期刊文献+
共找到21篇文章
< 1 2 >
每页显示 20 50 100
Economical multiparty simultaneous quantum identity authentication based on Greenberger-Horne-Zeilinger states 被引量:5
1
作者 杨宇光 温巧燕 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第8期3233-3237,共5页
A multiparty simultaneous quantum identity authentication protocol based on Creenberger-Horne-Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. ... A multiparty simultaneous quantum identity authentication protocol based on Creenberger-Horne-Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. Compared with the scheme proposed recently (Wang et al 2006 Chin. Phys. Lett. 23(9) 2360), the proposed scheme has the advantages of consuming fewer quantum and classical resources and lessening the difficulty and intensity of necessary operations. 展开更多
关键词 quantum identity authentication multiparty simultaneous quantum identity authentication Greenberger-Horne-Zeilinger state
下载PDF
Comparative Evaluation of Elliptic Curve Cryptography Based Homomorphic Encryption Schemes for a Novel Secure Multiparty Computation 被引量:1
2
作者 Sankita J. Patel Ankit Chouhan Devesh C. Jinwala 《Journal of Information Security》 2014年第1期12-18,共7页
In this paper, we focus on Elliptic Curve Cryptography based approach for Secure Multiparty Computation (SMC) problem. Widespread proliferation of data and the growth of communication technologies have enabled collabo... In this paper, we focus on Elliptic Curve Cryptography based approach for Secure Multiparty Computation (SMC) problem. Widespread proliferation of data and the growth of communication technologies have enabled collaborative computations among parties in distributed scenario. Preserving privacy of data owned by parties is crucial in such scenarios. Classical approach to SMC is to perform computation using Trusted Third Party (TTP). However, in practical scenario, TTPs are hard to achieve and it is imperative to eliminate TTP in SMC. In addition, existing solutions proposed for SMC use classical homomorphic encryption schemes such as RSA and Paillier. Due to the higher cost incurred by such cryptosystems, the resultant SMC protocols are not scalable. We propose Elliptic Curve Cryptography (ECC) based approach for SMC that is scalable in terms of computational and communication cost and avoids TTP. In literature, there do exist various ECC based homomorphic schemes and it is imperative to investigate and analyze these schemes in order to select the suitable for a given application. In this paper, we empirically analyze various ECC based homomorphic encryption schemes based on performance metrics such as computational cost and communication cost. We recommend an efficient algorithm amongst several selected ones, that offers security with lesser overheads and can be applied in any application demanding privacy. 展开更多
关键词 ELLIPTIC Curve CRYPTOGRAPHY PRIVACY PRESERVATION Secure multiparty Computation
下载PDF
An Efficient Multiparty Quantum-State Sharing Scheme
3
作者 秦华旺 戴跃伟 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第10期1-4,共4页
An efficient multipaxty quantum secret sharing scheme is proposed, in which the secret is a quantum state, and the dealer encodes the secret by performing the operations of quantum-controlled-not and Hadamard gate. Th... An efficient multipaxty quantum secret sharing scheme is proposed, in which the secret is a quantum state, and the dealer encodes the secret by performing the operations of quantum-controlled-not and Hadamard gate. The participants perform the single-particle measurements on their particles, and then can cooperate to recover the original quantum state. In our scheme, both the dealer and the participants do not need to perform the entanglement measurement. Compared with the existing schemes, our scheme is simpler and more efficient. 展开更多
关键词 QSS An Efficient multiparty Quantum-State Sharing Scheme EPR
下载PDF
A Secure Multiparty Quantum Homomorphic Encryption Scheme
4
作者 Jing-Wen Zhang Xiu-Bo Chen +4 位作者 Gang Xu Heng-Ji Li Ya-Lan Wang Li-Hua Miao Yi-Xian Yang 《Computers, Materials & Continua》 SCIE EI 2022年第11期2835-2848,共14页
The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is propose... The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is proposed,which can complete arbitrary quantum computation on the private data of multiple clients without decryption by an almost dishonest server.Firstly,each client obtains a secure encryption key through the measurement device independent quantum key distribution protocol and encrypts the private data by using the encryption operator and key.Secondly,with the help of the almost dishonest server,the non-maximally entangled states are preshared between the client and the server to correct errors in the homomorphic evaluation of T gates,so as to realize universal quantum circuit evaluation on encrypted data.Thirdly,from the perspective of the application scenario of secure multi-party computation,this work is based on the probabilistic quantum homomorphic encryption scheme,allowing multiple parties to delegate the server to perform the secure homomorphic evaluation.The operation and the permission to access the data performed by the client and the server are clearly pointed out.Finally,a concrete security analysis shows that the proposed multiparty quantum homomorphic encryption scheme can securely resist outside and inside attacks. 展开更多
