期刊文献+
共找到36篇文章
< 1 2 >
每页显示 20 50 100
Economical multiparty simultaneous quantum identity authentication based on Greenberger-Horne-Zeilinger states 被引量:5
1
作者 杨宇光 温巧燕 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第8期3233-3237,共5页
A multiparty simultaneous quantum identity authentication protocol based on Creenberger-Horne-Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. ... A multiparty simultaneous quantum identity authentication protocol based on Creenberger-Horne-Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. Compared with the scheme proposed recently (Wang et al 2006 Chin. Phys. Lett. 23(9) 2360), the proposed scheme has the advantages of consuming fewer quantum and classical resources and lessening the difficulty and intensity of necessary operations. 展开更多
关键词 quantum identity authentication multiparty simultaneous quantum identity authentication Greenberger-Horne-Zeilinger state
原文传递
Robust Multiparty Quantum Secret Key Sharing Over Two Collective-Noise Channels via Three-Photon Mixed States 被引量:7
2
作者 WANG Zhang-Yin YUAN Hao GAO Gan Shou-Hua 《Communications in Theoretical Physics》 SCIE CAS CSCD 2006年第4X期607-609,共3页
We present a robust (n, n)-threshold scheme for multiparty quantum secret sharing of key over two collectivenoise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-pho... We present a robust (n, n)-threshold scheme for multiparty quantum secret sharing of key over two collectivenoise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states, In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique. 展开更多
关键词 multiparty quantum secret key sharing collective-noise channel
下载PDF
Multiparty-Controlled Remote Preparation of Two-Particle State 被引量:2
3
作者 HOU Kui WANG Jing +1 位作者 YUAN Hao SHI Shou-Hua 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第11期848-852,共5页
We propose a scheme for multiparty-controlled remote preparation of the two-particle state by using two non-maximally Greenberger-Horne-Zeilinger states as quantum channel. Our scheme consists of one sender and n remo... We propose a scheme for multiparty-controlled remote preparation of the two-particle state by using two non-maximally Greenberger-Horne-Zeilinger states as quantum channel. Our scheme consists of one sender and n remote receivers. It will be shown that the sender can help either one of the n receivers to remotely preparation the original state with the appropriate probability, and the sender Alice's two-particle projective measurement and the controllers' single-particle product meazurements are needed. We also obtained the probability of the successful remote state preparation. 展开更多
关键词 remote state preparation two-particle state multiparty
下载PDF
Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State 被引量:1
4
作者 XIA Yan SONG Jie SONG He-Shan HUANG Xiao-Li HUANG Xiao-Li 《Communications in Theoretical Physics》 SCIE CAS CSCD 2008年第6期1468-1472,共5页
We propose a new multiparty quantum secret sharing protocol via introducing auxiliary particles using a non-maximally entangled (pure) two-particle state without a Bell measurement. The communication parties utilize... We propose a new multiparty quantum secret sharing protocol via introducing auxiliary particles using a non-maximally entangled (pure) two-particle state without a Bell measurement. The communication parties utilize decoy particles tO check eavesdropping. After ensuring the security of the quantum channel, the sender encodes the secret message and transmits it to the receiver by using controlled-NOT operation and von Neumann measurement. If and only if all the agents agree to collaborate, they can read out the secret message. 展开更多
关键词 multiparty quantum secret sharing auxiliary particle controlled-NOT operation non-maximally entangled two-particle state
下载PDF
On Measuring the Privacy of Anonymized Data in Multiparty Network Data Sharing 被引量:1
5
作者 陈晓云 苏玉洁 +2 位作者 唐晓晟 黄小红 马严 《China Communications》 SCIE CSCD 2013年第5期120-127,共8页
This paper aims to find a practical way of quantitatively representing the privacy of network data. A method of quantifying the privacy of network data anonymization based on similarity distance and entropy in the sce... This paper aims to find a practical way of quantitatively representing the privacy of network data. A method of quantifying the privacy of network data anonymization based on similarity distance and entropy in the scenario involving multiparty network data sharing with Trusted Third Party (TTP) is proposed. Simulations are then conducted using network data from different sources, and show that the measurement indicators defined in this paper can adequately quantify the privacy of the network. In particular, it can indicate the effect of the auxiliary information of the adversary on privacy. 展开更多
关键词 privacy network data anonymization multiparty network data sharing
