首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In the paper, Qin and Dai (Quantum Inf Process 14:4237–4244, 2015) proposed a proactive quantum secret sharing scheme. We study the security of the proposed scheme and find that it is not secure. In the distribution phase of the proposed scheme, two dishonest participants may collaborate to eavesdrop the secret of the dealer without introducing any error.  相似文献   

2.
Hsu et al. (Quantum Inf Process 12:331–344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991–1997, 2013) proposed a collusion attack on Hsu et al.’s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.’s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.  相似文献   

3.
Recently, Yang et al. (Quantum Inf Process 12:109–117, 2013) proposed an enhancement on a quantum blind signature based on the two-state vector formalism, afterward a special attack strategy on Yang et al.’s enhanced scheme is put forward, in which the dishonest signer can illegally reveal 25 % of the message of the blind signature requester, but an effective solution has not been presented in their paper. In this paper, we further analyze Yang el al.’s enhanced scheme and find that there is another potential loophole which the blind signature requester can forge the message signer’s signature. Then, an improvement scheme is proposed. Finally, analysis results show that our improved scheme can withstand the blind signature requester’s forgery attack and the above special attack strategy, and our quantum efficiency will still be the same as the primary scheme.  相似文献   

4.
In a recent paper (Quantum Inf Process 13:805–813, 2014), a flexible quantum private query (QPQ) protocol based on B92 protocol is presented. Here we point out that the B92-based QPQ protocol is insecure in database security when the channel has loss, that is, the user (Alice) will know more records in Bob’s database compared with she has bought.  相似文献   

5.
A comment on an article published by Lai and Singh for the evaluation of a transfer matrix from the given state equations. The comment includes a comparison between the proposed scheme and an existing method. Also some mathematical errors are discussed.  相似文献   

6.
Recently, a high-dimensional deterministic multiparty quantum secret sharing (DMQSS) scheme was proposed (Liu ZH et al in Quantum Inf Process 1–11 2011). However, we show that the scheme is vulnerable to a specific kind of collusion attack. In the worst case, ${\left\lfloor n/2\right\rfloor+1}$ agents can collude elaborately to reveal the dealer’s secret without the help of the other agents. We present the attack strategy in details and also give two possible improvements to resist the proposed collision attack.  相似文献   

7.
The crucial issue of quantum communication protocol is its security. In this paper, the security of a secure direct communication based on ping-pong protocol [Chamoli A, Bhandari CM, Quantum Inf Process 8, 347 (2009)] is analyzed. It is shown that in this protocol any dishonest party can obtain all the other one’s secret message with zero risk of being detected by using a special type of attack, i.e., using fake entangled particles (FEP attack). Finally, a simple improvement to resist this attack is proposed.  相似文献   

8.
9.
10.
11.
Recently, Chen et al. [Quant Inf Proc doi: 10.1007/s11128-012-0505-5] presented a very promising quantum private comparison protocol for two participants to compare the equality of their wealth secretly—no one, except the participants, can reveal the comparison result. This paper points out that a malicious participant can reveal portion of the other participant’s secret information. Furthermore, an improvement is also proposed.  相似文献   

12.
In this paper, protocols of quantum private comparison of equality (QPCE) are investigated. We study the security of previous QPCE protocols with a semi-honest third party (TP) from the viewpoint of secure multiparty computation and show that QPCE protocol (Chen et al. Quantum Inf Process 2012) has an obvious security flaw. A vicious inside attacker impersonating TP or the compromised TP colluding with a dishonest inside player can steal other player’s secret successfully. An improved efficient and feasible QPCE protocol is proposed. In our improved scheme, only the two players can deduce the results of comparisons based on their shared key, and others will learn no information of the comparison results, even the length of secrets. The cost of communication is also be optimized. Our scheme can resist various kinds of attacks from both the outside eavesdroppers and the inside players, even the TP.  相似文献   

