期刊文献+
共找到32篇文章
< 1 2 >
每页显示 20 50 100
Forcible-Measurement Attack on Quantum Secure Direct Communication Protocol with Cluster State 被引量:3
1
作者 高飞 郭奋卓 +1 位作者 温巧燕 朱甫臣 《Chinese Physics Letters》 SCIE CAS CSCD 2008年第8期2766-2769,共4页
量的安全有簇状态的安全直接通讯(QSDC ) 协议被分析。一个偷听者什么时候在播送粒子上执行强迫的大小,被显示出秘密将部分外面被漏。在在最小的错误辨别的结果的帮助下,上面的界限(即 40%) 这,漏被获得。而且,使漏活动范围成为这... 量的安全有簇状态的安全直接通讯(QSDC ) 协议被分析。一个偷听者什么时候在播送粒子上执行强迫的大小,被显示出秘密将部分外面被漏。在在最小的错误辨别的结果的帮助下,上面的界限(即 40%) 这,漏被获得。而且,使漏活动范围成为这界限的特别大小被给。 展开更多
关键词 量子学 量子安全径直通讯技术 簇状态 QSDC
下载PDF
LINEAR PROVABLE SECURITY FOR A CLASS OF UNBALANCED FEISTEL NETWORK 被引量:3
2
作者 Wang Nianping Jin Chenhui Yu Zhaoping 《Applied Mathematics(A Journal of Chinese Universities)》 SCIE CSCD 2005年第4期401-406,共6页
A structure iterated by the unbalanced Feistel networks is introduced. It is showed that this structure is provable resistant against linear attack. The main result of this paper is that the upper bound of r-round (r... A structure iterated by the unbalanced Feistel networks is introduced. It is showed that this structure is provable resistant against linear attack. The main result of this paper is that the upper bound of r-round (r≥2m) linear hull probabilities are bounded by q^2 when around function F is bijective and the maximal linear hull probabilities of round function F is q. Application of this structure to block cipher designs brings out the provable security against linear attack with the upper bounds of probabilities. 展开更多
关键词 unbalanced Feistel networks provable security against linear attack linear hull probabilities upper bound.
下载PDF
Robust Multiparty Quantum Secret Sharing against Participant Forcible Manipulation
3
作者 孙莹 温巧燕 朱甫臣 《Communications in Theoretical Physics》 SCIE CAS CSCD 2010年第7期89-92,共4页
The security of the multiparty quantum secret sharing protocol proposed by Gao [G.Gao,Commun.Theor.Phys.52 (2009) 421] is analyzed.It is shown that this protocol is vulnerable since the agents' imperfectencryption... The security of the multiparty quantum secret sharing protocol proposed by Gao [G.Gao,Commun.Theor.Phys.52 (2009) 421] is analyzed.It is shown that this protocol is vulnerable since the agents' imperfectencryption scheme can be attacked by a powerful participant.We introduce a attack strategy called participant forciblemanipulation and analyze the information leakage in this protocol under this attack.At last,we give an improved versionof the original protocol.The improved protocol is robust and has the same efficiency as the original one. 展开更多
关键词 量子秘密共享 参与者 操纵 攻击策略 加密方案 协议 内聚力 议定书
下载PDF
Precise Transformation of Feistel to SP Fuse into LFSR
4
作者 Luo Lan Qu Zehui Song Chaoming 《China Communications》 SCIE CSCD 2009年第4期168-171,共4页
For the published block cipher algorithm, two kinds of round functions have been researched.Block ciphers in network environments are taking more risks than ever before because of their initialization key's distri... For the published block cipher algorithm, two kinds of round functions have been researched.Block ciphers in network environments are taking more risks than ever before because of their initialization key's distribution in the internet.The security of block cipher algorithm is affected by linear bias and nonlinear bias which are restricted by confusion layer and diffusion layer.This article takes an approach on how block cipher's two round structures are initially transformed when they fuse into LFSR.The SP structure can be considered two F functions in one Feistel round function which combines both right and left of origin data transformation.Furthermore, the round number linear function and nonlinear function of Feistel and SP structure are compared.The merit of SP structure is that it can fuse in LFSR as a nonlinear filter without memory. 展开更多
