首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We find that existing multi-party quantum key agreement (MQKA) protocols designed for fairness of the key are, in fact, unfair. Our analysis shows that these protocols are sensitive to collusive attacks; that is, dishonest participants can collaborate in predetermining the key without being detected. In fact, the transmission structures of the quantum particles in those unfair MQKA protocols, three of which have already been analyzed, have much in common. We call these unfair MQKA protocols circle-type MQKA protocols. Likewise, the transmission structures of the quantum particles in MQKA protocols that can resist collusive attacks are also similar. We call such protocols complete-graph-type MQKA protocols. A MQKA protocol also exists that can resist the above attacks but is still not fair, and we call it the tree-type MQKA protocol. We first point out a common, easily missed loophole that severely compromises the fairness of present circle-type MQKA protocols. Then we show that two dishonest participants at special positions can totally predetermine the key generated by circle-type MQKA protocols. We anticipate that our observations will contribute to secure and fair MQKA protocols, especially circle-type protocols.  相似文献   

2.
Recently, a high-dimensional deterministic multiparty quantum secret sharing (DMQSS) scheme was proposed (Liu ZH et al in Quantum Inf Process 1–11 2011). However, we show that the scheme is vulnerable to a specific kind of collusion attack. In the worst case, ${\left\lfloor n/2\right\rfloor+1}$ agents can collude elaborately to reveal the dealer’s secret without the help of the other agents. We present the attack strategy in details and also give two possible improvements to resist the proposed collision attack.  相似文献   

3.
In the paper, Qin and Dai (Quantum Inf Process 14:4237–4244, 2015) proposed a proactive quantum secret sharing scheme. We study the security of the proposed scheme and find that it is not secure. In the distribution phase of the proposed scheme, two dishonest participants may collaborate to eavesdrop the secret of the dealer without introducing any error.  相似文献   

4.
Hsu et al. (Quantum Inf Process 12:331–344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991–1997, 2013) proposed a collusion attack on Hsu et al.’s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.’s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.  相似文献   

5.
In recent years, with the rapid advance of wireless mobile networks, secure and efficient authentication mechanisms that can operate over insecure wireless channels have become increasingly essential. To improve the efficiency in the energy-limited mobile devices, many authentication schemes using elliptic curve cryptography (ECC) have been presented. However, these schemes are still inefficient in terms of computation cost and communication overhead. Moreover, they suffer from various attacks, making them impractical due to their inherent design. To address their weaknesses, we propose a more efficient ID-based authentication scheme on ECC for mobile client–server environments with considering security requirements. The proposed scheme not only provides mutual authentication but also achieves session key agreement between the client and the server. Through a rigorous formal security proof under random oracle model, it has been indicated that the proposed protocol is secure against security threats. The informal security analysis shows that our scheme can resist well-known attacks and provides user anonymity. Performance analysis and comparison results demonstrate that our scheme outperforms the related competitive works and is more suitable for practical application in mobile client–server environments.  相似文献   

6.
Recently, Yang et al. (Quantum Inf Process 12:109–117, 2013) proposed an enhancement on a quantum blind signature based on the two-state vector formalism, afterward a special attack strategy on Yang et al.’s enhanced scheme is put forward, in which the dishonest signer can illegally reveal 25 % of the message of the blind signature requester, but an effective solution has not been presented in their paper. In this paper, we further analyze Yang el al.’s enhanced scheme and find that there is another potential loophole which the blind signature requester can forge the message signer’s signature. Then, an improvement scheme is proposed. Finally, analysis results show that our improved scheme can withstand the blind signature requester’s forgery attack and the above special attack strategy, and our quantum efficiency will still be the same as the primary scheme.  相似文献   

7.
Recently, Yang et al. (Quantum Inf Process 12(1):109, 2013) proposed an enhanced quantum blind signature based on two-taste vector formalism. The protocol can prevent signatory Bob from deriving Alice’s message with invisible photon eavesdropping attack or fake photon attack. In this paper, we show that the enhanced protocol also has a loophole that Alice can utilize an entanglement swapping attack to obtain Bob’s secret key and forge Bob’s valid signature at will later. Then, we reanalyze two existing protocols and try to find some further methods to fix them.  相似文献   

8.
In a recent paper (Quantum Inf Process 13:805–813, 2014), a flexible quantum private query (QPQ) protocol based on B92 protocol is presented. Here we point out that the B92-based QPQ protocol is insecure in database security when the channel has loss, that is, the user (Alice) will know more records in Bob’s database compared with she has bought.  相似文献   

9.
We study the entanglement-based attack on a recently proposed quantum oblivious transfer (OT) protocol (Nagy and Nagy in Quantum Inf Process 15:5037, 2016). While in secure OT, Bob’s probability of obtaining Alice’s secret bit unambiguously should be limited to \(50\%\), we show that if Bob has the technology to handle 5-body entangled states in the current protocol, then he can increase this probability to \(64.6\%\). More importantly, in contrast to what the authors claimed, increasing the number of qubits used in the protocol cannot increase the hardness of Bob’s attack.  相似文献   

10.

The recent technological advancement and rapid development of computer networks have increased the popularity of remote password authentication protocols. Toward this end, the emphasis has shifted to protocols that apply to smart cards-empowered multi-server environments. In order to defend against the replay attack, these protocols usually depend on the nonce or timestamp. In this paper, an efficient Mittag–Leffler–Chebyshev Summation Chaotic Map (MLCSCM)-enabled multi-server authentication protocol with the key agreement is proposed and generalized to address this peculiarity in multi-server-oriented applications. The security proof and efficiency analysis of the presented MLCSCM authenticated key agreement protocol is rigorously derived and validated. Compared to the recently published literature, the proposed protocol presents high efficiency with unique features, and it is highly resistant to sophisticated attacks and achieves perfect forward secrecy.

