共查询到20条相似文献,搜索用时 15 毫秒
1.
Song-Kong Chong 《Optics Communications》2011,284(3):893-895
This study points out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] can reveal the other party's secret key without being detected by using the Trojan-horse attacks. Accordingly, the security requirements of a quantum signature, i.e. unforgeability and undeniability, may not be satisfied in their scheme. 相似文献
2.
We give an arbitrated signature protocol of classical messages over a collective amplitude damping channel. We analyze its security and prove that it is secure over such a noisy quantum channel even if the arbitrator is compromised. The involvement of the arbitrator is also an appealing advantage in the implementation of a practical quantum distributed communication network. 相似文献
3.
We discover an error in the quantum circuit in Fig. 2 in the original paper [Y.G. Yang, Q.Y. Wen. Opt. Commun. 283 (2010) 3198-3201]. Corrected results are obtained and presented in this paper. 相似文献
4.
An arbitrated quantum signature scheme based on entanglement swapping with signer anonymity 下载免费PDF全文
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer. 相似文献
5.
We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept- resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may success- fully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme. 相似文献
6.
Fault tolerant quantum secure direct communication with quantum encryption against collective noise 下载免费PDF全文
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure. 相似文献
7.
Either collective-dephasing noise or collective-rotation noise is considered, two efficient quantum key distribution protocols are presented. With eight product states of three EPR pairs, two bits of secret key can be distributed successfully in each six-photon state. Comparing with the four-photon secret key distribution protocols, the security is also enhanced by using three sets (or more) of measurement bases. 相似文献
8.
9.
An efficient quantum secure direct communication protocol is presented over the amplitude damping channel. The protocol encodes
logical bits in two-qubit noiseless states, and so it can function over a quantum channel subjected to collective amplitude
damping. The feature of this protocol is that the sender encodes the secret directly on the quantum states, the receiver decodes
the secret by performing determinate measurements, and there is no basis mismatch. The transmission’s safety is ensured by
the nonorthogonality of the noiseless states traveling forward and backward on the quantum channel. Moreover, we construct
the efficient quantum circuits to implement channel encoding and information encoding by means of primitive operations in
quantum computation.
Supported by the National Natural Science Foundation of China (Grant Nos. 60873191 and 60821001), the Specialized Research
Fund for the Doctoral Program of Higher Education (Grant No. 200800131016), the Natural Science Foundation of Beijing (Grant
No. 4072020), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and
the ISN Open Foundation 相似文献
10.
A weak blind signature scheme based on quantum cryptography 总被引:2,自引:0,他引:2
In this paper, we present a weak blind signature scheme based on the correlation of EPR (Einstein-Padolsky-Rosen) pairs. Different from classical blind signature schemes and current quantum signature schemes, our quantum blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Experimental analysis proved that our scheme have the characteristics of non-counterfeit, non-disavowal, blindness and traceability. It has a wide application to E-payment system, E-government, E-business, and etc. 相似文献
11.
YE TianYu 《中国科学:物理学 力学 天文学(英文版)》2014,57(12):2266-2275
In this paper,two information leakage resistant quantum dialogue(QD)protocols over a collective-noise channel are proposed.Decoherence-free subspace(DFS)is used to erase the influence from two kinds of collective noise,i.e.,collective-dephasing noise and collective-rotation noise,where each logical qubit is composed of two physical qubits and free from noise.In each of the two proposed protocols,the secret messages are encoded on the initial logical qubits via two composite unitary operations.Moreover,the single-photon measurements rather than the Bell-state measurements or the more complicated measurements are needed for decoding,making the two proposed protocols easier to implement.The initial state of each logical qubit is privately shared between the two authenticated users through the direct transmission of its auxiliary counterpart.Consequently,the information leakage problem is avoided in the two proposed protocols.Moreover,the detailed security analysis also shows that Eve’s several famous active attacks can be effectively overcome,such as the Trojan horse attack,the intercept-resend attack,the measure-resend attack,the entangle-measure attack and the correlation-elicitation(CE)attack. 相似文献
12.
We present two robust three-party quantum secret sharing protocols against two kinds of collective noise. Each logical qubit is made up of two physical qubits and is invariant under a collective noise. The two agents encode their message on each logical qubit with two unitary physical operations on two physical qubits. As each logical qubit received by each agent can carry two bits of information and the classical information exchanged is reduced largely, these protocols have a high intrinsic efficiency. Moreover, the boss Alice can read out her agents' information with two Bell-state measurements on each four-qubit system, not four-photon joint measurements. 相似文献
13.
This work proposes two fault tolerant quantum secure direct communication (QSDC) protocols which are robust against two kinds of collective noises: the collective-dephasing noises and the collective-rotation noises, respectively. The two QSDC protocols are constructed from four-qubit DF states which consist of two logical qubits. The receiver simply performs two Bell state measurements (rather than four-qubit joint measurements) to obtain the secret message. The protocols have qubit effciency twice that of ... 相似文献
14.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization,
a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem.
Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without
a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum
threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature.
Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology
Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National
Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission
of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology
(Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant
No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of
China (Grant No. 9140C1101010601) 相似文献
15.
An improved quantum secure direct communication (QSDC) protocol is proposed in this paper.Blocks of entangled photon pairs are transmitted in two steps in which secret messages are transmitted directly.The single logical qubits and unitary operations under decoherence free subspaces are presented and the generalized Bell states are constructed which are immune to the collective noise.Two steps of qubit transmission are used in this protocol to guarantee the security of communication.The security of the protocol against various attacks are discussed. 相似文献
16.
17.
Security proof of counterfactual quantum cryptography against general intercept-resend attacks and its vulnerability 下载免费PDF全文
Counterfactual quantum cryptography,recently proposed by Noh,is featured with no transmission of signal particles.This exhibits evident security advantages,such as its immunity to the well-known photon-number-splitting attack.In this paper,the theoretical security of counterfactual quantum cryptography protocol against the general interceptresend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin’s proposal [Phys.Rev.A 82 042335(2010)].It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses,by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency. 相似文献
18.
19.
Kak’s quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously
in quantum channel. Consequently the additional exchange of information, used to check whether an eavesdropper exists, is
unnecessary. In this comment, we will point out the failure of Kak’s protocol and show that Kak’s protocol does not have the
joint distribution and integration that the author declares in [1]. 相似文献
20.
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature. 相似文献