首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 218 毫秒
1.
针对目前免疫集体噪声的量子密钥协商协议的量子比特效率偏低问题,基于逻辑Bell态提出了两个新的量子密钥协商协议,它们分别免疫集体退相位噪声和集体旋转噪声。两个协议利用幺正变换和延迟测量技术,确保了协议双方能公平地建立一个共享密钥。安全性分析证明了这两个协议能抵抗参与者攻击和相关外部攻击。与已有免疫集体噪声的量子密钥协商协议比较,发现新协议有较高的量子比特效率。  相似文献   

2.
芦殿军  李志慧  闫晨红  刘璐 《软件学报》2022,33(12):4804-4815
基于四量子比特Cluster态,提出一种可验证多方量子密钥协商方案.方案允许每次由两个参与者利用自己的子密钥分别在每个四量子比特Cluster态的两个粒子上执行X运算,并对转换后的Cluster态执行延迟测量,这保证了每个参与者对协商密钥的贡献相等.提出的方案使用相互无偏基粒子作为诱饵粒子,并且利用对称二元多项式的一对函数值对这些诱饵粒子执行酉运算,不仅可以进行窃听检验,而且还能进行参与者之间的身份验证.本方案适用于任意大于2的参与者人数.安全性分析表明,提出的方案能够抵抗外部攻击及参与者攻击.与现有的多方密钥协商方案相比,该方案不仅在诱饵粒子的使用上有优势,同时具有较高的量子比特效率.  相似文献   

3.
为了提高量子密钥分发的效率和安全性,利用高维Hilbert空间中的Bell态和Hadamard门设计了一种量子密钥分发协议。首先通过量子态的动态演变验证了三维Bell纠缠态在Z基和X基下具有不同的表示特性,然后以此为基础进行协议设计,其中利用Z基测量来检测窃听,利用X基测量来产生密钥。安全性分析表明,该协议可以抵抗截获重发、纠缠附加粒子和特洛伊木马三种常见的攻击。最后将协议与其他方案进行了比较,该协议在保证量子比特效率50%的基础上,安全性也有所提升。  相似文献   

4.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

5.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

6.
为降低量子设备的成本,更好地执行量子计算,提出基于量子委托计算模式的多方半量子密钥协商协议。引入量子委托计算模式,将酉操作、Bell测量等复杂量子操作委托到量子中心进行,而参与者仅需具备访问量子信道与制备单光子的简单能力。为防止密钥信息被量子中心以及外部窃听者窃取,采用在目标量子态中插入混淆单光子的混淆策略来保证目标量子态的隐私性。分析结果表明,与其他量子密钥协商协议相比,参与者所需的量子能力显著降低,从而提升了协议的实际可行性。  相似文献   

7.
在量子信道中,粒子在传输过程中通常会受到噪声的影响,提出基于自对偶量子低密度校验码的量子对话协议来抵抗噪声攻击,使用B构造法和U构造法相结合的方法来构造自对偶量子低密度奇偶校验矩阵。所提量子对话协议能够抵抗常见的外部攻击,且不存在信息泄露,提高了编码和译码的效率。从纠错的角度研究所提量子对话协议的安全性,安全分析表明,该协议具有足够的安全性,能够有效抵御常见的恶意攻击。  相似文献   

8.
摘要:在用户与用户进行量子密钥分发的时候,随着用户数量的增加,用户之间需要建立大量的量子传输信道。基于减少量子传输信道数量问题,本文设计了一种基于GHZ态的量子密钥分发协。该协议由第三方进行粒子分配,利用三粒子GHZ态在Z基和X基下具有不同的表示的特性作为密钥分发的关键点。协议中由第三方向任意两名用户分发密钥,大大减少了量子信道的数量。经过安全性分析,本协议能抵御截获重发攻击,中间人攻击和纠缠攻击,而作为第三方可以是不可信的。  相似文献   

9.
田欣莹  林崧 《密码学报》2022,(6):1168-1176
布尔函数在序列密码和分组密码的设计与分析中有着广泛的应用.本文利用三粒子Greenberger-Horne-Zeilinger (GHZ)纠缠态中三个粒子测量结果之间的相关性设计了一个量子安全多方计算协议.在协议中,两个参与者可以在一个半可信第三方的帮助下完成对任意布尔函数的运算,并保证双方输入信息的私密性.在初始化阶段,他们分别根据各自的私密输入计算得到一些中间信息,并根据该信息设置对GHZ态粒子的测量基信息.在窃听检测阶段,根据纠缠态的关联性,接收方能够验证其收到的粒子是否正确.在计算阶段,参与者对手中的粒子进行测量,并将测量结果的和告诉第三方.然后,第三方对粒子也进行相应的测量,并根据测量结果和两个参与者的消息,计算并公布其结果.最后,基于第三方的公开信息,两个参与者可以同时获取目标函数的计算结果.安全性分析表明,所提出的量子协议可以抵抗外部窃听者的一些常见攻击以及内部参与者的欺骗攻击.这里值得强调的是,虽然协议引入了一个半可信的第三方,但是他既不能窃取两个参与者所拥有的任何秘密信息,也无法获得最终的计算结果.  相似文献   

10.
提出一个n方量子秘密共享协议。该协议使用Bell态粒子,通过参与者陆续进行Pauli操作和H操作完成秘密的共享。在通信方面,该协议利用量子信道完成秘密的直接共享,而经典信道则负责完成安全检验,确保共享过程的安全。在安全性方面,该协议可以抵抗中间人攻击以及内部不诚实参与者攻击。  相似文献   

