首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 99 毫秒
1.
基于任意BELL态的量子密钥分配   总被引:2,自引:2,他引:0  
为了提高量子密钥分配的安全性和效率,利用量子纠缠交换的规律,提出了基于纠缠交换的量子密钥分配协议。通信双方通过简单的BELL测量建立起共享密钥,窃听者不可能窃取密钥而不被发现。该协议与其它分配协议的不同在于,可以实现对任意两个BELL态进行BELL测量达到量子密钥分配的目的。协议的实现只需要EPR粒子对,而不需要制备多粒子纠缠态。分析结果表明,此协议只用到两粒子的纠缠态,不需要进行幺正操作,它不仅能够保证密钥分配的安全性,而且简单高效。  相似文献   

2.
唐闻 《电子世界》2011,(13):46-47,50
基于口令认证的三方密钥交换协议(3PAKE)是使通信双方在认证服务器的帮助下能相互进行认证并建立一个会话密钥.在本论文中,我们提出了一个通过增强口令而不需服务器中间加密的简单的基于口令认证的三方密钥交换协议.通过这种方式,每个客户端只共享一个值得信赖的服务器通用密码,任何两个客户端通过服务器的介入可以验证彼此并交换会话...  相似文献   

3.
将研究量子确定性密钥分发,基于量子隐形传态以及纠缠交换提出新的QDKD协议,然后用信息论对提出的协议进行全面系统的分析。基于隐形传态的QDKD协议能够传递预定的密钥给指定目标,QDKD协议产生随机密钥的QDKD协议的补充,所以对密钥的管理有非常重要的意义。  相似文献   

4.
量子密钥分发是一种重要的量子通信方式.为了提高量子密钥分发的可行性、安全性和效率,提出了一种基于单粒子态的具有双向认证功能的多方量子密钥分发协议.在协议中,量子网络中的任意两个用户均可在半可信第三方的帮助下进行双向认证并共享一个安全的会话密钥;协议中作为量子信息载体的粒子不需要存储,这在当前技术下更容易实现.安全性分析表明所提出协议在理论上是安全的.  相似文献   

5.
该文在深入研究无线网络802.11i鲁棒安全通信的基础上,提出基于量子隐形传态的无线网络鲁棒安全通信协议,利用量子纠缠对的非定域关联性保证数据链路层的安全。首先,对量子隐形传态理论进行描述,并着重分析临时密钥完整性协议和计数器模式及密码块链消息认证协议的成对密钥、组密钥的层次结构;其次,给出了嵌入量子隐形传态的成对密钥、组密钥的层次结构方案;最后,在理论上给出安全证明。该协议不需要变动用户、接入点、认证服务器等基础网络设备,只需增加产生和处理纠缠对的设备,即可进行量子化的密钥认证工作,网络整体框架变动较小。  相似文献   

6.
基于压缩态的连续变量量子对话协议   总被引:1,自引:1,他引:0  
在量子密码协议中,比较典型的量子密钥分配协议(QKD)和量子安全直接通信(QSDC)协议都只能实现信息的单向传输。而在量子对话协议中,通信双方Alice和Bob只需要一次通信便可以同时交换秘密信息。目前流行的量子对话协议都是基于离散变量实现,缺点是受到现有技术水平的限制,实用性不强,而连续变量的量子协议可以解决这个问题。基于连续变量提出了一个新的量子对话协议,采用信息论的方法对协议进行分析,结果表明该协议不仅安全,而且信道容量高于离散变量量子对话协议。  相似文献   

7.
量子消息认证协议   总被引:3,自引:0,他引:3  
吕欣  马智 《通信学报》2005,26(5):44-49
研究了在量子信道上实现经典消息和量子消息认证的方法。给出了一个基于量子单向函数的非交互式经典消息认证加密协议。证明了给出的协议既是一个安全的加密方案,也是一个安全的认证方案。利用该认证加密协议作为子协议,构造了一个量子消息认证方案,并证明了其安全性。与BARNUM等给出的认证方案相比,该方案缩减了通信双方共享密钥的数量。  相似文献   

