首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Recently, Choi et al. proposed an assumption on Mayers–Lo–Chau (MLC) no-go theorem that the state of the entire quantum system is invariable to both participants before the unveiling phase. This makes us suspect that the theorem is only applicable to static quantum bit commitment (QBC). This paper clarifies that the MLC no-go theorem can be applied to not only static QBC, but also non-static one. A non-static QBC protocol proposed by Choi et al. is briefly reviewed and analyzed to work as a supporting example. In addition, a novel way to prove the impossibility of the two kinds of QBC is given.  相似文献   

2.
基于比特承诺的计算安全量子密码协议   总被引:1,自引:0,他引:1  
比特承诺是重要的密码学元素,在复杂密码协议设计(如:零知识证明)中扮演着重要角色.Mayers,Lo和Chau分别独立证明了所有无条件安全的量子比特承诺方案都是不安全的,即著名的Mayers-Lo-Chau不可行定理.但这并不排除存在计算安全的量子比特承诺.2000年,Dumais等人给出了一个基于计算假设的量子单向置换可以用于构造计算安全的比特承诺方案.利用纠错码的方法,把量子比特承诺扩展成量子多比特承诺方案,并证明了所给方案的隐蔽性质和约束性质.以比特承诺方案为基础,给出了量子数字签名和量子加密认证方案的设计方法,并给出了协议的安全性证明.  相似文献   

3.
We simplified our previously proposed quantum bit commitment (QBC) protocol based on the Mach–Zehnder interferometer, by replacing symmetric beam splitters with asymmetric ones. It eliminates the need for random sending time of the photons; thus, the feasibility and efficiency are both improved. The protocol is immune to the cheating strategy in the Mayers-Lo-Chau no-go theorem of unconditionally secure QBC, because the density matrices of the committed states do not satisfy a crucial condition on which the no-go theorem holds.  相似文献   

4.
A quantum protocol for bit commitment the security of which is based on technological limitations on non demolition measurements and long-term quantum memory is presented.  相似文献   

5.
We give a simple proof that it is impossible to guarantee the classicality of inputs into any mistrustful quantum cryptographic protocol. The argument illuminates the impossibility of unconditionally secure quantum implementations of essentially classical tasks such as bit commitment with a certified classical committed bit, classical oblivious transfer, and secure classical multi-party computations of secret classical data. It applies to both non-relativistic and relativistic protocols.  相似文献   

6.
量子秘密共享是量子密码研究的一个重要分支,针对多方共享量子比特情况进行研究,提出一个新的动态量子比特共享协议。此协议中,参与共享的成员是分等级的,量子信息的管理者在无需建立新的量子信道的情况下可对秘密重构系统中的参与者进行裁员。裁员后,管理者通过量子操作可以对量子信息进行更新,而剩余的有效参与者无需对自己手中的粒子执行额外操作就可完成新信息重构。此外,还讨论了协议的正确性、安全性及共享成员的等级性。  相似文献   

7.
A new communication mode, quantum simultaneous secret distribution (QSSD) is put forward, where one sender distributes different classical secret message to multiparty receivers simultaneously. Based on the properties of the one-dimensional four-qubit cluster states, a three-party QSSD protocol is proposed, and then it is extended to the case that there are many receivers. Owing to the idea of quantum dense coding, each receiver can receive two bits of classical message by the sender only using a cluster state. In order to check security of quantum channels, a strategy which can prevent common attacks efficiently is put forward. QSSD is distinct from quantum secret sharing (QSS) and quantum broadcast communication (QBC), but it can be easily converted into QSS and QBC. QSSD is also different from the multiple-QKD communication mode where the sender shares a private key with each receiver at first, while in QSSD the sender doesn’t; in addition, only one round of one-to-many communication is performed in QSSD, while in multiple-QKD communication mode many rounds of one-to-one communication are performed.  相似文献   

