首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we propose a quantum private comparison protocol based on entanglement swapping, where two distrustful parties can compare the values of their secrets with the help of a semi-trusted third party. The protocol can determine not only whether two secrets are equal, but also the size relationship between them. The two parties can deduce the comparison result based on the keys shared between them and the announcement of the third party. Others including the third party will learn nothing about the values of the secrets, as well as the comparison result. The security of our protocol is analyzed. Furthermore, all the particles can be reused in the same protocol model theoretically. So our protocol is efficient and feasible to expand in network service, which in turn gives a solution to the left problem in Lin et al. (Quantum Inf Process, doi:10.1007/s11128-012-0395-6, 2012).  相似文献   

2.
提出了一种新的量子身份认证协议,该协议以Bell态为传输载体,利用Bell态纠缠交换和Bell基测量对通信用户进行身份认证。两个Bell态的传送过程中不需要做任何的幺正变换,只需要执行Bell基测量和按位异或运算就可以实现信息的传输。整个过程中,量子载体操作简单且容易实现。此外,也验证了此协议的正确性。  相似文献   

3.
提出了一种新的基于纠缠交换的可验证量子秘密共享协议,秘密分发者与其他参与者进行一对一的信息交互,对某一参与者等概率进入检测模式或信息模式,直至确定信息发送安全后,再与下一参与者进行信息交互。本协议不仅能够避免外部窃听,又可以防止内部欺骗,从而保证共享信息的正确性和安全性,达到可验证的效果。  相似文献   

4.
A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.  相似文献   

5.
基于纠缠交换的分布式量子身份认证方案   总被引:2,自引:0,他引:2  
分析了在网络环境下的量子身份认证技术,提出了在分布式网络环境下,通信双方共享密钥串,利用纠缠交换技术进行身份认证的方案,并分析了方案的可行性。  相似文献   

6.
7.
A novel high-efficient secure quantum report with authentication based on six-particle cluster state and entanglement swapping is proposed.In our protocol,using N groups of six-particle cluster state,the legitimate users Bob and Charlie send their secret reports to their boss(Alice),who operates sixteen kinds of unitary operations after receiving the reports.Here,entanglement swapping of cluster states and maximum entanglement state measurement are employed by the communicators.It has been proved that our protocol has high level guarantees and honesty,and the scheme is secure not only against the intercept-and-resend attack but also against disturbance attack.  相似文献   

8.
为了提高量子密钥分发的可行性、安全性和效率,在通信双方间通过构建经典信道和量子信道,提出了一种基于Bell态与其纠缠性质的量子密钥分发协议.该协议可行、安全、简单有效,通过严格的数学推导证明了窃听者不可能获取密钥而不被发现.此外,得出了该协议效率与安全的数学模型,并通过MATLAB仿真分析了协议效率与安全的关系.  相似文献   

9.
Quantum state control including entanglement, and readout of the Josephson persistent-current qubit, flux qubit, are reviewed. First, we mention our single-shot readout of quantum superposition state of a flux qubit by a current biased dc-SQUID. Second, we mention entangled state and vacuum Rabi oscillations of a flux-qubit LC-resonator system where qubit-resonator coupled state are controlled by a combination of microwave and DC-shift pulses, resulting in a controlling and measuring sequence analogous to atomic cavity QED. Third, we report our recent progress in high fidelity readout of a flux qubit state via Josephson bifurcation amplifier (JBA).  相似文献   

10.
Inspiring from the scheme proposed in (Zheng in Phys Rev A 69:064,302 2004), our aim is to teleport an unknown qubit atomic state using the cavity QED method without using the explicit Bell-state measurement, and so the additional atom is not required. Two identical \(\varLambda \)-type three-level atoms are interacted separately and subsequently with a two-mode quantized cavity field where each mode is expressed with a single-photon field state. The interaction between atoms and field is well described via the Jaynes–Cummings model. It is then shown that how if the atomic detection results a particular state of atom 1, an unknown state can be appropriately teleported from atom 1 to atom 2. This teleportation procedure successfully leads to the high fidelity F (success probability \(P_g\)) in between \(69\%\lesssim F\lesssim 100\%\) (\(0.14\lesssim P_g\lesssim 0.56\)). At last, we illustrated that our scheme considerably improves similar previous proposals.  相似文献   

11.
Recently, a quantum private comparison (QPC) protocol with a dishonest third party (TP) (Yang et al. in Quantum Inf Process, 2012. doi:10.1007/s11128-012-0433-4) was proposed, which pointed out that the assumption of semi-honest third party (TP) is unreasonable. Here we find this protocol is not so secure as it was expected, and then we give some improvement strategies, which ensure that both players’ secrets will not be leaked to anyone. We also discuss the assumption for TP in QPC protocls, which gives a constructive suggestions for the design of a new QPC protocol.  相似文献   