关键词 Quantum homomorphic encryption secure multiparty computation almost dishonest server security
下载PDF
A Chinese Solution Multiparty cooperation and political consultation provide a new way to view democracy
5
作者 Jiang Wei 《ChinAfrica》 2018年第4期10-11,共2页
On March 4, President Xi Jinping, also General Secretary of the Communist Party of China (CPC) Central Committee, attended a joint panel discussion with political advisors from the China Democratic League and the ... On March 4, President Xi Jinping, also General Secretary of the Communist Party of China (CPC) Central Committee, attended a joint panel discussion with political advisors from the China Democratic League and the China Zhi Gong Party, those without party affiliation and those from the sector of returned over seas Chinese. 展开更多
关键词 CPC A Chinese Solution multiparty cooperation and political consultation provide a new way to view democracy
下载PDF
Multiparty semiquantum key agreement without entanglement 被引量:1
6
作者 Ming-Ming Wang Rui-Fan Han Lin-Ming Gong 《Communications in Theoretical Physics》 SCIE CAS CSCD 2020年第6期70-75,共6页
The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all author... The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all authorized players rather than any subset of them.We propose the first real multiparty semiquantum key agreement(SQKA)protocols based on single-photons.Our protocols include only one quantum player,while the others are classical players who only need to measure and prepare states in the classical basis.We first present a symmetric three-party SQKA protocol,where two classical players can fairly negotiate a key with a quantum player by using single-photons as message carriers.Then we present an asymmetric SQKA protocol where a relatively low percentage of quantum states are used for eavesdropping detection.And we further extend them to an asymmetric multiparty SQKA protocol.Our SQKA protocols require fewer quantum resources than the previous SQKA protocols for classical players,especially without requirement of entanglement,which makes them easier to implement using current technologies.Our protocols are secure against external eavesdroppers and are fair against a minority of internal dishonest players. 展开更多
关键词 multiparty semiquantum key agreement SINGLE-PHOTON FAIRNESS efficiency symmetric and asymmetric protocol
原文传递
Sender-controlled measurement-device-independent multiparty quantum communication 被引量:1
7
作者 Yuyan Wei Siying Wang +1 位作者 Yajing Zhu Tao Li 《Frontiers of physics》 SCIE CSCD 2022年第2期47-55,共9页
Multiparty quantum communication is an important branch of quantum networks.It enables private information transmission with information-theoretic security among legitimate parties.We propose a sender-controlled measu... Multiparty quantum communication is an important branch of quantum networks.It enables private information transmission with information-theoretic security among legitimate parties.We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol.The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes.Furthermore,Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing,which makes the protocol convenient for multiparity quantum communication. 展开更多
关键词 measurement-device-independent sender-controlled deterministic multiparty quantum communication
原文传递
Correlated Differential Privacy of Multiparty Data Release in Machine Learning
8
作者 赵建喆 王兴伟 +3 位作者 毛克明 黄辰希 苏昱恺 李宇宸 《Journal of Computer Science & Technology》 SCIE EI CSCD 2022年第1期231-251,共21页
Differential privacy(DP)is widely employed for the private data release in the single-party scenario.Data utility could be degraded with noise generated by ubiquitous data correlation,and it is often addressed by sens... Differential privacy(DP)is widely employed for the private data release in the single-party scenario.Data utility could be degraded with noise generated by ubiquitous data correlation,and it is often addressed by sensitivity reduction with correlation analysis.However,increasing multiparty data release applications present new challenges for existing methods.In this paper,we propose a novel correlated differential privacy of the multiparty data release(MP-CRDP).It effectively reduces the merged dataset's dimensionality and correlated sensitivity in two steps to optimize the utility.We also propose a multiparty correlation analysis technique.Based on the prior knowledge of multiparty data,a more reasonable and rigorous standard is designed to measure the correlated degree,reducing correlated sensitivity,and thus improve the data utility.Moreover,by adding noise to the weights of machine learning algorithms and query noise to the release data,MP-CRDP provides the release technology for both low-noise private data and private machine learning algorithms.Comprehensive experiments demonstrate the effectiveness and practicability of the proposed method on the utilized Adult and Breast Cancer datasets. 展开更多
关键词 correlated differential privacy multiparty data release machine learning
原文传递
Robust Threshold Guillou-Quisquater Signature Scheme 被引量:4
9
作者 WANGHong ZHANGZhen-feng FENGdeng-guo 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期207-210,共4页
