首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 468 毫秒
1.
针对目前免疫集体噪声的量子密钥协商协议的量子比特效率偏低问题,基于逻辑Bell态提出了两个新的量子密钥协商协议,它们分别免疫集体退相位噪声和集体旋转噪声。两个协议利用幺正变换和延迟测量技术,确保了协议双方能公平地建立一个共享密钥。安全性分析证明了这两个协议能抵抗参与者攻击和相关外部攻击。与已有免疫集体噪声的量子密钥协商协议比较,发现新协议有较高的量子比特效率。  相似文献   

2.
许盛伟  康婕 《计算机应用》2022,42(1):157-161
集体噪声对量子密码协议的影响不可忽视,然而可抵抗集体噪声的多方量子密钥协商(MQKA)协议还很少。为了抵抗集体噪声的影响,分别针对可抗集体退相位噪声的逻辑单粒子和可抗集体旋转噪声的逻辑单粒子提出了两组逻辑酉算符,使得将其作用在逻辑单粒子上后,其中两个酉算符不改变测量基,而另外两个会改变测量基。基于此性质提出一个MQKA协议。首先,每个参与者传输逻辑单粒子给下一位;然后,该逻辑单粒子经过其他所有参与者的加密重新回到这个参与者,形成一个“环形”;最后,通过测量来获取共享密钥。安全性分析证明,该协议能够抵抗截取重发攻击、纠缠测量攻击以及参与者攻击;效率分析表明,该协议具有较高的量子比特效率。  相似文献   

3.
为提高基于W态的量子通信方案的效率,提出了一种新的基于W态的量子信息拆分(QIS)方案。该方案中,秘密分发者通过局域操作将经典信息编码在量子比特上,并在分发的量子比特中随机插入非正交态粒子进行检测窃听,参与者只需进行3粒子投影测量即可恢复秘密。方案使参与者能够利用1个W态直接共享2比特经典信息,并能够抵御截获-测量、截获-重发和纠缠附加粒子攻击,安全性得以保证。该方案效率较高, 理论上其量子比特效率为67%。  相似文献   

4.
量子的纠缠特性可以有效并且安全地应用于量子秘钥分配协议。提出一个基于四粒子W态的密钥分配协议。利用量子W态在量子比特丢失后拥有较强鲁棒性的特点,通过使用不同的测量基把检测信道和生成密钥的粒子区分开来,经贝尔测量和与运算使通信双方生成一致的密钥。除了用于信道检测的粒子外,其余的粒子都参与了最后密钥的生成,使得粒子的利用率较高。最后,对提出的四粒子W态的密钥分配协议的安全性进行了分析。  相似文献   

5.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

6.
Cluster态的量子签名方案   总被引:1,自引:0,他引:1       下载免费PDF全文
提出一种利用Cluster state纠缠态实现的量子签名方案。该方案中用Cluster态作为量子信道,每一组量子比特串分别分发给消息拥有和签名者Alice、公证人TA、验签名者Bob。加载消息的方法是Alice在TA规定量子比特串序列下,分别对拥有的量子比特对的第一个量子比特进行幺正变换操作而进行。对拥有的量子比特对进行的Bell测量结果是消息的签名。Bob对拥有的对应的两个量子比特对进行Bell测量来验证签名,但要得到公证人TA对其约束才能完成。Cluster state纠缠态在纠缠特性、局域操作保真性和安全性有较好的性能。  相似文献   

7.
曾贵华 《软件学报》2004,15(8):1259-1264
研究了特洛伊木马对量子密码算法的攻击.首先分析了以EPR纠缠量子比特为密钥的量子密码算法在特洛伊木马攻击下的脆弱性.在此基础上,基于非正交纠缠量子比特提出了一个改进方案.该方案能有效地防止特洛伊木马的攻击.  相似文献   

8.
安全多方半量子求和(SMSQS)是指多个互不信任且资源受限的参与方,借助量子第三方(TP)的帮助联合计算出他们私有秘密之和,其求和结果可以根据实际应用场景来设计是否公开,但是协议需确保参与者输入的隐私性和计算结果的正确性.本文提出一种第三方TP只需制备单量子比特就可对多个资源受限的参与方进行秘密求和的协议.协议中参与方无论执行直接返回操作或者执行测量返回操作,协议都可以对参与方的秘密进行求和计算,从而提高协议中量子比特的使用效率.其次基于一种d维的量子叠加态给出将参与方秘密数值的维度扩展到高维的SMSQS协议,并通过数学证明和具体实例验证其协议的正确性.通过对所提出的协议进行安全性分析可知它们能够防范拦击重发攻击、测量重发攻击、双CNOT门攻击和TP攻击等典型的攻击行为.  相似文献   

9.
为降低量子设备的成本,更好地执行量子计算,提出基于量子委托计算模式的多方半量子密钥协商协议。引入量子委托计算模式,将酉操作、Bell测量等复杂量子操作委托到量子中心进行,而参与者仅需具备访问量子信道与制备单光子的简单能力。为防止密钥信息被量子中心以及外部窃听者窃取,采用在目标量子态中插入混淆单光子的混淆策略来保证目标量子态的隐私性。分析结果表明,与其他量子密钥协商协议相比,参与者所需的量子能力显著降低,从而提升了协议的实际可行性。  相似文献   

