首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Quantum key agreement is a promising key establishing protocol that can play a significant role in securing 5G/6G communication networks. Recently, Liu et al. (Quantum Information Processing 18(8):1-10, 2019) proposed a multi-party quantum key agreement protocol based on four-qubit cluster states was proposed. The aim of their protocol is to agree on a shared secret key among multiple remote participants. Liu et al. employed four-qubit cluster states to be the quantum resources and the X operation to securely share a secret key. In addition, Liu et al.'s protocol guarantees that each participant makes an equal contribution to the final key. The authors also claimed that the proposed protocol is secure against participant attack and dishonest participants cannot generate the final shared key alone. However, we show here that Liu et al. protocol is insecure against a collusive attack, where dishonest participants can retrieve the private inputs of a trustworthy participant without being caught. Additionally, the corresponding modifications are presented to address these security flaws in Liu et al.'s protocol.  相似文献   

2.
A d-dimensional quantum state secret sharing scheme without entanglement is proposed. In the proposed scheme, the dealer generates a single quantum state in d-dimensional Hilbert space, and performs the Pauli unitary operation on the quantum state according to the private keys of the participants. In the recovery phase, each participant performs the Pauli operation on the quantum state according to his private key, and the last participant will recover the original quantum state. Compared to the existing quantum secret sharing schemes, the main contribution of the proposed scheme is that the quantum state can be shared without the entanglement, so the sharing of the quantum state is more practical.  相似文献   

3.
Privacy-preserving computational geometry is the research area on the intersection of the domains of secure multi-party computation (SMC) and computational geometry. As an important field, the privacy-preserving geometric intersection (PGI) problem is when each of the multiple parties has a private geometric graph and seeks to determine whether their graphs intersect or not without revealing their private information. In this study, through representing Alice’s (Bob’s) private geometric graph GA (GB) as the set of numbered grids SA (SB), an efficient privacy-preserving quantum two-party geometric intersection (PQGI) protocol is proposed. In the protocol, the oracle operation OA (OB) is firstly utilized to encode the private elements of SA =(a0,a1,…,aM-1) (SB =(b0,b1,…,bN-1)) into the quantum states, and then the oracle operation Of is applied to obtain a new quantum state which includes the XOR results between each element of SA and SB. Finally, the quantum counting is introduced to get the amount (t) of the states |ai⊕bj| equaling to |0|, and the intersection result can be obtained by judging t >0 or not. Compared with classical PGI protocols, our proposed protocol not only has higher security, but also holds lower communication complexity.  相似文献   

4.
Rational participants want to maximize their benefits. The protocol with rational participants will be more realistic than the protocol with honest, semi-honest and dishonest participants. We research the rational non-hierarchical quantum state sharing in this paper. General steps of some known quantum state sharing protocol are summarized. Based on these steps, a new rational protocol is proposed. It means that lots of common protocols could be modified to rational protocols. Our protocol is widely applicable. Analyses show that the proposed protocol is rational and secure. It is also all-win for agents. Furthermore, number of deceiving agents is considered to redefine the utilities of agents.  相似文献   

5.

Private comparison is the basis of many encryption technologies, and several related Quantum Private Comparison (QPC) protocols have been published in recent years. In these existing protocols, secret information is encoded by using conjugate coding or orthogonal states, and all users are quantum participants. In this paper, a novel semi-quantum private comparison scheme is proposed, which employs Bell entangled states as quantum resources. Two semi-quantum participants compare the equivalence of their private information with the help of a semi-honest third party (TP). Compared with the previous classical protocols, these two semi-quantum users can only make some particular action, such as to measure, prepare and reflect quantum qubits only in the classical basis {|0,|1} , and TP needs to perform Bell basis measurement on reflecting qubits to obtain the results of the comparison. Further, analysis results show that this scheme can avoid outside and participant attacks and its’ qubit efficiency is better than the other two protocols mentioned in the paper.

  相似文献   

6.
With the emergence of classical communication security problems, quantum communication has been studied more extensively. In this paper, a novel probabilistic hierarchical quantum information splitting protocol is designed by using a non-maximally entangled four-qubit cluster state. Firstly, the sender Alice splits and teleports an arbitrary one-qubit secret state invisibly to three remote agents Bob, Charlie, and David. One agent David is in high grade, the other two agents Bob and Charlie are in low grade. Secondly, the receiver in high grade needs the assistance of one agent in low grade, while the receiver in low grade needs the aid of all agents. While introducing an ancillary qubit, the receiver’s state can be inferred from the POVM measurement result of the ancillary qubit. Finally, with the help of other agents, the receiver can recover the secret state probabilistically by performing certain unitary operation on his own qubit. In addition, the security of the protocol under eavesdropping attacks is analyzed. In this proposed protocol, the agents need only single-qubit measurements to achieve probabilistic hierarchical quantum information splitting, which has appealing advantages in actual experiments. Such a probabilistic hierarchical quantum information splitting protocol hierarchical is expected to be more practical in multipartite quantum cryptography.  相似文献   

