首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Hsu et al. (Quantum Inf Process 12:331–344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991–1997, 2013) proposed a collusion attack on Hsu et al.’s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.’s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.  相似文献   

2.
Recently, a high-dimensional deterministic multiparty quantum secret sharing (DMQSS) scheme was proposed (Liu ZH et al in Quantum Inf Process 1–11 2011). However, we show that the scheme is vulnerable to a specific kind of collusion attack. In the worst case, ${\left\lfloor n/2\right\rfloor+1}$ agents can collude elaborately to reveal the dealer’s secret without the help of the other agents. We present the attack strategy in details and also give two possible improvements to resist the proposed collision attack.  相似文献   

3.
This work deliberately introduces collective-rotation noise into quantum states to prevent an intercept-resend attack on Zhang’s quantum secret sharing scheme over a collective-noise quantum channel (Zhang in Phys A 361:233–238, 2006). The noise recovering capability of the scheme remains intact. With this design, the quantum bit efficiency of the protocol is doubled when compared to Sun et al.’s improvement on Zhang’s scheme (Sun et al. in Opt Commun 283:181–183, 2010).  相似文献   

4.
Recently, Yang et al. (Quantum Inf Process 12:109–117, 2013) proposed an enhancement on a quantum blind signature based on the two-state vector formalism, afterward a special attack strategy on Yang et al.’s enhanced scheme is put forward, in which the dishonest signer can illegally reveal 25 % of the message of the blind signature requester, but an effective solution has not been presented in their paper. In this paper, we further analyze Yang el al.’s enhanced scheme and find that there is another potential loophole which the blind signature requester can forge the message signer’s signature. Then, an improvement scheme is proposed. Finally, analysis results show that our improved scheme can withstand the blind signature requester’s forgery attack and the above special attack strategy, and our quantum efficiency will still be the same as the primary scheme.  相似文献   

5.
We study the entanglement-based attack on a recently proposed quantum oblivious transfer (OT) protocol (Nagy and Nagy in Quantum Inf Process 15:5037, 2016). While in secure OT, Bob’s probability of obtaining Alice’s secret bit unambiguously should be limited to \(50\%\), we show that if Bob has the technology to handle 5-body entangled states in the current protocol, then he can increase this probability to \(64.6\%\). More importantly, in contrast to what the authors claimed, increasing the number of qubits used in the protocol cannot increase the hardness of Bob’s attack.  相似文献   

6.
S. Masih Ayat 《Cryptologia》2013,37(6):497-503
Abstract

This paper presents a recursive algorithm for solving “a secret sharing” problem. This problem is one of the unsolved problems in the Second International Students Olympiad in Cryptography (NSUCRYPTO2015). Recently, Geut et al. solved the problem in a special case. We show that our algorithm is able to solve it in general.  相似文献   

7.
In a recent paper (Quantum Inf Process 13:805–813, 2014), a flexible quantum private query (QPQ) protocol based on B92 protocol is presented. Here we point out that the B92-based QPQ protocol is insecure in database security when the channel has loss, that is, the user (Alice) will know more records in Bob’s database compared with she has bought.  相似文献   

8.
Recently, Chen et al. [Quant Inf Proc doi: 10.1007/s11128-012-0505-5] presented a very promising quantum private comparison protocol for two participants to compare the equality of their wealth secretly—no one, except the participants, can reveal the comparison result. This paper points out that a malicious participant can reveal portion of the other participant’s secret information. Furthermore, an improvement is also proposed.  相似文献   

9.
In this paper, protocols of quantum private comparison of equality (QPCE) are investigated. We study the security of previous QPCE protocols with a semi-honest third party (TP) from the viewpoint of secure multiparty computation and show that QPCE protocol (Chen et al. Quantum Inf Process 2012) has an obvious security flaw. A vicious inside attacker impersonating TP or the compromised TP colluding with a dishonest inside player can steal other player’s secret successfully. An improved efficient and feasible QPCE protocol is proposed. In our improved scheme, only the two players can deduce the results of comparisons based on their shared key, and others will learn no information of the comparison results, even the length of secrets. The cost of communication is also be optimized. Our scheme can resist various kinds of attacks from both the outside eavesdroppers and the inside players, even the TP.  相似文献   

10.
11.
12.
Recently, Liu et al. (Quantum Inf Process 12: 1797–1805, 2013) proposed a secure multiparty quantum key agreement (MQKA) protocol with single particles. Their protocol allows N parties to negotiate a secret session key in such away that (1) outside eavesdroppers cannot gain the session key without introducing any errors; (2) the session key cannot be determined by any non-trivial subset of the participants. However, the particle efficiency of their protocol is only $\frac{1}{(k+1)N(N-1)}$ . In this paper, we show that the efficiency of the MQKA protocol can be improved to $\frac{1}{N(k+1)}$ by introducing two additional unitary operations. Since, in some scenarios, the secret keys are confidential, neither party is willing to divulge any of the contents to the other. Therefore, in our protocol, no participant can learn anything more than its prescribed output, i.e., the secret keys of the participants can be kept secret during the protocol instead of being exposed to others, thus, the privacy of the protocol is also improved. Furthermore, we explicitly show the scheme is secure.  相似文献   

13.
Recently, Yang et al. (Quantum Inf Process 12(1):109, 2013) proposed an enhanced quantum blind signature based on two-taste vector formalism. The protocol can prevent signatory Bob from deriving Alice’s message with invisible photon eavesdropping attack or fake photon attack. In this paper, we show that the enhanced protocol also has a loophole that Alice can utilize an entanglement swapping attack to obtain Bob’s secret key and forge Bob’s valid signature at will later. Then, we reanalyze two existing protocols and try to find some further methods to fix them.  相似文献   

