首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

2.
In order to enable two parties to exchange their secret information equally, we propose a controlled quantum dialogue protocol based on quantum walks, which implements the equal exchange of secret information between the two parties with the help of the controller TP. The secret information is transmitted via quantum walks, by using this method, the previously required entangled particles do not need to be prepared in the initial phase, and the entangled particles can be produced spontaneously via quantum walks. Furthermore, to resist TP’s dishonest behavior, we use a hash function to verify the correctness of the secret information. The protocol analysis shows that it is safe and reliable facing some attacks, including intercept-measure-resend attack, entanglement attack, dishonest controller’s attack and participant attack. And has a slightly increasing efficiency comparing with the previous protocols. Note that the proposed protocol may be feasible because quantum walks prove to be implemented in different physical systems and experiments.  相似文献   

3.
In this paper, we first re-examine the previous protocol of controlled quantum secure direct communication of Zhang et al.’s scheme, which was found insecure under two kinds of attacks, fake entangled particles attack and disentanglement attack. Then, by changing the party of the preparation of cluster states and using unitary operations, we present an improved protocol which can avoid these two kinds of attacks. Moreover, the protocol is proposed using the three-qubit partially entangled set of states. It is more efficient by only using three particles rather than four or even more to transmit one bit secret information. Given our using state is much easier to prepare for multiqubit states and our protocol needs less measurement resource, it makes this protocol more convenient from an applied point of view.  相似文献   

4.
The controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations is cryptanalyzed. It is found that there are some serious security issues in this protocol. An eavesdropper (Eve) can eavesdrop on some information of the identity strings of the receiver and the controller without being detected by the selective-CNOT-operation (SCNO) attack. By the same attack, Eve can also steal some information of the secret message that the sender transmits. In addition, the receiver can take the same kind of attack to eavesdrop on some information of the secret message out of the control of the controller. This means that the requirements of CQSDC are not satisfied. At last, we improve the original CQSDC protocol to a secure one.  相似文献   

5.
A d-dimensional quantum state secret sharing scheme without entanglement is proposed. In the proposed scheme, the dealer generates a single quantum state in d-dimensional Hilbert space, and performs the Pauli unitary operation on the quantum state according to the private keys of the participants. In the recovery phase, each participant performs the Pauli operation on the quantum state according to his private key, and the last participant will recover the original quantum state. Compared to the existing quantum secret sharing schemes, the main contribution of the proposed scheme is that the quantum state can be shared without the entanglement, so the sharing of the quantum state is more practical.  相似文献   

6.
Quantum private comparison is an important topic in quantum cryptography. Recently, the idea of semi-quantumness has been often used in designing private comparison protocol, which allows some of the participants to remain classical. In this paper, we propose a semi quantum private comparison scheme based on Greenberge-Horne-Zeilinger (GHZ) class states, which allows two classical participants to compare the equality of their private secret with the help of a quantum third party (server). In the proposed protocol, server is semi-honest who will follow the protocol honestly, but he may try to learn additional information from the protocol execution. The classical participants’ activities are restricted to either measuring a quantum state or reflecting it in the classical basis{0,1}. In addition, security and efficiency of the proposed schemes have been discussed.  相似文献   

7.
Rational participants want to maximize their benefits. The protocol with rational participants will be more realistic than the protocol with honest, semi-honest and dishonest participants. We research the rational non-hierarchical quantum state sharing in this paper. General steps of some known quantum state sharing protocol are summarized. Based on these steps, a new rational protocol is proposed. It means that lots of common protocols could be modified to rational protocols. Our protocol is widely applicable. Analyses show that the proposed protocol is rational and secure. It is also all-win for agents. Furthermore, number of deceiving agents is considered to redefine the utilities of agents.  相似文献   

8.
In this paper, a novel quantum steganography protocol based on Brown entangled states is proposed. The new protocol adopts the CNOT operation to achieve the transmission of secret information by the best use of the characteristics of entangled states. Comparing with the previous quantum steganography algorithms, the new protocol focuses on its anti-noise capability for the phase-flip noise, which proved its good security resisting on quantum noise. Furthermore, the covert communication of secret information in the quantum secure direct communication channel would not affect the normal information transmission process due to the new protocol’s good imperceptibility. If the number of Brown states transmitted in carrier protocol is many enough, the imperceptibility of the secret channel can be further enhanced. In aspect of capacity, the new protocol can further expand its capacity by combining with other quantum steganography protocols. Due to that the proposed protocol does not require the participation of the classic channel when it implements the transmission of secret information, any additional information leakage will not be caused for the new algorithm with good security. The detailed theoretical analysis proves that the new protocol can own good performance on imperceptibility, capacity and security.  相似文献   