12.
随着信息网络的快速发展,云服务走进人们视野,云环境下信息安全问题成为人们关注的焦点。Nayak协议是一种云环境下基于口令身份认证,实现双向认证和会话密钥交换的协议。针对Nayak协议存在的中间人攻击,提出改进协议Nayak-T。Nayak-T协议在消息项内增加时间戳并更改加密手段,通过双重加密的手段来保证双方通信安全。利用四通道并行建模法对Nayak-T协议建模,运用SPIN对该协议进行验证,验证结果得出Nayak-T协议安全的结论。模型优化策略分析表明,采用静态分析、类型检查、语法重定序模型优化策略的模型检测效率最佳,可运用于类似复杂协议的形式化分析与验证。  相似文献   

13.
为解决量子态信息获取问题,基于量子层析理论,深入分析了单量子比特和多量子比特的层析理论,设计了利用量子态层析进行量子态测量的实验方案,并通过计算机仿真技术对单量子比特层析实验进行了模拟.在理论分析和仿真实验的基础上得到如下结论:通过适当选取测量次数,量子层析技术可以较为精确地重构量子态密度矩阵,获取量子态信息,同时可以兼顾实验效率.  相似文献   

14.
In this paper, a novel multi-party quantum private comparison protocol with a semi-honest third party (TP) is proposed based on the entanglement swapping of d-level cat states and d-level Bell states. Here, TP is allowed to misbehave on his own, but will not conspire with any party. In our protocol, n parties employ unitary operations to encode their private secrets and can compare the equality of their private secrets within one time execution of the protocol. Our protocol can withstand both the outside attacks and the participant attacks on the condition that none of the QKD methods is adopted to generate keys for security. One party cannot obtain other parties’ secrets except for the case that their secrets are identical. The semi-honest TP cannot learn any information about these parties’ secrets except the end comparison result on whether all private secrets from n parties are equal.  相似文献   

15.
张恩  金刚刚 《计算机应用》2018,38(8):2256-2260
针对目前多方隐私集合比较(PSI)协议计算效率低下以及应用于云环境中会造成用户隐私信息泄露的问题,提出一种基于布隆过滤器(BF)和同态加密的云外包多方隐私集合比较协议。首先,协议中使用基于NTRU Cryptosystems的代理重加密算法将不同公钥加密的密文转换成相同公钥加密的密文,并将大量复杂的计算外包给云服务器;其次,借助BF计算复杂度低、空间利用率高和查询效率高的优点,提高协议运行过程中对信息加密、解密和查询的效率,在协议运行过程中用户仅需进行少量计算,无需交互且不必实时在线。理论分析及实验结果表明,新协议的计算复杂度和通信复杂度是线性的,可以在不泄露用户隐私信息的前提下计算出比较结果,满足现实应用的需求。  相似文献   

16.
针对传统量子密钥分配协议使用弱相干光源带来的密钥生成率较低的问题,对光源进行优化,用奇相干光源代替弱相干光源,提出了基于奇相干光源和量子存储的测量设备无关量子密钥分配协议。对比了具有奇相干光源和量子存储的测量设备无关量子密钥分配协议与基于弱相干光源测量设备无关量子密钥分配协议的性能优劣。分析了基于奇相干光源和量子存储的测量设备无关量子密钥分配协议中,密钥生成率、最小退相干时间与安全传输距离之间的关系。仿真结果表明,引入奇相干光源大大减少了传统弱相干光源的多光子数,弥补了其在光源上的不足之处。随着安全传输距离的增加,密钥生成率随之降低,但基于奇相干光源和量子存储的量子密钥分配协议性能仍然较高。  相似文献   

17.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

18.
基与Modbus规约的智能仪表与PC机通信技术实现   总被引:4,自引:0,他引:4  
袁飞  程恩 《微计算机信息》2004,20(9):56-57,89
本文主要介绍Modbus RTU规约.及在VB6.0编程环境下通过RS-485串口实现主控台PC机与智能仪表间基与该规约通信的具体实现方法。  相似文献   

19.
主要利用NS2仿真分析了Ad Hoc网络模式中几个主要的路由(DSR、DSDV、TORA、AODV)算法进行研究.首先,利用NS-2测试4种路由协议的性能,讨论Ad Hoc模式下路由协议的设计.不同的路由协议,主要包括先验式和反应式两大类,有不同的适用场合,混合式的路由协议(AODV)有一定的优越性;然后,测试节点个数和数据包容量对无线网络MAC层性能(包括延迟、丢包率和吞吐率)的影响.结论为不同场合路由协议的进一步应用和优化提供理论依据.  相似文献   

20.
摘要:针对无线通信中不同协作方式的HARQ能量消耗问题,建立了协作和非协作HARQ过程的状态转移模型,分别分析了非协作传输(单用户链路)和协作传输(MIMO,MISO,SIMO及SISO)方式的平均总能量消耗。通过对传输时延和发送能量的联合优化,达到最小化平均总能量消耗的目的,并比较了协作与非协作五种传输方式的总能耗(energy consumption)。仿真结果表明,短距离传输时,非协作传输比协作传输更节能;在长距离传输时,五种传输方式的能耗由低到高的依次分别是MIMO,MISO,SIMO,SISO和非协作传输方式。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号