首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 156 毫秒
1.
基于量子信道加密原理,结合Ping-Pong协议控制模式和信息模式的概念,提出了一个量子安全直接通信协议。在此协议中,发送者和接收者用n对Bell态作为量子信道,发送者用controlled-Not操作将单粒子纠缠入量子信道,接收者用controlled-Not操作将单粒子与量子信道解纠缠。通信双方依次执行控制模式和信息模式,控制模式检测窃听,信息模式发送秘密信息。控制模式和信息模式均不会对已建立的量子信道造成破坏,因此建立量子信道的过程仅需一次,此后通信双方可以反复进行控制模式和信息模式进行窃听检测和秘密信息传输。  相似文献   

2.
量子消息认证协议   总被引:3,自引:0,他引:3  
吕欣  马智 《通信学报》2005,26(5):44-49
研究了在量子信道上实现经典消息和量子消息认证的方法。给出了一个基于量子单向函数的非交互式经典消息认证加密协议。证明了给出的协议既是一个安全的加密方案,也是一个安全的认证方案。利用该认证加密协议作为子协议,构造了一个量子消息认证方案,并证明了其安全性。与BARNUM等给出的认证方案相比,该方案缩减了通信双方共享密钥的数量。  相似文献   

3.
量子信息论的研究是量子理论和经典信息论的一个重要交叉领域,量子位不可复制且量子纠缠态不可区分的量子信息特征提供了一种理论上绝对安全的加密术一量子加密。本文对量子必钥分发协议进行了研究,利用点点间量子密钥分发协议和基于传统密钥托管方案,提出多用户、多控制中心网络的环境下量子密钥的分发过程。  相似文献   

4.
基于量子一次一密和量子密钥分配,提出了一种针对经典消息的量子有序多重签名协议。不同于已有的量子有序多重签名协议,协议不需要使用多粒子纠缠态,只需要对单粒子实施幺正操作就能完成签名。并且协议具有很高的灵活性,对签名者的加入和删除能够很容易实现。协议的安全性依赖于无条件安全的量子密钥分配,现有的各种攻击方式被证明对本协议也是无效的。此外,与其他主流的量子有序多重签名协议相比较,协议的签名过程和验证过程的效率都有较大的提高。  相似文献   

5.
基于量子CSS纠错码的量子公钥密码和消息认证   总被引:1,自引:0,他引:1  
该文利用量子CSS纠错码的构造方法和一般线性码的译码是一个NPC问题建立了一个量子公钥密码体制。其特点是以经典信息作为密钥来加密量子消息,安全性建立在NPC问题量子图灵机(QTM)不可解基础之上。利用此公钥密码体制,该文还给出了一个基于量子CSS纠错码的消息认证方案,并证明了其安全性。  相似文献   

6.
代理盲签名在电子投票系统、电子商务系统和网络环境等方面有着广泛的应用.综合考虑现实情形下的通信开销、量子操作复杂性、验证效率等相关因素,提出了一种基于量子W态相干性的量子代理盲签名方案.消息拥有者先将秘密盲化,代理签名者在经过授权后对盲化的消息进行有效签名.方案最大的优势是签名时仅仅需要单粒子测量,并不需要实施任何量子酉变换.此外,与其它主流方案相比,在验证签名和经典通信的效率上也获得了更好的效果.  相似文献   

7.
黄红梅 《激光杂志》2013,34(1):31-33
基于非最大纠缠两粒子态,提出一种多方控制的量子安全直接通信协议.通信过程利用decoy光子来检测窃听,保证信道安全.发送方直接将秘密消息编码在不同的两粒子态中,控制方对其中一粒子序列随机的执行一个幺正操作,接收方只有在得到所有控制方的同意之后,才能恢复出发送方的秘密消息.该协议中信道是非最大纠缠信道,不易受噪声的影响;由于两粒子态易制备,该协议现有技术可实现;所有粒子都用于传输秘密消息,量子比特效率较高.  相似文献   

8.
9.
为提高昌燕等提出的量子安全直接通信的通信效率和安全性,设计了基于d维Bell纠缠态的量子安全直接通信方案.通信前发送方(Alice)对d维Bell态粒子进行幺正变换来编码秘密信息,将变换后的d维Bell态粒子二序列发送给接收方(Bob),利用通信双方各自的POVM测量结果和Bell态粒子的纠缠特性,结合部分经典信息实现秘密消息的传输.采用熵理论、概率论分析协议的安全性,结果表明提出方案是安全的,且比昌燕等提出方案的传输效率高,窃听探测率也提高了11%.  相似文献   