8.
Together with bit commitment, Oblivious Transfer is a very useful cryptographic primitive with important applications, most notably in secure multiparty computations. It has been long known that secure Quantum Oblivious Transfer can be achieved from a secure implementation of Quantum Bit Commitment. Unfortunately, it is also well known that unconditionally secure Quantum Bit Commitment is impossible, so building a secure Oblivious Transfer protocol on top of Quantum Bit Commitment is ruled out. In this paper, we propose a relatively simple quantum protocol for Oblivious Transfer which does not require qubit storage, does not rely on bit commitment as a primitive and is easily implementable with current technology, if the two actors are honest. The protocol is proven to be secure against any individual measurements and entanglement-based attacks. Any cheating attempt trying to speculate collective measurements would be considerably difficult to put in practice, even in the near future. Furthermore, the number of qubits used in our scheme (embodied as photons in a physical realization of the protocol) acts as a security parameter, making it increasingly hard to cheat.  相似文献   

9.
Zero-knowledge proof system is an important protocol that can be used as a basic block for construction of other more complex cryptographic protocols. An intrinsic characteristic of a zero-knowledge systems is the assumption that is impossible for the verifier to show to a third party that he has interacted with the prover. However, it has been shown that using quantum correlations the impossibility of transferring proofs can be successfully attacked. In this work we show two new protocols for proof transference, being the first one based on teleportation and the second one without using entangled states. In this last case, we assume that the third party can communicate in advance with both verifier and prover. Following, we present a quantum zero-knowledge protocol based on quantum bit commitment that can be implemented with today technology.  相似文献   

10.
In this paper, we realize Shamir’s no-key protocol via quantum computation of Boolean functions and a private quantum channel. The proposed quantum no-key protocol has three rounds and provides mutual data origin authentication. Random Boolean functions are used to create entanglement and guarantee that any adversary without keys cannot pass the authentication. Thus, our protocol can resist the man-in-the-middle attack. A security analysis has shown that pieces of ciphertexts of the three rounds are completely mixed state. This property ensures no adversary can get any information about the sent message or authentication keys. Therefore, our protocol is unconditionally secure and its authentication keys can be reused.  相似文献   

11.
Many novel quantum digital signature proposals have been proposed, which can effectively guarantee the information-theoretic security of the signature for a singe bit against forging and denying. Using the current basic building blocks of signing a single bit, we give a new proposal to construct an entire protocol for signing a long message. Compared with the previous work, it can improve at least 33.33% efficiency.  相似文献   

12.
倪敏  查新未 《计算机应用研究》2012,29(10):3817-3819
按照三体纯态及其纠缠度量得出纯W-like态,提出基于纯W-like态的量子强盲签名协议。协议中应用量子密钥分发技术、指纹函数、量子一次一密算法,不仅能够有效隐藏用户身份,而且具有无条件安全、复杂度低及效率高的优点,是实现量子强盲签名协议的新途径。  相似文献   

13.
The original measurement device-independent quantum key distribution is reviewed, and a modified protocol using heralded pair coherent state (HPCS) is proposed to overcome the quantum bit error rate associated with the dark count rate of the detectors in long-distance quantum key distribution. Our simulation indicates that the secure transmission distance can be improved evidently with HPCS owing to the lower probability of vacuum events when compared with weak coherent source scenario, while the secure key rate can be increased with HPCS due to the higher probability of single-photon events when compared with heralded single-photon source scenario. Furthermore, we apply the finite key analysis to the decoy state MDI-QKD with HPCS and obtain a practical key rate.  相似文献   

14.
We propose two fault-tolerant high-capacity quantum key distribution schemes, in which an entangled pair over a collective-noise channel consisting of one logical qubit and one physical qubit can carry four bits of key information. The basic idea is to use 2-extended unitary operations from collective noises together with quantum dense coding. The key messages are encoded on logical qubits of two physical qubits with sixteen 2-extended unitary operations based on collective noises. The key can be recovered using Bell-state analysis on the logical qubit and a single-photon measurement on the physical qubit rather than three-qubit GHZ joint measurements. The proposed protocols require a collation table to be shared between Alice and Bob in advance. Consequently, the key messages carried by an entangled state, in our protocol, have doubled at the price of sharing the collation table between Alice and Bob. However, the efficiency of qubits is enhanced because a quantum bit is more expensive to prepare than a classical bit.  相似文献   