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme... The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken. 展开更多
关键词 vcriablc secret sharing threshold cryptography digital signature scheme ROBUST secure multiparty computation
下载PDF
TWO PRIVACY-PRESERVING PROTOCOLS FOR POINT-CURVE RELATION 被引量:6
10
作者 Liu Liang Wu Chunying Li Shundong 《Journal of Electronics(China)》 2012年第5期422-430,共9页
Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is e... Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is essential and critical. In this paper, we have solved two problems regarding to how to determine the position relation between points and curves without revealing any private information. Two protocols have been proposed in order to solve the problems in different conditions. In addition, some building blocks have been developed, such as scalar product protocol, so that we can take advantage of them to settle the privacy-preserving computational geometry problems which are a kind of special secure multi-party computation problems. Moreover, oblivious transfer and power series expansion serve as significant parts in our protocols. Analyses and proofs have also been given to argue our conclusion. 展开更多
关键词 Secure multiparty computation PRIVACY-PRESERVING Point-curve relation Power series expansion
下载PDF
Grand Multiparity: Obstetric Outcome in Comparison with Multiparous Women in a Developing Country
11
作者 Charles Obinna Njoku Sylvester Etenikang Abeshi Cajethan Ife Emechebe 《Open Journal of Obstetrics and Gynecology》 2017年第7期707-718,共12页
Grand-multiparity is a serious risk factor in pregnancy and common in developing countries. The objective was to compare the obstetric outcome of grand-multiparous women with that of low parity in our center. The stud... Grand-multiparity is a serious risk factor in pregnancy and common in developing countries. The objective was to compare the obstetric outcome of grand-multiparous women with that of low parity in our center. The study comprised of 150 grand-multiparous women (cases) and 150 multiparous women (para 2 - 4) in this index pregnancy as controls matched for age and admitted for delivery. The mean age of the grand-multiparous women at delivery was 37.0 ± 2.8 years. Grand-multiparity was significantly higher among women with only primary education (48.0% versus 44.7%), polygamous marriages (9.3% versus 3.3%) and Muslims (17.3% versus 6.7%). Pregnancy induced hypertension and primary postpartum hemorrhage were significantly more often seen among grand-multiparous women than among the controls. The mean packed cell volume before delivery in the grand-multiparous women was significantly lower (33.6% ± 2.7%) than in the multiparous group (35.2% ± 2.7%) (P-value = 0.000). Grand-multiparity with its associated complications still occurs frequently in our environment. However, with adequate antenatal surveillance, optimal care during labour and contraceptive use, these problems will be reduced. 展开更多
关键词 GRAND multiparty POSTPARTUM HEMORRHAGE PREGNANCY Induced Hypertension PERINATAL Mortality Nigeria
下载PDF
Private Personal Information Verification
12
作者 Hoang Giang Do Wee Keong Ng 《Journal of Information Security》 2017年第3期223-239,共17页
Physical document verification is a necessary task in the process of reviewing applications for a variety of services, such as loans, insurance, and mortgages. This process consumes a large amount of time, money, and ... Physical document verification is a necessary task in the process of reviewing applications for a variety of services, such as loans, insurance, and mortgages. This process consumes a large amount of time, money, and human resources, which leads to limited business throughput. Furthermore, physical document verification poses a critical risk to clients’ personal information, as they are required to provide sensitive details and documents to verify their information. In this paper, we present a systematic approach to address shortcomings in the current state of the processes used for physical document verification. Our solution leverages a semi-trusted party data source (i.e. a governmental agency) and cryptographic protocols to provide a secure digital service. We make use of homomorphic encryption and secure multi-party computation to develop a series of protocols for private integer comparison and (non-) membership testing. Secure boolean evaluation and secure result aggregation schemes are proposed to combine the results of the evaluation of multiple predicates and produce the final outcome of the verification process. We also discuss possible improvements and other applications of the proposed secure system of protocols. Our framework not only provides a cost-efficient and secure solution for document verification, but also creates space for a new service. 展开更多
关键词 SECURE COMPUTATION Homormophic ENCRYPTION multiparty COMPUTATION
下载PDF
Research on Privacy Preserving Data Mining
13
作者 Pingshui Wang Tao Chen Zecheng Wang 《Journal of Information Hiding and Privacy Protection》 2019年第2期61-68,共8页