10.
柯唯阳  石润华 《软件学报》2023,34(11):5376-5391
为解决量子通信过程中的身份认证及协议的可实现性问题, 提出一种基于测量设备无关的带身份认证服务器的量子安全直接通信协议, 并依据该协议提出一种量子投票方案. 所提方案利用测量设备无关的量子密钥分配, 完备的量子加密, 以及经典的一次一密等技术, 不仅理论上确保方案的无条件安全性, 而在实际上也避免外部攻击者对测量设备漏洞的攻击. 此外, 所提方案使用BB84态的弱相干脉冲作为量子资源, 仅实施单粒子操作, 以及识别Bell态的测量. 因此, 基于现有技术, 所提方案具有良好的可实现性. 同时所提方案扩展了身份认证功能, 引入比特承诺, 使得监票人可以验证投票信息的完整性和正确性. 仿真结果和分析表明, 所提方案是正确的并具有理论上无条件的安全性, 即信息理论安全. 相较于现有的量子投票方案, 所提方案具有更好的可行性.  相似文献   

11.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

12.
In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.  相似文献   

13.
Quantum Information Processing - Based on four-qubit cluster states, we present a new multi-party quantum key agreement (QKA) protocol. The proposed protocol makes full use of four-qubit cluster...  相似文献   

14.
Based on locally indistinguishable orthogonal product states, we propose a novel multiparty quantum key agreement (QKA) protocol. In this protocol, the private key information of each party is encoded as some orthogonal product states that cannot be perfectly distinguished by local operations and classical communications. To ensure the security of the protocol with small amount of decoy particles, the different particles of each product state are transmitted separately. This protocol not only can make each participant fairly negotiate a shared key, but also can avoid information leakage in the maximum extent. We give a detailed security proof of this protocol. From comparison result with the existing QKA protocols, we can know that the new protocol is more efficient.  相似文献   

15.
In this paper, we propose a three-party and a multi-party quantum key agreement protocols with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined collective unitary operations, the participants can agree on a secure shared key through encoding their sub-secret keys on the particles. Moreover, the security of our protocols is discussed comprehensively. It is showed that the presented protocols can defend both the outside attacks and participant attacks. The efficiency analysis also shows that our two protocols can achieve high qubit efficiency. Besides, our protocols are feasible since the preparation and the measurement of single-photon state in both polarization and spatial-mode degrees of freedom are available with current quantum techniques.  相似文献   

16.
Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.  相似文献   

17.
In this paper, two two-party quantum key agreement protocols are proposed with logical \(\chi \)-states and logical Bell states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively. They make full use of the measurement correlation property of multi-particle entangled states and the delayed measurement technique. This ensures that two participants can exchange the secret keys of each other and fairly establishes a shared key. There is no information leakage problem when establishing a shared key. The use of the delayed measurement technique and the decoy state technology makes the two protocols resist against both participant and outsider attacks. Furthermore, the two protocols are congenitally free from the Trojan horse attacks and have high qubit efficiency.  相似文献   

18.
Recently, Sun et al. (Quantum Inf Process 12:3411–3420, 2013) presented an efficient multi-party quantum key agreement (QKA) protocol by employing single particles and unitary operations. The aim of this protocol is to fairly and securely negotiate a secret session key among \(N\) parties with a high qubit efficiency. In addition, the authors claimed that no participant can learn anything more than his/her prescribed output in this protocol, i.e., the sub-secret keys of the participants can be kept secret during the protocol. However, here we point out that the sub-secret of a participant in Sun et al.’s protocol can be eavesdropped by the two participants next to him/her. Moreover, a certain number of dishonest participants can fully determine the final shared key in this protocol. Finally, we discuss the factors that should be considered when designing a really fair and secure QKA protocol.  相似文献   

19.
We find that existing multi-party quantum key agreement (MQKA) protocols designed for fairness of the key are, in fact, unfair. Our analysis shows that these protocols are sensitive to collusive attacks; that is, dishonest participants can collaborate in predetermining the key without being detected. In fact, the transmission structures of the quantum particles in those unfair MQKA protocols, three of which have already been analyzed, have much in common. We call these unfair MQKA protocols circle-type MQKA protocols. Likewise, the transmission structures of the quantum particles in MQKA protocols that can resist collusive attacks are also similar. We call such protocols complete-graph-type MQKA protocols. A MQKA protocol also exists that can resist the above attacks but is still not fair, and we call it the tree-type MQKA protocol. We first point out a common, easily missed loophole that severely compromises the fairness of present circle-type MQKA protocols. Then we show that two dishonest participants at special positions can totally predetermine the key generated by circle-type MQKA protocols. We anticipate that our observations will contribute to secure and fair MQKA protocols, especially circle-type protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号