首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
芦殿军  李志慧  闫晨红  刘璐 《软件学报》2022,33(12):4804-4815
基于四量子比特Cluster态,提出一种可验证多方量子密钥协商方案.方案允许每次由两个参与者利用自己的子密钥分别在每个四量子比特Cluster态的两个粒子上执行X运算,并对转换后的Cluster态执行延迟测量,这保证了每个参与者对协商密钥的贡献相等.提出的方案使用相互无偏基粒子作为诱饵粒子,并且利用对称二元多项式的一对函数值对这些诱饵粒子执行酉运算,不仅可以进行窃听检验,而且还能进行参与者之间的身份验证.本方案适用于任意大于2的参与者人数.安全性分析表明,提出的方案能够抵抗外部攻击及参与者攻击.与现有的多方密钥协商方案相比,该方案不仅在诱饵粒子的使用上有优势,同时具有较高的量子比特效率.  相似文献   

2.
A secure multiparty quantum key agreement protocol using single-qubit states is proposed. The agreement key is computed by performing exclusive-OR operation on all the participants’ secret keys. Based on the commutative property of the commutative encryption, the exclusive-OR operation can be performed on the plaintext in the encrypted state without decrypting it. Thus, it not only protects the final shared key, but also reduces the complexity of the computation. The efficiency of the proposed protocol, compared with previous multiparty QKA protocols, is also improved. In the presented protocol, entanglement states, joint measurement and even the unitary operations are not needed, and only rotation operations and single-state measurement are required, which are easier to be realized with current technology.  相似文献   

3.
本文中,我们首先证明了李增鹏等人提出的多比特多密钥全同态加密方案(MFHE)满足密钥同态性质,利用此性质,可以通过门限解密得到最终解密结果.使用该方案,我们设计了一个在CRS模型下和半恶意攻击者模型下安全的三轮多方计算协议(MPC).该安全多方计算协议的安全性是基于容错学习问题(LWE)的两个变种问题Ferr-LWE和...  相似文献   

4.
Based on locally indistinguishable orthogonal product states, we propose a novel multiparty quantum key agreement (QKA) protocol. In this protocol, the private key information of each party is encoded as some orthogonal product states that cannot be perfectly distinguished by local operations and classical communications. To ensure the security of the protocol with small amount of decoy particles, the different particles of each product state are transmitted separately. This protocol not only can make each participant fairly negotiate a shared key, but also can avoid information leakage in the maximum extent. We give a detailed security proof of this protocol. From comparison result with the existing QKA protocols, we can know that the new protocol is more efficient.  相似文献   

5.
Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.  相似文献   

6.
基于加同态公钥密码体制的两方安全议价协议   总被引:1,自引:0,他引:1  
赵洋  蓝天  马新新  张凤荔 《计算机应用》2006,26(11):2576-2577
安全多方计算及其应用是目前密码学领域的一个重要研究方向。在不需要第三方参与且保证安全的前提下,如何完成多方的协作运算是其研究的核心。基于加同态公钥加密算法的议价协议,是安全多方计算应用的一个具体实现,通过协议的执行,参与方可以进行商品价格的协商,并保障输入的私密性和结果的正确性。协议的执行过程中不需要第三方的参与,协议的安全性基于所采用的同态公钥加密算法。  相似文献   

7.
Recently, Sun et al. (Quantum Inf Process 12:3411–3420, 2013) presented an efficient multi-party quantum key agreement (QKA) protocol by employing single particles and unitary operations. The aim of this protocol is to fairly and securely negotiate a secret session key among \(N\) parties with a high qubit efficiency. In addition, the authors claimed that no participant can learn anything more than his/her prescribed output in this protocol, i.e., the sub-secret keys of the participants can be kept secret during the protocol. However, here we point out that the sub-secret of a participant in Sun et al.’s protocol can be eavesdropped by the two participants next to him/her. Moreover, a certain number of dishonest participants can fully determine the final shared key in this protocol. Finally, we discuss the factors that should be considered when designing a really fair and secure QKA protocol.  相似文献   

8.
Quantum Information Processing - Based on four-qubit cluster states, we present a new multi-party quantum key agreement (QKA) protocol. The proposed protocol makes full use of four-qubit cluster...  相似文献   

9.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

10.
In many circumstances, a shared key is needed to realize secure communication. Based on quantum mechanics principles, quantum key agreement (QKA) is a good method to establish a shared key by every party’s fair participation. In this paper, we propose a novel three-party QKA protocol, which is designed by using Greenberger–Horne–Zeilinger (GHZ) states. To realize the protocol, the distributor of the GHZ states needs only one quantum communication with the other two parties, respectively, and everyone performs single-particle measurements simply. Then, we extend the three-party QKA protocol to arbitrary multiparty situation. At last, we discuss the security and fairness of the multiparty protocol. It shows that the new scheme is secure and fair to every participant.  相似文献   

