期刊文献+

基于Bell测量与三粒子纠缠态的量子密钥协商协议 被引量:1

Quantum Key Agreement Protocol Based on Bell Measurement and Three-particle Entanglement
下载PDF
导出
摘要 受控非门(Controlled NOT,CNOT)攻击可利用纠缠比特间的相关性来窃听共享密钥。受这一攻击方式的启发,文章针对量子密钥协商(QKA)中可能面临的安全与效率问题,提出了一个基于Bell测量与三粒子纠缠态的量子密钥协商协议。该协议利用受控非门将Bell纠缠态及一个单量子比特转换成三粒子纠缠态,并通过幺正操作及Bell测量,实现Alice与Bob间的密钥协商。理论分析表明,该协议是安全且有效的,其效率为40%,其安全性表现在他既可以抵抗外部窃听者的攻击,也可以抵抗内部参与者的攻击。与HSUEH[1]等人的协议和申冬苏[2]等人的协议相比,协议的两个参与者均不能事先单独决定共享密钥,且双方对共享密钥的贡献相同。 The controlled non-gate attack can use the correlation between the quantum entangledbits to eavesdrop the shared secret key.Inspired by this kind of attacks,this paper proposed a quantumkey agreement protocol based on Bell measurement and three particle-entangled states for the securityand effi ciency problems that may be faced in quantum key agreement(QKA).This protocol applies aControlled-NOT gate to convert the Bellen tangled bits and a single bit into a three-particle entangledstate,and negotiate the quantum key agreement between Alice and Bob with unitary operations andBell measurements.The theoretical analysis shows,the protocol whose quantum efficiency is40%is safe and effi cient,and its security is manifested as that it can resist both the external eavesdropperattacks and the internal attacks.Compared with the protocol of Hsueh[1]and Shen[2],either side of thetwo sides in the protocol cannot separately determine the shared secret key in advance,and the twoparticipants have the same contribution to the shared secret key.
作者 石金晶 程佳婧 陈慧 周芳 SHI Jinjing;CHENG Jiajing;CHEN Hui;ZHOU Fang(Institute of Information Science and Engineering, Central South University, Changsha Hunan 410083, China)
出处 《信息网络安全》 CSCD 2017年第6期56-61,共6页 Netinfo Security
基金 国家自然科学基金[61272495 61379153 61401519] 教育部博士点基金[20130162110012] 湖南省自然科学基金[2017JJ3415]
关键词 量子密钥协商 三粒子纠缠 Bell测量 quantum key agreement three-particle entanglement Bell measurement
  • 相关文献

参考文献6

二级参考文献85

  • 1温晓军,刘云.一种可实现的量子有序多重数字签名方案[J].电子学报,2007,35(6):1079-1083. 被引量:19
  • 2郭迎,曾贵华,陈志刚.Multiparty Quantum Secret Sharing of Quantum States with Quantum Registers[J].Chinese Physics Letters,2007,24(4):863-866. 被引量:3
  • 3CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness. [EB/OL]http://competitions.cr.yp.to/caesar.hnnl.
  • 4Alizadeh J, Aref M 1k, Bagheri N. JHAE: An authenticated encryption mode based on JH [J]. IACR Cryptology ePrint Archive, 2014: 193-214, available from http://eprint.iacr.org.
  • 5Andreeva E, Bogdanov A. Parallelizable and authenticated online ciphers [C]. Sako K, Sarkar P (Eds.) ASIACRYPT 2013, 8269, 2013: 424-443.
  • 6Andreeva E, Bilgin B, Bogdanov A, et al. APE: authenticated permutation-based encryption for lightweight cryptography [J]. IACIZ Cryptology ePrint Archive, 2013(791), available from http://eprint.iacr.org.
  • 7Aoki K, Yasuda K. The security of the OCB mode of operation without the SPRP assumption [C]. ProvSec 2013, 8209, Springer-Verlag, 2013: 202-220.
  • 8Bertoni G, Daemen J. Permutation based encryption, authentication and authenticated encryption [J]. DIAC 2012, available from http://www. hyperelliptic.org.
  • 9Bellare M, Desai A, Jokipii E, et al. A Concrete Security treatment of symmetric encryption [C]. In Proceedings of the 38th symposiun on FOCS, IEEE, 1997: 394-403.
  • 10Bertoni G, Daemen J, Peeters M, et al. Duplexing the sponge: Single- pass authenticated encryption and other applications [C]. SAC 2011 , Springer, 2011: 320-337.

共引文献31

同被引文献3

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部