首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Two protocols of quantum key agreement (QKA) that solely use Bell state and Bell measurement are proposed. The first protocol of QKA proposed here is designed for two-party QKA, whereas the second protocol is designed for multi-party QKA. The proposed protocols are also generalized to implement QKA using a set of multi-partite entangled states (e.g., 4-qubit cluster state and \(\Omega \) state). Security of these protocols arises from the monogamy of entanglement. This is in contrast to the existing protocols of QKA where security arises from the use of non-orthogonal state (non-commutativity principle). Further, it is shown that all the quantum systems that are useful for implementation of quantum dialogue and most of the protocols of secure direct quantum communication can be modified to implement protocols of QKA.  相似文献   

2.
In this paper, we present a QKA protocol with the block transmission of EPR pairs. There are several advantages in this protocol. First, this protocol can guarantee both the fairness and security of the shared key. Second, this protocol has a high qubit efficiency since there is no need to consume any quantum state except the ones used for establishing the shared key and detecting eavesdropping. In addition, this protocol uses EPR pairs as the quantum information carriers and further utilizes single-particle measurements as the main operations. Therefore, it is more feasible than the protocols that need to perform Bell measurements. Especially, we also introduce a method for sharing EPR pairs between two participants over collective-dephasing channel and collective-rotation channel, respectively. This method is meaningful since sharing EPR pairs between two participants is an important work in many quantum cryptographic protocols, especially in the protocols over non-ideal channels. By utilizing this method, the QKA protocols, which are based on EPR pairs, can be immune to these kinds of collective noise.  相似文献   

3.
针对目前免疫集体噪声的量子密钥协商协议的量子比特效率偏低问题,基于逻辑Bell态提出了两个新的量子密钥协商协议,它们分别免疫集体退相位噪声和集体旋转噪声。两个协议利用幺正变换和延迟测量技术,确保了协议双方能公平地建立一个共享密钥。安全性分析证明了这两个协议能抵抗参与者攻击和相关外部攻击。与已有免疫集体噪声的量子密钥协商协议比较,发现新协议有较高的量子比特效率。  相似文献   

4.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

5.
The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting \(N-1\) coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants’ cooperation. Here, \(t < N\). We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.  相似文献   

6.
Multiparty Key Agreement (MKA) is the backbone for secure multiparty communication. Although numerous efficient MKA-cryptosystems are available in the classical field, their security relies on the assumption that some computational issues are infeasible. To overcome this dependency, a new area, quantum cryptography, evolves to support key agreement among two or more participants securely. In this paper, first, we present a two-part quantum key agreement with Strong Fairness Property (SFP) and extends it to a Multiparty Quantum Key Agreement (MQKA) protocol. In the first round of proposed MQKA, a participant will act as a group controller (GC) and establishes two-party groups with each of the residual participants and agreed on a quantum two-party-style shared key per each of the two-party. In the second round, the GC computes public keys for each of the respective parties by combining these two-party keys using XOR-operation, excluding that party’s two-party key. Next, the GC sends separate public keys to the individual participants. After receiving the respective public-key, each of the respective participants computes the multiparty key by joining their public-key with their two-party key using XOR. Finally, GC computes the multiparty key, as the GC knows all the two-party keys, it combines them with XOR and acts as a usual group participant. The proposed protocol has compared with other renowned MQKA protocols in terms of four standards parameters, namely transmission number (TN), qubit measurement number (QM), qubit for channel checking (QCC), and the qubit efficiency (QE) and acceptable results achieved. The security of the proposed MQKA relies on the absolute security of a two-part quantum key agreement with Strong Fairness Property (SFP). Moreover, it is secure against both internal and external attacks.  相似文献   