下载PDF
Comparative Evaluation of Elliptic Curve Cryptography Based Homomorphic Encryption Schemes for a Novel Secure Multiparty Computation 被引量:1
6
作者 Sankita J. Patel Ankit Chouhan Devesh C. Jinwala 《Journal of Information Security》 2014年第1期12-18,共7页
In this paper, we focus on Elliptic Curve Cryptography based approach for Secure Multiparty Computation (SMC) problem. Widespread proliferation of data and the growth of communication technologies have enabled collabo... In this paper, we focus on Elliptic Curve Cryptography based approach for Secure Multiparty Computation (SMC) problem. Widespread proliferation of data and the growth of communication technologies have enabled collaborative computations among parties in distributed scenario. Preserving privacy of data owned by parties is crucial in such scenarios. Classical approach to SMC is to perform computation using Trusted Third Party (TTP). However, in practical scenario, TTPs are hard to achieve and it is imperative to eliminate TTP in SMC. In addition, existing solutions proposed for SMC use classical homomorphic encryption schemes such as RSA and Paillier. Due to the higher cost incurred by such cryptosystems, the resultant SMC protocols are not scalable. We propose Elliptic Curve Cryptography (ECC) based approach for SMC that is scalable in terms of computational and communication cost and avoids TTP. In literature, there do exist various ECC based homomorphic schemes and it is imperative to investigate and analyze these schemes in order to select the suitable for a given application. In this paper, we empirically analyze various ECC based homomorphic encryption schemes based on performance metrics such as computational cost and communication cost. We recommend an efficient algorithm amongst several selected ones, that offers security with lesser overheads and can be applied in any application demanding privacy. 展开更多
关键词 ELLIPTIC CURVE CRYPTOGRAPHY PRIVACY PRESERVATION Secure multiparty Computation
下载PDF
An Efficient Multiparty Quantum-State Sharing Scheme
7
作者 秦华旺 戴跃伟 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第10期1-4,共4页
An efficient multipaxty quantum secret sharing scheme is proposed, in which the secret is a quantum state, and the dealer encodes the secret by performing the operations of quantum-controlled-not and Hadamard gate. Th... An efficient multipaxty quantum secret sharing scheme is proposed, in which the secret is a quantum state, and the dealer encodes the secret by performing the operations of quantum-controlled-not and Hadamard gate. The participants perform the single-particle measurements on their particles, and then can cooperate to recover the original quantum state. In our scheme, both the dealer and the participants do not need to perform the entanglement measurement. Compared with the existing schemes, our scheme is simpler and more efficient. 展开更多
关键词 QSS An Efficient multiparty Quantum-State Sharing Scheme EPR
原文传递
A Secure Multiparty Quantum Homomorphic Encryption Scheme
8
作者 Jing-Wen Zhang Xiu-Bo Chen +4 位作者 Gang Xu Heng-Ji Li Ya-Lan Wang Li-Hua Miao Yi-Xian Yang 《Computers, Materials & Continua》 SCIE EI 2022年第11期2835-2848,共14页
The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is propose... The significant advantage of the quantum homomorphic encryption scheme is to ensure the perfect security of quantum private data.In this paper,a novel secure multiparty quantum homomorphic encryption scheme is proposed,which can complete arbitrary quantum computation on the private data of multiple clients without decryption by an almost dishonest server.Firstly,each client obtains a secure encryption key through the measurement device independent quantum key distribution protocol and encrypts the private data by using the encryption operator and key.Secondly,with the help of the almost dishonest server,the non-maximally entangled states are preshared between the client and the server to correct errors in the homomorphic evaluation of T gates,so as to realize universal quantum circuit evaluation on encrypted data.Thirdly,from the perspective of the application scenario of secure multi-party computation,this work is based on the probabilistic quantum homomorphic encryption scheme,allowing multiple parties to delegate the server to perform the secure homomorphic evaluation.The operation and the permission to access the data performed by the client and the server are clearly pointed out.Finally,a concrete security analysis shows that the proposed multiparty quantum homomorphic encryption scheme can securely resist outside and inside attacks. 展开更多
关键词 Quantum homomorphic encryption secure multiparty computation almost dishonest server security
下载PDF
A Chinese Solution Multiparty cooperation and political consultation provide a new way to view democracy
9
作者 Jiang Wei 《ChinAfrica》 2018年第4期10-11,共2页