15.
应用量子隐形传态将Broadbent等人提出的通用盲量子计算(universal blind quantum computation)模型和辅助量子比特驱动型量子计算(ancilla-driven universal quantum computation)模型进行结合, 构造一个新的混合模型来进行计算。此外, 用计算寄存器对量子纠缠的操作来代替量子比特测量操作。因为后者仅限于两个量子比特, 所以代替后的计算优势十分明显。基于上述改进, 设计了实现辅助驱动型通用盲量子计算的协议。协议的实现, 能够使Anders等人的辅助驱动型量子计算增强计算能力, 并保证量子计算的正确性, 从而使得参与计算的任何一方都不能获得另一方的保密信息。  相似文献   

16.
In a recent paper (Lin and Hwang in Quantum Inf Process, 2012. doi:10.1007/s11128-012-0413-8), a new circular quantum secret sharing (QSS) protocol for remote agents was presented. The protocol is designed with entangling a Bell state and several single photons to form a multi-particle GHZ state. For each shared bit among n party, the qubit efficiency has reached 1/2n + 1 which is the best among the current circular QSS protocol. They claim that the protocol is more suitable for a remote agents’ environment as that the newly generated photons are powerful enough to reach to the next receiver. However, we show that the protocol is not secure as the first agent and the last agent in the protocol can illegally obtain all the secret messages without introducing any error.  相似文献   

17.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

18.
为构造抗量子攻击的密码协议,以非交换的辫群为平台,基于求根问题的难解性提出了一个非平衡比特承诺协议。分析表明,协议具有绑定性和隐藏性,且协议执行过程不涉及共轭判断运算,在计算上比基于共轭搜索问题的比特承诺协议更有效。  相似文献   

19.
针对光纤量子通信网络,提出一种基于中继器的量子通信网络路由选择协议方案.在现有光纤通信网络的基础上利用基于纠缠交换和纠缠纯化的中继器来构建量子通信网络,然后在中继器的基础上采用嵌套纯化方案进行实际量子通信网络系统信道的建立.针对量子通信网络的特点,提出并分析了量子通信网络路由的评价指标,在路由选择协议方案中重点考虑量子信道建立过程中达到目标保真度值所需消耗的纠缠资源和路由建立时间,并从这些指标分析过程中择优选择量子通信信道.所提出的路由选择协议是基于解析计算及优化设计的,与实际量子通信系统相关联,仿真结果表明这种协议方案具有较强的可操作性.  相似文献   

20.
Jakobi et al. for the first time proposed a novel and practical quantum private query (QPQ) protocol based on SARG04 (Scarani et al. in Phys Rev Lett 92:057901, 2004) quantum key distribution protocol (Jakobi et al. in Phys Rev A 83:022301, 2011). Gao et al. generalized Jakobi et al’s protocol and proposed a flexible QPQ protocol (Gao et al. in Opt Exp 20(16):17411–17420, 2012). When $\theta <\pi /4$ , Gao et al’s protocol exhibits better database security than Jakobi et al’s protocol, but has a higher probability with which Bob can correctly guess the address of Alice’s query. In this paper, we propose a flexible B92-based QPQ protocol. Although SARG04 protocol is a modification of B92 protocol and can be seen as a generalization of B92 protocol, our protocol shows different advantages from Gao et al’s protocol. It can simultaneously obtain better database security and a lower probability with which Bob can correctly guess the address of Alice’s query when $\theta <\pi /4$ . By introducing entanglement, the proposed QPQ protocol is robust against channel-loss attack, which also implies lower classical communication complexity. Similar to Gao et al’s protocol, it is flexible, practical, and robust against quantum memory attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号