首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don’t require the help of a trusted center or third party, but could ensure fairness, security and efficiency.  相似文献   

2.
针对目前免疫集体噪声的量子密钥协商协议的量子比特效率偏低问题,基于逻辑Bell态提出了两个新的量子密钥协商协议,它们分别免疫集体退相位噪声和集体旋转噪声。两个协议利用幺正变换和延迟测量技术,确保了协议双方能公平地建立一个共享密钥。安全性分析证明了这两个协议能抵抗参与者攻击和相关外部攻击。与已有免疫集体噪声的量子密钥协商协议比较,发现新协议有较高的量子比特效率。  相似文献   

3.
4.
In this paper, we propose a three-party and a multi-party quantum key agreement protocols with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined collective unitary operations, the participants can agree on a secure shared key through encoding their sub-secret keys on the particles. Moreover, the security of our protocols is discussed comprehensively. It is showed that the presented protocols can defend both the outside attacks and participant attacks. The efficiency analysis also shows that our two protocols can achieve high qubit efficiency. Besides, our protocols are feasible since the preparation and the measurement of single-photon state in both polarization and spatial-mode degrees of freedom are available with current quantum techniques.  相似文献   

5.
一种匿名认证密钥协商协议*   总被引:1,自引:0,他引:1  
大多数的认证密钥协商协议没有考虑用户的匿名性,在分析已有MAKAP协议的基础上,提出了一种具有用户匿名性的认证密钥协商协议AKAPA,为用户提供隐私保护。在随机预言机模型下证明其安全性,并就增强的安全属性进行了分析,表明AKAPA具有完美前向安全性,能够抗未知共享密钥攻击和完善拒绝服务攻击等。性能分析表明效率优于已有协议,具有较高的实用性。  相似文献   

6.
张艳硕  刘卓军 《计算机应用》2007,27(10):2450-2452
密钥管理是信息安全中的一个重要领域,密钥协商是密钥管理中的一个重要方面。基于线性码理论给出了一个计算安全的有门限可认证的多重秘密密钥协商方案。该方案使得参与者可以协商秘密密钥,而不用基于离散对数假设。参与秘密密钥协商的参与者组成的集合必须满足门限要求才能进行秘密密钥协商;同时协商的秘密密钥具有多重性,即进行一次秘密协商,可产生出多个秘密密钥。该方案基于线性码理论,可以进行验证,具有认证功能,能够防止第三方攻击。  相似文献   

7.
A feasible, secure and collusion attack-free quantum sealed-bid auction protocol is proposed using a modified scheme for multiparty circular quantum key agreement. In the proposed protocol, the set of all (n) bidders is grouped into l subsets (sub-circles) in such a way that only the initiator (who prepares the quantum state to be distributed for a particular round of communication and acts as the receiver in that round) is a member of all the subsets (sub-circles) prepared for a particular round, while any other bidder is part of only a single subset. All n bidders and auctioneer initiate one round of communication, and each of them prepares l copies of a \(\left( r-1\right) \)-partite entangled state (one for each sub-circle), where \(r=\frac{n}{l}+1\). The efficiency and security of the proposed protocol are critically analyzed. It is shown that the proposed protocol is free from the collusion attacks that are possible on the existing schemes of quantum sealed-bid auction. Further, it is observed that the security against collusion attack increases with the increase in l, but that reduces the complexity (number of entangled qubits in each entangled state) of the entangled states to be used and that makes the scheme scalable and implementable with the available technologies. The additional security and scalability are shown to arise due to the use of a circular structure in place of a complete-graph or tree-type structure used earlier.  相似文献   

8.
Authenticating tripartite key agreement protocol with pairings   总被引:2,自引:2,他引:0       下载免费PDF全文
In this paper, an authenticated tripartite key agreement protocol is proposed, which is an ID-based one with pairings. This protocol involves only one round. The authenticity of the protocol is assured by a special signature scheme, so that messages carrying the information of two ephemeral keys can be broadcasted authentically by an entity. Consequently, one instance of the protocol results in eight session keys for three entities. In other word, one instance of the protocol generates a session key, which is eight times longer than those obtained from traditional key agreement protocols. Security attributes of the protocol are presented, and the computational overhead and bandwidth of the broadcast messages are analyzed as well.  相似文献   

9.
基于切比雪夫映射的半群特性和经典的RSA算法,提出了一种具有混合安全的密钥协商协议.新协议使用RSA算法来保护切比雪夫多项式,从而避免了Bergamo攻击.理论分析表明,新协议不仅具有强安全特性,而且还具有高效性.  相似文献   

10.
Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.  相似文献   

11.
唐宏斌  刘心松 《计算机应用》2012,32(5):1381-1384
由于口令容易记忆,基于口令的认证协议已被广泛采用于各种网络服务中。然而由于口令的低熵性导致了基于口令的认证协议易遭受到各种攻击。2011年,Islam等(ISLAM SK H, BISWAS G P. Improved remote login scheme based on ECC. IEEE-International Conference on Recent Trends in Information Technology. Washington, DC: IEEE Computer Society, 2011: 1221-1226)提出一种改进的基于椭圆曲线的远程登录协议,该协议存在着被盗校验子攻击和客户身份冒充攻击,同时并未能提供双向认证。为了解决此类问题提出了一种基于椭圆曲线的远程认证和密钥协商协议(RAKA),RAKA基于椭圆曲线离散对数难题,在执行过程中只需做6次点乘运算和7次哈希运算,比Islam等协议少用1次点乘运算,协议效率提高约15%,是一种比Islam等协议更安全、高效的协议。  相似文献   