关键词 LFSR 计算机网络 电子邮件 通信
下载PDF
Formalization of Fault Analysis and a New Approach of Fault Detection
5
作者 王超 谷大武 祝力 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第3期301-306,共6页
Substitution permutation network (SPN) is one important structure of block cipher cryptosystems. Prior work has shown different fault analyses on SPN. The formalization of fault analysis of both attack and protect on ... Substitution permutation network (SPN) is one important structure of block cipher cryptosystems. Prior work has shown different fault analyses on SPN. The formalization of fault analysis of both attack and protect on SPN have been given. The overhead and time tolerance of fault detection have been discussed. The pseudo-blinding method to detect fault attack is introduced, and the balance of the security, overhead and time tolerance based on the evaluation could be made. 展开更多
关键词 断层分析 微分断层分析 DFA 代入排列网络 奇偶性技术
下载PDF
Teleportation attack on the QSDC protocol with a random basis and order 被引量:8
6
作者 高飞 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第9期3189-3193,共5页
The quantum secure direct communication (QSDC) protocol with a random basis and order is analysed and an effective attack, i.e. teleportation attack, is presented. An eavesdropper can obtain half of the transmitted ... The quantum secure direct communication (QSDC) protocol with a random basis and order is analysed and an effective attack, i.e. teleportation attack, is presented. An eavesdropper can obtain half of the transmitted secret bits with the help of this special attack. It is shown that quantum teleportation can be employed to weaken the role of the order-rearrangement encryption at least in a certain circumstance. Meanwhile, a possible improvement on this protocol is proposed, which makes it secure against this kind of attack. 展开更多
关键词 quantum secure direct communication quantum cryptography CRYPTANALYSIS TELEPORTATION
下载PDF
Probabilistic teleportation of multi-particle partially entangled state 被引量:5
7
作者 陈秀波 杜建忠 +1 位作者 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第3期771-777,共7页
Utilizing the generalized measurement described by positive operator-wlued measure, this paper comes up with a protocol for teleportation of an unknown multi-particle entangled (GHZ) state with a certain probability... Utilizing the generalized measurement described by positive operator-wlued measure, this paper comes up with a protocol for teleportation of an unknown multi-particle entangled (GHZ) state with a certain probability. The feature of the present protocol is to weaken requirement for the quantum channel initially shared by sender and receiver. All unitary transformations performed by receiver are summarized into a formula. On the other hand, this paper explicitly constructs the efficient quantum circuits for implementing the proposed teleportation by means of universal quantum logic operations in quantum computation. 展开更多
关键词 quantum teleportation quantum circuits positive operator-valued measure unitary transformations
下载PDF
A Special Eavesdropping on One-Sender Versus N-Receiver QSDC Protocol 被引量:4
8
作者 高飞 林崧 +1 位作者 温巧燕 朱甫臣 《Chinese Physics Letters》 SCIE CAS CSCD 2008年第5期1561-1563,共3页
我们分析量的安全安全直接通讯(QSDC ) 协议并且发现一个偷听者能利用 GHZ 状态的一个特殊性质没有被检测,得到所有播送秘密或部分。特别攻击策略详细被介绍。我们给这个协议的一个改进版本以便它能抵抗这攻击。
关键词 QSDC 接受器 量子学 GHZ
下载PDF
Participant attack on quantum secret sharing based on entanglement swapping 被引量:4
9
作者 宋婷婷 张劼 +2 位作者 高飞 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第4期1333-1337,共5页
