首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 950 毫秒
1.
基于一类W态密集编码的量子安全直接通信方案   总被引:4,自引:3,他引:1  
根据三粒子一类W态的特性及密集编码思想,提出了一种新的基于一类W态密集编码的量子安全直接通信方案。方案中除了安全检测的粒子,剩余的所有传输粒子全部对秘密信息进行密集编码,极大的提高了通信效率。同时为了保证方案的安全性,在粒子分发阶段利用W态粒子间的纠缠关联性,对信道进行了两次安全检测;在信息粒子传输阶段用粒子顺序重排和插入诱骗光子相结合的方法来提高对窃听者的检测率,减少信息的泄露量。最后的安全性分析表明,方案在提高通信效率的同时,保证了信息传输的安全性。  相似文献   

2.
为提高昌燕等提出的量子安全直接通信的通信效率和安全性,设计了基于d维Bell纠缠态的量子安全直接通信方案.通信前发送方(Alice)对d维Bell态粒子进行幺正变换来编码秘密信息,将变换后的d维Bell态粒子二序列发送给接收方(Bob),利用通信双方各自的POVM测量结果和Bell态粒子的纠缠特性,结合部分经典信息实现秘密消息的传输.采用熵理论、概率论分析协议的安全性,结果表明提出方案是安全的,且比昌燕等提出方案的传输效率高,窃听探测率也提高了11%.  相似文献   

3.
4.
文中对信息安全和量子保密通信的技术现状进行了介绍,对量子保密通信在数据传输安全方面的重要作用进行分析,对量子保密通信发展趋势和应用前景进行了分析和探讨。  相似文献   

5.
提出一种基于单粒子的量子公钥加密协议。利用随机序列的映射关系对私钥实施量子操作,生成用于消息加密的量子公钥。根据量子不可克隆和密文不可分辨定理,引入新的量子源作为通信传输的载体,设计了易操作的加密编码和解密规则;采用分块的方法,优化了窃听检测方法,降低了对发送方存储能力的要求;结合一次一密的加密方案,保证了在量子通信信道中传送密钥和消息的安全性。基于纠缠态的量子加密算法和基于单粒子的量子公钥加密方案相比较,所提出的协议易于实现,具有良好的使用价值。分析表明,本协议是安全的。  相似文献   

6.
量子保密通信作为一项前沿技术得到了广泛的关注,但是,对一些与之息息相关的问题,诸如"量子信道是天然保密的吗?量子通信保密需要使用量子信息加密技术吗?身份认证能够在量子领域得到完全解决吗?"等,目前还没有形成共识。本文重点对量子保密通信的一些显著特点进行了分析和探讨。  相似文献   

7.
一种高效的量子秘密共享方案   总被引:2,自引:1,他引:1  
利用量子安全直接通信和量子密集编码的思想,本文提出一个新的基于GHZ三重态的高效量子秘密共享(QSS)方案.利用量子相干性和一个公开的比特串K,Alice直接让Bob和Charlie共享其秘密消息,而不是首先与Bob和Charlie建立共享的联合密钥,再用联合密钥传输消息.该方案中平均消耗一个GHZ态可以共享两比特的经典信息.我们分别给出了无噪声信道和有噪声信道情形的安全性分析,并重点就量子直接秘密共享和量子安全直接通信之间的区别说明了协议中使用公开的K的必要性.  相似文献   

8.
提出一种基于嵌入式时钟的高速数据通信方案及其差错控制编译码算法,并分析了性能。采用信道编码调制技术将时钟信息嵌入到高速串行数据流中,实现自同步传输,突破了外同步方式下传输距离和传输速率的上限,使远程传输带宽达3Gbps以上。针对高速调制信道的特点,在经典汉明码基础上引入交织技术,把可能存在的连续误码转为单个随机错误,简化了差错控制算法的复杂度,提高了编码效率和纠错性能。其编译码电路延时小、易实现、码率易控,方便高速数据通信系统应用,且能显著改善低信噪比条件下传输的可靠性。  相似文献   

9.
In this paper, secure channel coding schemes based on turbo codes are suggested for time reversal ultra wideband (TR-UWB) systems. Turbo code has the capability of error correction near Shannon’s limit. Adding security to turbo code is an attractive idea since it could reduce the overall processing cost of providing secure coded data and enjoys the advantages of high-speed encryption and decryption with high security, smaller encoder and decoder size and greater efficiency. The proposed turbo code schemes are labeled as follows: secure puncturing rate, secure frame length, and secure interleaving. Using these scenarios, secure turbo code is defined in a way that the redundant information used for error correction is not pre-determined by the nature of the error correction part of the algorithm but it can be chosen arbitrarily out of the whole set of possible strings. The lower bound of bit error probability for secure turbo code schemes in AWGN and TR-UWB systems are evaluated. Analytical and simulation results show secure turbo code performance is very satisfying. Various crypto-analytical attacks are investigated against these schemes. Based on this analysis, secure turbo code structures changed during the encryption procedure to increase the complexity of linear and differential cryptanalysis. It is seen that the performance of conventional turbo code and random frame length with Poisson distribution are the same. Comparing these schemes shows, secure interleaving approach has the best performance and secure puncturing rate the worst, but the latter provides the most security. The enhanced security of UWB, due to rich multipath nature of UWB channel, could be exploited. Due to space-time focusing property of time reversal UWB, there is an environmental confidentiality (or spatial security), which is additional security for secure turbo code in this system. Using secure turbo code, it is possible to increase the transmission range of UWB systems.  相似文献   