In recent years,with the explosive development in Internet,data storage and data processing technologies,privacy preservation has been one of the greater concerns in data mining.A number of methods and techniques have... In recent years,with the explosive development in Internet,data storage and data processing technologies,privacy preservation has been one of the greater concerns in data mining.A number of methods and techniques have been developed for privacy preserving data mining.This paper provided a wide survey of different privacy preserving data mining algorithms and analyzed the representative techniques for privacy preservation.The existing problems and directions for future research are also discussed. 展开更多
关键词 Privacy preserving data mining RANDOMIZATION ANONYMIZATION secure multiparty computation
下载PDF
Quantum private query: A new kind of practical quantum cryptographic protocol 被引量:6
14
作者 Fei Gao SuJuan Qin +1 位作者 Wei Huang QiaoYan Wen 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2019年第7期10-21,共12页
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in... This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source. 展开更多
关键词 QUANTUM CRYPTOGRAPHY QUANTUM PRIVATE QUERY QUANTUM secure multiparty computation QUANTUM oblivious KEY transfer QUANTUM KEY distribution
原文传递
Symmetric cryptographic protocols for extended millionaires’ problem 被引量:8
15
作者 LI ShunDong WANG DaoShun DAI YiQi 《Science in China(Series F)》 2009年第6期974-982,共9页
Yao’s millionaires’ problem is a fundamental problem in secure multiparty computation, and its solutions have become building blocks of many secure multiparty computation solutions.Unfortunately, most protocols for ... Yao’s millionaires’ problem is a fundamental problem in secure multiparty computation, and its solutions have become building blocks of many secure multiparty computation solutions.Unfortunately, most protocols for millionaires’ problem are constructed based on public cryptography, and thus are inefficient.Furthermore, all protocols are designed to solve the basic millionaires’ problem, that is, to privately determine which of two natural numbers is greater.If the numbers are real, existing solutions do not directly work.These features limit the extensive application of the existing protocols.This study introduces and refines the first symmetric cryptographic protocol for the basic millionaires’ problem, and then extends the symmetric cryptographic protocol to privately determining which of two real numbers is greater, which are called the extended millionaires’ problem, and proposes corresponding protocols.We further prove, by a well accepted simulation paradigm, that these protocols are private.Constructed based on symmetric cryptography, these protocols are very efficient. 展开更多
关键词 CRYPTOGRAPHY secure multiparty computation extended millionaires’ problem symmetric cryptography simulation paradigm
原文传递
Distributed Oblivious Function Evaluation and Its Applications 被引量:2
16
作者 Hong-DaLi XiongYang +1 位作者 Deng-GuoFeng BaoLi 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第6期942-947,共6页
This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a functionf(x), and the other party (Bob) with an input α wants to learnf(α) in an oblivious way with the h... This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a functionf(x), and the other party (Bob) with an input α wants to learnf(α) in an oblivious way with the help of a set of servers. What Alice should do is to share her secret functionf(x) among the servers. Bob obtains what he should get by interacting with the servers. This paper proposes the model and security requirements for DOFE and analyzes three distributed oblivious polynomial evaluation protocols presented in the paper. Keywords oblivious function evaluation - oblivious polynomial evaluation - secure multiparty computation - distributed - information security The research is supported by the National Basic Research 973 Program of China under Grant No. 1999035802 and the National Natural Science Foundation of China under Grant No.60273029.Hong-Da Li was born in 1960. He received the Ph.D. degree from Northwestern Polytechnical University in 2001. His current research interests are cryptology and cryptographic protocol.Xiong Yang received the B.S. degree in mathematics from Yan'an University, China, in 1984. He is an associate professor in College of Economy and Trade at South China University of Tropical Agriculture. His research interest is information security.Deng-Guo Feng was born in 1963. He is now a Ph.D. supervisor. His research interests focus on information security.Bao Li was born in 1965. He received the Ph.D. degree in cryptography in 1995 from Xidian University. His research interests include cryptographic protocols and public key cryptosystems. 展开更多
关键词 oblivious function evaluation oblivious polynomial evaluation secure multiparty computation DISTRIBUTED information security
原文传递
Aggregation Tree Statistical Computing Based on Functional Encryption 被引量:1
17
作者 XIANG Guangli WANG Dengjia +1 位作者 YU Benzhi LI Ankang 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2019年第2期116-124,共9页