7.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

8.
Based on the Einstein-Podolsky-Rosen (EPR) entangled state and the unitary operation, a quantum secret-sharing (QSS) scheme on access structure is proposed. The participants randomly choose their private keys themselves. Each participant keeps one private key even though he belongs to several qualified subsets. In the recovery, the participants in the qualified subset perform the unitary operations on the EPR pairs, and recover the secret through the Bell-state measurement. Compared to the existing QSS schemes on (nn) or (tn) structure, the proposed scheme on access structure is more flexible in practice.  相似文献   

9.
Quantum authorization management (QAM) is the quantum scheme for privilege management infrastructure (PMI) problem. Privilege management (authorization management) includes authentication and authorization. Authentication is to verify a user’s identity. Authorization is the process of verifying that a authenticated user has the authority to perform a operation, which is more fine-grained. In most classical schemes, the authority management center (AMC) manages the resources permissions for all network nodes within the jurisdiction. However, the existence of AMC may be the weakest link of the whole scheme. In this paper, a protocol for QAM without AMC is proposed based on entanglement swapping. In this protocol, Bob (the owner of resources) authenticates the legality of Alice (the user) and then shares the right key for the resources with Alice. Compared with the other existed QAM protocols, this protocol not only implements authentication, but also authorizes the user permissions to access certain resources or carry out certain actions. The authority division is extended to fin-grained rights division. The security is analyzed from the four aspects: the outsider’s attack, the user’s attack, authentication and comparison with the other two QAM protocols.  相似文献   

10.
To save the local storage, users store the data on the cloud server who offers convenient internet services. To guarantee the data privacy, users encrypt the data before uploading them into the cloud server. Since encryption can reduce the data availability, public-key encryption with keyword search (PEKS) is developed to achieve the retrieval of the encrypted data without decrypting them. However, most PEKS schemes cannot resist quantum computing attack, because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers. Besides, the traditional PEKS schemes have an inherent security issue that they cannot resist inside keywords guessing attack (KGA). In this attack, a malicious server can guess the keywords encapsulated in the search token by computing the ciphertext of keywords exhaustively and performing the test between the token and the ciphertext of keywords. In the paper, we propose a lattice-based PEKS scheme that can resist quantum computing attacks. To resist inside KGA, this scheme adopts a lattice-based signature technique into the encryption of keywords to prevent the malicious server from forging a valid ciphertext. Finally, some simulation experiments are conducted to demonstrate the performance of the proposed scheme and some comparison results are further shown with respect to other searchable schemes.  相似文献   

11.
In sensor networks, it is a challenge to ensure the security of data exchange between packet switching nodes holding different private keys. In order to solve this problem, the present study proposes a scheme called multi-conditional proxy broadcast reencryption (MC-PBRE). The scheme consists of the following roles: the source node, proxy server, and the target node. If the condition is met, the proxy can convert the encrypted data of the source node into data that the target node can directly decrypt. It allows the proxy server to convert the ciphertext of the source node to a new ciphertext of the target node in a different group, while the proxy server does not need to store the key or reveal the plaintext. At the same time, the proxy server cannot obtain any valuable information in the ciphertext. This paper formalizes the concept of MC-PBRE and its security model, and proposes a MC-PBRE scheme of ciphertext security. Finally, the scheme security has been proved in the random oracle.  相似文献   

12.
13.
The delegating private quantum computation (DQC) protocol with the universal quantum gate set {X,Z,H,P,R,CNOT} was firstly proposed by Broadbent et al. [Broadbent (2015)], and then Tan et al. [Tan and Zhou (2017)] tried to put forward a half-blind DQC protocol (HDQC) with another universal set {H,P,CNOT,T}. However, the decryption circuit of Toffoli gate (i.e. T) is a little redundant, and Tan et al.’s protocol [Tan and Zhou (2017)] exists the information leak. In addition, both of these two protocols just focus on the blindness of data (i.e. the client’s input and output), but do not consider the blindness of computation (i.e. the delegated quantum operation). For solving these problems, we propose a full-blind DQC protocol (FDQC) with quantum gate set {H,P,CNOT,T}, where the desirable delegated quantum operation, one of {H,P,CNOT,T}, is replaced by a fixed sequence (H,P,CZ,CNOT,T) to make the computation blind, and the decryption circuit of Toffoli gate is also optimized. Analysis shows that our protocol can not only correctly perform any delegated quantum computation, but also holds the characteristics of data blindness and computation blindness.  相似文献   

14.
Internet of Things (IoT), which provides the solution of connecting things and devices, has increasingly developed as vital tools to realize intelligent life. Generally, source-limited IoT sensors outsource their data to the cloud, which arises the concerns that the transmission of IoT data is happening without appropriate consideration of the profound security challenges involved. Though encryption technology can guarantee the confidentiality of private data, it hinders the usability of data. Searchable encryption (SE) has been proposed to achieve secure data sharing and searching. However, most of existing SE schemes are designed under conventional hardness assumptions and may be vulnerable to the adversary with quantum computers. Moreover, the untrusted cloud server may perform an unfaithful search execution. To address these problems, in this paper, we propose the first verifiable identity-based keyword search (VIBKS) scheme from lattice. In particular, a lattice-based delegation algorithm is adopted to help the data user to verify both the correctness and the integrity of the search results. Besides, in order to reduce the communication overhead, we refer to the identity-based mechanism. We conduct rigorous proof to demonstrate that the proposed VIBKS scheme is ciphertext indistinguishable secure against the semi-honest-but-curious adversary. In addition, we give the detailed computation and communication complexity of our VIBKS and conduct a series of experiments to validate its efficiency performance.  相似文献   

