首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
为有效解决量子网络的安全问题,提出了多跳环形量子网络的量子密钥共享协议.该协议在由2N+1个量子节点组成的环形网络中通过EPR对传输密钥.量子节点t0利用CONT门、H门操作,将密钥通过t1传递给t2,再多跳的依次传递给量子节点t4,…,t2通过t3…t2N-1,最终将共享信息传递给最后的量子节点.该协议利用现有的手段可以实现.  相似文献   

2.
基于量子纠缠交换理论,提出一种基于Bell态纠缠交换的量子盲签名方案。消息拥有者Alice将待签名消息发送给盲签名者Charlie,Charlie根据双方共享的量子密钥对消息进行盲化签名,加密后发送给消息验证者Bob。Bob收到盲化签名后,根据他与Charlie共享的量子密钥对签名进行验证。利用量子纠缠特性,实现了消息对签名者Charlie的盲化性。基于量子密钥分发和一次一密技术,保证了签名过程的绝对安全性。  相似文献   

3.
董慧康  裴东芳 《计算机仿真》2023,(2):399-402+491
针对密钥被破解引发的无线网络安全问题,提出基于量子密码的无线网络安全密钥更新算法。通过层簇式密钥分配机制分配由量子纠缠生成的量子密钥,采用能量自适应算法选择簇首并建簇,依据基站与簇首共享密钥,簇首与各个终端节点共享密钥两种策略完成密钥分配。在更新过程中,划分无线网络为控制层、服务层和用户层三个部分,分别通过不同策略实现无线网络安全密钥更新。实验结果表明,采用所提方法能够有效地控制串通阶段数据包数量、提高隐私性、降低存储开销、增强节点抗俘获能力。  相似文献   

4.
论文在BB84协议基础上提出了一个无线网络量子密钥协议,该协议利用一条具有回路的量子信道传送信息并设计一种新的编码方式,使光子利用效率达到100%,密钥分配效率是BB84量子密钥分配协议的两倍或更高,并且该协议不需要容易被攻击的经典信道,更适用于无线网络.该协议通过预共享密钥方法进行身份认证,避免了攻击者跳过身份认证直接发送密钥的弊端,采用消息摘要的方法验证消息是否被篡改或窃听,由于消息摘要使用了预共享密钥进行一次一密加密,攻击者无法篡改,从而保证安全.  相似文献   

5.
马鸿洋  王淑梅 《软件学报》2013,24(S1):158-163
随着量子信息技术与家庭网络技术日益紧密结合,采用量子密钥确保家庭网络的通信安全已经成为大势所趋.针对目前数字家庭通信网络的安全日益复杂和多样化的问题,提出了异构家庭网络中融合量子信息技术的安全通信协议,智能终端设备、家庭网关、业务管理平台内的服务器共享量子GHZ 态,根据GHZ 三重态的内在特性,从而实现业务管理平台内的服务器对智能终端设备的合法性访问和数据处理.该协议利用现有手段可以实现.  相似文献   

6.
量子通信是近年来发展的新型交叉学科,是量子论和信息安全论相结合的新研究领域。量子密钥分发(Quantum Key Distribution,QKD)是最先实用化的量子通信技术,其需求主要包括小型化、低成本、应用场景等。当前应用主要局限于传输距离有限,需要专用基础设施。针对目前存在的问题,基于Shamir密钥共享算法设计了一种密钥共享策略,使处于不同QKD网络内的用户可直接通过量子密钥进行加密通信。  相似文献   

7.
针对现有基于密钥中继的 QKD 网络路由方案存在适用范围有限、不能满足广域环境路由需求的问题,分析了广域 QKD 网络路由特点并提出了相应的路由需求,进而设计了基于虚链路的分域量子密钥网络路由方案。将广域 QKD 网络划分为多个小规模的密钥路由域,降低了域内密钥路由的复杂度,通过建立跨越密钥路由域的虚链路缩短了域间路由长度,从而提高了广域环境下密钥路由效率。理论分析表明,该方案具有路由更新收敛快、路由时延小、密钥资源消耗少的优点。  相似文献   

