantum private query (QPQ) with an interesting degree of security is desirable. Known QPQ protocols [Phys. Rev. Lett. 100 (23) (2008) 230502; Phys. Rev. A 84 (2) (2011) 022313; Phys. Rev. A 83 (2011) 022301; Opt. Exp. 20 (16) (2012) 17411–17420] are claimed to be cheat-sensitive, especially not real-time. It is natural to ask whether we can design a QPQ protocol with real-time security check. In this paper, we introduce an untrusted third party and propose a framework of one-sided two-party quantum computation protocols with real-time security check. For clarity and without loss of generality, we demonstrate a concrete QPQ example under this framework by improving Gao et al's protocol [Opt. Exp. 20 (16) (2012) 17411–17420]. We discuss the security of the protocol and show that it really has real-time security check. The proposed framework paves the way for the design of one-sided two-party quantum computation protocols.  相似文献   

2.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

3.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

4.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

5.
Most of the existing Quantum Private Queries(QPQ) protocols provide only single-bit queries service,thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

6.
Measurement-device-independent quantum key distribution(MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie's mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations.  相似文献   

7.
In this paper, we present a quantum-key-distribution(QKD)-based quantum private query(QPQ) protocol utilizing single-photon signal of multiple optical pulses. It maintains the advantages of the QKD-based QPQ, i.e., easy to implement and loss tolerant. In addition, different from the situations in the previous QKD-based QPQ protocols, in our protocol, the number of the items an honest user will obtain is always one and the failure probability is always zero. This characteristic not only improves the stability(in the sense that, ignoring the noise and the attack, the protocol would always succeed), but also benefits the privacy of the database(since the database will no more reveal additional secrets to the honest users). Furthermore, for the user's privacy, the proposed protocol is cheat sensitive, and for security of the database, we obtain an upper bound for the leaked information of the database in theory.  相似文献   

8.
By using some ordered Bell states as quantum channel, we propose a protocol for multiparty quantum secret sharing of secure direct communication. The present scheme follows the ideas of dense coding and ping-pong technique. It has a high source capacity as each traveling photon carries two bits of classical secret messages, and has a high intrinsic efficiency because almost all the instances are useful. Since the continuous variable operations instead of the discrete unitary operations used usually are employed to realize the sharing controls, the security of the present protocol is therefore enhanced. Furthermore, due to existing multilevel security checking procedures, the present scheme can prevent against some usual attack strategies.  相似文献   

9.
提出一个受控的量子确定性安全通信方案,在通信过程中,纠缠GHZ态用作量子信道,秘密信息的编码和破解是通过受控的量子纠缠交换和局域酉变换实现的.此方案是安全的.关于此方案安全性的证明和两步方案[Phys.Rev.A 68 042317]的安全性是一样的.此方案也可以推广到有多方控制者参与的情形.  相似文献   

10.
We propose an efficient quantum key distribution protocol based on the photon-pair generation from parametric down-conversion (PDC). It uses the same experimental setup as the conventional protocol, but a refined data analysis enables detection of photon-number splitting attacks by utilizing information from a built-in decoy state. Assuming the use of practical detectors, we analyze the unconditional security of the new scheme and show that it improves the secure key generation rate by several orders of magnitude at long distances, using a high intensity PDC source.  相似文献   

11.
12.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

13.
Simple proof of security of the BB84 quantum key distribution protocol   总被引:5,自引:0,他引:5  
We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.  相似文献   

14.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

15.
In 2011, Buhrman et al. proved that it is impossible to design an unconditionally secure quantum position verification (QPV) protocol if the adversaries are allowed to previously share unlimited entanglements. Afterwards, people started to design secure QPV protocols in practical settings, e.g. the bounded-storage model, where the adversaries’ pre-shared entangled resources are supposed to be limited. Here we focus on another practical factor that it is very difficult for the adversaries to perform attack operations with unlimitedly high frequency. Concretely, we present a new kind of QPV protocols, called non-simultaneous QPV. And we prove the security of a specific non-simultaneous QPV protocol with the assumption that the frequency of the adversaries’ attack operations is bounded, but no assumptions on their pre-shared entanglements or quantum storage. Actually, in our nonsimultaneous protocol, the information whether there comes a signal at present time is also a piece of command. It renders the adversaries “blind”, that is, they have to execute attack operations with unlimitedly high frequency no matter whether a signal arrives, which implies the non-simultaneous QPV is also secure in the bounded-storage model.  相似文献   

16.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

17.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

18.
A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels.  相似文献   

19.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

20.
In this paper, we present a novel verifiable quantum encryption scheme, in which a sender encrypts a classical plaintext into a quantum ciphertext, such that only a specified receiver can decrypt the ciphertext and further get the plaintext. This scheme can not only ensure the unconditional security of the plaintext, but can also verify the validness of the plaintext. In addition, we consider its practical applications with key reuse and further present a practical application protocol for secure two-party quantum scalar product.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号