首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 734 毫秒
1.
测量基对BB84协议安全性影响   总被引:1,自引:0,他引:1  
 该文分析了窃听者采用不同测量基对经典BB84量子密钥分发协议进行测量重发攻击所能获得的信息量以及在接收端造成的比特错误概率,得到合法用户判断是否存在窃听重发攻击的比特错误率上限低于15%,从而为合法通信者间的安全通信和对窃听者的检测提供了新的判定依据。  相似文献   

2.
量子密码学因密钥分配而众所周知,然而早先提出的量子密钥分配的安全证据包含许多技术困难。该文提出了一个概念更为简明的量子密钥分配的安全证据。此外,研究中还发现,在隐形传输下,因为改变了非平凡误差的模型序列,所以隐形传输信道的误差率与正被传输的信号无关。为此,将这一事实与最近提出的量子到经典的约简定理相结合。在讨论中,假定通信双方Alice和Bob有容错的量子计算机,结果表明:在任意长的距离上,即使面临各种窃听攻击及各种噪声存在的情况下,量子密钥分配依然具有无条件的安全特征。  相似文献   

3.
We prove the security of theoretical quantum key distribution against the most general attacks which can be performed on the channel, by an eavesdropper who has unlimited computation abilities, and the full power allowed by the rules of classical and quantum physics. A key created that way can then be used to transmit secure messages such that their security is also unaffected in the future.  相似文献   

4.
一种基于量子纠错编码的量子密钥分配协议   总被引:3,自引:0,他引:3  
量子加密从物理机制上保证了密钥分配的绝对安全,然而由于量子密钥分配过程中量子信道存在噪声,使得传输效率不高的量子密钥分配效率进一步降低。量子低密度奇偶校验(量子LDPC)码由于在码长和码率的选择方面具有巨大的灵活性,且信赖于稀疏图,已成为目前量子纠错编码的研究热点。该文借鉴经典纠错编码能够提高传输可靠性的特性,针对BB84协议,设计一种基于量子LDPC码的BB84协议。通过数值仿真,分析量子LDPC码对BB84协议的密钥传输效率的影响。结果表明基于量子纠错码的BB84协议的密钥传输效率得到提高,验证了在含噪量子信道中基于量子LDPC码的量子密钥分配协议的有效性。  相似文献   

5.
A kind of attack strategy based on a probabilistic cloning machine is proposed in this letter. The security of BB84 and the six-state quantum key distribution protocols under this attack is studied by theoretic analyses and corroborated by simulations. It is concluded that the quantum key distribution protocols still have an asymptotic perfect security even if the eavesdropper adopts the proposed attack strategy.  相似文献   

6.
为了提高量子安全直接通信协议的安全性并同时降低其成本,该文通过对协议中检测窃听过程的分析给出了一种有效的方法,并从量子安全直接通信和量子秘密共享两种角度验证了这种方法的可行性。合法通信者使用携带有秘密消息的传输粒子检测窃听,并且不会泄露任何秘密消息。分析表明,合法通信者在不用制备单独用来检测窃听的检测粒子情况下,不仅能够让协议的量子比特理论效率达到100%,而且可以确保其无条件安全。  相似文献   

7.
BB84量子密钥分发协议是基于合法用户,没有涉及到用户的身份认证问题,因此协议很容易遭受中间相遇攻击.笔者提出了一种改进方案,不仅可以解决用户的身份认证问题,还可以大大提高获得有用密钥比特的效率.  相似文献   

8.
张博  李飞  季薇  郑宝玉 《信号处理》2020,36(8):1263-1271
毫米波大规模多输入多输出(multiple input multiple output ,MIMO)技术是第五代移动通信的关键技术之一,能够同时服务于多用户,显著提高系统吞吐量,但数据高速传输的同时,会面临很多安全威胁,容易受到攻击。现有的安全传输方案通常采用经典加密算法来保障通信安全,其安全性基于算法的计算复杂度,无法察觉窃听。量子密钥分发基于量子力学基本原理使通信双方产生并分享一个随机密钥,且一旦有第三方试图窃听则通信双方便会察觉,因此具有更高的安全性。本文提出一种基于量子密钥分发的毫米波大规模MIMO系统安全传输方案,同时用角度估计的方法产生参考序列作为量子密钥分发选择量子基的依据,既利用量子态的特性保证了通信系统的安全,又利用了毫米波MIMO通信系统的信号角度信息以提高密钥效率。实验结果表明,本文所提利用角度信息的方案相较于直接利用量子密钥分发,在充分保障系统通信安全的同时,密钥生成效率也有显著提升。   相似文献   