7.
The effect of noise on various protocols of secure quantum communication has been studied. Specifically, we have investigated the effect of amplitude damping, phase damping, squeezed generalized amplitude damping, Pauli type as well as various collective noise models on the protocols of quantum key distribution, quantum key agreement, quantum secure direct quantum communication and quantum dialogue. From each type of protocol of secure quantum communication, we have chosen two protocols for our comparative study: one based on single-qubit states and the other one on entangled states. The comparative study reported here has revealed that single-qubit-based schemes are generally found to perform better in the presence of amplitude damping, phase damping, squeezed generalized amplitude damping noises, while entanglement-based protocols turn out to be preferable in the presence of collective noises. It is also observed that the effect of noise depends upon the number of rounds of quantum communication involved in a scheme of quantum communication. Further, it is observed that squeezing, a completely quantum mechanical resource present in the squeezed generalized amplitude channel, can be used in a beneficial way as it may yield higher fidelity compared to the corresponding zero squeezing case.  相似文献   

8.
鉴于双线性对运算复杂度较高,不适用于移动通信环境,提出新的无双线性对的基于无证书的两方认证密钥协商协议。新协议解决了基于身份的公钥密码方案中固有的密钥托管问题,实现了对通信双方的身份认证,采用非双线性对运算,极大地降低了计算开销。通过分析协议的正确性,采用Applied Pi演算对协议进行形式化分析,借助ProVerif工具验证了协议的安全性和认证性。与其他两方密钥协商协议相比,新方案具有更好的安全性和效率。  相似文献   

9.
针对双线性对运算复杂度较高,计算开销较大,提出了新的无双线性对无证书的两方跨域认证密钥协商协议。该协议解决了传统的基于身份的密码体制中固有的密钥托管问题,实现了跨域通信双方的身份验证,采用无双线性对运算,极大地降低了计算开销。在保证协议正确性的基础上,采用SVO逻辑对协议进行形式化分析,并验证了协议的认证性和安全性。与其他跨域两方认证密钥协商协议性能相比,该协议达到应具备的安全性的同时,其效率更优。  相似文献   

10.
In this paper, two two-party quantum key agreement protocols are proposed with logical \(\chi \)-states and logical Bell states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively. They make full use of the measurement correlation property of multi-particle entangled states and the delayed measurement technique. This ensures that two participants can exchange the secret keys of each other and fairly establishes a shared key. There is no information leakage problem when establishing a shared key. The use of the delayed measurement technique and the decoy state technology makes the two protocols resist against both participant and outsider attacks. Furthermore, the two protocols are congenitally free from the Trojan horse attacks and have high qubit efficiency.  相似文献   

11.
In many circumstances, a shared key is needed to realize secure communication. Based on quantum mechanics principles, quantum key agreement (QKA) is a good method to establish a shared key by every party’s fair participation. In this paper, we propose a novel three-party QKA protocol, which is designed by using Greenberger–Horne–Zeilinger (GHZ) states. To realize the protocol, the distributor of the GHZ states needs only one quantum communication with the other two parties, respectively, and everyone performs single-particle measurements simply. Then, we extend the three-party QKA protocol to arbitrary multiparty situation. At last, we discuss the security and fairness of the multiparty protocol. It shows that the new scheme is secure and fair to every participant.  相似文献   

12.
Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.  相似文献   

13.
A secure multiparty quantum key agreement protocol using single-qubit states is proposed. The agreement key is computed by performing exclusive-OR operation on all the participants’ secret keys. Based on the commutative property of the commutative encryption, the exclusive-OR operation can be performed on the plaintext in the encrypted state without decrypting it. Thus, it not only protects the final shared key, but also reduces the complexity of the computation. The efficiency of the proposed protocol, compared with previous multiparty QKA protocols, is also improved. In the presented protocol, entanglement states, joint measurement and even the unitary operations are not needed, and only rotation operations and single-state measurement are required, which are easier to be realized with current technology.  相似文献   

14.
利用椭圆曲线上双线性对映射和离散对数问题,提出一种基于无证书的两方跨域认证密钥协商协议。该协议解决了传统的基于身份的跨域两方密钥协商协议中固有的密钥托管问题,实现了跨域通信双方的身份验证,防止了主动攻击。在保证协议正确性的基础上,采用应用Pi演算对协议进行形式化分析,并验证了协议的认证性和安全性。与其他跨域两方认证密钥协商协议性能相比,该协议的安全性和效率都更优。  相似文献   

