首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to multiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.

  相似文献   

2.
A new efficient quantum key agreement protocol without entanglement is proposed. In this protocol, each user encodes his secret key into the traveling particles by performing one of four rotation operations that one cannot perfectly distinguish. In the end, all users can simultaneously obtain the final shared key. The security of the presented protocol against some common attacks is discussed. It is shown that this protocol can effectively protect the privacy of each user and satisfy the requirement of fairness in theory. Moreover, the quantum carriers and the encoding operations used in the protocol can be achieved in realistic physical devices. Therefore, the presented protocol is feasible with current technology.  相似文献   

3.
A three-party quantum key agreement protocol with two-qubit entangled states is proposed. In this paper, the three parties are entirely peer entities and each party has a equal contribution to the establishment of the shared secret key. Moreover, any subset of the three participants except the universal set can not determine the shared key alone. Finally, the security analysis shows that the present protocol can resist against both the outsider attack and the insider attack.  相似文献   

4.
International Journal of Theoretical Physics - Quantum secure communication is the key development object of current communication technology. There are many branches, among which the most...  相似文献   

5.
International Journal of Theoretical Physics - Secure and fair multiparty quantum key agreement protocols demand all participants influence and negotiate the shared secret key with equal right and...  相似文献   

6.
We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10??6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.  相似文献   

7.
A robust and efficient quantum key agreement (QKA) protocol is presented with decoherence-free (DF) states and single-particle measurements. Compared with all the previous QKA protocols, which are designed in ideal condition, this protocol can not only guarantee both the security and fairness of the shared key but also be immune to collective decoherence. In addition, our protocol has a high intrinsic efficiency due to the utilization of the delayed measurement technique. Finally, we show that the proposed protocol is secure against the attacks from both outside eavesdroppers and inside dishonest participants.  相似文献   

8.
Based on four-qubit symmetric W state, the delayed measurement, decoy photos method, block transmission technique and the dense coding method, a multi-party quantum key agreement protocol is proposed. By utilizing the delayed measurement and decoy photos method, the fairness and security of the protocol are ensured. That is, the final generation key can be got fairly by m participants and the outside eavesdropper (includes Trojan-horse attacks, Measure-resend attack, Intercept-resend attack and Entangle-measure attack) and the dishonest participants attacks can be resisted in this protocol. By utilizing block transmission technique and the dense coding method, the efficiency of the protocol is improved. The efficiency analysis shows that the proposed protocol is more efficient than other multi-party QKA protocols.  相似文献   

9.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

10.
International Journal of Theoretical Physics - In this paper, we present a quantum key agreement (QKA) protocol with non-maximally entangled four-qubit cluster states. In our scheme, each...  相似文献   

11.
International Journal of Theoretical Physics - Liu et al. [Quantum Inf. Process. 12, 1797–1805 (2013)] proposed a multi-party quantum key agreement (QKA) protocol based on single particles....  相似文献   

12.

Quantum key agreement (QKA) aims to negotiate a secure and consistent key among several participants. In this paper, we find that a type of QKA protocol is not secure when a participant is dishonest. He can make the honest participants obtain wrong final keys, which may lead to serious consequences. To resist such attacks, we design a defense strategy by introducing a trusted third party. The theoretical analysis results show that our defense strategy not only can detect the dishonest participant’s attacks, but also can identify who is dishonest. Finally we design an optical platform for participants, and show that both our attack and defense strategies are feasible with current technologies.

  相似文献   

13.

The most typical case of applying technology and communication technology to life may be the popular smart home series. Users can remotely control smart devices through mobile phones, which is convenient and fast, greatly changing people’s way of life. However, the safe login of smart devices has become a thorny problem. With the emergence of quantum computer, the common encryption method cannot prevent quantum attacks. In addition, a family often has multiple smart devices and multiple family members. Each user can log in to multiple smart devices, and each device can also be logged in by multiple users. Therefore, in view of the above situation, we propose a multi-party quantum session key agreement protocol based on Bell states and single particles, which can be used for multiple participants to negotiate session keys together, and improve the efficiency of users logging in and using smart devices. Moreover, our protocol ensures that each party has an equal opportunity to decide the final shared key, no party can determine the final key individually. Furthermore, security and efficiency analysis show that our protocol can achieve ideal results under the existing quantum technology.

  相似文献   

14.
Since the first quantum key agreement protocol based on Bell state was presented by Zhou et al., much attention has focused on it, which is based on entangled states and product states. In this paper, we propose a multi-party quantum key agreement protocol, in which the genuinely maximally entangled six-qubit states are used. The presented protocol allows participants to share a secret key and preserves the following advantages. First, the outcome of the protocol is influenced by all parties; Second, the presented protocol is fairness, i.e., no one can determine the shared key alone; Third, outside eavesdroppers cannot gain the generated key without introducing any error. The security analysis shows that our protocol can resist both outside attacks and inside attacks.  相似文献   

15.
In this paper, two quantum key agreement protocols are proposed, which can resist against the collective-dephasing noise and the collective-rotation noise, respectively. These two protocols mainly utilize logical quantum states, the measurement correlation property of multi-particle entangled states and the delayed measurement technique. Moreover, they have no information leakage and are congenitally free from the Trojan horse attacks. The use of the decoy state technology and the delayed measurement technique makes them secure against both participant and outsider attacks. The efficiency analysis shows that the two protocols are very efficient.  相似文献   

16.

A multiparty quantum key agreement protocol based on three-photon entangled states is proposed. In this scheme, the quantum channel between all parties is that of a closed loop, in which the qubit transmission is one-way. Each party can obtain the sum of the other parties’ secret key values through the coding rules instead of extracting their private keys. The shared secret key cannot be determined by any subset of all the participants except the universal set and each party makes an equal contribution to the final key. Moreover, the security analysis shows our protocol can resist both outside attacks and inside attacks.

  相似文献   

17.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

18.
This paper first proposes a new coding function for the six-qubit decoherence-free states that can resist both types of collective noise (i.e., dephasing and rotation noise) simultaneously. Subsequently, based on the coding function, a semi-quantum key distribution (SQKD) protocol is designed such that a sender with strong quantum capabilities can send a key to a classical receiver who can merely perform classical operations. This is the first SQKD protocol that can resist the combined collective noise. Analyses show that this protocol is secure and effective.  相似文献   

19.
We develop a multiparty quantum secret sharing (QSS) scheme of classical messages based on arbitrary dimensional multi-particle Greenberger-Horne-Zeilinger (GHZ) states. This scheme can be implemented using only local operations, e.g. generalized Z gate and Hadamard gate, and classical communication (LOCC) between participants. The security of the present scheme against exterior eavesdropping and interior dishonest party has been analyzed and confirmed. Moreover, we discuss the possibility of successful sharing of classical messages in the realistic situation where our QSS scheme is carried out in generalized Pauli channels.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号