9.
This paper presents a prepare-and-measure scheme using N-dimensional quantum particles as information carriers where N is a prime power. One of the key ingredients used to resist eavesdropping in this scheme is to depolarize all Pauli errors introduced to the quantum information carriers. Using the Shor-Preskill-type argument, we prove that this scheme is unconditionally secure against all attacks allowed by the laws of quantum physics. For N=2n>2, each information carrier can be replaced by n entangled qubits. In this case, there is a family of eavesdropping attacks on which no unentangled-qubit-based prepare-and-measure (PM) quantum key distribution scheme known to date can generate a provably secure key. In contrast, under the same family of attacks, our entangled-qubit-based scheme remains secure whenever 2nges4. This demonstrates the advantage of using entangled particles as information carriers and of using depolarization of Pauli errors to combat eavesdropping attacks more drastic than those that can be handled by unentangled-qubit-based prepare-and-measure schemes  相似文献   

10.
最近取得飞速发展的量子加密技术综合了量子力学原理和经典密码术,具有可证明的安全性,同时还能对窃听者的非法侵入进行检测.本文介绍了有关的量子力学理论,针对主要的量子密钥分发协议BB84进行了说明,并在此基础上提供了具体的试验模型,最后谈论了量子密码技术需要改善的一些问题.  相似文献   

11.
Shor and Preskill (see Phys. Rev. Lett., vol.85, p.441, 2000) have provided a simple proof of security of the standard quantum key distribution scheme by Bennett and Brassard (1984) by demonstrating a connection between key distribution and entanglement purification protocols (EPPs) with one-way communications. Here, we provide proofs of security of standard quantum key distribution schemes, Bennett and Brassard and the six-state scheme, against the most general attack, by using the techniques of two-way entanglement purification. We demonstrate clearly the advantage of classical post-processing with two-way classical communications over classical post-processing with only one-way classical communications in quantum key distribution (QKD). This is done by the explicit construction of a new protocol for (the error correction/detection and privacy amplification of) Bennett and Brassard that can tolerate a bit error rate of up to 18.9%, which is higher than what any Bennett and Brassard scheme with only one-way classical communications can possibly tolerate. Moreover, we demonstrate the advantage of the six-state scheme over Bennett and Brassard by showing that the six-state scheme can strictly tolerate a higher bit error rate than Bennett and Brassard. In particular, our six-state protocol can tolerate a bit error rate of 26.4%, which is higher than the upper bound of 25% bit error rate for any secure Bennett and Brassard protocol. Consequently, our protocols may allow higher key generation rate and remain secure over longer distances than previous protocols. Our investigation suggests that two-way entanglement purification is a useful tool in the study of advantage distillation, error correction, and privacy amplification protocols.  相似文献   

12.
私有信息检索是安全多方计算的重要问题。传统对称私有信息检索(SPIR)的很多假设在量子信息机制下非常脆弱,其安全性受到挑战。目前已提出的量子私有信息检索大都不易实施,该文提出基于偏振旋转的对称量子私有信息检索协议和实验方案。实验方案利用单光子的偏振旋转产生量子密文,不需要复杂的计算,便于硬件实现。协议的无条件安全性由量子力学Heisenberg测不准原理及不可克隆原理保证,并增加了用户诚实性检测,在所提出的非诚实合作模型下,非诚实用户的恶意行为不会造成隐私的泄露,在安全性、鲁棒性、抗第三方窃听等方面均优于经典环境的多种方案。  相似文献   

13.
基于量子CSS纠错码的量子公钥密码和消息认证   总被引:1,自引:0,他引:1  
该文利用量子CSS纠错码的构造方法和一般线性码的译码是一个NPC问题建立了一个量子公钥密码体制。其特点是以经典信息作为密钥来加密量子消息,安全性建立在NPC问题量子图灵机(QTM)不可解基础之上。利用此公钥密码体制,该文还给出了一个基于量子CSS纠错码的消息认证方案,并证明了其安全性。  相似文献   

14.
提出一个基于冗余信息的量子隐蔽通信协议。现行的经典隐蔽通信协议难以实现真正的无条件安全,且对中间监视人的攻击无法进行有效检测。将量子比特的相关特性应用于经典隐蔽通信中,利用量子隐形传态原理,提出了一个利用稠密编码通信中量子信道检测阶段共享的冗余EPR纠缠粒子对实现隐蔽通信协议,能够同时实现对所传输信息内容的保密以及通信过程的隐蔽,且具有无条件安全性和对攻击者的可检测性。  相似文献   