9.
With the emergence of classical communication security problems, quantum communication has been studied more extensively. In this paper, a novel probabilistic hierarchical quantum information splitting protocol is designed by using a non-maximally entangled four-qubit cluster state. Firstly, the sender Alice splits and teleports an arbitrary one-qubit secret state invisibly to three remote agents Bob, Charlie, and David. One agent David is in high grade, the other two agents Bob and Charlie are in low grade. Secondly, the receiver in high grade needs the assistance of one agent in low grade, while the receiver in low grade needs the aid of all agents. While introducing an ancillary qubit, the receiver’s state can be inferred from the POVM measurement result of the ancillary qubit. Finally, with the help of other agents, the receiver can recover the secret state probabilistically by performing certain unitary operation on his own qubit. In addition, the security of the protocol under eavesdropping attacks is analyzed. In this proposed protocol, the agents need only single-qubit measurements to achieve probabilistic hierarchical quantum information splitting, which has appealing advantages in actual experiments. Such a probabilistic hierarchical quantum information splitting protocol hierarchical is expected to be more practical in multipartite quantum cryptography.  相似文献   

10.
The commercialization of the fifth-generation (5G) wireless network has begun. Massive devices are being integrated into 5G-enabled wireless sensor networks (5G WSNs) to deliver a variety of valuable services to network users. However, there are rising fears that 5G WSNs will expose sensitive user data to new security vulnerabilities. For secure end-to-end communication, key agreement and user authentication have been proposed. However, when billions of massive devices are networked to collect and analyze complex user data, more stringent security approaches are required. Data integrity, non-repudiation, and authentication necessitate special-purpose subtree-based signature mechanisms that are pretty difficult to create in practice. To address this issue, this work provides an efficient, provably secure, lightweight subtree-based online/offline signature procedure (SBOOSP) and its aggregation (Agg-SBOOSP) for massive devices in 5G WSNs using conformable chaotic maps. The SBOOSP enables multi-time offline storage access while reducing processing time. As a result, the signer can utilize the pre-stored offline information in polynomial time. This feature distinguishes our presented SBOOSP from previous online/offline-signing procedures that only allow for one signature. Furthermore, the new procedure supports a secret key during the pre-registration process, but no secret key is necessary during the offline stage. The suggested SBOOSP is secure in the logic of unforgeability on the chosen message attack in the random oracle. Additionally, SBOOSP and Agg-SBOOSP had the lowest computing costs compared to other contending schemes. Overall, the suggested SBOOSP outperforms several preliminary security schemes in terms of performance and computational overhead.  相似文献   

11.
Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network. The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants. We use a lot of difficult assumptions based on mathematical problems in the verification stage, such as solving the difficult problem of the discrete logarithm, large integer prime factorization, and so on. Compared with other verifiable secret sharing schemes designed for difficult problems under the same security, the verifiable secret sharing scheme based on the Elliptic Curve Cryptography (ECC) system has the advantages of less computational overhead and shorter key. At present, the binary polynomial is a single secret scheme and cannot provide effective verification. Therefore, based on a Protected Verifiable Synchronous Multi Secret Sharing (PVS-MSS) scheme, this paper is designed based on bivariate asymmetric polynomials. The advanced verifiable attribute is introduced into the Protected Secret Sharing (PSS) scheme. This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design. The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm. Through the verification algorithm, any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center. Therefore, no additional key agreement protocol is required; participants do not need to negotiate the session key for encryption; the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process. The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT) is used to update the secret shadow. The secret shadow does not need to be updated with the change of the scheme shared secret, and the public value update efficiency is higher. Reduce the complexity of sharing secret updates in a synchronous multi-secret sharing scheme.  相似文献   

12.
In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.  相似文献   

13.
Quantum secure communications could securely transmit quantum information by using quantum resource. Recently, novel applications such as bidirectional and asymmetric quantum protocols have been developed. In this paper, we propose a new method for generating entanglement which is highly useful for multiparty quantum communications such as teleportation and Remote State Preparation (RSP). As one of its applications, we propose a new type of quantum secure communications, i.e. cyclic RSP protocols. Starting from a four-party controlled cyclic RSP protocol of one-qubit states, we show that this cyclic protocol can be generalized to a multiparty controlled cyclic RSP protocol for preparation of arbitrary qubit states. We point out that previous bidirectional and asymmetric protocols can be regarded as a simpler form of our cyclic RSP protocols.  相似文献   