15.
In this paper, a novel quantum steganography protocol based on Brown entangled states is proposed. The new protocol adopts the CNOT operation to achieve the transmission of secret information by the best use of the characteristics of entangled states. Comparing with the previous quantum steganography algorithms, the new protocol focuses on its anti-noise capability for the phase-flip noise, which proved its good security resisting on quantum noise. Furthermore, the covert communication of secret information in the quantum secure direct communication channel would not affect the normal information transmission process due to the new protocol’s good imperceptibility. If the number of Brown states transmitted in carrier protocol is many enough, the imperceptibility of the secret channel can be further enhanced. In aspect of capacity, the new protocol can further expand its capacity by combining with other quantum steganography protocols. Due to that the proposed protocol does not require the participation of the classic channel when it implements the transmission of secret information, any additional information leakage will not be caused for the new algorithm with good security. The detailed theoretical analysis proves that the new protocol can own good performance on imperceptibility, capacity and security.  相似文献   

16.
In this work, experimental capacitance (C–V) and current–voltage (I–V) data of electrically erasable programmable read-only memories (EEPROM) technology MOS structures were simulated. A specific test structure called a double-poly MOS capacitor reproducing the different stacked layers of an EEPROM cell state transistor has been used (7.2 nm SiO2 oxide, highly doped n+ substrate). Our aim was to research the most relevant model that allows a reliable extraction of electrical parameters and that could be easily introduced in industrial EEPROM devices simulators. To simulate C–V data, different classical and quantum models for the estimation of the semiconductor charge have been considered. Due to the substrate high-doping level and to the occurrence of Fowler–Nordheim (FN) injection, the available voltage domain for C–V recordings is reduced, which does not allow to distinguish between the different theoretical models predictions. I–V data were simulated using the classical FN model in which the oxide electric field–gate voltage relationship was extracted from the different C–V models mentioned above. Moreover, an iterative procedure we have proposed in a previous study has also been considered. It is shown that all the models lead to very comparable I–V simulations. These results let us conclude that the very time-consuming resolution of Schrödinger–Poisson coupled equations in a complete quantum approach is not necessary and that classical models remain sufficiently precise and reliable.  相似文献   

17.
Abstract

We consider the problem of correcting the errors incurred from sending classical or quantum information through a noisy quantum environment by schemes using classical information obtained from a measurement on the environment. We give conditions for quantum or classical information (prepared in a specified input basis B) to be corrigible based on a measurement M. Based on these criteria we give examples of noisy channels such that (1) no information can be corrected by such a scheme, (2) for some basis B there is a correcting measurement M, (3) for all bases B there is an M and (4) there is a measurement M which allows perfect correction for all bases B. The last case is equivalent to the possibility of correcting quantum information, and turns out to be equivalent to the channel allowing a representation as a convex combination of isometric channels. Such channels are doubly stochastic but not conversely.  相似文献   

18.
In the field of quantum communication, quantum steganography is an important branch of quantum information hiding. In a realistic quantum communication system, quantum noises are unavoidable and will seriously impact the safety and reliability of the quantum steganographic system. Therefore, it is very important to analyze the influence of noise on the quantum steganography protocol and how to reduce the effect of noise. This paper takes the quantum steganography protocol proposed in 2010 as an example to analyze the effects of noises on information qubits and secret message qubits in the four primary quantum noise environments. The results show that when the noise factor of one quantum channel noise is known, the size of the noise factor of the other quantum channel can be adjusted accordingly, such as artificially applying noise, so that the influence of noises on the protocol is minimized. In addition, this paper also proposes a method of improving the efficiency of the steganographic protocol in a noisy environment.  相似文献   

19.
After Google reported its realization of quantum supremacy, Solving the classical problems with quantum computing is becoming a valuable research topic. Switching function minimization is an important problem in Electronic Design Automation (EDA) and logic synthesis, most of the solutions are based on heuristic algorithms with a classical computer, it is a good practice to solve this problem with a quantum processer. In this paper, we introduce a new hybrid classic quantum algorithm using Grover’s algorithm and symmetric functions to minimize small Disjoint Sum of Product (DSOP) and Sum of Product (SOP) for Boolean switching functions. Our method is based on graph partitions for arbitrary graphs to regular graphs, which can be solved by a Grover-based quantum searching algorithm we proposed. The Oracle for this quantum algorithm is built from Boolean symmetric functions and implemented with Lattice diagrams. It is shown analytically and verified by simulations on a quantum simulator that our methods can find all solutions to these problems.  相似文献   

20.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号