首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

2.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

3.
尹逊汝  马文平  申冬苏  王丽丽 《物理学报》2013,62(17):170304-170304
提出了基于两粒子纠缠态的一个三方量子密钥协商协议. 方案中的三个参与者是完全对等的, 且对建立的共享密钥具有相同的贡献. 除此之外, 三方中的任何一方或两方都不能事先单独决定共享密钥. 安全分析表明本协议既能抵抗外部窃听者的攻击, 又能抵抗内部参与者攻击. 关键词: 量子密码学 量子密钥协商 Bell态  相似文献   

4.

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to multiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.

  相似文献   

5.
In this paper, a protocol for quantum millionaire problem with continuous variables is proposed. In the protocol, two participants can compare the values of their fortune with the assistance of a semi-trusted third party (STTP). Only EPR states are exploited in our protocol while most other protocols exploited d-dimensional Bell states. Two participants are just required to perform single particle operations, which makes our protocol more efficiently. Our protocol can ensure fairness, correctness, security and high efficiency as well. In our protocol, only the two participants can deduce the results of comparisons, others include STTP will learn no information. Our protocol can resist various kinds of attacks from both the outside eavesdroppers and the inside participants, even the STTP.  相似文献   

6.
A protocol for quantum dialogue is proposed to exchange directly the communicator's secret messages by using a three-dimensional Bell state and a two-dimensional Bell state as quantum channel with quantum superdence coding, local collective unitary operations, and entanglement swapping. In this protocol, during the process of trans- mission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using symmetric two-dimensional states. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

7.
Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391–2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245–4254, 2015). In this study, we will show Zhu et al.’s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations {I, Z, X, Y} to encode two bits instead of the original two operations {I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper’s flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.  相似文献   

8.
Since the first quantum key agreement protocol based on Bell state was presented by Zhou et al., much attention has focused on it, which is based on entangled states and product states. In this paper, we propose a multi-party quantum key agreement protocol, in which the genuinely maximally entangled six-qubit states are used. The presented protocol allows participants to share a secret key and preserves the following advantages. First, the outcome of the protocol is influenced by all parties; Second, the presented protocol is fairness, i.e., no one can determine the shared key alone; Third, outside eavesdroppers cannot gain the generated key without introducing any error. The security analysis shows that our protocol can resist both outside attacks and inside attacks.  相似文献   

9.
A protocol for the quantum secure multi-party summation based on two-particle Bell states is proposed. In this protocol, two-particle Bell states are used as private information carriers. Without using the entangled character of Bell states, we also use Pauli matrices operations to encode information and Hadamard matrix to extract information. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computations and also lots of other important applications in distributed networks.  相似文献   

10.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

11.
The operational inclusion of the subclass of entangled states in a quantum key distribution protocol based on biphoton-ququarts is analyzed. Four Bell states are proposed to be used as test states to estimate the error level, leaving the subclass of 12 factorized polarization states of biphotons as information states. The elementary analysis of two strategies for an attack on a quantum communication channel, as well as of the key generation rate, has been performed.  相似文献   

12.
Shurupov  A. P.  Kulik  S. P. 《JETP Letters》2008,88(9):636-640

The operational inclusion of the subclass of entangled states in a quantum key distribution protocol based on biphoton-ququarts is analyzed. Four Bell states are proposed to be used as test states to estimate the error level, leaving the subclass of 12 factorized polarization states of biphotons as information states. The elementary analysis of two strategies for an attack on a quantum communication channel, as well as of the key generation rate, has been performed.

  相似文献   

13.
Quantum Key Distribution Scheme Based on Dense Encoding in Entangled States   总被引:1,自引:0,他引:1  
A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the four one-qubit unitary operations implemented by Alice and the Bell states measurement implemented by Bob in stead of direct measuring the previously shared Einstein-Podolsky-Rosen pairs by both of the distant parties, Alice and Bob. Considering the practical application we can get the conclusion that our protocol has some advantages. It not only simplifies the measurement which may induce potential errors, but also improves the effectively transmitted rate of the generated qubits by the raw key. Here we also discuss eavesdropping attacks against the scheme and the channel loss.  相似文献   

14.
Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication(QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security.  相似文献   

15.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

16.
A new mediated semi‐quantum key distribution (SQKD) protocol is proposed, allowing two classical participants to share a secret key with the help of an untrusted third party, who only needs to generate single photons and perform Bell measurements. This is the first work attempting to reduce the quantum overhead of the untrusted third party, which makes the mediated SQKD even more practical. The proposed protocol is shown to be free from several well‐known attacks.  相似文献   

17.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

18.
Recently, Ye and Ji constructed a multi-party quantum private comparison (MQPC) protocol with Bell entangled states (Sci. China Phys. Mech. Astron. 60(9), 090312, 2017). However, this protocol is only workable over an ideal quantum channel. In this paper, we take the collective noise channel into account and generalize Ye and Ji’s protocol into the ones against the collective-dephasing noise and the collective-rotation noise, respectively. Concretely, we use three-qubit entangled states instead of Bell states as the initial quantum states and employ the corresponding logical qubits immune to the collective noise instead of the physical qubits as the travelling particles. The output correctness and the security of the proposed robust MQPC protocols can be guaranteed.  相似文献   

19.
A multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was proposed by Gao [Commun. Theor. Phys.52 (2009) 421] recently. This study points out that the performance of Gao's protocol can be much improved by using the technique of decoy single photons
and carefully modifying the protocol to remove some unnecessary unitary operations, devices, and transmissions.  相似文献   

20.
We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号