首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 140 毫秒
1.
提出了在一个多用户量子网络中,基于3个粒子最大纠缠态GHZ的密钥传输协议。这个量子密钥传输协议在通信节点和控制中心之间通过多个GHZ对构建安全的密码分配系统。与经典的量子密码术相比,理论分析证明,如果存在窃听者Eve,则他为获得有用的信息会不断向网络引入错误。该网络的节点和控制中心必然发现Eve,从而保证了网络密钥的安全性。  相似文献   

2.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

3.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

4.
在量子密钥分配协议中存在这样一个基本假设,即攻击者不能同时获得量子信道和经典信道上的信息;为解决这一假设性难题,对量子的纠缠特性进行了研究,提出一种基于GHZ三重态的身份认证与密钥分配方案,该方案在建立一次量子信道后利用GHZ三粒子的关联性实现通信双方与仲裁第三方三者之间的身份认证,然后利用远程传态实现通信密钥分配以及新认证密钥的分配,确保通信方身份不可伪造与通信信息安全,最后结合常见的攻击方式论证了该方案的安全性。  相似文献   

5.
为有效解决量子网络的安全问题,提出了多跳环形量子网络的量子密钥共享协议.该协议在由2N+1个量子节点组成的环形网络中通过EPR对传输密钥.量子节点t0利用CONT门、H门操作,将密钥通过t1传递给t2,再多跳的依次传递给量子节点t4,…,t2通过t3…t2N-1,最终将共享信息传递给最后的量子节点.该协议利用现有的手段可以实现.  相似文献   

6.
针对水下传感器网络中通信信息安全性与水声信道通信特性的不足,提出了一种基于量子隐形传态的水下传感器网络分级加密通信协议.一级在水面基站与自由水下航行器之间,采用量子隐形传态实现两者之间共享量子密钥,利用纠缠关联空间非定域性保证其通信信息安全性;二级在水下节点到水下自由航行器之间,采用对称加密算法实现两者之间信息的加密传输,利用对称加密快捷的优点提高其通信信息效率.分别对量子攻击、经典攻击及通信效率这3个方面进行了分析,证明该协议能有效防止量子态截获、重构、替换等攻击.  相似文献   

7.
摘要:在用户与用户进行量子密钥分发的时候,随着用户数量的增加,用户之间需要建立大量的量子传输信道。基于减少量子传输信道数量问题,本文设计了一种基于GHZ态的量子密钥分发协。该协议由第三方进行粒子分配,利用三粒子GHZ态在Z基和X基下具有不同的表示的特性作为密钥分发的关键点。协议中由第三方向任意两名用户分发密钥,大大减少了量子信道的数量。经过安全性分析,本协议能抵御截获重发攻击,中间人攻击和纠缠攻击,而作为第三方可以是不可信的。  相似文献   

8.
闫晨红  李志慧  刘璐  韩召伟 《软件学报》2023,34(6):2878-2891
分层量子密钥分发在量子通信中有重要作用,除了使用EPR与GHZ态可实现分层量子密钥分发,非对称高维多粒子纠缠也为解决分层量子密钥分发提供了一种新思路,这种方法在量子信道使用次数上比传统的使用二部链路的量子密钥分发更有效.介绍了3用户在同构意义下的5种分层密钥结构,并给出4、5用户的可分区分层密钥结构.然后对于所介绍的各类分层密钥结构,通过将上述两种方法进行对比,得到实现各类密钥结构理想化密钥率最高的方案.当量子网络用户大于3且密钥结构可分区时,证明仅使用EPR与GHZ态就可实现各层理想化密钥率是1,并以4、5用户的可分区分层密钥结构为例展开说明.  相似文献   

9.
杨新元  马智  吕欣 《计算机科学》2009,36(10):68-71
提出了一种新的两方量子安全直接通信协议。该方案利用有序的四粒子W态作为信息载体,利用幺正变换对秘密消息进行编码,通过当地Bell基测量和经典通信直接传递秘密消息。在理想信道下,协议对于非相干攻击是安全的。该方案的优点在于利用W态作为信息载体,较GHZ态而言,损耗要小得多,并且不需要在量子信道中传输载有秘密消息的量子比特。  相似文献   

10.
为了提高量子密钥分发的可行性、安全性和效率,在通信双方间通过构建经典信道和量子信道,提出了一种基于Bell态与其纠缠性质的量子密钥分发协议.该协议可行、安全、简单有效,通过严格的数学推导证明了窃听者不可能获取密钥而不被发现.此外,得出了该协议效率与安全的数学模型,并通过MATLAB仿真分析了协议效率与安全的关系.  相似文献   