8.
量子密钥分发网方案的改进设计   总被引:3,自引:2,他引:1  
量子密码术要走向实用化,必须实现多用户间的量子密钥分配.首先介绍了基于EPR对的E91量子密钥分发方案.利用该协议,我们在现有量子密钥分发网方案的基础上提出了一种实现多用户网络下任意多个用户之间的密钥分发方案,并融合波分复用技术对级联式环型量子密钥分发网方案进行了改进.  相似文献   

9.
为抵抗量子攻击,格理论被广泛应用于各种密码体制的设计.目前基于格的口令认证密钥交换协议(PAKE)都是针对两方设计的,不能满足大规模通信系统的应用需求.该文在 Gorce-Katz 两方 PAKE 框架基础上提出了一个基于格的三方 PAKE 协议,并在标准模型下证明了其安全性,同时通过实现用户和服务器的显式双向认证达到了可抗不可测在线字典攻击.新协议是第1个基于格的三方 PAKE 协议,与通用构造相比,通信轮数少,并且能避免大数分解和离散对数易受量子攻击的弱点.  相似文献   

10.
量子密钥分配协议已经被证明具有无条件安全特性,但是证明过程比较复杂,不利于推广到其他量子密码协议的安全性分析和证明中.为了简化量子密码协议的安全性证明以及建立一种通用的证明方法,基于Petri网提出一种量子密钥分配协议的形式化分析方法,根据Biham的等效对称化攻击模型,将协议分为主体模型和攻击模型两部分,建立了BB84协议的Petn网模型,然后对模型进行安全性分析,分析结果表明, BB84协议是无条件安全的.该方法提高了安全性分析效率,形式上简洁统一,容易推广到其他量子密码协议的安全性分析中.  相似文献   

11.
王磊  李中雷  姚继明  郑宝玉 《信号处理》2017,33(9):1258-1264
针对无线通信中用户进行身份认证与密钥协商存在的安全性与计算量之间的制约关系问题,提出一种基于椭圆曲线离散对数难题(Elliptic Curve Discrete Logarithm Problem,ECDLP)的用户快速认证密钥协商协议。该协议通过对用户注册与认证密钥协商阶段的安全性与计算量进行综合分析,基于ECDLP难题为用户在注册阶段分配唯一身份标识符,通过增加用户注册阶段服务器的计算量,有效降低认证密钥协商阶段的计算量,在保证通信机密性、认证性与完整性的条件下,提高用户进行认证密钥协商的效率。安全性分析与计算量对比的结果表明,与其他同类协议相比,本文所提出的协议能在满足安全需求的前提下,有效地降低认证密钥协商协议的总体计算量。   相似文献   

12.
The three-party authenticated key agree-ment protocol is a significant cryptographic mechanism for secure communication,which encourages two entities to authenticate each other and generate a shared session key with the assistance of a trusted party (remote server) via a public channel.Recently,Wang et al.put forward a three-party key agreement protocol with user anonymity and alleged that their protocol is able to resist all kinds of attacks and provide multifarious security features in Computer Engineering & Science,No.3,2018.Unfortunately,we show that Wang et al.'s protocol is vulnerable to the password guessing attack and fails to satisfy user anonymity and perfect secrecy.To solve the aforementioned problems,a lightweight chaotic map-based Three-party authenticated key agreement protocol(short for TAKAP) is proposed,which not only could provide privacy protection but also resist a wide variety of security attacks.Furthermore,it is formally proved under Burrows-Abadi-Needham (BAN) logic.Simultaneously,the performance analysis in this paper demonstrates that the proposed TAKAP protocol is more secure and efficient compared with other relevant protocols.  相似文献   

13.
无线漫游安全(Secure Wireless Roaming,SWR)协议允许隶属于本地服务器的用户漫游到外地时,可以与外地服务器互相验证身份并建立安全的会话密钥.在此基础上,匿名SWR协议能保证即使所有外地服务器串通情况下漫游用户的匿名性和不可追踪性.该文提出了一个匿名的无线漫游安全协议SYM-SWR (SYMmetric key based SWR).而且就目前所知,该协议是第1个完全基于对称密钥的匿名SWR.同其他已知协议相比,SYM-SW的通信复杂度和计算复杂度均最低.因为SYM-SWR只需要4次消息传送,且不需要PKI (Public Key Infrastructure)而采用消息验证码(Message Authentication Code,MAC)和对称密钥加密这两种高效的运算.  相似文献   