8.
现有的格基认证密钥交换协议普遍基于Bellare-Rogaway等单阶段模型,忽略了实际通信场景中会话密钥建立的阶段分离。针对这一问题,基于MSKE模型提出了一种格基多阶段认证密钥交换协议。该方案使用预共享的口令进行认证,并使用Peikert误差消除机制结合服务器静态密钥实现多阶段密钥协商。分析表明,该方案整体只引入少量计算开销,实现了双向认证、二阶会话密钥完美前向保密、抗量子攻击等特性,在MSKE模型下满足KD-2FS-M安全等级,是一种简单高效的后量子多阶段密钥交换协议。  相似文献   

9.
增强EAP-AKA协议安全性的改进方案   总被引:1,自引:0,他引:1       下载免费PDF全文
针对EAP-AKA协议中存在的安全问题,提出了改进方案。通过在3G和WLAN接入网络间增设共享密钥实现了两者间的相互认证,并用串空间模型和认证测试方法进行了形式化分析,通过加密传输NAI实现了对IMSI的加密保护,通过引入密钥更新机制实现了对用户和3G网络间的共享密钥的安全更新。  相似文献   

10.
栾欣  郭义喜  苏锦海  孙万忠  赵洪涛 《计算机科学》2013,40(Z11):181-183,213
随着量子密码学领域研究的深入,视频会议、网络游戏、股市交易等动态群组通信模型对量子组密钥提出了应用需求。为了很好地服务这类应用,在分析传统组密钥管理方案的基础上,给出了一种两层分组分布式量子组密钥管理模型,设计了这种模型下的量子组密钥服务协议,重点研究了协议的初始化阶段。与几种经典组密钥管理方案对比,该方案在组密钥生成和共享中效率较高,具有一定的实际意义。  相似文献   

11.
基于纠缠交换的分布式量子身份认证方案   总被引:2,自引:0,他引:2  
分析了在网络环境下的量子身份认证技术,提出了在分布式网络环境下,通信双方共享密钥串,利用纠缠交换技术进行身份认证的方案,并分析了方案的可行性。  相似文献   

12.
In this paper, we present a QKA protocol with the block transmission of EPR pairs. There are several advantages in this protocol. First, this protocol can guarantee both the fairness and security of the shared key. Second, this protocol has a high qubit efficiency since there is no need to consume any quantum state except the ones used for establishing the shared key and detecting eavesdropping. In addition, this protocol uses EPR pairs as the quantum information carriers and further utilizes single-particle measurements as the main operations. Therefore, it is more feasible than the protocols that need to perform Bell measurements. Especially, we also introduce a method for sharing EPR pairs between two participants over collective-dephasing channel and collective-rotation channel, respectively. This method is meaningful since sharing EPR pairs between two participants is an important work in many quantum cryptographic protocols, especially in the protocols over non-ideal channels. By utilizing this method, the QKA protocols, which are based on EPR pairs, can be immune to these kinds of collective noise.  相似文献   

13.
We propose two fault-tolerant high-capacity quantum key distribution schemes, in which an entangled pair over a collective-noise channel consisting of one logical qubit and one physical qubit can carry four bits of key information. The basic idea is to use 2-extended unitary operations from collective noises together with quantum dense coding. The key messages are encoded on logical qubits of two physical qubits with sixteen 2-extended unitary operations based on collective noises. The key can be recovered using Bell-state analysis on the logical qubit and a single-photon measurement on the physical qubit rather than three-qubit GHZ joint measurements. The proposed protocols require a collation table to be shared between Alice and Bob in advance. Consequently, the key messages carried by an entangled state, in our protocol, have doubled at the price of sharing the collation table between Alice and Bob. However, the efficiency of qubits is enhanced because a quantum bit is more expensive to prepare than a classical bit.  相似文献   

14.
Secret sharing, in which a dealer wants to split a secret in such a way that any unauthorized subsets of parties are unable to reconstruct it, plays a key role in cryptography. The security of quantum protocols for the task is guaranteed by the fact that Eve’s any strategies to obtain secret information from encoded quantum states should cause a disturbance in the signal. Here, we propose a quantum secret sharing (classical information) scheme for N parties which is no longer needed to monitor signal disturbance. Comparing to existing qudit-based schemes, this scheme has obvious advantages in feasibility and scalability. Our work paves a novel way for quantum secret sharing.  相似文献   