11.
We find that existing multi-party quantum key agreement (MQKA) protocols designed for fairness of the key are, in fact, unfair. Our analysis shows that these protocols are sensitive to collusive attacks; that is, dishonest participants can collaborate in predetermining the key without being detected. In fact, the transmission structures of the quantum particles in those unfair MQKA protocols, three of which have already been analyzed, have much in common. We call these unfair MQKA protocols circle-type MQKA protocols. Likewise, the transmission structures of the quantum particles in MQKA protocols that can resist collusive attacks are also similar. We call such protocols complete-graph-type MQKA protocols. A MQKA protocol also exists that can resist the above attacks but is still not fair, and we call it the tree-type MQKA protocol. We first point out a common, easily missed loophole that severely compromises the fairness of present circle-type MQKA protocols. Then we show that two dishonest participants at special positions can totally predetermine the key generated by circle-type MQKA protocols. We anticipate that our observations will contribute to secure and fair MQKA protocols, especially circle-type protocols.  相似文献   

12.
In this paper, we propose two kinds of fault-tolerant asymmetric quantum dialogue (AQD) protocols and investigate the effect of collective noise on the proposed AQD protocols. In our work, logical qubits have been selected to build traveling blocks for constructing a decoherence-free subspace. Both communicants can encode each bit of secret message in the logical qubit with unitary logical operator. Compared with the previous quantum dialogue protocols, the proposed AQD protocols not only enable two users to transmit different amount of classical information to each other, but also can provide higher communication fidelity under the interference of collective noise. Furthermore, we will demonstrate the security of the AQD protocols against information leakage problem and Eve’s active eavesdropping attack.  相似文献   

13.
In this paper, two two-party quantum key agreement protocols are proposed with logical \(\chi \)-states and logical Bell states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively. They make full use of the measurement correlation property of multi-particle entangled states and the delayed measurement technique. This ensures that two participants can exchange the secret keys of each other and fairly establishes a shared key. There is no information leakage problem when establishing a shared key. The use of the delayed measurement technique and the decoy state technology makes the two protocols resist against both participant and outsider attacks. Furthermore, the two protocols are congenitally free from the Trojan horse attacks and have high qubit efficiency.  相似文献   

14.
Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.  相似文献   

15.
针对量子秘密共享的量子态局限于最大纠缠态的问题,提出一种实现任意N位量子态的秘密共享方案。该方案使用纠缠态作为量子信道,首先发送方对粒子进行Bell基测量,然后接收方Bob或Charlie使用单粒子测量,最后参与者根据Alice和单粒子测量得到的结果,选用合适的联合幺正变换对量子态进行相应的变换,这样可以实现任意N粒子量子态的秘密共享。该方案能够抵御外部窃听者和内部不诚实参与者的攻击,安全性分析表明此方案是安全的。  相似文献   

16.
In this paper, we propose a three-party and a multi-party quantum key agreement protocols with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined collective unitary operations, the participants can agree on a secure shared key through encoding their sub-secret keys on the particles. Moreover, the security of our protocols is discussed comprehensively. It is showed that the presented protocols can defend both the outside attacks and participant attacks. The efficiency analysis also shows that our two protocols can achieve high qubit efficiency. Besides, our protocols are feasible since the preparation and the measurement of single-photon state in both polarization and spatial-mode degrees of freedom are available with current quantum techniques.  相似文献   

17.
We propose two fault-tolerant high-capacity quantum key distribution schemes, in which an entangled pair over a collective-noise channel consisting of one logical qubit and one physical qubit can carry four bits of key information. The basic idea is to use 2-extended unitary operations from collective noises together with quantum dense coding. The key messages are encoded on logical qubits of two physical qubits with sixteen 2-extended unitary operations based on collective noises. The key can be recovered using Bell-state analysis on the logical qubit and a single-photon measurement on the physical qubit rather than three-qubit GHZ joint measurements. The proposed protocols require a collation table to be shared between Alice and Bob in advance. Consequently, the key messages carried by an entangled state, in our protocol, have doubled at the price of sharing the collation table between Alice and Bob. However, the efficiency of qubits is enhanced because a quantum bit is more expensive to prepare than a classical bit.  相似文献   

18.
Recently, Liu et al. (Quantum Inf Process 12: 1797–1805, 2013) proposed a secure multiparty quantum key agreement (MQKA) protocol with single particles. Their protocol allows N parties to negotiate a secret session key in such away that (1) outside eavesdroppers cannot gain the session key without introducing any errors; (2) the session key cannot be determined by any non-trivial subset of the participants. However, the particle efficiency of their protocol is only $\frac{1}{(k+1)N(N-1)}$ . In this paper, we show that the efficiency of the MQKA protocol can be improved to $\frac{1}{N(k+1)}$ by introducing two additional unitary operations. Since, in some scenarios, the secret keys are confidential, neither party is willing to divulge any of the contents to the other. Therefore, in our protocol, no participant can learn anything more than its prescribed output, i.e., the secret keys of the participants can be kept secret during the protocol instead of being exposed to others, thus, the privacy of the protocol is also improved. Furthermore, we explicitly show the scheme is secure.  相似文献   

19.
In this paper, two quantum dialogue (QD) protocols based on the entanglement of GHZ states are proposed to resist the collective noise. Besides, two new coding functions are designed for each of the proposed protocols, which can resist two types of collective noise: collective-dephasing noise and collective-rotation noise, respectively. Furthermore, it is also argued that these QD protocols are also free from the Trojan horse attacks and the information leakage problem.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号