首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 109 毫秒
1.
《计算机工程》2017,(8):169-172
基于中国剩余定理和Bell态,构造了一种可验证的秘密共享方案。在分发阶段,分发者Alice通过量子信道将秘密份额分发给参与者。在恢复阶段,Alice产生一个2 bit的Bell态,参与者与Alice对该Bell态进行一系列酉变换以重构秘密信息。分析结果表明,该方案能抵抗截获-重发攻击、纠缠-测量攻击、参与者攻击和特洛伊木马攻击。  相似文献   

2.
提出一个n方量子秘密共享协议。该协议使用Bell态粒子,通过参与者陆续进行Pauli操作和H操作完成秘密的共享。在通信方面,该协议利用量子信道完成秘密的直接共享,而经典信道则负责完成安全检验,确保共享过程的安全。在安全性方面,该协议可以抵抗中间人攻击以及内部不诚实参与者攻击。  相似文献   

3.
提出了一种基于量子秘密共享的盲签名方案。其中量子秘密共享中用到了Bell纠缠和诱骗光子;盲签名使用的是异或操作和Hash函数。Bell纠缠是纠缠态中最简单的纠缠,而异或操作也是简单易操作;诱骗光子和Hash函数保证了安全性,将这些结合的本方案简单安全易实现,同时还保证了信息的盲性、签名消息的不可否认和不可伪造性。  相似文献   

4.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

5.
利用Bell态的特性,提出一个可认证多方量子秘密共享协议.在协议中,秘密消息分发者通过局域幺正操作将两比特的经典秘密消息编码到量子载体中,并利用量子纠缠将其分割传输给n个代理人.每个代理人对手中的粒子进行Bell测量,以获得各自的子秘密.在消息重构过程中,当且仅当这n个代理人协作才能恢复出共享的秘密消息.同时,结合经典Hash函数对分发者和代理人的身份进行认证,实现双向认证的功能.最后,对协议的安全性和认证性进行了详细的讨论,表明所提方案在理论上是安全的.此外,本方案的实现只涉及到Bell态的制备和测量,这在现有的技术条件下是可行的.  相似文献   

6.
针对量子秘密共享的量子态局限于最大纠缠态的问题,提出一种实现任意N位量子态的秘密共享方案。该方案使用纠缠态作为量子信道,首先发送方对粒子进行Bell基测量,然后接收方Bob或Charlie使用单粒子测量,最后参与者根据Alice和单粒子测量得到的结果,选用合适的联合幺正变换对量子态进行相应的变换,这样可以实现任意N粒子量子态的秘密共享。该方案能够抵御外部窃听者和内部不诚实参与者的攻击,安全性分析表明此方案是安全的。  相似文献   

7.
在分析高维Bell态纠缠交换基本性质的基础上,提出不需要任何酉操作、具有通用性和一般性的高维确定性安全量子通信方案.利用高维Bell测量的结果,发送方和接收方分别进行模加、减运算即可编码、解码信息.构造了两组互补的基,并根据其互补性质,提出了检测高维量子信道是否安全的方法.详细分析了几种常用攻击策略,并计算了这些攻击所引起的错误率,进而推导出通信双方需设定的错误率阈值的上界.  相似文献   

8.
可验证秘密共享是密码学领域中的一项重要分支.以往可验证秘密共享方案的有效性通常是基于离散对数的数学难题,然而离散对数问题已经被证明在量子计算模型下是不安全的.因此,需要借助格难题去实现可以抵抗量子攻击的可验证秘密共享方案.本文分析现有的可验证秘密共享方案,针对现有方案计算效率低和无法抵御量子攻击的缺陷,利用格密码学中的数学难题,提出一种新的可验证秘密共享方案.该方案相对于以往的可验证秘密共享方案,具有更高的计算效率和抗量子攻击的特性.  相似文献   

9.
杨新元  马智  吕欣 《计算机科学》2009,36(10):68-71
提出了一种新的两方量子安全直接通信协议。该方案利用有序的四粒子W态作为信息载体,利用幺正变换对秘密消息进行编码,通过当地Bell基测量和经典通信直接传递秘密消息。在理想信道下,协议对于非相干攻击是安全的。该方案的优点在于利用W态作为信息载体,较GHZ态而言,损耗要小得多,并且不需要在量子信道中传输载有秘密消息的量子比特。  相似文献   

10.
本文分别基于四粒子Cluster态和一个非对称的四粒子纠缠态,提出两个量子秘密共享的方案,其中共享的秘密是未知的单粒子态。秘密的发送者需要对手中的粒子进行Bell基测量,协助者需要对手中的粒子进行测量或者实施幺正操作,最后接收者通过对手中的粒子进行相应的幺正变换或者受控非门操作,就可以重构原始秘密。通过分析表明,任何一个代理者在其他两方协助下是可以恢复秘密的,所以我所提出的方案是高效且安全可靠的。  相似文献   

11.
We propose a substitute-Bell-state attack strategy for quantum secret sharing schemes without entanglement,as well as a definition of the minimum failure probability of such attack strategy.A quantitative analysis of security degrees corresponding to different unitary operations is also provided,when the secret sharing schemes without entanglement are stricken by substitute-Bell-state attack.As a result,the relation between the selection of unitary operations and the effect of substitute-Bell-state attack i...  相似文献   

