首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到15条相似文献,搜索用时 125 毫秒
1.
证券交易所的股票交易数据库中包含大量敏感信息,用户查询该数据库时保障账户及数据库的隐私十分重要.分析了非对称量子密钥分配(QKD)及其优良特性,提出了一种基于非对称QKD的不经意集合元素映射判定协议.该协议在查询数据库时保证了用户和数据库的隐私.安全性分析结果表明,该协议能有效抵抗量子存储攻击、伪造量子态攻击和纠缠测量攻击,具有很高的信道损耗容忍度.  相似文献   

2.
由于量子通信协议理论上可以发现任何窃听者的攻击行为,因此其天然具有抗量子计算机攻击的能力。高斯相干态光场相较于纠缠态光场更容易制备和实现,利用其实现量子通信网络更具经济价值和实用价值。该文提出一种利用连续变量(CV)相干态光场就可以实现的测量设备无关(MDI)Cluster态量子通信网络协议。在此网络上可以方便地执行量子秘密共享(QSS)协议和量子会议(QC)协议。该文提出了线型Cluster态实现任意部分用户间QSS协议、星型Cluster态四用户QSS协议和QC协议,并利用纠缠模型分析了选用对称和非对称网络结构时,每种协议密钥率和传输距离之间的变化关系。结论为在量子网络中利用相干态实现QSS和QC协议提供了理论依据。  相似文献   

3.
提出了一种新的量子私密比较方案,该方案以Bell态为量子资源,在不泄露用户私密信息的前提下,利用Bell测量和纠缠变换实现对用户的信息相等与否的比对。第三方(TP)准备Bell态和诱饵单光子,在传送粒子过程中,TP插入诱饵单光子,通过经典信道的讨论保证了方案的安全性。用户双方不需要做任何幺正变换,只需执行Bell测量,随后将自己的私密信息加密后发送给第三方。第三方通过简单的计算就可以实现两比特经典信息的比对。整个过程中所涉及到的三方都无法得知他人的私密信息,只能得到比对结果。最后,由TP宣布比较结果。此外,我们也验证了方案的正确性。  相似文献   

4.
根据腔量子电动力学(QED,quantum electrodynamics)原子的演化规律提出腔QED内新颖的量子隐写协议,其隐藏容量高达4bit。协议通过腔QED中任意两个Bell态纠缠交换,建立一个隐藏信道传送秘密信息。协议不需将多粒子量子纠缠态作为量子资源,也不涉及关于多粒子量子纠缠态的纠缠交换和量子测量。分析表明,本文协议能够抵抗截获-重发攻击、测量-重发攻击和纠缠-测量攻击,具有良好的安全性。  相似文献   

5.
陈颖  甘志刚  叶天语 《电子学报》2023,(12):3444-3449
本文提出了一种基于d维Bell态的单态多方半量子秘密共享(Multiparty Semiquantum Secret Sharing,MSQSS)协议,该协议可以实现“只有当所有接收方协同工作时才能恢复发送方的密钥”这一目标.该协议被证实能够抵抗外部攻击和参与者攻击.该协议适用于d维量子系统,仅采用一种d维Bell态作为初始量子资源,且既不需要量子纠缠交换,也不需要酉操作.  相似文献   

6.
基于任意BELL态的量子密钥分配   总被引:2,自引:2,他引:0  
为了提高量子密钥分配的安全性和效率,利用量子纠缠交换的规律,提出了基于纠缠交换的量子密钥分配协议。通信双方通过简单的BELL测量建立起共享密钥,窃听者不可能窃取密钥而不被发现。该协议与其它分配协议的不同在于,可以实现对任意两个BELL态进行BELL测量达到量子密钥分配的目的。协议的实现只需要EPR粒子对,而不需要制备多粒子纠缠态。分析结果表明,此协议只用到两粒子的纠缠态,不需要进行幺正操作,它不仅能够保证密钥分配的安全性,而且简单高效。  相似文献   

7.
针对目前量子私有信息检索不能适用与云存储的多数据库问题,基于现在成熟的量子密钥分发方法,提出了一种适合在多数据库环境下,实用的量子私有信息检索协议。对于不同大小的数据库,协议可通过调节参数θ和k,在保证数据库安全及用户隐私的情况下,完成信息的检索。性能分析结果表明,协议的通信复杂度低,检索成功率高、易于实施。  相似文献   

8.
黄红梅 《激光杂志》2013,34(1):31-33
基于非最大纠缠两粒子态,提出一种多方控制的量子安全直接通信协议.通信过程利用decoy光子来检测窃听,保证信道安全.发送方直接将秘密消息编码在不同的两粒子态中,控制方对其中一粒子序列随机的执行一个幺正操作,接收方只有在得到所有控制方的同意之后,才能恢复出发送方的秘密消息.该协议中信道是非最大纠缠信道,不易受噪声的影响;由于两粒子态易制备,该协议现有技术可实现;所有粒子都用于传输秘密消息,量子比特效率较高.  相似文献   