11.
In many circumstances, a shared key is needed to realize secure communication. Based on quantum mechanics principles, quantum key agreement (QKA) is a good method to establish a shared key by every party’s fair participation. In this paper, we propose a novel three-party QKA protocol, which is designed by using Greenberger–Horne–Zeilinger (GHZ) states. To realize the protocol, the distributor of the GHZ states needs only one quantum communication with the other two parties, respectively, and everyone performs single-particle measurements simply. Then, we extend the three-party QKA protocol to arbitrary multiparty situation. At last, we discuss the security and fairness of the multiparty protocol. It shows that the new scheme is secure and fair to every participant.  相似文献   

12.
The Goldenberg–Vaidman (GV) protocol for quantum key distribution uses orthogonal encoding states of a particle. Its security arises because operations accessible to Eve are insufficient to distinguish the two states encoding the secret bit. We propose a two-particle cryptographic protocol for quantum secure direct communication, wherein orthogonal states encode the secret, and security arises from restricting Eve from accessing any two-particle operations. However, there is a non-trivial difference between the two cases. While the encoding states are perfectly indistinguishable in GV, they are partially distinguishable in the bipartite case, leading to a qualitatively different kind of information-versus-disturbance trade-off and also options for Eve in the two cases.  相似文献   

13.
马鸿洋  王淑梅 《软件学报》2013,24(S1):158-163
随着量子信息技术与家庭网络技术日益紧密结合,采用量子密钥确保家庭网络的通信安全已经成为大势所趋.针对目前数字家庭通信网络的安全日益复杂和多样化的问题,提出了异构家庭网络中融合量子信息技术的安全通信协议,智能终端设备、家庭网关、业务管理平台内的服务器共享量子GHZ 态,根据GHZ 三重态的内在特性,从而实现业务管理平台内的服务器对智能终端设备的合法性访问和数据处理.该协议利用现有手段可以实现.  相似文献   

14.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

15.
Quantum dialogue network, as a considerable topic, promotes high efficiency and instantaneousness in quantum communication through simultaneously deducing the secret information over the quantum channel. A new quantum network dialogue protocol is proposed based on continuous-variable GHZ states. In the protocol, the quantum dialogue could be conducted simultaneously among multiple legitimate communication parties. The security of the proposed protocol is ensured by the correlation of continuous-variable GHZ entangled states and the decoy states inserted into the GHZ states in the randomly selected time slots. In addition, the proposed quantum network dialogue protocol with continuous-variable quantum states improves the communication efficiency with the perfect utilization of quantum bits greatly.  相似文献   

16.
This study proposes two new coding functions for GHZ states and GHZ-like states, respectively. Based on these coding functions, two fault tolerant authenticated quantum direct communication (AQDC) protocols are proposed. Each of which is robust under one kind of collective noises: collective-dephasing noise and collective-rotation noise, respectively. Moreover, the proposed AQDC protocols enable a sender to send a secure as well as authenticated message to a receiver within only one step quantum transmission without using the classical channels.  相似文献   

17.
当前已有的蝶形量子网络方案多数只能完成量子态经公共信道进行交叉传输,并且为实现蝶形网络的量子态无损传输,通常需要消耗纠缠资源。结合量子直接传态方案中态传输的方法,提出一种在蝶形网络中传输任意已知单量子态的网络编码方案。利用处于基态的单粒子作为量子寄存器,实现每个接收节点均能同时接收到来自全部发送节点发送的不同量子态。整个通信过程不需要使用纠缠资源和测量操作,仅通过各节点执行相关酉操作即可完成通信。并且将该方案扩展至采用多种形式的量子态作为寄存器以及发送节点和接收节点个数更多的情况。  相似文献   

18.
In the quantum illumination protocol for secure communication, Alice prepares entangled signal and idler beams via spontaneous parametric downconversion. She sends the signal beam to Bob, while retaining the idler. Bob imposes message modulation on the beam he receives from Alice, amplifies it, and sends it back to her. Alice then decodes Bob’s information by making a joint quantum measurement on the light she has retained and the light she has received from him. The basic performance analysis for this protocol—which demonstrates its immunity to passive eavesdropping, in which Eve can only listen to Alice and Bob’s transmissions—is reviewed, along with the results of its first proof-of-principle experiment. Further analysis is then presented, showing that secure data rates in excess of 1 Gbps may be possible over 20-km-long fiber links with technology that is available or under development. Finally, an initial scheme for thwarting active eavesdropping, in which Eve injects her own light into Bob’s terminal, is proposed and analyzed.  相似文献   

19.
By using a generalized Greenberger–Horne–Zeilinger (GHZ) state in which is locally unitarily connected with standard GHZ state as a communication channel, semi-quantum key distribution is extended to study semi-quantum information splitting protocols for secret sharing of quantum information. In our scheme, quantum Alice splits arbitrary two, three and N-qubit states with two classical parties, Bob and Charlie, in a way that both parties are sufficient to reconstruct Alice’s original states only under the condition of which she/he obtains the help from another one, but one of them cannot. The presented protocols are helpful for both secure against certain eavesdropping attacks and economical in processing of quantum information.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号