首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A universal and general quantum simultaneous secret distribution(QSSD)protocol is put forward based on the properties of the one-dimensional high-level cluster states,in which one sender dispatches different high-level classical secret messages to many users at the same time.Due to the idea of quantum dense coding,the sender can send different two-dit classical messages(two d-level classical numbers)to different receivers simultaneously by using a one-dimensional d-level cluster state,which means that the information capacity is up to the maximal.To estimate the security of quantum channels,a new eavesdropping check strategy is put forward.Meanwhile,a new attack model,the general individual attack is proposed and analyzed.It is shown that the new eavesdropping check strategy can effectively prevent the traditional attacks including the general individual attack.In addition,multiparty quantum secret report(MQSR,the same as quantum simultaneous secret submission(QSSS))in which different users submit their different messages to one user simultaneously can be gotten if the QSSD protocol is changed a little.  相似文献   

2.
We consider three different communication tasks for quantum broadcast channels, and we determine the capacity region of a Hadamard broadcast channel for these various tasks. We define a Hadamard broadcast channel to be such that the channel from the sender to one of the receivers is entanglement-breaking and the channel from the sender to the other receiver is complementary to this one. As such, this channel is a quantum generalization of a degraded broadcast channel, which is well known in classical information theory. The first communication task we consider is classical communication to both receivers, the second is quantum communication to the stronger receiver and classical communication to other, and the third is entanglement-assisted classical communication to the stronger receiver and unassisted classical communication to the other. The structure of a Hadamard broadcast channel plays a critical role in our analysis: The channel to the weaker receiver can be simulated by performing a measurement channel on the stronger receiver’s system, followed by a preparation channel. As such, we can incorporate the classical output of the measurement channel as an auxiliary variable and solve all three of the above capacities for Hadamard broadcast channels, in this way avoiding known difficulties associated with quantum auxiliary variables.  相似文献   

3.
提出了一个基于团簇态的量子秘密共享方案,发送者通过Pauli操作将经典秘密信息编码在团簇态上进行分发,接收者通过联合测量实现秘密共享。协议插入EPR对作为诱骗态以防止窃听,通过安全性分析证明本协议是安全的,可以抵抗截获-测量、截获-重发和纠缠-测量攻击。此外,协议传输一个四粒子团簇态可以共享四个经典比特信息,量子比特效率达到100%。  相似文献   

4.
Steganography via running short text messages   总被引:1,自引:1,他引:0  
Steganography, or covert communication between two parties through public channels, has been received a lot of attention, since the mere existence of encrypted message might cause suspicion and could even provide useful information to eavesdroppers. In some cases, secret information needs to be covertly broadcast to receivers in multiple locations at the same time. In this paper, we propose a novel steganographic scheme, which covertly sends secret message to multiple receivers via a stream of running short text messages displayed on a media output screen, assuming appropriate optical character recognition (OCR) functionality at the decoder. We use Thai language short text messages as a case study. We analyze the characteristics of Thai short text messages and introduce some effective message-to-bit transformation methods. We find that one Thai short text message can be transformed into multiple secret bits. In principle, the proposed transformation methods can be applied to short text messages in any language. We use a provably secure construction that guarantees covertness, privacy, and authenticity of the secret data against active attacks. In an experimental evaluation, we show that four secret message bits can be embedded in each short text message. In addition, we find that the embedded bits can be retrieved correctly and easily by human observers without OCR functionality at the decoder. Thus, the scheme is practical and effective for covert communication from one sender to multiple receivers over public channels.  相似文献   

5.
Distributed-memory parallel systems rely on explicit message exchange for communication, but the communication operations they support can differ in many aspects. One key difference is the way messages are generated or consumed. With systolic communication, a message is transmitted as it is generated. For example, the result computed by the multiplier is sent directly to the communication subsystem for transmission to another node. With memory communication, the complete message is generated and stored in memory, and then transmitted to its destination. Since sender and receiver nodes are individually controlled, they can use different communication styles. One example of memory communication is message passing: both the sender and receiver buffer the message in memory. These two communication styles place different demands on processor design. This article illustrates each style's effect on processor resources for some key application kernels. We are targeting the iWarp system because it supports both communication styles. Two parallel-program generators, one for each communication style, automatically map the sample programs  相似文献   