13.
Mobile pay-TV systems represent an application of important electronic commerce, providing mobile users with the multimedia services. In 2016, Farash and Attari employed the elliptic curves and bilinear pairing technologies to design a one-to-many authentication scheme for mobile pay-TV systems. They claimed that their scheme provides a high level of efficiency and can resist most attacks on mobile pay-TV systems. In this paper, we point out their scheme cannot achieve the fundamental requirement of authentication that is, the mutual authentication. In addition, their scheme still suffers from three security weaknesses.  相似文献   

14.
15.
?Floating Catchment Area (FCA) metrics incorporate the supply of health care resources, potential population demand for those resources, and the distance separating people and supply locations to characterize the spatial accessibility of health care resources for populations. In this work, I challenge a number of assertions offered in a recently published FCA-based paper and provide a critique of the authors' proposed metric. Within my critique, I present a number of broad observations and recommendations regarding FCA metrics and their implementation in a Geographic Information System (GIS). In doing so, I aim to initiate a broader discussion of access to health care, spatial accessibility, and FCA metrics that transcends disciplinary boundaries.  相似文献   

16.
We propose a protocol to construct the 35 \(f\) -controlled phase gates of a three-qubit refined Deutsch–Jozsa (DJ) algorithm, by using single-qubit \(\sigma _z\) gates, two-qubit controlled phase gates, and two-target-qubit controlled phase gates. Using this protocol, we discuss how to implement the three-qubit refined DJ algorithm with superconducting transmon qutrits resonantly coupled to a single cavity. Our numerical calculation shows that implementation of this quantum algorithm is feasible within the present circuit QED technique. The experimental realization of this algorithm would be an important step toward more complex quantum computation in circuit QED.  相似文献   

17.
《Computers & Education》1986,10(1):101-114
The renewed interest in Engineering Graphics (EG) provided by the advent of Computer Graphics (CG) has given birth to a practically new discipline, called herein Computational Engineering Graphics (CEG), that results from a weighted combination of EG, CG and Computational Geometry.This 80's traditional EG counterpart has up-graded the teaching and learning of Graphics, embracing the basis, methods, algorithms and tools of CAD/CAE.Representing more than CAI/CAL in EG, CEG requires an appropriate graphical system and, above all, a compatible graphical language to aid students in their studies and projects.In this paper such a language, ENGOL, is briefly described, supported by illustrations that exemplify its principal features.  相似文献   

18.
Recently, Liu et al. (Quantum Inf Process 12: 1797–1805, 2013) proposed a secure multiparty quantum key agreement (MQKA) protocol with single particles. Their protocol allows N parties to negotiate a secret session key in such away that (1) outside eavesdroppers cannot gain the session key without introducing any errors; (2) the session key cannot be determined by any non-trivial subset of the participants. However, the particle efficiency of their protocol is only $\frac{1}{(k+1)N(N-1)}$ . In this paper, we show that the efficiency of the MQKA protocol can be improved to $\frac{1}{N(k+1)}$ by introducing two additional unitary operations. Since, in some scenarios, the secret keys are confidential, neither party is willing to divulge any of the contents to the other. Therefore, in our protocol, no participant can learn anything more than its prescribed output, i.e., the secret keys of the participants can be kept secret during the protocol instead of being exposed to others, thus, the privacy of the protocol is also improved. Furthermore, we explicitly show the scheme is secure.  相似文献   

19.
Recently, Yang et al. (Quantum Inf Process 12(1):109, 2013) proposed an enhanced quantum blind signature based on two-taste vector formalism. The protocol can prevent signatory Bob from deriving Alice’s message with invisible photon eavesdropping attack or fake photon attack. In this paper, we show that the enhanced protocol also has a loophole that Alice can utilize an entanglement swapping attack to obtain Bob’s secret key and forge Bob’s valid signature at will later. Then, we reanalyze two existing protocols and try to find some further methods to fix them.  相似文献   

20.

The present comment concerns some doubtful results included in the above paper.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号