The medical monitoring system is widely used. In the medical monitoring system, each user only possesses one piece of data logging that participates in statistical computing. Specifically in such a situation, a feasib... The medical monitoring system is widely used. In the medical monitoring system, each user only possesses one piece of data logging that participates in statistical computing. Specifically in such a situation, a feasible solution is to scatter its statistical computing workload to corresponding statistical nodes. Moreover, there are still two problems that should be resolved. One is how the server takes advantage of intermediate results obtained through statistical node aggregation to perform statistical computing. Statistical variable decomposition technique points out the direction for statistical projects. The other problem is how to design an efficient topological structure for statistical computing. In this paper, tree topology was adopted to implement data aggregation to improve aggregation efficiency. And two experiments were done for time consumption of statistical computing which focuses on encrypted data aggregation and encrypted data computing. The first experiment indicates that encrypted data aggregation efficiency of the scheme proposed in this paper is better than that of Drosatos' scheme, and the second indicates that improving computing power of the server or computational efficiency of the functional encryption scheme can shorten the computation time. 展开更多
关键词 TREE TOPOLOGY multiparty STATISTICAL COMPUTATION function ENCRYPTION
原文传递
Comparing two sets without disclosing them 被引量:3
18
作者 LI ShunDong DAI YiQi +1 位作者 WANG DaoShun LUO Ping 《Science in China(Series F)》 2008年第9期1231-1238,共8页
Secure multiparty computation has become a central research focus in the international cryptographic community. Secure comparing two sets is an important problem in secure multiparty computation. The research on priva... Secure multiparty computation has become a central research focus in the international cryptographic community. Secure comparing two sets is an important problem in secure multiparty computation. The research on privately determining whether two sets are equal has not been investigated. This study solves the problem by mapping these sets into natural numbers and then comparing correspond- ing numbers, We propose two secure multiparty computation protocols for comparing two sets. It is proved by well-accepted simulation paradigm that these solutions are private in semi-honest model. These solutions have important significance in constructing other secure multiparty computation protocols. 展开更多
关键词 Cryptography secure multiparty computation set equality problem solution security
原文传递
A Protocol for a Private Set-Operation
19
作者 李荣花 武传坤 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第6期822-829,共8页
A new private set-operation problem is proposed. Suppose there are n parties with each owning a secret set. Let one of them, say P, be the leader, S be P's secret set, and t (less than n - 1) be a threshold value. ... A new private set-operation problem is proposed. Suppose there are n parties with each owning a secret set. Let one of them, say P, be the leader, S be P's secret set, and t (less than n - 1) be a threshold value. For each element w of S, if w appears more than t times in the rest parties' sets, then P learns which parties' sets include w, otherwise P cannot know whether w appears in any party's set. For this problem, a secure protocol is proposed in the semi-honest model based on semantically secure homomorphic encryption scheme, secure sharing scheme, and the polynomial representation of sets. The protocol only needs constant rounds of communication. 展开更多
关键词 secure multiparty computation private set-operation secure protocol
原文传递
Universal and General Quantum Simultaneous Secret Distribution with Dense Coding by Using One-Dimensional High-Level Cluster States
20
作者 Zhi-Hao Liu Han-Wu Chen 《Journal of Computer Science & Technology》 SCIE EI CSCD 2021年第1期221-230,共10页
A universal and general quantum simultaneous secret distribution(QSSD)protocol is put forward based on the properties of the one-dimensional high-level cluster states,in which one sender dispatches different high-leve... A universal and general quantum simultaneous secret distribution(QSSD)protocol is put forward based on the properties of the one-dimensional high-level cluster states,in which one sender dispatches different high-level classical secret messages to many users at the same time.Due to the idea of quantum dense coding,the sender can send different two-dit classical messages(two d-level classical numbers)to different receivers simultaneously by using a one-dimensional d-level cluster state,which means that the information capacity is up to the maximal.To estimate the security of quantum channels,a new eavesdropping check strategy is put forward.Meanwhile,a new attack model,the general individual attack is proposed and analyzed.It is shown that the new eavesdropping check strategy can effectively prevent the traditional attacks including the general individual attack.In addition,multiparty quantum secret report(MQSR,the same as quantum simultaneous secret submission(QSSS))in which different users submit their different messages to one user simultaneously can be gotten if the QSSD protocol is changed a little. 展开更多
关键词 quantum simultaneous secret distribution(QSSD) multiparty quantum secret report(MQSR) quantum simultaneous secret submission(QSSS) quantum secret sharing quantum broadcast communication
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部