6.
We present a three-party quantum secret sharing (QSS) scheme via the entangled Greenberger–Horne–Zeilinger state. In this scheme, the sender Alice encodes her arbitrary secret information by means of preparing a single-particle quantum state. The agent Bob obtains his shared information according to his hobby, while Charlie can easily calculate his shared information. The proposed scheme is secure. It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information. Moreover, we further investigate the multi-party QSS scheme which allows most agents to predetermine their information.  相似文献   

7.
By analysis of the basic properties of entanglement swapping of high-dimensional Bell states,a universal and general deterministic secure quantum communication(DSQC)protocol is proposed,in which unitary operation is not required.By making use of the results of high-dimensional Bell measurement,the sender and the receiver can encode and decode the message respectively by performing the modular addition and subtraction.Two mutually complementary bases are constructed;and according to the property of mutual complement,a method for checking security of the high-dimensional quantum channel is put forward.Some common attack strategies are analyzed,and the corresponding error rates are calculated.Then the upper bound of the threshold of error rate is deduced.  相似文献   

8.
可拒绝认证是一种接收方不可向第三方证明消息来源的认证。本文提出了一种用在秘密通信中的、适合于发送端并行实现的可拒绝认证方案。  相似文献   

9.
We propose two controlled quantum secure communication schemes by entanglement distillation or generalized measurement. The sender Alice, the receiver Bob and the controllers David and Cliff take part in the whole schemes. The supervisors David and Cliff can control the information transmitted from Alice to Bob by adjusting the local measurement angles \(\theta _4\) and \(\theta _3\). Bob can verify his secret information by classical one-way function after communication. The average amount of information is analyzed and compared for these two methods by MATLAB. The generalized measurement is a better scheme. Our schemes are secure against some well-known attacks because classical encryption and decoy states are used to ensure the security of the classical channel and the quantum channel.  相似文献   

10.
A quantum channel physically is a unitary interaction between an information carrying system and an environment, which is initialized in a pure state before the interaction. Conventionally, this state, as also the parameters of the interaction, is assumed to be fixed and known to the sender and receiver. Here, following the model introduced by us earlier [1], we consider a benevolent third party, i.e., a helper, controlling the environment state, and show how the helper’s presence changes the communication game. In particular, we define and study the classical capacity of a unitary interaction with helper, in two variants: one where the helper can only prepare separable states across many channel uses, and one without this restriction. Furthermore, two even more powerful scenarios of pre-shared entanglement between helper and receiver, and of classical communication between sender and helper (making them conferencing encoders) are considered.  相似文献   

11.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

12.
Subliminal signature schemes enable senders to hide subliminal messages in a digital signature such that no one besides the authorised subliminal message receiver (called designated receiver) can extract subliminal messages from that signature. This paper is the first to construct subliminal channels on the identity-based threshold ring signature scheme. Two types of subliminal channels are proposed. The first is the unknown-sender subliminal channel, wherein the sender is anonymously sending the subliminal message through an identity-based threshold ring signature. Although the designated receiver can extract the subliminal message and confirm that it is from the known ring of signers, he/she cannot identify the real sender. The other proposed subliminal channel is the known-sender subliminal channel in which the designated receiver can identify the actual sender. Furthermore, the proposed unknown-sender subliminal channel can be extended to permit the sender to send multiple subliminal messages to multiple designated receivers via a single threshold ring signature.  相似文献   

13.
杨新元  马智  吕欣 《计算机科学》2009,36(10):68-71
提出了一种新的两方量子安全直接通信协议。该方案利用有序的四粒子W态作为信息载体,利用幺正变换对秘密消息进行编码,通过当地Bell基测量和经典通信直接传递秘密消息。在理想信道下,协议对于非相干攻击是安全的。该方案的优点在于利用W态作为信息载体,较GHZ态而言,损耗要小得多,并且不需要在量子信道中传输载有秘密消息的量子比特。  相似文献   

14.
Multireceiver authentication codes allow one sender to construct an authenticated message for a group of receivers such that each receiver can verify authenticity of the received message. In this paper, we give a formal definition of multireceiver authentication codes, derive information theoretic and combinatorial lower bounds on their performance, and give new efficient and flexible constructions for such codes. Finally, we extend the basic model to the case that multiple messages are sent and the case that the sender can be any member of the group.  相似文献   

