首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 968 毫秒
1.
Hsu et al. (Quantum Inf Process 12:331–344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991–1997, 2013) proposed a collusion attack on Hsu et al.’s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.’s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.  相似文献   

2.
This paper proposes a new dynamic multiparty quantum direct secret sharing (DQDSS) using mutually unbiased measurements based on generalized GHZ states. Without any unitary operations, an agent can obtain a shadow of the secret by simply performing a measurement on single photons. In the proposed scheme, multiple agents can be added or deleted and the shared secret need not be changed. Our DQDSS scheme has several advantages. The dealer is not required to retain any photons and can further share a predetermined key instead of a random key to the agents. Agents can update their shadows periodically, and the dealer does not need to be online. Furthermore, the proposed scheme can resist not only the existing attacks, but also cheating attacks from dishonest agents. Hence, compared to some famous DQSS schemes, the proposed scheme is more efficient and more practical. Finally, we establish a mathematical model about the efficiency and security of the scheme and perform simulation analyses with different parameters using MATLAB.  相似文献   

3.
为了实现通信双方的信息交换,提出一种可验证第三方的量子秘密信息平等互换协议。该协议中,由第三方制备GHZ态,将其中的两个粒子分别发送给通信的双方。通信双方分别对收到的粒子进行泡利操作,然后发送给第三方;第三方对新的GHZ态进行测量并公布测量结果,通信双方根据公布的测量结果能够推测出对方的秘密信息。通过分析可知,该协议能够实现通信双方秘密信息的平等互换,可以对第三方的身份进行认证,第三方负责进行粒子的分发和测量,但不能获得秘密信息。该协议能够检测窃听,同时能够抵御截获重发攻击、中间人攻击和参与者攻击。  相似文献   

4.
The MQV key agreement protocol has been adopted by IEEE P1363 Committee to become a standard, which uses a digital signature to sign the Diffie–Hellman public keys without using any one-way hash function. Based on the MQV protocol, Harn and Lin proposed a generalized key agreement protocol to enable two parties to establish multiple common secret keys in a single round of message exchange. However, the Harn–Lin protocol suffers from the known-key attack if all the secret keys established are adopted. Recently, Tseng proposed a new generalized MQV key agreement protocol without using one-way hash functions. Tseng claimed that the proposed protocol is robust since the new protocol can withstand the forgery attack and the known-key attack. In this paper we show that this protocol is not secure since the receiver can forge signatures. We also propose an improved authenticated multiple-key agreement protocol, which is secure against the forgery attack and the known-key attack.  相似文献   

5.
Recently, Sun et al. (Quantum Inf Process 15(5):2101–2111, 2016) proposed an efficient multiparty quantum key agreement protocol based on commutative encryption. The aim of this protocol is to negotiate a secret shared key among multiple parties with high qubit efficiency as well as security against inside and outside attackers. The shared key is the exclusive-OR of all participants’ secret keys. This is achieved by applying the rotation operation on encrypted photons. For retrieving the final secret key, only measurement on single states is needed. Sun et al. claimed that assuming no mutual trust between participants, the scheme is secure against participant’s attack. In this paper, we show that this is not true. In particular, we demonstrate how a malicious participant in Sun et al.’s protocol can introduce “a” final fake key to target parties of his choice. We further propose an improvement to guard against this attack.  相似文献   

6.
杨新元  马智  吕欣 《计算机科学》2009,36(10):68-71
提出了一种新的两方量子安全直接通信协议。该方案利用有序的四粒子W态作为信息载体,利用幺正变换对秘密消息进行编码,通过当地Bell基测量和经典通信直接传递秘密消息。在理想信道下,协议对于非相干攻击是安全的。该方案的优点在于利用W态作为信息载体,较GHZ态而言,损耗要小得多,并且不需要在量子信道中传输载有秘密消息的量子比特。  相似文献   