14.
When it comes to key agreement protocol, mutual authentication is regarded as a crucial security requirement. Yet, conventional authenticated key agreement using static ID cannot provide user anonymity if the communication content is compromised. A dynamic ID authentication scheme is a better alternative for maintaining user’s privacy. Based on the Chebyshev chaotic map, the author proposes a mobile dynamic ID authenticated key agreement scheme which allows mobile users to gain resources of remote servers. By optimizing the server computation, our scheme aims at increasing the concurrent process capacity of remote servers. We also demonstrate that the proposed scheme is secure against existential active attacks and outperforms related works.  相似文献   

15.
Scalable Protocols for Authenticated Group Key Exchange   总被引:1,自引:0,他引:1  
We consider the problem of authenticated group key exchange among n parties communicating over an insecure public network. A number of solutions to this problem have been proposed; however, all prior provably secure solutions do not scale well and, in particular, require O(n) rounds. Our main contribution is the first scalable protocol for this problem along with a rigorous proof of security in the standard model under the DDH assumption; our protocol uses a constant number of rounds and requires only O(1) "full" modular exponentiations per user. Toward this goal (and adapting work of Bellare, Canetti, and Krawczyk), we first present an efficient compiler that transforms any group key-exchange protocol secure against a passive eavesdropper to an authenticated protocol which is secure against an active adversary who controls all communication in the network. This compiler adds only one round and O(1) communication (per user) to the original scheme. We then prove secure—against a passive adversary—a variant of the two-round group key-exchange protocol of Burmester and Desmedt. Applying our compiler to this protocol results in a provably secure three-round protocol for authenticated group key exchange which also achieves forward secrecy.  相似文献   

16.
量子信息论的研究是量子理论和经典信息论的一个重要交叉领域,量子位不可复制且量子纠缠态不可区分的量子信息特征提供了一种理论上绝对安全的加密术一量子加密。本文对量子必钥分发协议进行了研究,利用点点间量子密钥分发协议和基于传统密钥托管方案,提出多用户、多控制中心网络的环境下量子密钥的分发过程。  相似文献   

17.
在量子密钥分发系统(QKD)中,LiNbO3波导相位调制器是构成单光子干涉仪的关键器件。文章阐述了LiNbO3相位调制器的相位调制特性、偏振特性及其对量子密钥分发系统的影响,介绍了退火质子交换工艺制备的线性单偏振LiNbO3相位调制器与采用钛内扩散工艺制备的低偏振相关损耗(PDL)LiNbO3相位调制器的性能指标。  相似文献   

18.
Wireless Personal Communications - The three-party (two clients and one server) authenticated key exchange protocols use a pre-shared password to authenticate each other, and then by the help of...  相似文献   

19.
A six-user quantum key distribution network implemented on a bus topology is experimentally demonstrated. The network employs the BB84 protocol to transmit cryptographic keys encoded unto the phase states of highly attenuated laser light to distances of up to 31 km in a standard telecommunication-grade fiber. Each user on the network is assigned a unique wavelength for communication with the network server at a time. The measured quantum bit error rate and sifted key rate compare favorably with theoretical results.  相似文献   

20.
In most password-authenticated key exchange systems there is a single server storing password verification data. To provide some resilience against server compromise, this data typically takes the form of a one-way function of the password (and possibly a salt, or other public values) rather than the password itself. However, if the server is compromised, this password verification data can be used to perform an off-line dictionary attack on the user's password. In this paper we propose an efficient password-authenticated key exchange system involving a set of servers with known public keys, in which a certain threshold of servers must participate in the authentication of a user, and in which the compromise of any fewer than that threshold of servers does not allow an attacker to perform an off-line dictionary attack. We prove our system is secure in the random oracle model under the Decision Diffie-Hellman assumption against an attacker that may eavesdrop on, insert, delete, or modify messages between the user and servers, and that compromises fewer than that threshold of servers.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号