首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
利用量子力学中纠缠态的非定域关联性,提出了一种基于GHZ态的星型量子通信网络方案,该方案能有效地对用户身份进行认证,提高信息传输的安全性,实现任意站点间的量子通信.  相似文献   

2.
基于网络的量子身份认证方案   总被引:1,自引:0,他引:1  
根据通信网络规模的大小,提出了两个身份认证方案,一种是直接认证,一种是基于认证服务器的认证.方案的实施过程中采用一种动态方式,即合法通信者之间每次可动态获得一个新的认证密钥.所提方案易于实现,具有可证明安全性,安全性由量子不可克隆性和方案本身的动态特性保证.  相似文献   

3.
李渊华  刘俊昌  聂义友 《光子学报》2014,39(9):1616-1620
利用量子隐形传态原理和量子纠缠交换技术,提出了基于W态的跨中心量子网络身份认证方案,实现了分布式量子通信网络中对客户的身份认证.该方案分为注册阶段和身份认证阶段,认证系统包括主服务器和客户端服务器.客户所有的操作都在客户端服务器上进行,不直接与主服务器进行通信.身份认证全部由服务器根据量子力学原理进行,保证了认证方案的安全性.最后,对该方案进行了安全性分析.  相似文献   

4.
利用量子隐形传态原理和量子纠缠交换技术,提出了基于W态的跨中心量子网络身份认证方案,实现了分布式量子通信网络中对客户的身份认证.该方案分为注册阶段和身份认证阶段,认证系统包括主服务器和客户端服务器.客户所有的操作都在客户端服务器上进行,不直接与主服务器进行通信.身份认证全部由服务器根据量子力学原理进行,保证了认证方案的安全性.最后,对该方案进行了安全性分析.  相似文献   

5.
针对传统量子安全直接通信方案中需提前假设通信双方合法性的问题,提出一种带身份认证的基于GHZ态(一种涉及至少三个子系统或粒子纠缠的量子态)的量子安全直接通信方案.该方案将GHZ态粒子分成三部分,并分三次发送,每一次都加入窃听检测粒子检测信道是否安全,并在第二次发送的时候加入身份认证,用以验证接收方的身份,在第三次发送完粒子之后,接收方将所有检测粒子抽取出来,之后对GHZ态粒子做联合测量,并通过原先给定的编码规则恢复原始信息.本方案设计简单、高效,无需复杂的幺正变换即可实现通信.安全性分析证明,该方案能抵御常见的内部攻击和外部攻击,并且有较高的传输效率、量子比特利用率和编码容量,最大的优势在于发送方发送信息的时候不需要假设接收方的合法性,有较高的实际应用价值.  相似文献   

6.
提出了有中心的结构化量子通信网络概念,并在经典认证基础之上,结合量子隐形传态技术实现了无线通信网络的身份认证.此认证方案通过对无线局域网的认证进行探讨进而推广至整个无线通信网络中.在无线局域网中,在已获得SK与EPR对的前提下,STA与AP两端通过量子信道进行信息传输,然后AP对手中的量子态进行幺正变换后将得到的信息与原先的备份信息进行保真度计算,从而判定是否认证成功.  相似文献   

7.
目前的量子密钥分发(QKD)协议都是在通信双方均为合法的前提下提出的,为了防止窃听者(Eve)假冒任意一方进行通信、保证量子通信的安全胜,需要对QKD的通信双方(Alice和Bob)进行合法身份确认。  相似文献   

8.
无认证中心的认证协议一般由通信双方相互认证.事先共享纠缠态或身份密钥,结构简单,但不适于扩展成通信网络.通过引入可信第三方认证中心,并利用三粒子W纠缠态的稳健性,提出了一个基于W态的身份认证协议,使得合法通信用户可以在认证中心的协助下进行安全身份认证,身份认证的同时即完成了纠缠粒子的分发.认证完成后,合法通信用户可安全共享EPR纠缠态并在第三方的控制下进行量子直传通信.针对窃听者常用攻击手段进行了安全性分析,结果表明在身份认证过程中可以有效的抵御伪装攻击,截取重发攻击与纠缠攻击等.基于第三方的通信结构具有可扩展性、实用性和受控性.  相似文献   

9.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

10.
马炅  黄晓芳  陶启  张亚文 《应用声学》2015,23(8):2889-2891, 2895
在量子密钥分配协议中存在这样一个基本假设,即攻击者不能同时获得量子信道和经典信道上的信息;为解决这一假设性难题,对量子的纠缠特性进行了研究,提出一种基于GHZ三重态的身份认证与密钥分配方案,该方案在建立一次量子信道后利用GHZ三粒子的关联性实现通信双方与仲裁第三方三者之间的身份认证,然后利用远程传态实现通信密钥分配以及新认证密钥的分配,确保通信方身份不可伪造与通信信息安全,最后结合常见的攻击方式论证了该方案的安全性。  相似文献   