12.
针对此前提出的一轮密钥交换方案都不满足密钥控制安全性的问题,提出了一个新的基于身份的密钥交换方案。新方案将两个基础密钥交换方案组合,并通过密钥管理中心转发密钥元素,有效地避免了密钥控制,并且每次生成会话密钥一次配对运算,效率比此前的基于身份的密钥交换方案有很大的提高。  相似文献   

13.
In 2003, Yang et al. presented a conference key distribution system that was intended to provide user anonymity. Subsequently, Lin et al. pointed out a security flaw in Yang et al.'s scheme based on solving linear equations and proposed a modified scheme. Accordingly, the current paper reviews the schemes proposed by Yang et al. and Lin et al., highlights the weakness in both schemes, and then proposes a new conference key agreement scheme with user anonymity.  相似文献   

14.
In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.  相似文献   

15.
提出了一种新的双方密钥协商协议,新方案采用紧致结构以确保方案的匿名性。之后利用可证明安全理论对新方案进行了严格的安全性分析,同时对方案的匿名性和AKE安全性进行了论证。新方案的消息长度较短,且只需两轮交互,与类似方案相比有较明显的性能优势。  相似文献   

16.
Secure communication is of utmost importance to participants of Internet conferences. Secure communication thwarts eavesdropping. In an Internet conference, all conference participants together establish a common conference key to enable multi-party and secure exchange of messages. However, malicious conference participants may try to obtain the conference key through unfair means, and this could result in the generation of different conference keys. This paper is intended as a proposal of a new form of conference key agreement protocol. It emphasizes the filtering of malicious participants at the beginning of the conference to ensure that all participants obtain the same conference key. The proposed method also has fault-tolerant capability. Efficiency and security of a protocol is important in practice. The security of the proposed protocol is based on discrete logarithm problem assumption. The protocol is executed in computationally secure environment. The secret information of a user cannot be determined from its corresponding public information and therefore ensures privacy. Since efficiency of a protocol depends on low computation cost, the protocol attempts to achieve lower computation cost without compromising on security.  相似文献   

17.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

18.
Hua Guo  Yi Mu 《Information Sciences》2011,181(3):628-647
Identity-based authenticated key agreement is a useful cryptographic primitive and has received a lot of attention. The security of an identity-based system relies on a trusted private key generator (PKG) that generates private keys for users. Unfortunately, the assumption of a trusted PKG (or a curious-but-honest PKG) is considered to be too strong in some situations. Therefore, achieving security without such an assumption has been considered in many cryptographic protocols. As a PKG knows the private keys of its users, man-in-the-middle attacks (MIMAs) from a malicious PKG is considered as the strongest attack against a key agreement protocol. Although securing a key agreement process against such attacks is desirable, all existent identity-based key agreement protocols are not secure under such attacks. In this paper, we, for the first time, propose an identity-based authenticated key agreement protocol resisting MIMAs from malicious PKGs that form a tree, which is a commonly used PKG structure for distributing the power of PKGs. Users are registered at a PKG in the tree and each holds a private key generated with all master keys of associated PKGs. This structure is much more efficient, in comparison with other existing schemes such as threshold-based schemes where a user has to register with all PKGs. We present our idea in two protocols. The first protocol is not secure against MIMAs from some kinds of malicious PKGs but holds all other desirable security properties. The second protocol is fully secure against MIMAs. We provide a complete security proof to our protocols.  相似文献   

19.
可认证的无证书密钥协商协议   总被引:1,自引:1,他引:0  
向新银 《计算机应用》2008,28(12):3165-3167
无证书公钥密码体制能有效地克服基于身份密码体制中密钥托管的限制,结合基于身份密码体制和可认证密钥协商的优点,提出了一个新的可认证无证书密钥协商协议。经过分析,该协议不仅满足一般密钥协商的安全特性,而且与已有的密钥协商相比,具有更少的对数运算。  相似文献   

20.
Identity-based fault-tolerant conference key agreement   总被引:1,自引:0,他引:1  
Lots of conference key agreement protocols have been suggested to secure computer network conference. Most of them operate only when all conferees are honest, but do not work when some conferees are malicious and attempt to delay or destruct the conference. Recently, Tzeng proposed a conference key agreement protocol with fault tolerance in terms that a common secret conference key among honest conferees can be established even if malicious conferees exist. In the case where a conferee can broadcast different messages in different subnetworks, Tzeng's protocol is vulnerable to a "different key attack" from malicious conferees. In addition, Tzeng's protocol requires each conferee to broadcast to the rest of the group and receive n - 1 message in a single round (where n stands for the number of conferees). Moreover, it has to handle n simultaneous broadcasts in one round. In this paper, we propose a fault-tolerant conference key agreement protocol, in which each conferee only needs to send one message to a "semitrusted" conference bridge and receive one broadcast message. Our protocol is an identity-based key agreement, built on elliptic curve cryptography. It is resistant to the different key attack from malicious conferees and needs less communication cost than Tzeng's protocol.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号