The security of quantum secret sharing based on entanglement swapping is revisited and a participant attack is presented. In this attack two dishonest agents together can illegally recover the secret quantum state wit... The security of quantum secret sharing based on entanglement swapping is revisited and a participant attack is presented. In this attack two dishonest agents together can illegally recover the secret quantum state without the help of any other controller, and it will not be detected by any other users. Furthermore, by modifying the distribution process of particles and adding a detection step after each distribution process, we propose an improved protocol which can resist this kind of attack. 展开更多
关键词 quantum secret sharing entanglement swapping the Bell measurement two-particleentangled state
下载PDF
An efficient quantum secure direct communication scheme with authentication 被引量:7
10
作者 杨宇光 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第7期1838-1842,共5页
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-... In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-Podolsky-Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the‘ping-pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information. 展开更多
关键词 quantum key distribution quantum authentication quantum secure direct communication non-orthogonal
下载PDF
An efficient two-step quantum key distribution protocol with orthogonal product states 被引量:4
11
作者 杨宇光 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第4期910-914,共5页
关键词 两步量子密钥分配协议 正交积态 正交测量 希耳伯特空间
下载PDF
Cryptanalysis of Multiparty Quantum Secret Sharing of Quantum State Using Entangled States 被引量:2
12
作者 秦素娟 温巧燕 朱甫臣 《Chinese Physics Letters》 SCIE CAS CSCD 2008年第10期3551-3554,共4页
量状态协议分享的一个量秘密的安全由郭等求婚了。[下巴。Phys。Lett。25 (2008 ) 16 ] 被再考。一个偷听者能由由拦截量状态监视古典隧道或全部秘密获得一些播送秘密信息,这被显示出,并且而且,没有被检测,偷听者能甚至有敌意地用... 量状态协议分享的一个量秘密的安全由郭等求婚了。[下巴。Phys。Lett。25 (2008 ) 16 ] 被再考。一个偷听者能由由拦截量状态监视古典隧道或全部秘密获得一些播送秘密信息,这被显示出,并且而且,没有被检测,偷听者能甚至有敌意地用一条任意的消息代替秘密消息。最后,一个偷听者能攻击这个协议的深原因被讨论,修改协议被介绍修改安全枪眼。[从作者抽象] 展开更多
关键词 密码学 量子态 量子秘密分布 量子纠缠
下载PDF
High Efficiency of Two Efficient QSDC with Authentication Is at the Cost of Their Security 被引量:2
13
作者 秦素娟 温巧燕 +1 位作者 孟洛明 朱甫臣 《Chinese Physics Letters》 SCIE CAS CSCD 2009年第2期50-52,共3页
Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phy... Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phys. Rev. A 75 (2007) 026301] by four Pauli operations. We show that the high efficiency of the two protocols is at the expense of their security. The authenticator Trent can reach half the secret by a particular attack strategy in the first protocol. In the second protocol, not only Trent but also an eavesdropper outside can elicit half-information about the secret from the public declaration. 展开更多
关键词 field emission molybdenum dioxide enhancement factor
下载PDF
Cryptanalysis and Improvement of Two GHZ-State-Based QSDC Protocols 被引量:1
14
作者 郭奋卓 秦素娟 +1 位作者 温巧燕 朱甫臣 《Chinese Physics Letters》 SCIE CAS CSCD 2010年第9期34-37,共4页
在一份最近的报纸[J。朝鲜语。Phys。Soc。49 (2006 ) 459 ] ,二 GHZ-state-based 量安全直接通讯协议被介绍。这里,我们指出一个偷听者能利用 GHZ 状态的一个特殊性质,即。“ correlation-elicitable ”到没有在两个协议被检测,获... 在一份最近的报纸[J。朝鲜语。Phys。Soc。49 (2006 ) 459 ] ,二 GHZ-state-based 量安全直接通讯协议被介绍。这里,我们指出一个偷听者能利用 GHZ 状态的一个特殊性质,即。“ correlation-elicitable ”到没有在两个协议被检测,获得播送秘密的半信息。特别攻击策略详细被表明。而且,可能的改进被建议,它对这种攻击使协议安全。[从作者抽象] 展开更多
关键词 通信协议 GHZ态 密码分析 基础 攻击策略 大肠杆菌 秘密信息 安全性
下载PDF
Probabilistic teleportation of a non-symmetric three-particle state 被引量:4
15
作者 陈秀波 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2006年第10期2240-2245,共6页