15.
This study proposes two new coding functions for GHZ states and GHZ-like states, respectively. Based on these coding functions, two fault tolerant authenticated quantum direct communication (AQDC) protocols are proposed. Each of which is robust under one kind of collective noises: collective-dephasing noise and collective-rotation noise, respectively. Moreover, the proposed AQDC protocols enable a sender to send a secure as well as authenticated message to a receiver within only one step quantum transmission without using the classical channels.  相似文献   

16.
Semiquantum communication permits a communication party with only limited quantum ability (i.e., “classical” ability) to communicate securely with a powerful quantum counterpart and will obtain a significant advantage in practice when the completely quantum world has not been built up. At present, various semiquantum schemes for key distribution, secret sharing and secure communication have been proposed. In a quantum dialogue (QD) scenario, two communicants mutually transmit their respective secret messages and may have equal power (such as two classical parties). Based on delegated quantum computation model, this work extends the original semiquantum model to the authenticated semiquantum dialogue (ASQD) protocols, where two “classical” participants can mutually transmit secret messages without any information leakage and quantum operations are securely delegated to a quantum server. To make the proposed ASQD protocols more practical, we assume that the quantum channel is a collective noise channel and the quantum server is untrusted. The security analysis shows that the proposed protocols are robust even when the delegated quantum server is a powerful adversary.  相似文献   

17.
The three-particle deterministic secure and high bit-rate direct quantum communication protocol and its improved version are analyzed. It shows that an eavesdropper can steal the sender’s secret message by the intercept-resend attack and the entanglement attack. The original version is even fragile under denial-of-service attack. As a result, some suggestions to revise them are given.  相似文献   

18.
在分析现有匿名通信技术的基础上,本文针对匿名通信中的双向匿名问题,提出一种新的P2P混合匿名通信系统。该系统基于秘密共享思想,结合MIX和Crowds以及组播技术,实现匿名通信系统的发送者匿名、接收者匿名以及通信关系的隐藏。匿名通信系统内各节点可以是发送者、接收者和服务者三种角色,发送者基于秘密共享的思想,将信息加密分片,采用MIX和Crowds技术在多条链路上发送,在各链路最后一节点,通过组播技术发送到接收者所在的多播组。返回信息由接收者采用同样的方式走不同路径到达发送者所在的多播组。理论分析结果表明,该系统与多数匿名通信系统相比有较高的抗攻击性。  相似文献   

19.
目的 图像隐写是指将秘密信息隐藏到载体图像中,生成含密图像并在公共信道中传输。隐写分析旨在识别图像中是否隐藏秘密信息。不论何种隐写方案,都会在一定程度上被隐写分析识破,从而导致胁迫攻击,即攻击者找到发送方或接收方,胁迫其提交经过验证的秘密信息。为了保护秘密信息的隐蔽通信,对抗胁迫攻击的可否认方案亟待研究。在密码学领域,为了对抗胁迫攻击,已经提出了可否认加密的概念及相关方案并受到关注与研究。而在隐写领域,有研究提出可否认隐写的概念并设计了接收方可否认隐写的框架,但没有发送方可否认隐写的相关研究。对此,本文讨论发送方可否认隐写。方法 设计方案的通用框架,并构造两个方案:基于可逆网络的发送方可否认图像隐藏方案和基于可否认加密的发送方可否认图像隐写方案。在发送方可否认隐写的框架下,发送方可使用虚假的秘密信息生成与攻击者手中相同的含密图像,以欺骗攻击者,逃脱胁迫攻击,保护真实的秘密信息。结果 实验结果表明,两个方案都是可行且有效的,与原始隐写方案相比,可否认方案达到了发送方可否认功能的同时,均不会显著降低含密图像的视觉质量(峰值信噪比(peak signal-to-noise ratio,PSN...  相似文献   

20.
Encrypted image-based reversible data hiding methods have recently been introduced to conduct research on data encryption. In these methods, an image provider generates encrypted images that are supplied to a data sender. The data sender embeds secret data into the images in order to securely communicate with a data receiver. The data receiver can extract secret data and recover the cover image from the encrypted images. Past research has shown that attackers can easily become suspicious in such cases since all images are scrambled during communication. In this paper, we propose a reversible data hiding method that uses meaningful encrypted images. The proposed method is independent from image provider, data sender, and data receiver respectively by separating the images used and the secret data hidden from each other. In addition, the proposed method reduces distortion during image encryption, and features a data embedding scheme to conceal the existence of secret data from attackers. Experimental results show that the proposed method has high embedding capacity and yields satisfactory image quality with a meaningful image.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号