15.
基于口令的可隐含认证的密钥协商协议   总被引:2,自引:1,他引:2  
王勇  曹元大  林观銮 《计算机工程》2002,28(11):32-33,119
研究了群组通信中的密钥协商协议,首先用可变的底数来代替DH方案中的固定底数,改进了两方(Two-party)密钥协商协议PPK^[5],然后把两方协议扩展成多方(Multi-party)协议,并且分析了所提出的两个协议对被动攻击和主动攻击的抵抗能力,最后给出了前者在抵抗联合攻击方面的不足。  相似文献   

16.
提出了一种具有私钥产生中心(private key generator,PKG)前向安全性的基于身份的认证密钥协商协议,协议中给出了一种利用用户双方的长期私钥和临时私钥联合计算共享密钥的方法.在标准模型下证明了协议的安全性,并且分析得出,即使攻击者能够同时获得双方的临时私钥或同时获得双方的长期私钥,共享密钥仍然是安全的.性能分析表明,该协议较好地平衡了计算复杂度和安全性这两个协议评价指标.  相似文献   

17.
Based on locally indistinguishable orthogonal product states, we propose a novel multiparty quantum key agreement (QKA) protocol. In this protocol, the private key information of each party is encoded as some orthogonal product states that cannot be perfectly distinguished by local operations and classical communications. To ensure the security of the protocol with small amount of decoy particles, the different particles of each product state are transmitted separately. This protocol not only can make each participant fairly negotiate a shared key, but also can avoid information leakage in the maximum extent. We give a detailed security proof of this protocol. From comparison result with the existing QKA protocols, we can know that the new protocol is more efficient.  相似文献   

18.
Semiquantum communication permits a communication party with only limited quantum ability (i.e., “classical” ability) to communicate securely with a powerful quantum counterpart and will obtain a significant advantage in practice when the completely quantum world has not been built up. At present, various semiquantum schemes for key distribution, secret sharing and secure communication have been proposed. In a quantum dialogue (QD) scenario, two communicants mutually transmit their respective secret messages and may have equal power (such as two classical parties). Based on delegated quantum computation model, this work extends the original semiquantum model to the authenticated semiquantum dialogue (ASQD) protocols, where two “classical” participants can mutually transmit secret messages without any information leakage and quantum operations are securely delegated to a quantum server. To make the proposed ASQD protocols more practical, we assume that the quantum channel is a collective noise channel and the quantum server is untrusted. The security analysis shows that the proposed protocols are robust even when the delegated quantum server is a powerful adversary.  相似文献   

19.
当前大多数现有的隐私集合交集(PSI)协议的安全性都是基于数论假设,而随着量子计算理论的发展,基于数论假设的PSI协议将变得不再安全。针对该问题,利用格上函数加密的函数策略解密特性,并通过二进制分解将参与方元素设计成符合LWE加法同态的向量形式,提出了一种基于理想格的半诚实安全的两方PSI协议。安全性方面,使用基于环上错误学习问题(RLWE)的函数加密系统来构造PSI协议,实现了抗量子的安全性。效率方面,协议的通信复杂度为O(w+v),与参与方元素成正比,保证了较高的通信效率;并且利用理想格使公钥的大小减少n倍,提高了存储效率,降低了通信成本。  相似文献   

20.
Two modified measurement-device-independent quantum key distribution protocols based on the decoherence-free subspace are presented in this study. The proposed protocols are tolerant of the fault with collective-rotation noise and collective-dephasing noise. Exploiting the logical qubits comprised by two pairs of entanglement photons in decoherence-free subspace states, the mutually unbiased bases are formed by introducing the spatial degrees of freedom which reduces the experiment difficulty. There are only Bell-state preparation and collective Bell-state measurement needed in our protocols. Moreover, a brief discussion on the security of the proposal in the communication process is given.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号