7.
A universal and general quantum simultaneous secret distribution(QSSD)protocol is put forward based on the properties of the one-dimensional high-level cluster states,in which one sender dispatches different high-level classical secret messages to many users at the same time.Due to the idea of quantum dense coding,the sender can send different two-dit classical messages(two d-level classical numbers)to different receivers simultaneously by using a one-dimensional d-level cluster state,which means that the information capacity is up to the maximal.To estimate the security of quantum channels,a new eavesdropping check strategy is put forward.Meanwhile,a new attack model,the general individual attack is proposed and analyzed.It is shown that the new eavesdropping check strategy can effectively prevent the traditional attacks including the general individual attack.In addition,multiparty quantum secret report(MQSR,the same as quantum simultaneous secret submission(QSSS))in which different users submit their different messages to one user simultaneously can be gotten if the QSSD protocol is changed a little.  相似文献   

8.
对一种秘密共享新个体加入协议的密码分析   总被引:1,自引:1,他引:0  
董攀等人基于Shamir的(t,n)门限方案提出了一种为新个体分配秘密份额的方案。该方案具有无需信任中心,无需改动其他人秘密份额等优点。然而该方案存在一个缺陷,导致任意成员都可以求出其他成员的子密钥,进而重构群组密钥。论文对此进行了密码分析,并给出了详细的攻击方法。  相似文献   

9.
Yang和Tan提出一个不需要双线性对的无证书密钥协商协议,并声称该协议满足前向安全性,即双方参与者的私钥和临时秘密信息不全部泄露,敌手就无法获得双方参与者协商的会话密钥。给出一种攻击方法:敌手只要得到一个参与者的私钥和另一个参与者的临时秘密信息,就可以获得双方已经协商的会话密钥。针对此缺陷,对协议做了改进,在改进协议中,双方参与者的私钥和临时秘密信息互相交织在一起,因而能抵抗上述攻击。  相似文献   

10.
王玲玲 《计算机系统应用》2013,22(1):204-207,184
现有的门限签名方案中,合谋攻击一直是一个难以解决的问题.针对王斌等人及王鑫等人所控方案的安全缺陷,提出一种新方案.为抗合谋攻击,该方案综合使用三种方法:采用无可信中心的模型,从而彻底地消除可信中心"权威欺骗"的安全隐患,使得安全级别更高;采用添加随机数和时间戳的方法,避免攻击者恢复签名成员的秘密参数,同时防止中断协议攻击;采用零知识证明的验证方法,确认签名成员拥有正确的秘密参数,避免攻击者直接伪造签名.结果表明,该方案是正确的,能够抗伪造攻击和合谋攻击,并具有匿名性和可追查性.  相似文献   

11.
Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696–1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.  相似文献   

12.
Recently, Chang et al. (Quantum Inf Process 14:3515–3522, 2015) proposed a controlled bidirectional quantum direct communication protocol using Bell states. In this work, the significance of Bell states, which are being used as initial states in Chang et al. protocol, is elucidated. The possibility of preparing initial state based on the secret message of the communicants is explored. In doing so, the controller-independent bidirectional quantum direct communication protocol has evolved naturally. It is shown that any communicant cannot read the secret message without knowing the initial states generated by the other communicant. Further, intercept-and-resend attack and information leakage can be avoided. The proposed protocol is like a conversion between two persons without the help of any third person with high-level security.  相似文献   

13.
In this paper we present an attack on a fair exchange protocol proposed by Wu and Varadharajan. We show that, after two executions of the protocol, a dishonest participant can collect enough information in order to obtain some secret information of the other participant. This precisely allows him to compute the final signature of the other participant in all subsequent executions of the protocol, without disclosing his own signature.  相似文献   

14.
张龙翔 《计算机应用》2012,32(8):2280-2282
基于不可复制功能(PUF)的射频识别(RFID)认证协议是近年来的研究热点。2011年,Bassil等在ITST国际会议上提出了一种新的基于PUF的RFID认证协议(BASSIL R, EL-BEAINO W, KAYSSI A, et al. A PUF-based ultra-lightweight mutual-authentication RFID protocol [C]// 2011 International Conference on Internet Technology and Secured Transactions. Piscataway: IEEE, 2011: 495-499)。分析了该认证协议的安全性,通过假设敌手参与协议,指出其不能抵抗密钥泄露攻击、跟踪攻击,也不能抵抗阅读器冒充攻击以及同步破坏攻击;同时描述了这些攻击的细节,并给出了它们的成功概率和计算复杂度。  相似文献   

