首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
提出由3个节点组成的星型量子网络中,基于三态纠缠的可控的量子秘密共享协议。在协议中,3个节点S1S2S3共享2N个GHZ-like states,发送编码序列,利用可控制的状态参量α,将测量结果的联合计算共享密钥。理论分析证明,该协议对于外在的窃听者Eve和内在的窃听者都具有很高的安全性。如果存在窃听者,则必然发现,从而保证了共享量子密钥的安全性。  相似文献   

2.
Based on the entanglement swapping of EPR pairs, a dynamic quantum secret sharing (QSS) scheme is proposed. The scheme has the following dynamic properties. Without modifying the secret shares of old agents, (1) an agent can join or leave the QSS; (2) two QSSs (m parties in the first QSS and n parties in the second QSS) can be integrated into an (m + n)-party QSS. Compared with the existing QSS schemes, the proposed dynamic QSS is more flexible in practical applications.  相似文献   

3.
An efficient quantum secret sharing scheme is proposed, in which the dealer generates some single particles and then uses the operations of quantum-controlled-not and Hadamard gate to encode a determinate secret into these particles. The participants get their shadows by performing the single-particle measurements on their particles, and even the dealer cannot know their shadows. Compared to the existing schemes, our scheme is more practical within the present technologies.  相似文献   

4.
In the practical applications, member expansion is a usual demand during the development of a secret sharing network. However, there are few consideration and discussion on network expansibility in the existing quantum secret sharing schemes. We propose an expansible quantum secret sharing scheme with relatively simple and economical quantum resources and show how to split and reconstruct the quantum secret among an expansible user group in our scheme. Its trait, no requirement of any agent’s assistant during the process of member expansion, can help to prevent potential menaces of insider cheating. We also give a discussion on the security of this scheme from three aspects.  相似文献   

5.
基于RSA密码体制和Pinch方案[12]提出了一种动态广义秘密共享方案。方案可以防止分发者和参与者的欺诈;一个参与者秘密份额的泄漏不会影响其他成员秘密份额的安全性;当更新秘密后,参与者各自的秘密份额可以重用;方案不需要安全信道,降低了系统代价。  相似文献   

6.
We propose a unitary procedure to reconstruct quantum secret for a quantum secret sharing scheme constructed from stabilizer quantum error-correcting codes. Erasure correcting procedures for stabilizer codes need to add missing shares for reconstruction of quantum secret, while unitary reconstruction procedures for certain class of quantum secret sharing are known to work without adding missing shares. The proposed procedure also works without adding missing shares.  相似文献   

7.
We analyze the security of a dynamic quantum secret sharing scheme. The analysis shows that the first agent and the last one can gain access to the dealer’s master key without the others’ cooperation by a special participant attack in this scheme.  相似文献   

8.
针对经典的利用EPR粒子纠缠态互换的量子密钥传输协议存在的问题,它提出了一个在多用户传输网络中,基于3个粒子的最大纠缠态GHZ安全的量子密钥传输协议.改进的量子密钥传输协议在通信节点与控制中心之间通过多个GHZ对完成该密码的安全分配系统.与经典的利用EPR粒子纠缠态互换的量子密钥传输协议相比,在传输网络中,窃听者Eve如果参与了3方的通信,要获得有用信息,必然要不断的引入错误,于是该网络的节点和控制中心将会发现Eve,保证了改进的多用户网络安全性.  相似文献   

9.
10.
This study presents a novel circular quantum secret sharing (QSS) protocol based on the controlled-NOT (CNOT) gate for remote agents. A CNOT gate is able to entangle a Bell state and several single photons to form a multi-particle GHZ state. Using this technique, the proposed QSS scheme is designed in purpose to be congenitally free from the Trojan horse attacks. Moreover, for each shared bit among n party, the qubit efficiency has reached ${\frac{1}{2n+1}}$ , which is the best among the current circular QSS??s.  相似文献   

11.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

12.
提出了一种基于量子秘密共享的盲签名方案。其中量子秘密共享中用到了Bell纠缠和诱骗光子;盲签名使用的是异或操作和Hash函数。Bell纠缠是纠缠态中最简单的纠缠,而异或操作也是简单易操作;诱骗光子和Hash函数保证了安全性,将这些结合的本方案简单安全易实现,同时还保证了信息的盲性、签名消息的不可否认和不可伪造性。  相似文献   

13.
14.
Based on unitary phase shift operation on single qubit in association with Shamir’s (tn) secret sharing, a (tn) threshold quantum secret sharing scheme (or (tn)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir’s scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new (tn)-QSS schemes can be easily constructed using other classical (tn) secret sharing.  相似文献   

15.
R.Rahaman提出了一种基于局域区分的量子秘密共享方案. 在检测阶段,参与者使用特殊的X(Y)基进行局域测量,用来区分这对正交态,从而检测窃听. 为了得到更为一般的方案,特将特殊基推广为一般基,并利用一般基,得到了一种新的(n,n)门限量子秘密共享方案. 与原方案相比,新方案在理论上更具一般性. 最后,讨论了新方案的安全性.  相似文献   

16.
Chen  Tzung-Her  Wu  Xi-Wen 《Multimedia Tools and Applications》2020,79(19-20):13247-13265
Multimedia Tools and Applications - Boolean-operation-based secret image sharing (BSIS), which aims to encode a secret image into some shared images and discloses the original secret image later,...  相似文献   

17.
屈娟  张建中 《计算机应用》2010,30(11):3036-3037
利用双线性对构建了一个具有广义接入结构的高效的多秘密共享方案。每个参与者的私钥作为其子秘密,秘密分发者和参与者之间无需维护安全信道。方案能够动态地增加或删除成员,而其他成员无需重新选择子秘密,减少了方案实施的代价。分析表明,该方案是正确的,能防止参与者之间相互欺骗攻击,且参与者的子秘密可复用。  相似文献   

18.
借鉴Amos方案中重构秘密的思想对Rei方案进行了完善,提出一种基于部分广播通道的可验证秘密共享方案.在该方案的秘密分发阶段,秘密分发者与参与者之间使用部分广播通道进行通信,秘密重构阶段使用广播通道进行通信.该方案可处理不诚实秘密分发者与参与者情况,具有可验证性.通过对该方案的分析可知,该方案的通道数和总的通信量比已知的两个方案具有明显的优势.此外,该方案中各参与者的秘密份额可反复使用.  相似文献   

19.
We demonstrate the possibility of controlling the success probability of a secret sharing protocol using a quantum cloning circuit. The cloning circuit is used to clone the qubits containing the encoded information and en route to the intended recipients. The success probability of the protocol depends on the cloning parameters used to clone the qubits. We also establish a relation between the concurrence of initially prepared state, entanglement of the mixed state received by the receivers after cloning scheme and the cloning parameters of cloning machine.  相似文献   

20.
In this paper, we address the “multi-party covert communication”, a stronger notion of security than standard secure multi-party communication. Multi-party covert communication guarantees that the process of it cannot be observed. We propose a scheme for steganographic communication based on a channel hidden within quantum secret sharing (QSS). According to our knowledge nobody has ever raised the scheme, providing us the motivation for this work. To an outside observer, participants will engage in a typical instance of QSS, just like the others. But when the session is over, covert multi-party communication has already been done. Further analysis shows that the amount of hidden information one can acquire is 0, even if either an outside observer guesses the covert communication is carrying on or a dishonest participant is eavesdropping.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号