10.
为了提高量子安全传输效率,采用n粒子Greenberger-Horne-Zeilinger(GHZ)态的特性,对其与单光子混合的量子安全直接通信进行了研究,设计了通信的执行过程,讨论了通信的传输效率、量子比特利用率和编码容量,并对其安全性进行了理论分析。结果表明,该方案可以将信息的编码容量提升至(n+1)bit,将传输效率提升至200%。该协议能够抵御截获重发和测量重发攻击、特洛伊木马攻击和拒绝服务攻击以及辅助粒子攻击和纠缠攻击。  相似文献   

11.
极化码作为信道编码领域的一类新型编码方案,已经被确定为5G移动通信系统中增强移动宽带(Enhanced Mobile Broadband,eMBB)场景下控制信道的编码方案。为了提高5G通信中的频带利用率和信息传输速率,提出将极化码与高阶调制技术相结合,针对16QAM和256QAM两种调制方式,建立和仿真了基于极化码的高阶调制通信系统。在加性高斯白噪声(Additive White Gaussian Noise,AWGN)信道模型下采用逐次消除(Successive Cancellation,SC)译码算法对不同参数的极化码进行仿真比较。仿真结果表明,在现有5G标准控制信道的16QAM模型下,码长N=1024,码率R=1/3,信噪比Eb/N0=6 dB时,极化码误码率可以达到10^-5。未来极化码的应用将推广到数据信道,在256QAM调制方式下,也体现出较好的纠错性能;在16QAM调制方式下,将极化码与同等速率的LDPC码及卷积码相比较,性能增益也有良好的体现。  相似文献   

12.
Transmission of image/video messages over communication networks is becoming a standard way of communication due to very efficient compression algorithms that reduce required channel capacity to an acceptable level. However, all compression standard techniques are strongly sensitivitive to channel disturbances and their application is suitable only for practically noiseless channels. In standard noisy channels, the effect of errors on a compressed data bit stream can be divided into two categories: systematic errors defined by the structure of data blocks, and random errors caused by amplitude changes of transmitted components. A systematic error can be detected at the receiver through control of the data stream structure and corrected by error concealment methods or by automatic repeat request (ARQ) procedures. Random errors, noise and burst‐like errors, as well as impulse noise, should be controlled through channel coding. It is reasonable that an integrated source and channel coding methods should be preferred and should give better coding performance. In this paper, a new framework for an image/video coding approach has been presented in which the source and channel coding is integrated in a unique procedure. Image compression is performed in a standard way of the JPEG algorithm based on discrete cosine transform (DCT) and error control coding is based on the real/complex‐number (N,M) BCH code using discrete Fourier transform (DFT) specified with zeros in the time domain, i.e. with roots in the frequency domain. Efficiency of the proposed method is tested on two examples, an one‐dimensional real‐valued time sequence coded by real‐number (20,16) BCH code using DFT, and an example of an image coded by complex (10,8) BCH code using DFT with the correction ability of up to 8 impulses per transmitted 8×8 block. In addition, two decoding methods based on Berlekamp–Massey algorithm (BMA) and the minimum‐norm algorithm (MNA) have also compared. Copyright © 1999 John Wiley & Sons, Ltd.  相似文献   

13.
基于量子信道加密原理,结合Ping-Pong协议控制模式和信息模式的概念,提出了一个量子安全直接通信协议。在此协议中,发送者和接收者用n对Bell态作为量子信道,发送者用controlled-Not操作将单粒子纠缠入量子信道,接收者用controlled-Not操作将单粒子与量子信道解纠缠。通信双方依次执行控制模式和信息模式,控制模式检测窃听,信息模式发送秘密信息。控制模式和信息模式均不会对已建立的量子信道造成破坏,因此建立量子信道的过程仅需一次,此后通信双方可以反复进行控制模式和信息模式进行窃听检测和秘密信息传输。  相似文献   