9.
基于W态及其非定域纠缠关联性,利用量子远程通信设计了一种量子秘密共享协议。在该协议中,Alice制备三粒子W态及秘密量子信息,将W态中的任意两粒子分别发送给Bob1和Bob2,并对自己拥有的粒子进行Bell基联合测量;依据Alice的测量结果,Bob1和Bob2联合进行相应的局域操作就能共同得到秘密信息。并对协议的安全性进行了详细分析,研究表明该协议能抵御多种攻击,如干扰重发攻击、纠缠攻击等。  相似文献   

10.
基于量子一次一密和量子密钥分配,提出了一种针对经典消息的量子有序多重签名协议。不同于已有的量子有序多重签名协议,协议不需要使用多粒子纠缠态,只需要对单粒子实施幺正操作就能完成签名。并且协议具有很高的灵活性,对签名者的加入和删除能够很容易实现。协议的安全性依赖于无条件安全的量子密钥分配,现有的各种攻击方式被证明对本协议也是无效的。此外,与其他主流的量子有序多重签名协议相比较,协议的签名过程和验证过程的效率都有较大的提高。  相似文献   

11.
In modern society, it is necessary to perform some secure computations for private sets between different entities. For instance, two merchants desire to calculate the number of common customers and the total number of users without disclosing their own privacy. In order to solve the referred problem, a semi-quantum protocol for private computation of cardinalities of set based on Greenberger-Horne-Zeilinger (GHZ) states is proposed for the first time in this paper, where all the parties just perform single-particle measurement if necessary. With the assistance of semi-honest third party (TP), two semi-quantum participants can simultaneously obtain intersection cardinality and union cardinality. Furthermore, security analysis shows that the presented protocol can stand against some well-known quantum attacks, such as intercept measure resend attack, entangle measure attack. Compared with the existing quantum protocols of Private Set Intersection Cardinality (PSI-CA) and Private Set Union Cardinality (PSU-CA), the complicated oracle operations and powerful quantum capacities are not required in the proposed protocol. Therefore, it seems more appropriate to implement this protocol with current technology.  相似文献   

12.
Universality is an important property in software and hardware design. This paper concentrates on the universality of quantum secure multi-party computation (SMC) protocol. First of all, an in-depth study of universality has been onducted, and then a nearly universal protocol is proposed by using the Greenberger-Horne-Zeilinger (GHZ)-like state and stabilizer formalism. The protocol can resolve the quantum SMC problem which can be deduced as modulo subtraction, and the steps are simple and effective. Secondly, three quantum SMC protocols based on the proposed universal protocol: Quantum private comparison (QPC) protocol, quantum millionaire (QM) protocol, and quantum multi-party summation (QMS) protocol are presented. These protocols are given as examples to explain universality. Thirdly, analyses of the example protocols are shown. Concretely, the correctness, fairness, and efficiency are confirmed. And the proposed universal protocol meets security from the perspective of preventing inside attacks and outside attacks. Finally, the experimental results of the example protocols on the International Business Machines (IBM) quantum platform are consistent with the theoretical results. Our research indicates that our protocol is universal to a certain degree and easy to perform.  相似文献   

13.
In the post quantum era, public key cryptographic scheme based on lattice is considered to be the most promising cryptosystem that can resist quantum computer attacks. However, there are still few efficient key agreement protocols based on lattice up to now. To solve this issue, an improved key agreement protocol with post quantum security is proposed. Firstly, by analyzing the Wess-Zumino model + ( WZM + ) key agreement protocol based on small integer solution (SIS) hard problem, it is found that there are fatal defects in the protocol that cannot resist man-in-the-middle attack. Then based on the bilateral inhomogeneous small integer solution (Bi-ISIS) problem, a mutual authenticated key agreement (AKA) protocol with key confirmation is proposed and designed. Compared with Diffie-Hellman (DH) protocol, WZM + key agreement protocol, and the AKA agreement based on the ideal lattice protocol, the improved protocol satisfies the provable security under the extend Canetti-Krawczyk (eCK) model and can resist man-in-the-middle attack, replay attack and quantum computing attack.  相似文献   

14.
A quantum secret sharing (QSS) protocol between multiparty and multiparty is proposed, based on Greenberger-Horne- Zeilinger (GHZ) state. The protocol utilizes quantum Fourier transform and entanglement swapping to achieve a high intrinsic efficiency and source capacity. Then, the security of this protocol against some possible eavesdropping strategies has been analyzed. Furthermore, the presented protocol is generalized to the d-level case.  相似文献   

15.
该文针对量子秘密共享协议难以抵抗内部成员欺骗攻击的问题,采用秘密认证的方法提出可验证量子秘密共享协议的一般性模型,基于Bell态双粒子变换提出一种新验证算法,并以此给出一个新的可验证量子秘密共享协议。与现有的量子秘密共享协议的验证算法相比,新验证算法既能有效抵抗内部成员欺骗攻击等典型的攻击策略,又可大幅提升协议效率,而且可以与现有量子秘密共享协议相结合,具备很好的可扩展性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号