11.
杨宇光  温巧燕 《中国物理 B》2009,18(8):3233-3237
A multiparty simultaneous quantum identity authentication protocol based on Greenberger--Horne--Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. Compared with the scheme proposed recently (Wang et al 2006, Chin. Phys. Lett. 23(9) 2360), the proposed scheme has the advantages of consuming fewer quantum and classical resources and lessening the difficulty and intensity of necessary operations.  相似文献   

12.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   

13.
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first protocol, the TTP shares a random key K with all the users using quantum secret sharing. The ith share acts as the authentication key of the ith user. When it is necessary to perform MSQIA, the TTP generates a random number R secretly and sends a sequence of single photons encoded with K and R to all the users. According to his share, each user performs the corresponding unitary operations on the single photon sequence sequentially. At last, the TTP can judge whether the impersonator exists. The second protocol is a modified version with a circular structure. The two protocols can be efficiently used for MSQIA in a network. They are feasible with current technology. Supported by the National Basic Research Program of China (973 Program) (Grant No. 2007CB311100), the National High Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the Doctor Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702)  相似文献   

14.
一种网络多用户量子认证和密钥分配理论方案   总被引:4,自引:0,他引:4       下载免费PDF全文
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(9):3995-3999
提出了一种网络多用户量子认证和密钥分配理论方案.类似于现代密码学中的网络认证体系结构提出了一种基于网络中用户与所属的可信服务器之间共享Einstein-Podolsky-Rosen(EPR)纠缠对进行身份认证和密钥分配的分布式客户机/服务器体系结构.基于该体系结构实现网络中任意用户之间的身份认证和密钥分配.可信服务器只提供用户的身份认证以及 交换粒子之间的纠缠使得两个想要秘密通信的用户的粒子纠缠起来.密钥的生成由发起请求 的用户自己完成.网络中的用户只需和所属的可信服务器共享EPR纠缠对通过经典信道和量子 信道与服务器通信.用户不需要互相共享EPR纠缠对,这使得网络中的EPR对的数量由O(n2)减小到O(n). 关键词: 量子认证 量子密钥分配 客户机/服务器 纠缠交换  相似文献   

15.
Blind quantum computation (BQC) allows a client with relatively few quantum resources or poor quantum technologies to delegate his computational problem to a quantum server such that the client's input, output, and algorithm are kept private. However, all existing BQC protocols focus on correctness verification of quantum computation but neglect authentication of participants' identity which probably leads to man-in-the-middle attacks or denial-of-service attacks. In this work, we use quantum identification to overcome such two kinds of attack for BQC, which will be called QI-BQC. We propose two QI-BQC protocols based on a typical single-server BQC protocol and a double-server BQC protocol. The two protocols can ensure both data integrity and mutual identification between participants with the help of a third trusted party (TTP). In addition, an unjammable public channel between a client and a server which is indispensable in previous BQC protocols is unnecessary, although it is required between TTP and each participant at some instant. Furthermore, the method to achieve identity verification in the presented protocols is general and it can be applied to other similar BQC protocols.  相似文献   

16.
杨宇光  温巧燕  朱甫臣 《中国物理》2007,16(7):1838-1842
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein--Podolsky--Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the `ping--pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information.  相似文献   

17.
Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General Nuser authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.  相似文献   

18.
陶原  潘炜  罗斌 《物理学报》2008,57(4):2016-2020
设计了一组新的量子远程态制备步骤,在发送方对手中的粒子完成测量后,接收方采用该步骤可以有效降低远程态制备的经典通信消耗-给出一种利用部分纠缠的三粒子Greenberger-Horne-Zeilinger(GHZ)态和部分纠缠的二粒子态作信道,远程制备一个三粒子GHZ态的方案,以此方案为例具体说明上述方法的运用步骤并给出了该方法的适用范围-结果表明,运用该方法后只需消耗1bit经典信息即可远程制备一个三粒子GHZ态- 关键词: 远程态制备 经典通信消耗 三粒子Greenberger-Horne-Zeilinger态 量子信道  相似文献   

19.
It is a simple introduction to quantum entanglement and quantum operations. The authors focus on some applications of quantum entanglement and relations between two-qubit entangled states and unitary operations. It includes remote state preparation by using any pure entangled states, nonlocal operation implementation using entangled states, entanglement capacity of two-qubit gates and two-qubit gates construction. Supported by the National Fundamental Research Program of China (Grant No. 2001CB309306), the National Natural Science Foundation of China (Grant Nos. 60621064 and 10674127) and the Innovation Funds from Chinese Academy of Sciences  相似文献   

20.
曹雅  高飞 《中国物理 B》2016,25(11):110305-110305
Chang et al.[Chin.Phys.623 010305(2014)]have proposed a quantum broadcast communication and authentication protocol.However,we find that an intercept-resend attack can be preformed successfully by a potential eavesdropper,who will be able to destroy the authentication function.Afterwards,he or she can acquire the secret transmitted message or even modify it while escaping detection,by implementing an efficient man-in-the-middle attack.Furthermore,we show a simple scheme to defend this attack,that is,applying non-reusable identity strings.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号