15.
基于BB84协议,利用挑战-应答机制,提出了一种量子密钥分发协议。发送方Alice和接收方Bob通过安全信道共享三个不同的Hash函数( , 和 ),以及随机比特串 。在每次密钥分发时,Alice产生随机比特串 (挑战信息)和 (密钥),结合 和 ,基于BB84协议产生光子串 ;Alice将 和 发送给Bob,Bob接收到对应的 和光子串 ;Bob利用 ,结合 和 ,基于BB84协议对光子串 进行测量得到 。理想情况下共享密钥 。另外,Bob利用 , , 及 产生应答序列 ;Alice和Bob利用各自拥有的序列及 分别产生序列 和 ,并对各自的 做更新。在密钥分发过程中光子的利用率为百分百,该协议既有BB84协议类似的安全性,又有单向身份认证功能。  相似文献   

16.
量子密码通信技术由于在信息传输安全性方面有着独特的优势,得到国内外研究机构的高度重视,近年来取得突破性进展。针对BB84协议,介绍量子密码通信中首先投入应用的量子密钥分发的原理及其安全性。简要介绍量子密码通信技术的研究现状和发展前景。  相似文献   

17.
The security, efficiency, transmission distance and error rate are important parameters of a quantum key distribution scheme. In this article, the former two parameters are focused on. To reach high efficiency, an unsymmetrical quantum key distribution scheme that employs Greenberger-Horne-Zeilinger (GHZ) triplet states and dense coding mechanism is proposed, in which a GHZ triplet state can be used to share two bits of classical information. The proposed scheme can be employed in a noisy or lossy quantum channel. In addition, a general approach to security analysis against general individual attacks is presented.  相似文献   

18.
Key exchange protocols play an important role in securing the network communication over an insecure channel. In literature, a large number of key exchange schemes exist. The security of most of them is based on the Diffie‐Hellman (DH) problems over a group. But these types of DH problems are solvable in the presence of quantum computers. Thus, we require a non‐DH type key exchange scheme that resists to the quantum computers and new modern technologies. In this paper, 2 novel lattice‐based authenticated key exchange (LB‐AKE) protocols, (1) using a signature‐based authenticator and (2) using a signcryption‐based authenticator, are devised in Canetti‐Krawczyk proof model. The security of proposed protocols depends on the hardness of small integer solutions on the lattice. An extensive proof of security to our claim is given. The proposed AKEs characterize faster computation speed and resistance to the modern complex computers.  相似文献   

19.
Information security is the backbone of current intelligent systems, such as the Internet of Things (IoT), smart grids, and Machine-to-Machine(M2M) communication. The increasing threat of information security requires new models to ensure the safe transmission of information through such systems. Recently, quantum systems have drawn much attention since they are expected to have a significant impact on the research in information security. This paper proposes a quantum teleportation scheme based on controlled multi-users to ensure the secure information transmission among users. Quantum teleportation is an original key element in a variety of quantum information tasks as well as quantum-based technologies, which plays a pivotal role in the current progress of quantum computing and communication. In the proposed scheme, the sender transmits the information to the receiver under the control of a third user or controller. Here, we show that the efficiency of the proposed scheme depends on the properties of the transmission channel and the honesty of the controller. Compared with various teleportation scheme presented recently in the literature, the most important difference in the proposed scheme is the possibility of suspicion about the honesty of the controller and, consequently, taking proper precautions.  相似文献   

20.
For a compact quantum key distribution (QKD) sender for the polarization encoding BB84 protocol, an eavesdropper could take a side-channel attack by measuring the spatial information of photons to infer their polarizations. The possibility of this attack can be reduced by introducing an aperture in the QKD sender, however, the effect of the aperture on the QKD security lacks of quantitative analysis. In this paper, we analyze the mutual information between the actual keys encoded at this QKD sender and the inferred keys at the eavesdropper (Eve), demonstrating the effect of the aperture to eliminate the spatial side-channel information quantitatively. It shows that Eve’s potential on eavesdropping spatial side-channel information is totally dependent on the optical design of the QKD sender, including the source arrangement and the aperture. The height of compact QKD senders with integrated light-emitting diode (LED) arrays could be controlled under several millimeters, showing great potential on applications in portable equipment.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号