ترغب بنشر مسار تعليمي؟ اضغط هنا

A verifiable quantum key agreement protocol based on six-qubit cluster states

84   0   0.0 ( 0 )
 نشر من قبل Li-Juan Liu
 تاريخ النشر 2020
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum key agreement requires all participants to recover the shared key together, so it is crucial to resist the participant attack. In this paper, we propose a verifiable multi-party quantum key agreement protocol based on the six-qubit cluster states. A verifiable distributor who preserves some subsequences of the six-qubit cluster states is introduced into this protocol, thus the participants can not obtain the shared key in advance. Besides, the correctness and simultaneity of the shared key are guaranteed by the trusted design combiner and homomorphic hash function. Furthermore, the security analysis shows that the new protocol can resist the external and internal attacks.

قيم البحث

اقرأ أيضاً

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to mu ltiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.
We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.
Wireless Body Sensor Network (WBSN) is a developing technology with constraints in energy consumption, coverage radius, communication reliability. Also, communications between nodes contain very sensitive personal information in which sometimes due t o the presence of hostile environments, there are a wide range of security risks. As such, designing authenticated key agreement (AKA) protocols is an important challenge in these networks. Recently, Li et al. proposed a lightweight scheme using the hash and XOR functions which is much more efficient compared with similar schemes based on elliptic curve. However, the investigations revealed that the claim concerning the unlinkability between the sessions of a sensor node is NOT true. The present paper considers the security issues of the scheme proposed by Li et al. and some of its new extensions in order to propose a new AKA scheme with anonymity and unlinkability of the sensor node sessions. The results of theoretical analysis compared with similar schemes indicate that the proposed scheme reduces average energy consumption and average computation time by 61 percent while reduces the average communication cost by 41 percent. Further, it has been shown by formal and informal analysis that, Besides the two anonymity and unlinkability features, the other main features of the security in the proposed scheme are comparable and similar to the recent similar schemes.
Private queries allow a user Alice to learn an element of a database held by a provider Bob without revealing which element she was interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum key distribution protocol, with changes only in the classical post-processing of the key. This approach makes our scheme both easy to implement and loss-tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved, relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both user and database. We think that there is scope for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.
Conference key agreement (CKA), or multipartite key distribution, is a cryptographic task where more than two parties wish to establish a common secret key. A composition of bipartite quantum key distribution protocols can accomplish this task. Howev er, the existence of multipartite quantum correlations allows for new and potentially more efficient protocols, to be applied in future quantum networks. Here, we review the existing quantum CKA protocols based on multipartite entanglement, both in the device-dependent and the device-independent scenario.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا