首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Recently, a quantum broadcasting multiple blind signature scheme has been proposed by using GHZ entanglement, which is claimed to have foreseeable application in E-bank system. However, its security is promised by the utilized hash function. In this paper, we have designed a novel quantum broadcasting multiple blind signature scheme by utilizing a three-particle partial entanglement state. In existed quantum broadcasting multiple blind signature schemes, the collector Charlie has to verify the individual signatures before aggregating them into a multi-signature. In this new scheme, Charlie is only acting as a signature collector. Specifically, Charlie only needs to collect all the individual signatures and aggregating them into a multi-signature, which indicates that Charlie has no need to verify the individual signature any more. All the verification are executed by the receiver Bob himself. Meanwhile, the signature is generated by quantum entanglement swapping rather than using hash function, which make its security is only based on quantum physics. It is showed that multi-particle partially entangled state can be efficiently used as a resource in quantum information processing with perfect performance.

  相似文献   

2.
刘文  王永滨 《物理学报》2011,60(7):70301-070301
保密多方排序问题用于多方在不泄漏自己保密数值的前提下安全计算出自己保密数值在这n个数值中的排名情况,该问题是保密两方比较问题的扩展问题.本文设计了一个半诚实模型下的基于量子隐式模n+1加法保密多方量子排序协议,并且详细地分析了该协议对于多方的安全性. 关键词: 保密多方计算 保密多方排序问题 n+1加法')" href="#">量子隐式模n+1加法  相似文献   

3.
梁建武  程资  石金晶  郭迎 《物理学报》2016,65(16):160301-160301
本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案.利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障.更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案.在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息.理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.  相似文献   

4.
The blockchain stores transaction data in a distributed shared global ledger. It is challenging to strike a balance between privacy protection and usefulness while sharing data. Moreover, the dynamic adjustment of blockchain data access rights is a challenging problem. To this end, this paper suggests a blockchain data-controlled sharing scheme based on proxy re-encryption. First, a proxy re-encryption algorithm is constructed based on SM2 and the blockchain. Blockchain data sharing can give businesses a secure way to store and share data. Since this network is decentralized, and data is transmitted across a peer-to-peer network under the protection of an unchangeable cryptographic signature. Blockchain makes it more difficult to alter or hack the data. The data-controlled sharing scheme uses proxy re-encryption to protect transaction data privacy and realize data security sharing. Secondly, a dynamic adjustment mechanism for user rights is proposed. Blockchain nodes divide labor and manage re-encryption key parameters separately to achieve user access rights determinism Update, the visibility of transaction data is dynamically adjusted. Finally, the performance and security evaluation demonstrate that this scheme can realize the dynamic sharing of blockchain data while protecting transaction privacy and has advantages in computing overhead, which is better applicable to the Controlled sharing of blockchain data. This research suggests a regulated blockchain-based data-sharing system that makes use of proxy re-encryption. They are developing a proxy re-encryption algorithm with SM2 in order to fully safeguard the privacy of transaction data and to achieve data access authority determination by controlling proxy re-encryption key parameters. It is suggested to employ a hybrid attribute-based proxy re-encryption method that enables the proxy server to change attribute-encrypted cypher texts into identity-based encrypted cypher texts so that users with limited resources can access the previously encrypted material.  相似文献   

5.
International Journal of Theoretical Physics - In this paper, a quantum secure multi-party summation protocol is proposed based on some properties of Grover’s search algorithm. In the...  相似文献   

6.

A novel quantum group proxy blind signature scheme based on five-qubit entangled state is proposed. The quantum key distribution, quantum encryption algorithm and some laws of quantum mechanics (such as quantum no-cloning theorem and Heisenberg uncertainty principle) are used to guarantee the unconditional security of this scheme. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers and our scheme satisfies all the characteristics of group signature and proxy signature. This protocol can be applied in real life such as E-commerce transaction.

  相似文献   

7.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

8.

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to multiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.

  相似文献   

9.

Privacy-preserving price e-negotiation (3PEN) is an important topic of secure multi-party computation (SMC) in the electronic commerce field, and the key point of its security is to guarantee the privacy of seller’s and buyer’s prices. In this study, a novel and efficient quantum solution to the 3PEN problem is proposed, where the oracle operation and the qubit comparator are utilized to obtain the comparative results of buyer’s and seller’s prices, and then quantum counting is executed to summarize the total number of products which meets the trading conditions. Analysis shows that our solution not only guarantees the correctness and the privacy of 3PEN, but also has lower communication complexity than those classical ones.

  相似文献   

10.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

11.
提出一个受控的量子确定性安全通信方案,在通信过程中,纠缠GHZ态用作量子信道,秘密信息的编码和破解是通过受控的量子纠缠交换和局域酉变换实现的.此方案是安全的.关于此方案安全性的证明和两步方案[Phys.Rev.A 68 042317]的安全性是一样的.此方案也可以推广到有多方控制者参与的情形.  相似文献   

12.
Secure scalar product serves as an important primitive for secure multi-party computation and has a wide application in different areas, such as statistical analysis, data mining, computational geometry, etc. How to collaboratively compute the correct scalar product result without leaking any participants? private information becomes the primary principle of designing secure scalar product schemes. In this Letter, we present a secure two-party quantum scalar product scheme via quantum entanglement and quantum measurement with the help of a non-colluding third party (TP). Furthermore, the scheme is proven to be secure under various kinds of outside attacks and participant attacks.  相似文献   

13.
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required number of oblivious transfer instances scales with the size of the circuits, oblivious transfer remains as a bottleneck for large-scale multi-party computation implementations. Techniques that allow one to extend a small number of oblivious transfers into a larger one in an efficient way make use of the oblivious transfer variant called randomized oblivious transfer. In this work, we present randomized versions of two known oblivious transfer protocols, one quantum and another post-quantum with ring learning with an error assumption. We then prove their security in the quantum universal composability framework, in a common reference string model.  相似文献   

14.
Using the quantum teleportation, a broadcasting multiple blind signature scheme is proposed. Different from classical multiple signature and current quantum signature schemes, which could only deliver either multiple signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Our proposed scheme has the properties of multiple signature, blindness, non-disavowal, non-forgery and traceability. To the best of our knowledge, we are the first to propose the broadcasting multiple blind signature using the quantum teleportation.  相似文献   

15.
Private distributed learning studies the problem of how multiple distributed entities collaboratively train a shared deep network with their private data unrevealed. With the security provided by the protocols of blind quantum computation, the cooperation between quantum physics and machine learning may lead to unparalleled prospect for solving private distributed learning tasks.In this paper, we introduce a quantum protocol for distributed learning that is able to utilize the computational power of the remote quantum servers while keeping the private data safe. For concreteness, we first introduce a protocol for private single-party delegated training of variational quantum classifiers based on blind quantum computing and then extend this protocol to multiparty private distributed learning incorporated with diferential privacy. We carry out extensive numerical simulations with diferent real-life datasets and encoding strategies to benchmark the efectiveness of our protocol. We find that our protocol is robust to experimental imperfections and is secure under the gradient attack after the incorporation of diferential privacy. Our results show the potential for handling computationally expensive distributed learning tasks with privacy guarantees, thus providing a valuable guide for exploring quantum advantages from the security perspective in the field of machine learning with real-life applications.  相似文献   

16.
We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) system with more simplified equipment and reconstructed algorithm by using a digital micro-mirror device(DMD) to preset the specific spatial distribution of the light intensity. What is more, the quantum bit error rate(QBER) and the secure key rate analytical functions of QKD are used to see through the intercept-resend jamming attacks and ensure the authenticity of the imaging information. In the experiment, we obtained the image of the object quickly and efficiently by measuring the signal photon counts with a single-photon detector(SPD), and achieved a secure key rate of 571.0 bps and a secure QBER of 3.99%, which is well below the lower bound of QBER of 14.51%. Besides, our imaging system uses a laser with invisible wavelength of 1550 nm, whose intensity is as low as single-photon, that can realize weak-light imaging and is immune to the stray light or air turbulence, thus it will become a better choice for quantum security radar against intercept-resend jamming attacks.  相似文献   

17.
In this paper, a new and efficient quantum protocol which allows a group of mutually distrustful players to perform the summation computation is proposed. Different from previous protocols, we utilize the multi-particle entangled states as the information carriers. A third party, i.e. TP, is assumed semi-honest in the two-party quantum summation protocol. All various kinds of outside attacks and participant attacks are discussed in detail. In addition, we code all players’ Bell-basis measurement outcomes into one classical bit (cbit). Not only the cost of classical information in the public communication network is decreased, but also the security of the protocol is improved. The protocol is also generalized into multi-party quantum summation. It is secure for the collusive attack performed by at most n−2 players.  相似文献   

18.
In this study, we propose a controlled deterministic secure quantum communication (CDSQC) protocol based on the idea of Grover’s quantum search algorithm (QSA). The proposed protocol has the following two advantages over the existing CDSQC protocols: (1) high qubit frequency and (2) less quantum memory. Moreover, the security analysis of the proposed protocol shows that any eavesdropper will be detected with a very high probability under both ideal and noisy quantum channel conditions.  相似文献   

19.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

20.
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号