On March 4, President Xi Jinping, also General Secretary of the Communist Party of China (CPC) Central Committee, attended a joint panel discussion with political advisors from the China Democratic League and the ... On March 4, President Xi Jinping, also General Secretary of the Communist Party of China (CPC) Central Committee, attended a joint panel discussion with political advisors from the China Democratic League and the China Zhi Gong Party, those without party affiliation and those from the sector of returned over seas Chinese. 展开更多
关键词 CPC A Chinese Solution multiparty cooperation and political consultation provide a new way to view democracy
原文传递
Secure and Efficient Outsourced Computation in Cloud Computing Environments
10
作者 Varun Dixit Davinderjit Kaur 《Journal of Software Engineering and Applications》 2024年第9期750-762,共13页
Secure and efficient outsourced computation in cloud computing environments is crucial for ensuring data confidentiality, integrity, and resource optimization. In this research, we propose novel algorithms and methodo... Secure and efficient outsourced computation in cloud computing environments is crucial for ensuring data confidentiality, integrity, and resource optimization. In this research, we propose novel algorithms and methodologies to address these challenges. Through a series of experiments, we evaluate the performance, security, and efficiency of the proposed algorithms in real-world cloud environments. Our results demonstrate the effectiveness of homomorphic encryption-based secure computation, secure multiparty computation, and trusted execution environment-based approaches in mitigating security threats while ensuring efficient resource utilization. Specifically, our homomorphic encryption-based algorithm exhibits encryption times ranging from 20 to 1000 milliseconds and decryption times ranging from 25 to 1250 milliseconds for payload sizes varying from 100 KB to 5000 KB. Furthermore, our comparative analysis against state-of-the-art solutions reveals the strengths of our proposed algorithms in terms of security guarantees, encryption overhead, and communication latency. 展开更多
关键词 Secure Computation Cloud Computing Homomorphic Encryption Secure multiparty Computation Resource Optimization
下载PDF
A novel and efficient multiparty quantum secret sharing scheme using entangled states 被引量:4
11
作者 MASSOUD Hadian Dehkordi ELHAM Fattahi 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS 2012年第10期1828-1831,共4页
We proposed a novel and efficient multiparty quantum secret sharing scheme using entangled state which in that the number of parties can be arbitrary large.The state which we used,has special properties that make our ... We proposed a novel and efficient multiparty quantum secret sharing scheme using entangled state which in that the number of parties can be arbitrary large.The state which we used,has special properties that make our scheme simple and safe.The operations which are needed to recover secret message,are only exclusive-or addition and complement operation.Moreover it is shown that this scheme is secure against eavesdropping.Also this scheme provides the best quantum bit efficiency compared with some famous quantum secret sharing schemes. 展开更多
关键词 quantum secret sharing entangled state multiparty quantum cryptography
原文传递
Multiparty semiquantum key agreement without entanglement 被引量:1
12
作者 Ming-Ming Wang Rui-Fan Han Lin-Ming Gong 《Communications in Theoretical Physics》 SCIE CAS CSCD 2020年第6期70-75,共6页
The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all author... The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all authorized players rather than any subset of them.We propose the first real multiparty semiquantum key agreement(SQKA)protocols based on single-photons.Our protocols include only one quantum player,while the others are classical players who only need to measure and prepare states in the classical basis.We first present a symmetric three-party SQKA protocol,where two classical players can fairly negotiate a key with a quantum player by using single-photons as message carriers.Then we present an asymmetric SQKA protocol where a relatively low percentage of quantum states are used for eavesdropping detection.And we further extend them to an asymmetric multiparty SQKA protocol.Our SQKA protocols require fewer quantum resources than the previous SQKA protocols for classical players,especially without requirement of entanglement,which makes them easier to implement using current technologies.Our protocols are secure against external eavesdroppers and are fair against a minority of internal dishonest players. 展开更多
关键词 multiparty semiquantum key agreement SINGLE-PHOTON FAIRNESS efficiency symmetric and asymmetric protocol
原文传递
Sender-controlled measurement-device-independent multiparty quantum communication 被引量:1