15.
由于大气中充满噪声与干扰,在自由空间中进行远距离的量子通信成为一个难题。基于量子态纠缠交换的原理,通过两个中继点间接地在通信两端建立起量子信道,使得远距离量子信息的传输成为可能;通过研究源端及各中继点在不同情况下的量子态及接收端相应的量子态,进而对接收端所拥有的量子态施加不同逻辑门进行相应的逻辑变换,最终成功得到了源端所发出的信息;对具有N个中继点的系统进行了研究,解决了远距离的量子信息传输问题。  相似文献   

16.
Cooperative diversity is proposed as a means to improve the wireless transmission performance, which can effectively combat the wireless fading through sharing the antennas between source and relay nodes. In this paper, considering the practicability, we investigate the use of half-duplex relay, rather than full-duplex relay, for the opportunistic cooperation diversity. Two combining methods, namely selection diversity combining (SDC) and maximum ratio combining (MRC), are utilized for the implementation of...  相似文献   

17.
A fruitful way of studying physical theories is via the question whether the possible physical states and different kinds of correlations in each theory can be shared to different parties. Over the past few years it has become clear that both quantum entanglement and non-locality (i.e., correlations that violate Bell-type inequalities) have limited shareability properties and can sometimes even be monogamous. We give a self-contained review of these results and present new results on the shareability of different kinds of correlations, including local, quantum and no-signalling correlations. This includes an alternative simpler proof of the Toner-Verstraete monogamy inequality for quantum correlations, as well as a strengthening thereof. Further, the relationship between sharing non-local quantum correlations and sharing mixed entangled states is investigated, and already for the simplest case of bi-partite correlations and qubits this is shown to be non-trivial. Also, a recently proposed new interpretation of Bell’s theorem by Schumacher in terms of shareability of correlations is critically assessed. Finally, the relevance of monogamy of non-local correlations for secure quantum key distribution is pointed out, and in this regard it is stressed that not all non-local correlations are monogamous.  相似文献   

18.
Recently a quantum steganographic communication protocol based on quantum key distribution (QKD) was proposed, where it is believed that QKD is a kind of suitable cover of a steganographic communication because QKD itself is not deterministic communication. Here we find that, as a special cryptographic application, the procedure of QKD can be used for deterministic secure communication, and consequently it is not suitable for steganography. Due to similar reasons, other quantum cryptographic schemes, including quantum secret sharing and quantum secure direct communication, are not suitable for steganography either.  相似文献   

19.
为应对量子计算对区块链上基于数论的隐私保护技术所带来的威胁,将区块链技术与格属性基加密算法有效融合,提出一种基于格的后量子CPABE区块链数据共享方案。将容错学习(LWE)作为方案的困难问题假设,构造一种基于格的密文策略属性基加密算法LWE-CPABE,抵御量子计算对公钥密码安全的攻击,实现数据的安全共享。设计算法参数的标准格式化交易结构,以满足LWE-CPABE算法的可追责性。在此基础上,给出交易生成与交易验证智能合约,以实现交易的自动验证与共识。功能性分析与仿真实验结果表明,该方案在算法初始化、加解密以及密钥生成的计算效率方面均优于传统的基于双线性映射理论的CPABE方案,可实现区块链上数据的高效、安全、动态共享与隐私保护,明显提高区块链数据共享安全性。  相似文献   

20.
针对继电保护设备台账多端维护及信息与现场不一致、巡检记录繁琐易出错、人工定值校核工作量大且易漏核、智能变电站光纤回路及信号无法可视化展示等运维问题。本文通过构建基于多维度业务数据融合的继电保护移动运维系统,与统计分析系统融合实现台账数据单端维护、多系统共享;与状态检修系统融合实现巡检内容标准化、报告整理智能化;与二次设备在线监视系统及OMS定值整定系统融合实现定值校核智能化,提高校核效率;与SCD管控系统融合实现智能设备虚回路、虚端子及回路关系图形化直观展示。通过上述分析本系统实现变电站继电保护信息自动采集、智能整理、交互融合和网络共享,在降低运维成本的同时,有效提升继电保护设备及二次回路现场运行、检修的作业水平和管理水平。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号