10.
为了提高量子安全直接通信协议的安全性并同时降低其成本,该文通过对协议中检测窃听过程的分析给出了一种有效的方法,并从量子安全直接通信和量子秘密共享两种角度验证了这种方法的可行性。合法通信者使用携带有秘密消息的传输粒子检测窃听,并且不会泄露任何秘密消息。分析表明,合法通信者在不用制备单独用来检测窃听的检测粒子情况下,不仅能够让协议的量子比特理论效率达到100%,而且可以确保其无条件安全。  相似文献   

11.
杨理  向憧  李宝 《中国通信》2013,10(2):19-26
We present a quantum probabilistic encryption algorithm for a private-key encryption scheme based on conjugate coding of the qubit string. A probabilistic encryption algorithm is generally adopted in public-key encryption protocols. Here we consider the way it increases the unicity distance of both classical and quantum private-key encryption schemes. The security of quantum probabilistic privatekey encryption schemes against two kinds of attacks is analyzed. By using the no-signalling postulate, we show that the scheme can resist attack to the key. The scheme’s security against plaintext attack is also investigated by considering the information-theoretic indistinguishability of the encryption scheme. Finally, we make a conjecture regarding Breidbart’s attack.  相似文献   

12.
提出一个基于单光子偏振的量子密钥分配方案.在这个方案里, Alice首先制备一串任意单光子态,然后发送给Bob.Bob只需对其进行一个U操作,再发回Alice.最后Alice对单光子态进行测量,即可实现量子密钥分配.此方案需要一个无噪声信道,优点在于仅仅需要单光子态,以及局域操作和单光子偏振态的测量,这些都非常易于实现.最后其安全性也是有理论保证的.  相似文献   

13.
Bellare, Boldyreva, and O’Neill (CRYPTO ’07) initiated the study of deterministic public-key encryption as an alternative in scenarios where randomized encryption has inherent drawbacks. The resulting line of research has so far guaranteed security only for adversarially chosen-plaintext distributions that are independent of the public key used by the scheme. In most scenarios, however, it is typically not realistic to assume that adversaries do not take the public key into account when attacking a scheme. We show that it is possible to guarantee meaningful security even for plaintext distributions that depend on the public key. We extend the previously proposed notions of security, allowing adversaries to adaptively choose plaintext distributions after seeing the public key, in an interactive manner. The only restrictions we make are that: (1) plaintext distributions are unpredictable (as is essential in deterministic public-key encryption), and (2) the number of plaintext distributions from which each adversary is allowed to adaptively choose is upper bounded by \(2^{p}\), where p can be any predetermined polynomial in the security parameter and plaintext length. For example, with \(p = 0\) we capture plaintext distributions that are independent of the public key, and with \(p = O(s \log s)\) we capture, in particular, all plaintext distributions that are samplable by circuits of size s. Within our framework we present both constructions in the random oracle model based on any public-key encryption scheme, and constructions in the standard model based on lossy trapdoor functions (thus, based on a variety of number-theoretic assumptions). Previously known constructions heavily relied on the independence between the plaintext distributions and the public key for the purposes of randomness extraction. In our setting, however, randomness extraction becomes significantly more challenging once the plaintext distributions and the public key are no longer independent. Our approach is inspired by research on randomness extraction from seed-dependent distributions. Underlying our approach is a new generalization of a method for such randomness extraction, originally introduced by Trevisan and Vadhan (FOCS ’00) and Dodis (Ph.D. Thesis, MIT, ’00).  相似文献   

14.
Dispersive optics quantum key distribution (DO-QKD) based on energy-time entangled photon pairs is an important QKD scheme. In DO-QKD, the arrival time of photons is used in key generation and security analysis, which would be greatly affected by fiber dispersion. In this work, we establish a theoretical model of the entanglement-based DO-QKD system, considering the protocol, physical processes (such as fiber transmission and single-photon detection), and the analysis of security tests. Based on this theoretical model, we investigate the influence of chromatic dispersion introduced by transmission fibers on the performance of DO-QKD. By analyzing the benefits and costs of dispersion compensation, the system performance under G.652 and G.655 optical fibers are shown, respectively. The results show that dispersion compensation is unnecessary for DO-QKD systems in campus networks and even metro networks. Whereas, it is still required in DO-QKD systems with longer fiber transmission distances.  相似文献   

15.
The emergence of quantum computer will threaten the security of existing public-key cryptosystems,including the Diffie Hellman key exchange protocol,encryption scheme and etc,and it makes the study of resistant quantum cryptography very urgent.This motivate us to design a new key exchange protocol and encryption scheme in this paper.Firstly,some acknowledged mathematical problems was introduced,such as ergodic matrix problem and tensor decomposition problem,the two problems have been proved to NPC hard.From the computational complexity prospective,NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them.From the algebraic structures prospective,non-commutative cryptography has been considered to resist quantum.The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures,so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures.Secondly,a new problem was constructed based on the introduced problems in this paper,then a key exchange protocol and a public key encryption scheme were proposed based on it.Finally the security analysis,efficiency,recommended parameters,performance evaluation and etc.were also been given.The two schemes has the following characteristics,provable security,security bits can be scalable,to achieve high efficiency,quantum resistance,and etc.  相似文献   