14.
密钥建立协议是为了以后的密码学应用而使一个秘密密钥对两方或更多方都可用的过程。目前大多数密钥建立协议都是基于有限域上的算术。本文采用半群作为平台,推广了Iris Anshel等提出的代数密钥建立协议模型。在定义了可计算的Clifford半群上的多重同时幂等元搜索问题(MSISP)后,提出基于此问题的密钥建立协议。证明了若Clifford半群上的多重同时幂等元搜索问题(MSISP)是困难的,那么可以利用MSISP来构造密钥建立协议。  相似文献   

15.
Public discussion is a useful way for quantum key distribution protocols to reveal the presence of eavesdroppers. However, to ensure better security, nearly 50% of the transmitted qubits are spent in public discussions. Consequently, the original EPR quantum key distribution protocol provides only 25% qubit efficiency and Deng et al.'s scheme delivers only 50% qubit efficiency. By bringing classical cryptographic techniques into the quantum arena, this work proposes EPR quantum key distribution protocols with a potential of 100% qubit efficiency  相似文献   

16.
Abstract

Measurement device independent Quantum Key Distribution (MDI-QKD), is immune to all attacks on detection and achieve immense improvement with respect to quantum key distribution system security. However, Bell state measurement (BSM), the kernel processing in MDI-QKD, can only identify two of the four Bell states, which limits the efficiency of the protocol. In this paper, a modified MDI-QKD with hybrid qubit is proposed to provide a major step towards answering this question. The hybrid qubits, which are composed of single photon qubit qubits and coherent qubit, are sent to the quantum relay to perform parallel BSMs synchronously and bit flip can be easily operated to complete the whole key distribution process. The secure key rate can be improved with our modified protocol owing to the higher success probability of BSM, which is increased by adding the parity check of coherent qubit. Furthermore, though our protocol requires photon number resolving detectors, the BSM of coherent state could be instead implemented using squeezed state which makes our scheme practical with state-of-the-art devices.  相似文献   

17.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

18.
Smart Grid is a power grid that improves flexibility, reliability, and efficiency through smart meters. Due to extensive data exchange over the Internet, the smart grid faces many security challenges that have led to data loss, data compromise, and high power consumption. Moreover, the lack of hardware protection and physical attacks reduce the overall performance of the smart grid network. We proposed the BLIDSE model (Blockchain-based secure quantum key distribution and Intrusion Detection System in Edge Enables Smart Grid Network) to address these issues. The proposed model includes five phases: The first phase is blockchain-based secure user authentication, where all smart meters are first registered in the blockchain, and then the blockchain generates a secret key. The blockchain verifies the user ID and the secret key during authentication matches the one authorized to access the network. The secret key is shared during transmission through secure quantum key distribution (SQKD). The second phase is the lightweight data encryption, for which we use a lightweight symmetric encryption algorithm, named Camellia. The third phase is the multi-constraint-based edge selection; the data are transmitted to the control center through the edge server, which is also authenticated by blockchain to enhance the security during the data transmission. We proposed a perfect matching algorithm for selecting the optimal edge. The fourth phase is a dual intrusion detection system which acts as a firewall used to drop irrelevant packets, and data packets are classified into normal, physical errors and attacks, which is done by Double Deep Q Network (DDQN). The last phase is optimal user privacy management. In this phase, smart meter updates and revocations are done, for which we proposed Forensic based Investigation Optimization (FBI), which improves the security of the smart grid network. The simulation is performed using network simulator NS3.26, which evaluates the performance in terms of computational complexity, accuracy, false detection, and false alarm rate. The proposed BLIDSE model effectively mitigates cyber-attacks, thereby contributing to improved security in the network.  相似文献   

19.
20.
Quantum cryptography is on the verge of commercial application. One of its greatest limitations is over long distance—secret key rates are low and the longest fibre over which any key has been exchanged is currently 100km. We investigate the quantum relay, which can increase the maximum distance at which quantum cryptography is possible. The relay splits the channel into sections and sends a different photon across each section, increasing the signal-to-noise ratio. The photons are linked as in teleportation, with entangled photon pairs and Bell measurements. We show that such a scheme could allow cryptography over hundreds of kilometres with today's detectors. It could not, however, improve the rate of key exchange over distances where the standard single section scheme already works. We also show that reverse key reconciliation, previously used in continuous variable quantum cryptography, gives a secure key over longer distances than forward key reconciliation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号