13
作者 Yuyan Wei Siying Wang +1 位作者 Yajing Zhu Tao Li 《Frontiers of physics》 SCIE CSCD 2022年第2期47-55,共9页
Multiparty quantum communication is an important branch of quantum networks.It enables private information transmission with information-theoretic security among legitimate parties.We propose a sender-controlled measu... Multiparty quantum communication is an important branch of quantum networks.It enables private information transmission with information-theoretic security among legitimate parties.We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol.The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes.Furthermore,Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing,which makes the protocol convenient for multiparity quantum communication. 展开更多
关键词 measurement-device-independent sender-controlled deterministic multiparty quantum communication
原文传递
Improved multiparty quantum key agreement in travelling mode
14
作者 Wei Huang Qi Su +4 位作者 BingJie Xu Bin Liu Fan Fan HengYue Jia YingHui Yang 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2016年第12期12-21,共10页
The need to simultaneously balance security and fairness in quantum key agreement(QKA) makes it challenging to design a flawless QKA protocol, especially a multiparty quantum key agreement(MQKA) protocol. When designi... The need to simultaneously balance security and fairness in quantum key agreement(QKA) makes it challenging to design a flawless QKA protocol, especially a multiparty quantum key agreement(MQKA) protocol. When designing an MQKA protocol,two modes can be used to transmit the quantum information carriers: travelling mode and distributed mode. MQKA protocols usually have a higher qubit efficiency in travelling mode than in distributed mode. Thus, several travelling mode MQKA protocols have been proposed. However, almost all of these are vulnerable to collusion attacks from internal betrayers. This paper proposes an improved MQKA protocol that operates in travelling mode with Einstein-Podolsky-Rosen pairs. More importantly, we present a new travelling mode MQKA protocol that uses single photons, which is more feasible than previous methods under current technologies. 展开更多
关键词 quantum cryptography multiparty quantum key agreement travelling mode cryptanalysis and improvement
原文传递
Correlated Differential Privacy of Multiparty Data Release in Machine Learning
15
作者 Jian-Zhe Zhao Xing-Wei Wang +3 位作者 Ke-Ming Mao Chen-Xi Huang Yu-Kai Su Yu-Chen Li 《Journal of Computer Science & Technology》 SCIE EI CSCD 2022年第1期231-251,共21页
Differential privacy(DP)is widely employed for the private data release in the single-party scenario.Data utility could be degraded with noise generated by ubiquitous data correlation,and it is often addressed by sens... Differential privacy(DP)is widely employed for the private data release in the single-party scenario.Data utility could be degraded with noise generated by ubiquitous data correlation,and it is often addressed by sensitivity reduction with correlation analysis.However,increasing multiparty data release applications present new challenges for existing methods.In this paper,we propose a novel correlated differential privacy of the multiparty data release(MP-CRDP).It effectively reduces the merged dataset's dimensionality and correlated sensitivity in two steps to optimize the utility.We also propose a multiparty correlation analysis technique.Based on the prior knowledge of multiparty data,a more reasonable and rigorous standard is designed to measure the correlated degree,reducing correlated sensitivity,and thus improve the data utility.Moreover,by adding noise to the weights of machine learning algorithms and query noise to the release data,MP-CRDP provides the release technology for both low-noise private data and private machine learning algorithms.Comprehensive experiments demonstrate the effectiveness and practicability of the proposed method on the utilized Adult and Breast Cancer datasets. 展开更多
关键词 correlated differential privacy multiparty data release machine learning
原文传递
Attack on the Enhanced Multiparty Quantum Secret Sharing
16
作者 杨帅 陈秀波 杨义先 《Communications in Theoretical Physics》 SCIE CAS CSCD 2012年第7期51-54,共4页
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (20... Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack. 展开更多
关键词 two-photon three-dimensional Bell states multiparty quantum secret sharing (MQSS) collusion attack
原文传递
Robust Threshold Guillou-Quisquater Signature Scheme 被引量:4
17
作者 WANGHong ZHANGZhen-feng FENGdeng-guo 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期207-210,共4页
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme... The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken. 展开更多
关键词 vcriablc secret sharing threshold cryptography digital signature scheme ROBUST secure multiparty computation