15.
刘晶  伏飞  肖军模 《计算机科学》2007,34(10):88-89
Buttyan L等指出了移动Ad hoc网络典型安全路由协议Aridane的缺陷,并提出了一种自称可以抵御ac-tive-1-y(y≥1)型攻击的路由协议EndairA^[A]。文章通过分析发现EndairA不能抵御一种active-0-1型攻击,即中间人攻击,并据此提出了一种新的安全路由协议EndairALoc。分析表明EndairALoc不仅保持了EndairA原有的安全性,而且还能够抵御中间人攻击和虫洞攻击。另外该协议采用对称密钥机制替代了EndairA中使用的公钥签名机制,降低了安全路由所需的能耗。  相似文献   

16.
张利远  张恩 《计算机应用》2012,32(11):3143-3146
针对目前理性秘密共享方案不能动态添加和删除参与者的问题,结合博弈论和密码学理论,提出一种动态理性秘密共享方案。方案基于中国剩余定理,在秘密重构过程,可以动态添加和删除参与者,另外方案采用可验证的随机函数,能检验参与者的欺骗行为。参与者不知当前轮是否是测试轮,偏离协议没有遵守协议的收益大,理性的参与者有动机遵守协议,最终每位参与者公平地得到秘密。方案不需要可信者参与,满足弹性均衡,能防止成员间的合谋攻击。  相似文献   

17.
Cryptanalysis of the convex hull click human identification protocol   总被引:1,自引:0,他引:1  
Recently, a convex hull-based human identification protocol was proposed by Sobrado and Birget, whose steps can be performed by humans without additional aid. The main part of the protocol involves the user mentally forming a convex hull of secret icons in a set of graphical icons and then clicking randomly within this convex hull. While some rudimentary security issues of this protocol have been discussed, a comprehensive security analysis has been lacking. In this paper, we analyze the security of this convex hull-based protocol. In particular, we show two probabilistic attacks that reveal the user’s secret after the observation of only a handful of authentication sessions. These attacks can be efficiently implemented as their time and space complexities are considerably less than brute force attack. We show that while the first attack can be mitigated through appropriately chosen values of system parameters, the second attack succeeds with a non-negligible probability even with large system parameter values that cross the threshold of usability.  相似文献   

18.
Recently, Yang et al. (Quantum Inf Process 12(1):109, 2013) proposed an enhanced quantum blind signature based on two-taste vector formalism. The protocol can prevent signatory Bob from deriving Alice’s message with invisible photon eavesdropping attack or fake photon attack. In this paper, we show that the enhanced protocol also has a loophole that Alice can utilize an entanglement swapping attack to obtain Bob’s secret key and forge Bob’s valid signature at will later. Then, we reanalyze two existing protocols and try to find some further methods to fix them.  相似文献   

19.
The crucial issue of quantum communication protocol is its security. In this paper, the security of a secure direct communication based on ping-pong protocol [Chamoli A, Bhandari CM, Quantum Inf Process 8, 347 (2009)] is analyzed. It is shown that in this protocol any dishonest party can obtain all the other one’s secret message with zero risk of being detected by using a special type of attack, i.e., using fake entangled particles (FEP attack). Finally, a simple improvement to resist this attack is proposed.  相似文献   

20.
Internet of Things (IoT) is a technology in which for any object the ability to send data via communications networks is provided. Ensuring the security of Internet services and applications is an important factor in attracting users to use this platform. In the other words, if people are unable to trust that the equipment and information will be reasonably safe against damage, abuse and the other security threats, this lack of trust leads to a reduction in the use of IoT-based applications. Recently, Tewari and Gupta (J Supercomput 1–18, 2016) have proposed an ultralightweight RFID authentication protocol to provide desired security for objects in IoT. In this paper, we consider the security of the proposed protocol and present a passive secret disclosure attack against it. The success probability of the attack is ‘1’ while the complexity of the attack is only eavesdropping one session of the protocol. The presented attack has negligible complexity. We verify the correctness of the presented attack by simulation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号