  相似文献   

11.
Multimedia Tools and Applications - Recently, a two-factor authenticated key agreement scheme for session initiation protocol is published by Lu et al. in Multimedia Tools and Applications...  相似文献   

12.
13.

This research contemplates the flow and heat transport of MHD rheological Eyring–Powell fluid embedded with dust and graphene nanoparticles (GP) in an ethylene–glycol (EG) mixture in the presence of nonlinear convection, Cattaneo–Christov heat flux, and thermal radiation. Primarily existing PDEs (fluid and dust phase) are transferred to non-dimensional form by invoking similarity transformations then solved numerically through RKF-45 method. The graphene particles are significantly used in energy transmission in aerospace, power and propulsion generation etc. Through graphical illustrations, velocity and temperature profiles (fluid and dust phases) converse for various prominent parameters. The results of friction factor and heat transfer rate are presented and analyzed. Validation of the present result is made with the existing data. Results demonstrate that increasing nonlinear convection parameter has an inverse relationship with the Nusselt number and the velocity in the dust and fluid phases. This may happen due to the domination of unsteadiness in the flow.

  相似文献   

14.
We construct an entangled quantum Otto engine based on spin-1/2 systems undergoing Dzyaloshinski–Moriya (DM) interaction within a varying magnetic field. We investigate the influence of the DM interaction on basic thermodynamic quantities, including heat transfer, work done, and efficiency and find that the DM interaction importantly influences the engine’s thermodynamics. We obtain an expression for engine efficiency, finding it to yield the same efficiency for antiferromagnetic and ferromagnetic coupling. A new upper bound, nontrivially consistent with the second law of thermodynamics, is derived for engine efficiency in the case of non-zero DM interaction.  相似文献   

15.
This paper addresses the production scheduling problem on a single machine with flexible periodic preventive maintenances (PM), where jobs’ release dates are also considered. Both resumable and non-resumable cases are studied. For the resumable case, it is proved that the problem can be solved in polynomial time with Earliest Release Date (ERD) rule. For the non-resumable case, it is proved to be NP-Hard in strong sense. And, a mixed integer programming (MIP) mathematical model is provided. Then, an effective heuristic ERD-LPT based on the properties of optimal solution is proposed. Meanwhile, a branch-and-bound algorithm (B and B) that utilizes several dominance rules is developed to search the optimal schedule for small-to-medium sized problems. Computational results indicate that the proposed heuristic is highly accurate and the two algorithms are complementary in dealing with different sized problems. Furthermore, the improvement of the integration between production scheduling and PM is significant compared with the First-in-First-out (FIFO) rule which is adopted commonly in industry.  相似文献   

16.
In this paper we study the problem of scheduling n jobs with release dates, due dates, weights, and equal processing times on a single machine. The objective is to minimize total weighted tardiness. We formulate the problem as a time-indexed ILP after which we solve the LP-relaxation. We show that for certain special cases (namely when either all due dates, all weights, or all release dates are equal, or when all due dates and release dates are equally ordered), the solution for the LP-relaxation is either integral or can be adjusted in polynomial time into an integral one. For the general case we present a branching rule that performs well. Furthermore we show that the same approach holds for the m identical, parallel machines variant of the problem. Finally we show that with a minor modification the same approach also holds for the single-machine problems of minimizing the sum of weighted late jobs (1|r j ,p j =p|∑w j U j ) and the sum of weighted late work (1|r j ,p j =p|∑w j V j ) as well as their respective variants with m identical, parallel machines. We further show how we can solve these problems by applying column generation when there is not sufficient memory available to apply the direct ILP-approach.  相似文献   

17.
Recently, Sun et al. (Quantum Inf Process:14:2125-2133, 2015) proposed a quantum private comparison protocol allowing two participants to compare the equality of their secrets via a malicious third party (TP). They designed an interesting trap comparison method to prevent the TP from knowing the final comparison result. However, this study shows that the malicious TP can use the statistics attack to reveal the comparison result. A simple modification is hence proposed to solve this problem.  相似文献   

18.
无论是笔记本还是台式机,键盘都是其不可或缺的一个重要部分。在很多朋友的心目中,键盘就是用来打字的,其实这是片面的用法,键盘的作用远远不止如此。本文采集了菜鸟集训营的新会计小蔡和老师傅大夏的一些工作片断。这些片断包含着键盘上一些功能键的实际用法,下面我们就来一起来看看吧,或许某些场景您也经历过呢。  相似文献   

19.
20.
Quadratic programming (QP) has previously been applied to the computation of optimal controls for linear systems with quadratic cost criteria. This paper extends the application of QP to non-linear problems through quasi-linearization and the solution of a sequence of linear-quadratic sub-problems whose solutions converge to the solution of the original non-linear problem. The method is called quasi-linearization-quadratic programming or Q-QP.

The principal advantage of the Q-QP method lies in the ease with which optimal controls can be computed when saturation constraints are imposed on the control signals and terminal constraints are imposed on the state vector. Use of a bounded-variable QP algorithm permits solution of constrained problems with a negligible increase in computing time over the corresponding unconstrained problems. Numerical examples show how the method can be applied to certain problems with non-analytic objective functions and illustrate the facility of the method on problems with constraints. The Q-QP method is shown to be competitive with other methods in computation time for unconstrained problems and to be essentially unaffected in speed for problems having saturation and terminal constraints  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号