14.
Notes on automata theory based on quantum logic   总被引:1,自引:0,他引:1  
The main results are as follows: (1) it deals with a number of basic operations (concatenation, Kleene closure, homomorphism, complement); (2) due to a condition imposed on the implication operator for discussing some basic issues in orthomodular lattice-valued automata, this condition is investigated in detail, and it is discovered that all the relatively reasonable five implication operators in quantum logic do not satisfy this condition, and that one of the five implications satisfies such a condition iff the truth-value lattice is indeed a Boolean algebra; (3) it deals further with orthomodular lattice-valued successor and source operators; (4) an example is provided, implying that some negative results obtained in the literature may still hold in some typical orthomodular lattice-valued automata.  相似文献   

15.
Quadratic programming (QP) has previously been applied to the computation of optimal controls for linear systems with quadratic cost criteria. This paper extends the application of QP to non-linear problems through quasi-linearization and the solution of a sequence of linear-quadratic sub-problems whose solutions converge to the solution of the original non-linear problem. The method is called quasi-linearization-quadratic programming or Q-QP.

The principal advantage of the Q-QP method lies in the ease with which optimal controls can be computed when saturation constraints are imposed on the control signals and terminal constraints are imposed on the state vector. Use of a bounded-variable QP algorithm permits solution of constrained problems with a negligible increase in computing time over the corresponding unconstrained problems. Numerical examples show how the method can be applied to certain problems with non-analytic objective functions and illustrate the facility of the method on problems with constraints. The Q-QP method is shown to be competitive with other methods in computation time for unconstrained problems and to be essentially unaffected in speed for problems having saturation and terminal constraints  相似文献   

16.
The recent paper by Wang et al. (J. Supercomput. 38:155–172, 2006) proposed a Hyper Erlang model for long-tailed network traffic approximation. The paper argued that traditional models such as the Pareto, Weibull and log normal distributions are difficult to apply because of “their complex representations and theoretical properties”. The paper went on to say that the Pareto distribution “does not have analytic Laplace transform, and many other heavy-tailed distributions, such as Weibull and log normal also do not have closed-form Laplace transforms”. In the following, we would like to show that one can actually derive explicit expressions for Laplace transforms of heavy-tailed distributions. The next three sections provide explicit expressions for the Laplace transforms of the Pareto, Weibull and the log-normal distributions. To the best of our knowledge, these are the first known results on Laplace transforms of heavy-tailed distributions.
Saralees NadarajahEmail:
  相似文献   

17.
Bai  Jianli  Hao  Rong 《The Journal of supercomputing》2020,76(7):5563-5577

Using cloud storage, users can remotely store their data without the burden on complicated local storage management and maintenance. However, users will no longer physically possess the storage of their data after they upload the data to the cloud. It is very natural for users to suspect whether their data stored in the cloud is intact. To help users efficiently check the integrity of the outsourced data, many public auditing schemes have been proposed. Recently, Huang et al. have proposed a privacy-preserving public auditing scheme for non-manager group shared data. In this paper, we find a security flaw in their auditing scheme. Even if the cloud has deleted or polluted the whole outsourced data, it still can pass the verification of the verifier. And then, we overcome this shortcoming by improving their scheme, which prevents the cloud forging a valid proof to pass the integrity auditing. Last, we perform the concrete implementation of our improved scheme and Huang et al. ’s scheme.

  相似文献   

18.
Picture sharing activity on social networking sites helps create and maintain social relationships. However, some of these pictures can be undesirable digital traces especially when the person sharing the information (owner) and the person receiving the information (viewer) do not ask the sharing preference of the person who is in the picture (subject). In our exploratory lab study, we asked twenty-nine participants about their picture sharing preference (PSP) towards an owner's act of sharing a photograph containing both the participant (subject) and the owner with a viewer. Our multi-level regression on 5520 data points show that in terms of closeness, a subject feels more comfortable sharing a picture i) as the “closeness between the subject and the owner (SO closeness)” increases and ii) as the “closeness between the subject and the viewer (SV closeness)” increases. In terms of ownership, a subject feels more comfortable with sharing a picture i) when the picture shows a greater number of people as opposed to a smaller number of people, and ii) when the picture is captured at an event held for the viewer or the owner rather than for the subject. In addition, we observed three types of interaction effects on PSP between the following variables: i) SO closeness and SV closeness, ii) SO closeness and num_people, and iii) both types of closeness and event_posessor.  相似文献   

19.
We hereby acknowledge that the published paper on our journal, “Balance recovery control for biped robot based on reaction null space method” by Baoping Wang, Renxi Hu, Jinming Zhang and Chuangfeng Huai, is a plagiarism of “Balance control of a humanoid robot based on the reaction null space method” by Akinori Nishio, Kentaro Takahashi and Dragomir N. Nenchev. We withdrew the plagiarized paper from the Springer website, and sent a formal notification letter to each author’s affiliation. Any submission from Baoping Wang, Renxi Hu, Jinming Zhang or Chuangfeng Huai will not be accepted in three years from now on. The above comment and this notification are published not only in this printed version, but also on the Springer website and our journal website. We have used plagiarism scanning software and started the online detection of plagiarism in the received papers in September 2010 for screening the plagiarized submission.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号