11.
基于口令的可隐含认证的密钥协商协议   总被引:2,自引:1,他引:2  
王勇  曹元大  林观銮 《计算机工程》2002,28(11):32-33,119
研究了群组通信中的密钥协商协议,首先用可变的底数来代替DH方案中的固定底数,改进了两方(Two-party)密钥协商协议PPK^[5],然后把两方协议扩展成多方(Multi-party)协议,并且分析了所提出的两个协议对被动攻击和主动攻击的抵抗能力,最后给出了前者在抵抗联合攻击方面的不足。  相似文献   

12.
一种抗阻断攻击的认证组密钥协商协议   总被引:1,自引:0,他引:1  
一个非认证的组密钥协商协议不能对通信参与者和消息进行认证,它必须依赖认证的网络信道或其它的认证方法.分析了Burmester等人在认证广播信道下提出的著名组密钥协商协议,指出它不能抵抗内部恶意节点发起的密钥协商阻断攻击,该攻击导致组内其它诚实节点不能正确计算出一致的组密钥.提出了一种改进的认证的组密钥协商协议,在原协议中加入了消息正确性的认证方法,能够对组内恶意节点进行检测,并在随机预言模型下证明了改进的协议能够抵抗密钥协商阻断攻击.  相似文献   

13.
In the present paper, a novel bidirectional quantum teleportation protocol is proposed. By using entanglement swapping technique, two GHZ states are shared as a quantum channel between Alice and Bob as legitimate users. In this scheme, based on controlled-not operation, single-qubit measurement, and appropriate unitary operations, two users can simultaneously transmit a pure EPR state to each other, While, in the previous protocols, the users can just teleport a single-qubit state to each other via more than four-qubit state. Therefore, the proposed scheme is economical compared with previous protocols.  相似文献   

14.
刘雪艳  张强  王彩芬 《计算机应用》2011,31(5):1302-1304
认证密钥协商协议允许通信方在公开的网络环境里进行认证,并协商一个安全的共享会话密钥。在McCullagh-Barreto方案的基础上,提出了一个基于身份的可认证多方密钥协商新方案。引入密钥种子更新临时公私钥对,实现了认证功能,提高了安全性,成功抵抗了Reveal查询攻击和密钥泄漏扮演攻击,且具有无密钥控制、等献性等特性。  相似文献   

15.
多方数据源的隐私信息安全检索是网络安全中亟待解决的问题,不经意传输技术的特点是能够保证各个参与方的数据安全,因此将不经意传输技术与密码学中的同态密码及对称密码相结合,设计了一种多方数据源匿名查询协议。首先,基于不经意传输的思想设计了一种三方匿名查询协议,给出了协议的模型及协议的具体流程。其次,对协议的正确性与安全性进行了证明与分析。最后,将三方匿名查询协议扩展到多方查询协议,并将其应用于数字产品交易中黑名单用户的验证,解决了在网络安全交易过程中买家用户恶意交易问题。实验数据表明,该算法在保证各方数据安全的情况下查询结果正确且效率高。  相似文献   

16.
The effect of noise on various protocols of secure quantum communication has been studied. Specifically, we have investigated the effect of amplitude damping, phase damping, squeezed generalized amplitude damping, Pauli type as well as various collective noise models on the protocols of quantum key distribution, quantum key agreement, quantum secure direct quantum communication and quantum dialogue. From each type of protocol of secure quantum communication, we have chosen two protocols for our comparative study: one based on single-qubit states and the other one on entangled states. The comparative study reported here has revealed that single-qubit-based schemes are generally found to perform better in the presence of amplitude damping, phase damping, squeezed generalized amplitude damping noises, while entanglement-based protocols turn out to be preferable in the presence of collective noises. It is also observed that the effect of noise depends upon the number of rounds of quantum communication involved in a scheme of quantum communication. Further, it is observed that squeezing, a completely quantum mechanical resource present in the squeezed generalized amplitude channel, can be used in a beneficial way as it may yield higher fidelity compared to the corresponding zero squeezing case.  相似文献   

17.
This paper considers the issue on authenticated group key agreement protocol among n users broadcasting communication over an insecure public network. Many authenticated group Diffie-Hellman key agreement protocols have been proposed to meet the challenges. However, existing protocols are either limited by the use of public key infrastructure or by their scalability, requiring O(n) rounds. To overcome these disadvantages, we propose an efficient password-based group key agreement protocol resistant to the dictionary attacks by adding password-authentication services to a non-authenticated multi-party key agreement protocol proposed by Horng. The proposed protocol is very efficient since it only requires constant rounds to agree upon a session key, and each user broadcasts a constant number of messages and only requires four exponentiations. Under the Decisional Diffie-Hellman assumption, we will show the proposed protocol is provably secure in both the ideal-cipher model and the random-oracle model.  相似文献   

18.
This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure–resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.  相似文献   

19.
The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting \(N-1\) coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants’ cooperation. Here, \(t < N\). We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.  相似文献   

20.
Practical communication settings for quantum key distribution (QKD) are very complex, and the number of participants should be tunable. Given these, we propose a tunable multi-party high-capacity QKD protocol based on m-generalized Fibonacci sequences and golden coding, where the number of participants can be adjusted adaptively by joining a new participant and revoking an old participant, combining two participant groups into one group. Meanwhile, we construct golden coding to achieve higher capability and fewer interactive communications.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号