首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A new efficient quantum key agreement protocol without entanglement is proposed. In this protocol, each user encodes his secret key into the traveling particles by performing one of four rotation operations that one cannot perfectly distinguish. In the end, all users can simultaneously obtain the final shared key. The security of the presented protocol against some common attacks is discussed. It is shown that this protocol can effectively protect the privacy of each user and satisfy the requirement of fairness in theory. Moreover, the quantum carriers and the encoding operations used in the protocol can be achieved in realistic physical devices. Therefore, the presented protocol is feasible with current technology.  相似文献   

2.
A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |?〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.  相似文献   

3.
International Journal of Theoretical Physics - Quantum secure communication is the key development object of current communication technology. There are many branches, among which the most...  相似文献   

4.
International Journal of Theoretical Physics - Secure and fair multiparty quantum key agreement protocols demand all participants influence and negotiate the shared secret key with equal right and...  相似文献   

5.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

6.
International Journal of Theoretical Physics - Liu et al. [Quantum Inf. Process. 12, 1797–1805 (2013)] proposed a multi-party quantum key agreement (QKA) protocol based on single particles....  相似文献   

7.

The most typical case of applying technology and communication technology to life may be the popular smart home series. Users can remotely control smart devices through mobile phones, which is convenient and fast, greatly changing people’s way of life. However, the safe login of smart devices has become a thorny problem. With the emergence of quantum computer, the common encryption method cannot prevent quantum attacks. In addition, a family often has multiple smart devices and multiple family members. Each user can log in to multiple smart devices, and each device can also be logged in by multiple users. Therefore, in view of the above situation, we propose a multi-party quantum session key agreement protocol based on Bell states and single particles, which can be used for multiple participants to negotiate session keys together, and improve the efficiency of users logging in and using smart devices. Moreover, our protocol ensures that each party has an equal opportunity to decide the final shared key, no party can determine the final key individually. Furthermore, security and efficiency analysis show that our protocol can achieve ideal results under the existing quantum technology.

  相似文献   

8.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

9.

In this paper, we propose a scheme of quantum operation teleportation (QOT) utilizing local operations and five-qubit entangled state to achieve mutual authentication and key agreement for two clients in different realms. On the one hand, the scheme not only has the characteristics of the arbitrariness of the relevant operation, the certainty of sharing success and the constancy of entangled resources, but also realizes the mutual authentication among the four parties, ensuring the reliability and security of the task. On the other hand, considering the complexity of the operation, we complete the current QOT task as a whole, so the operation difficulty is low and relatively simple. In summary, our analysis is completely feasible under the existing technical conditions and this proposed scheme has practical significance.

  相似文献   

10.
International Journal of Theoretical Physics - A semi-quantum key agreement protocol is proposed to allow one quantum participant and two classical ones to negotiate the final shared secret key...  相似文献   

11.
The difficulty of quantum key agreement is to realize its security and fairness at the same time.This paper presents a new three-party quantum key agreement protocol based on continuous variable single-mode squeezed state.The three parties participating in the agreement are peer entities,making same contributions to the final key.Any one or two participants of the agreement cannot determine the shared key separately.The security analysis shows that the proposed protocol can resist both external and internal attacks.  相似文献   

12.
13.
A three-party quantum key agreement protocol with two-qubit entangled states is proposed. In this paper, the three parties are entirely peer entities and each party has a equal contribution to the establishment of the shared secret key. Moreover, any subset of the three participants except the universal set can not determine the shared key alone. Finally, the security analysis shows that the present protocol can resist against both the outsider attack and the insider attack.  相似文献   

14.
In this paper, a new and efficient quantum protocol which allows a group of mutually distrustful players to perform the summation computation is proposed. Different from previous protocols, we utilize the multi-particle entangled states as the information carriers. A third party, i.e. TP, is assumed semi-honest in the two-party quantum summation protocol. All various kinds of outside attacks and participant attacks are discussed in detail. In addition, we code all players’ Bell-basis measurement outcomes into one classical bit (cbit). Not only the cost of classical information in the public communication network is decreased, but also the security of the protocol is improved. The protocol is also generalized into multi-party quantum summation. It is secure for the collusive attack performed by at most n−2 players.  相似文献   

15.
16.
We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10??6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.  相似文献   

17.
A robust and efficient quantum key agreement (QKA) protocol is presented with decoherence-free (DF) states and single-particle measurements. Compared with all the previous QKA protocols, which are designed in ideal condition, this protocol can not only guarantee both the security and fairness of the shared key but also be immune to collective decoherence. In addition, our protocol has a high intrinsic efficiency due to the utilization of the delayed measurement technique. Finally, we show that the proposed protocol is secure against the attacks from both outside eavesdroppers and inside dishonest participants.  相似文献   

18.
Quantum key distribution is a practically implementable cryptographic communication methodology from the hardware and software point of view. It is an information‐theoretic secure method for transmitting keys to remote partners practicing quantum communication. After examining various protocols from the most basic on, BBM92, DPSK, SARG04 and MDI (Measurement Device Independent) protocols are described in view of targeting the longest possible communication distance with the highest secret key bitrate. How any protocol can be optimized with respect to distance is discussed by analyzing the various steps impacting hardware and software that are developed, starting from the underlying assumptions proper to every protocol and ending with the corresponding performance in each case.  相似文献   

19.
Based on four-qubit symmetric W state, the delayed measurement, decoy photos method, block transmission technique and the dense coding method, a multi-party quantum key agreement protocol is proposed. By utilizing the delayed measurement and decoy photos method, the fairness and security of the protocol are ensured. That is, the final generation key can be got fairly by m participants and the outside eavesdropper (includes Trojan-horse attacks, Measure-resend attack, Intercept-resend attack and Entangle-measure attack) and the dishonest participants attacks can be resisted in this protocol. By utilizing block transmission technique and the dense coding method, the efficiency of the protocol is improved. The efficiency analysis shows that the proposed protocol is more efficient than other multi-party QKA protocols.  相似文献   

20.
This paper proposed a secure authenticated quantum video steganography protocol with large capacity. The new protocol can embed secret quantum information into carrier quantum video, and expand the embedding capacity to a large extent. It also manages to accomplish quantum information steganography process based on unique features of video as well as authentication mechanism for better security. Finally, the simulation experiment proves that the new protocol not only has good performance on imperceptibility and security, but also owns a large capacity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号