16.
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security when the plaintext is distributed over a small set. Bellare et al. addressed this difficulty by requiring semantic security to hold only when the plaintext has high min-entropy from the adversary’s point of view. In many applications, however, an adversary may obtain auxiliary information that is related to the plaintext. Specifically, when deterministic encryption is used as a building block of a larger system, it is rather likely that plaintexts do not have high min-entropy from the adversary’s point of view. In such cases, the framework of Bellare et al. might fall short from providing robust security guarantees. We formalize a framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs. Given the trivial requirement that the plaintext should not be efficiently recoverable from the auxiliary input, we focus on hard-to-invert auxiliary inputs. Within this framework, we propose two schemes: the first is based on the d-linear assumption for any d≥1 (including, in particular, the decisional Diffie–Hellman assumption), and the second is based on a rather general class of subgroup indistinguishability assumptions (including, in particular, the quadratic residuosity assumption and Paillier’s composite residuosity assumption). Our schemes are secure with respect to any auxiliary input that is subexponentially hard to invert (assuming the standard hardness of the underlying computational assumptions). In addition, our first scheme is secure even in the multi-user setting where related plaintexts may be encrypted under multiple public keys. Constructing a scheme that is secure in the multi-user setting (even without considering auxiliary inputs) was identified by Bellare et al. as an important open problem.  相似文献   

17.
Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security for low-entropy plaintexts distributions, but Bellare et al. demonstrated that a strong notion of security can in fact be realized for relatively high-entropy plaintext distributions. In order to achieve a meaningful level of security, a deterministic encryption algorithm should be typically used for encrypting rather long plaintexts for ensuring a sufficient amount of entropy. This requirement may be at odds with efficiency constraints, such as communication complexity and computation complexity in the presence of small updates. Thus, a highly desirable property of deterministic encryption algorithms is incrementality: Small changes in the plaintext translate into small changes in the corresponding ciphertext. We present a framework for modeling the incrementality of deterministic public-key encryption. Our framework extends the study of the incrementality of cryptography primitives initiated by Bellare, Goldreich and Goldwasser (CRYPTO ’94). Within our framework, we propose two schemes, which we prove to enjoy an optimal tradeoff between their security and incrementality up to lower-order factors. Our first scheme is a generic method which can be based on any deterministic public-key encryption scheme, and, in particular, can be instantiated with any semantically secure (randomized) public-key encryption scheme in the random-oracle model. Our second scheme is based on the Decisional Diffie–Hellman assumption in the standard model. The approach underpinning our schemes is inspired by the fundamental “sample-then-extract” technique due to Nisan and Zuckerman (JCSS ’96) and refined by Vadhan (J. Cryptology ’04), and by the closely related notion of “locally computable extractors” due to Vadhan. Most notably, whereas Vadhan used such extractors to construct private-key encryption schemes in the bounded-storage model, we show that techniques along these lines can also be used to construct incremental public-key encryption schemes.  相似文献   

18.
Dispersive optics quantum key distribution (DO-QKD) based on energy-time entangled photon pairs is an important QKD scheme. In DO-QKD, the arrival time of photons is used in key generation and security analysis, which would be greatly affected by fiber dispersion. In this work, we established a theoretical model of the entanglement-based DO-QKD system, considering the protocol, physical processes (such as fiber transmission and single-photon detection), and the analysis of security tests. Based on this theoretical model, we investigate the influence of chromatic dispersion introduced by transmission fibers on the performance of DO-QKD. By analyzing the benefits and costs of dispersion compensation, the system performance under G.652 and G.655 optical fibers are shown, respectively. The results show that dispersion compensation is unnecessary for DO-QKD systems in campus networks and even metro networks. Whereas, it is still required in DO-QKD systems with longer fiber transmission distances.  相似文献   

19.
针对经典消息的高效量子签名协议   总被引:2,自引:0,他引:2  
王剑  张权  唐朝京 《通信学报》2007,28(1):64-68
基于量子一次一密和量子密钥分配,提出了一种针对经典消息的高效量子签名协议。该协议利用Hash函数对经典消息取摘要,将任意位的经典消息编码为确定位数的量子信息,在对位数较多的经典信息签名时,大大减少了密钥长度和所需传输的量子位。协议不需要使用纠缠态,只需要进行von Neumann测量。与现有的几种量子签名协议相比,协议效率显著提高。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号