This paper proposes a scheme for teleporting a kind of essential three-particle non-symmetric entangled state, which is much more valuable than a GHZ and W state for some applications in quantum information processing... This paper proposes a scheme for teleporting a kind of essential three-particle non-symmetric entangled state, which is much more valuable than a GHZ and W state for some applications in quantum information processing. In comparison with previous proposal of teleportation, the resources of entangled states as quantum channel and the number of classical messages required by our scheme can be cut down. Moreover, it is shown that there exists a class of transformations which ensure the success of this scheme, because the two-particle transformation performed by the receiver in the course of teleportation may be a generic two-particle operation instead of a control-NOT (CNOT) operation. In addition, all kinds of transformations performed by sender and receiver are given in detail. 展开更多
关键词 probabilistic teleportation three-particle entangled state non-maximally entangled state unitary transformation
下载PDF
Robust Quantum Secure Direct Communication over Collective Rotating Channel
16
作者 秦素娟 高飞 +1 位作者 温巧燕 朱甫臣 《Communications in Theoretical Physics》 SCIE CAS CSCD 2010年第4期645-647,共3页
量在一条集体旋转隧道上的安全直接通讯协议被建议。协议把逻辑位编码为无声 subspaces,并且它能因此在受到集体旋转噪音的任意的度的一条量隧道上工作。尽管纠缠的状态被使用,发送者和接收装置仅仅被要求动单个粒子的产品测量或泡利... 量在一条集体旋转隧道上的安全直接通讯协议被建议。协议把逻辑位编码为无声 subspaces,并且它能因此在受到集体旋转噪音的任意的度的一条量隧道上工作。尽管纠缠的状态被使用,发送者和接收装置仅仅被要求动单个粒子的产品测量或泡利不相容原理手术。协议与今日的技术是可行的。 展开更多
关键词 量子安全直接通信 旋转 集体 频道 通信协议 量子通道 逻辑编码 粒子测量
下载PDF
A New Solution to Detectable Byzantine Agreement Problem
17
作者 QIN Su-Juan WEN Qiao-Yan +1 位作者 MENG Luo-Ming ZHU Fu-Chen 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第12期1013-1015,共3页
We present a new quantum protocol for solving detectable Byzantine agreement problem between threeparties by employing one quantum key distribution protocol.The protocol is suggested by a special four-qubit entangleds... We present a new quantum protocol for solving detectable Byzantine agreement problem between threeparties by employing one quantum key distribution protocol.The protocol is suggested by a special four-qubit entangledstate instead of singlet states,which shows that singlet states are not necessary to achieve detectable Byzantine agreement. 展开更多
关键词 拜占庭协议 检测 量子密钥分配协议 量子纠缠态 单重态
下载PDF
Multiparty Quantum Chatting Scheme
18
作者 孙莹 温巧燕 朱甫臣 《Chinese Physics Letters》 SCIE CAS CSCD 2008年第3期828-831,共4页
我们建议直接通讯计划基于格林 Horne-Zeilinger (GHZ ) 说的新多党的同时的量并且稠密的编码。为没有漏任何信息,完成高效率,四个编码计划预先被准备。现在的计划有播送的能力(M + 1 ) 当时,每一些 M 粒子, GHZ 说的 M 古典位在那... 我们建议直接通讯计划基于格林 Horne-Zeilinger (GHZ ) 说的新多党的同时的量并且稠密的编码。为没有漏任何信息,完成高效率,四个编码计划预先被准备。现在的计划有播送的能力(M + 1 ) 当时,每一些 M 粒子, GHZ 说的 M 古典位在那里存在 M 聚会。重排的技术粒子平等地做合法用户在一样的长度交换他们的消息。对普通攻击的高效率和优秀安全是这个新计划的优点。 展开更多
关键词 量子 中间产物 物理学 实验研究
下载PDF
A quantum encryption scheme using d-level systems
19
作者 郭奋卓 高飞 +1 位作者 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2006年第8期1690-1694,共5页
Using the generalized Bell states and quantum gates, we introduce a quantum encryption scheme of d-level states (qudits). The scheme can detect and correct arbitrary transmission errors using only local operations a... Using the generalized Bell states and quantum gates, we introduce a quantum encryption scheme of d-level states (qudits). The scheme can detect and correct arbitrary transmission errors using only local operations and classical communications between the communicators. In addition, the entanglement key used to encrypt can be recycled. The protocol is informationally secure, because the output state is a totally mixed one for every input state p. 展开更多
关键词 quantum encryption d-level quantum cryptography quantum information
下载PDF
对RSA密码系统旁路攻击的防御(英文)
20
作者 祝力 谷大武 王超 《Journal of Shanghai University(English Edition)》 CAS 2008年第2期146-151,共6页
基于方面隧道攻击(SCA ) 的结构到秘密成员系统能抵抗的 RSA 差错攻击并且为消息和秘密代表与随机化方法结合,一个新实现计划基于 CRT (中国仍然是的定理) RSA 被建议。建议计划能阻止分析(矿泉) ,微分力量分析(DPA ) 和时间攻击的简... 基于方面隧道攻击(SCA ) 的结构到秘密成员系统能抵抗的 RSA 差错攻击并且为消息和秘密代表与随机化方法结合,一个新实现计划基于 CRT (中国仍然是的定理) RSA 被建议。建议计划能阻止分析(矿泉) ,微分力量分析(DPA ) 和时间攻击的简单力量,并且也与存在 RSA-CRT 秘密成员系统兼容。另外,为抵抗差错攻击的改进被建议,它能减少额外的计算时间。 展开更多
关键词 RSA 密码系统 旁路攻击 防御系统
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部