12.
Based on unitary phase shift operation on single qubit in association with Shamir’s (tn) secret sharing, a (tn) threshold quantum secret sharing scheme (or (tn)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir’s scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new (tn)-QSS schemes can be easily constructed using other classical (tn) secret sharing.  相似文献   

13.
By using the \(\chi \) -type entangled states, a novel scheme for multi-party quantum state sharing (MQSTS) of an arbitrary multi-qubit state is investigated. It is shown that the MQSTS scheme can be faithfully realized by performing appropriate Bell state measurements, Z basis measurements and local unitary operations, rather than multi-qubit entanglement or multi-particle joint measurements. Thus, our MQSTS scheme is more convenient in a practical application than some previous schemes. Furthermore, its intrinsic efficiency for qubits approaches 100 %, and the total efficiency really approaches the maximal value, which is higher than those of the previous MQSTS schemes. Finally, we analyze the security from the views of participant attack and outside attack in detail.  相似文献   

14.
以d维纠缠交换为技术手段,提出了一个(t, n)门限量子秘密共享方案。该方案执行t次d维纠缠交换,秘密影子聚合于重建者的V_1粒子中。重建者测量该粒子,可重建出共享的秘密。安全性分析可知,提出的方案,能抵抗截获-重发攻击、纠缠-测量攻击、合谋攻击和伪造攻击。性能比较分析表明,相比较于其他现有类似量子秘密共享方案,提出的方案具有更好的灵活性、实用性和普适性。而且总的计算和测量所花费的开销是最低的。  相似文献   

15.
We propose a unitary procedure to reconstruct quantum secret for a quantum secret sharing scheme constructed from stabilizer quantum error-correcting codes. Erasure correcting procedures for stabilizer codes need to add missing shares for reconstruction of quantum secret, while unitary reconstruction procedures for certain class of quantum secret sharing are known to work without adding missing shares. The proposed procedure also works without adding missing shares.  相似文献   

16.
为了突破Hilbert空间2维度的局限性,解决秘密重建过程中部分参与者缺席的问题,使用[d]维多粒子纠缠态,提出了一个[(t,n)]门限量子秘密共享方案。秘密分发者制备[n]个[d]维2粒子纠缠对,将第2个粒子分别分发给[n]个参与者。当秘密分发者选择自己手中[t]个粒子进行联合投影测量时,纠缠交换使得参与者手中的对应[t]个粒子坍塌成一个[t]粒子纠缠态。这[t]个参与者通过QFT变换和Pauli运算将份额加入[t]粒子纠缠态。最终,共享的秘密由这[t]个参与者一起合作恢复。安全性分析表明,该方案能抵抗截获-测量-重发攻击、纠缠-测量攻击、合谋攻击和伪造攻击。  相似文献   

17.
利用三量子最大slice态作为量子信道,提出了单量子酉算子的受控远程执行的两个协议.首先,利用双向量子隐形传态(BQST),给出了一个任意单量子酉算子的受控隐形传输方案.结果 表明,通过非最大纠缠信道,发送者能够在遥远的接受者的量子系统上远程地执行一个任意单量子酉算子.如果发送者和控制者对各自量子执行恰当的投影测量,那...  相似文献   

18.
Visual multiple secret sharing based upon turning and flipping   总被引:2,自引:0,他引:2  
The secret sharing schemes in conventional visual cryptography are capable of sharing one secret image into a set of random transparencies (called shares) in the form of rectangles, which reveal the secret image to the human visual system when they are superimposed. Recently, visual secret sharing schemes involving multiple secrets have attracted much attention. By adopting rotations on one of the two encoded circle shares, more than two secrets could be shared. Yet, the encoding and decoding processes of circle shares need more sophisticated mechanisms than those of rectangular or square ones. In this paper, we explore the possibilities of visual multiple secret sharing using simply two rectangular or square shares. Specifically, we define some operations onto a transparency based upon turning over or flipping around. Then we propose visual cryptographic schemes that are able to encode two or four secrets into two rectangular shares and up to eight secrets into two square shares such that the secrets cannot be obtained from any single share, whereas they are revealed by stacking the two shares under various combinations of turning or flipping operations. The proposed schemes, which solidly elaborate the relationship between the encoded shares and the shared secrets, broaden the research scope and enrich the flexibility and applicability of visual cryptography or image encryption theoretically and practically.  相似文献   

19.
This paper proposes a new dynamic multiparty quantum direct secret sharing (DQDSS) using mutually unbiased measurements based on generalized GHZ states. Without any unitary operations, an agent can obtain a shadow of the secret by simply performing a measurement on single photons. In the proposed scheme, multiple agents can be added or deleted and the shared secret need not be changed. Our DQDSS scheme has several advantages. The dealer is not required to retain any photons and can further share a predetermined key instead of a random key to the agents. Agents can update their shadows periodically, and the dealer does not need to be online. Furthermore, the proposed scheme can resist not only the existing attacks, but also cheating attacks from dishonest agents. Hence, compared to some famous DQSS schemes, the proposed scheme is more efficient and more practical. Finally, we establish a mathematical model about the efficiency and security of the scheme and perform simulation analyses with different parameters using MATLAB.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号