下载PDF
TWO PRIVACY-PRESERVING PROTOCOLS FOR POINT-CURVE RELATION 被引量:6
18
作者 Liu Liang Wu Chunying Li Shundong 《Journal of Electronics(China)》 2012年第5期422-430,共9页
Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is e... Numerous privacy-preserving issues have emerged along with the fast development of Internet, both in theory and in real-life applications. To settle the privacy-preserving problems, secure multi-party computation is essential and critical. In this paper, we have solved two problems regarding to how to determine the position relation between points and curves without revealing any private information. Two protocols have been proposed in order to solve the problems in different conditions. In addition, some building blocks have been developed, such as scalar product protocol, so that we can take advantage of them to settle the privacy-preserving computational geometry problems which are a kind of special secure multi-party computation problems. Moreover, oblivious transfer and power series expansion serve as significant parts in our protocols. Analyses and proofs have also been given to argue our conclusion. 展开更多
关键词 Secure multiparty computation PRIVACY-PRESERVING Point-curve relation Power series expansion
下载PDF
Improving Security and Sharing in Online Social Efficiency for Encrypted Data Networks 被引量:2
19
作者 HUANG Qinlong 《China Communications》 SCIE CSCD 2014年第3期104-117,共14页
Despite that existing data sharing systems in online social networks (OSNs) propose to encrypt data before sharing, the multiparty access control of encrypted data has become a challenging issue. In this paper, we p... Despite that existing data sharing systems in online social networks (OSNs) propose to encrypt data before sharing, the multiparty access control of encrypted data has become a challenging issue. In this paper, we propose a secure data sharing scheme in 0SNs based on ciphertext-policy attribute- based proxy re-encryption and secret sharing. In order to protect users' sensitive data, our scheme allows users to customize access policies of their data and then outsource encrypted data to the OSNs service provider. Our scheme presents a multiparty access control model, which enables the disseminator to update the access policy of ciphertext if their attributes satisfy the existing access policy. Further, we present a partial decryption construction in which the computation overhead of user is largely reduced by delegating most of the decryption operations to the OSNs service provider. We also provide checkability on the results returned from the OSNs service provider to guarantee the correctness of partial decrypted ciphertext. Moreover, our scheme presents an efficient attribute revocation method that achieves both forward and backward secrecy. The security and performance analysis results indicate that the proposed scheme is secure and efficient in OSNs. 展开更多
关键词 data sharing online socialnetworks multiparty access control attribute-based encryption attribute revocation
下载PDF
Grand Multiparity: Obstetric Outcome in Comparison with Multiparous Women in a Developing Country 被引量:1
20
作者 Charles Obinna Njoku Sylvester Etenikang Abeshi Cajethan Ife Emechebe 《Open Journal of Obstetrics and Gynecology》 2017年第7期707-718,共12页
Grand-multiparity is a serious risk factor in pregnancy and common in developing countries. The objective was to compare the obstetric outcome of grand-multiparous women with that of low parity in our center. The stud... Grand-multiparity is a serious risk factor in pregnancy and common in developing countries. The objective was to compare the obstetric outcome of grand-multiparous women with that of low parity in our center. The study comprised of 150 grand-multiparous women (cases) and 150 multiparous women (para 2 - 4) in this index pregnancy as controls matched for age and admitted for delivery. The mean age of the grand-multiparous women at delivery was 37.0 ± 2.8 years. Grand-multiparity was significantly higher among women with only primary education (48.0% versus 44.7%), polygamous marriages (9.3% versus 3.3%) and Muslims (17.3% versus 6.7%). Pregnancy induced hypertension and primary postpartum hemorrhage were significantly more often seen among grand-multiparous women than among the controls. The mean packed cell volume before delivery in the grand-multiparous women was significantly lower (33.6% ± 2.7%) than in the multiparous group (35.2% ± 2.7%) (P-value = 0.000). Grand-multiparity with its associated complications still occurs frequently in our environment. However, with adequate antenatal surveillance, optimal care during labour and contraceptive use, these problems will be reduced. 展开更多
关键词 GRAND multiparty POSTPARTUM HEMORRHAGE PREGNANCY Induced Hypertension PERINATAL Mortality Nigeria
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部