14.
Satellite's communication system is used to communicate under significant distance and circumstances where the other communication systems are not comfortable. Since all the data are exchanged over a public channel, so the security of the data is an essential component for the communicating parties. Both key exchange and authentication are two cryptographic tools to establish a secure communication between two parties. Currently, various kinds of authentication protocols are available to establish a secure network, but all of them depend on number–theoretical (discrete logarithm problem/factorization assumption) hard assumptions. Due to Shor's and Grover's computing algorithm number theoretic assumptions are breakable by quantum computers. Although Kumar and Garg have proposed a quantum attack-resistant protocol for satellite communication, it cannot resist stolen smart card attack. We have analyzed that how Kumar and Garg is vulnerable to the stolen smart card attack using differential power analysis attack described in He et al and Chen and Chen. We have also analyzed the modified version of signal leakage attack and sometimes called improved signal leakage attack on Kumar and Garg's protocol. We have tried to construct a secure and efficient authentication protocol for satellites communication that is secure against quantum computing. This is more efficient as it requires only three messages of exchange. This paper includes security proof and performance of the proposed authentication and key agreement protocol.  相似文献   

15.
光纤信道具有比传统电缆信道更高的信号传输速率和更大的带宽,当采用光纤调制解调器进行电光信号转换时,可以使用具有较多冗余位的编码方式来保证信号传输的准确性和可靠性。论文研究了一种以BCH作内码、Hamming码作外码的新型前向纠错码,该码使用三级编码和两次交织技术构成了串行级联线性友,可以有效地将信号传输过程中所产生的较长突发错误交织成较短的随机错误,并使交织后可能出现的误码个数在所设计编码的纠错能力范围内,从而可在译码时实时地纠正这些错误。论文探讨了这种前向纠错码的编、译码算法,采用了软硬件较易实现的逐步判决逐步译码算法。计算机模拟结果表明该级联码具有较强的纠错功能,可应用于对信号传输的准确性和实时性都具有特殊要求的军事光纤通信系统。  相似文献   

16.
基于三粒子纠缠态的未知单粒子态的量子秘密共享   总被引:1,自引:1,他引:0  
提出了两个未知单粒子态的量子秘密共享方案,分别使用一个对称的三粒子纠缠态和一个不对称的三粒子纠缠态作为量子信道来实现态的共享。在发送者和协助者分别对各自所拥有的粒子实施Bell基测量、单粒子态测量之后,接收者对所拥有的粒子作相应的幺正操作才能实现初始量子态的重构。方案可以推广至任意两粒子和多粒子纠缠态的量子秘密共享。在安全性方面,考虑了来自外部和共享者内部的盗窃情况,经讨论可认为所提出的方案是安全可靠的。  相似文献   

17.
Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science.An asymmetrical quantum encryption protocol based on the properties of quantum one-way function and quantum search algorithm is proposed.Depending on the no-cloning theorem and trapdoor one-way functions of the publickey,the eavesdropper cannot extract any private-information from the public-keys and the ciphertext.Introducing key-generation randomized logarithm to improve security of our proposed protocol,i.e.,one privatekey corresponds to an exponential number of public-keys.Using unitary operations and the single photon measurement,secret messages can be directly sent from the sender to the receiver.The security of the proposed protocol is proved that it is informationtheoretically secure.Furthermore,compared the symmetrical Quantum key distribution,the proposed protocol is not only efficient to reduce additional communication,but also easier to carry out in practice,because no entangled photons and complex operations are required.  相似文献   

18.
基于Bennett等提出的非纠缠的非局域性,提出了两个三态粒子的直积态正交集的性质,即用三个幺正变换能够实现不同的复合空间之间的转换,并且不同的复合空间之间具有关联性.这些性质可以被用于量子通讯和量子密码术.作为这些性质的应用,我们提出了一个量子密钥分配方案以及量子受控通讯的方案.由此说明,将三态粒子的直积态用于量子信息处理,不仅具有大容量、高效率的优点,而且能够保证安全性.  相似文献   

19.
为了提高密钥分发效率,利用量子密集编码的原理设计了一种基于W态和Bell态纠缠的量子确定性密钥分发方案(Quantum Deterministic Key Distribution, QDKD)。方案中,消息发送者Alice通过对持有粒子实施幺正操作实现确定性密钥的编码,接收方Bob利用粒子间联合测量获得确定性密钥。除去用于窃听检测的粒子,制备的粒子全部用于消息传输,每发送5个粒子可以实现5bits确定性密钥的分发。最后,利用信息论方法对方案进行安全性分析,结果表明,方案是安全可靠的,任何窃听行为能够被及时发现。  相似文献   

20.
一种新的多用户量子密钥分发方案   总被引:3,自引:3,他引:0  
提出了一种基于偏振态相位编码的多用户量子密钥分发方案。以偏振编码作为地址码以区分用户,以相位编码携带信息,具有同时调制偏振态的相位和偏振角度的特点。建立了多用户量子信道模型,通过仿真获得其安全通信距离。结果表明,本文方案不但能够有效区分多用户通信中各用户信息,而且比基于偏振编码或相位编码的量子密钥分发方案更加安全。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号