Security analysis and improvement of the dining cryptographer problem-based anonymous quantum communication via non-maximally entanglement state analysis
暂无分享,去创建一个
[1] P. Oscar Boykin. Information Security and Quantum Mechanics: Security of Quantum Protocols , 2002 .
[2] Qiaoyan Wen,et al. Improving the security of multiparty quantum secret sharing against an attack with a fake signal , 2006 .
[3] Fei Gao,et al. A simple participant attack on the brádler-dušek protocol , 2007, Quantum Inf. Comput..
[4] Antoni Wojcik,et al. Comment on 'Quantum dense key distribution' , 2005 .
[5] V. Buzek,et al. Toward protocols for quantum-ensured privacy and secure voting , 2011, 1108.5090.
[6] N. Gisin,et al. Trojan-horse attacks on quantum-key-distribution systems (6 pages) , 2005, quant-ph/0507063.
[7] Ding Nie,et al. Quantum anonymous voting for continuous variables , 2012 .
[8] Guang-Can Guo,et al. Comment on “Quantum key distribution without alternative measurements” [Phys. Rev. A 61 , 052312 (2000)] , 2001 .
[9] 宋婷婷,et al. Participant attack on quantum secret sharing based on entanglement swapping , 2009 .
[10] Matthias Christandl,et al. Quantum Anonymous Transmissions , 2004, ASIACRYPT.
[11] Qing-yu Cai,et al. The "ping-pong" protocol can be attacked without eavesdropping. , 2003, Physical review letters.
[12] Fei Gao,et al. Dense-Coding Attack on Three-Party Quantum Key Distribution Protocols , 2010, IEEE Journal of Quantum Electronics.
[13] Ying Guo,et al. The Dining Cryptographer Problem-Based Anonymous Quantum Communication via Non-maximally Entanglement State Analysis , 2013 .
[14] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[15] Mosayeb Naseri,et al. Secure quantum sealed-bid auction , 2009 .
[16] Fuguo Deng,et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.
[17] Frank Stajano,et al. The Cocaine Auction Protocol: On the Power of Anonymous Broadcast , 1999, Information Hiding.
[18] Qiao-Yan Wen,et al. Cryptanalysis and improvement of a DSQC using four-particle entangled state and entanglement swapping , 2009 .
[19] Juan Xu,et al. ANALYZING AND REVISING A TWO-WAY PROTOCOL FOR QUANTUM CRYPTOGRAPHY WITH A NONMAXIMALLY ENTANGLED QUBIT PAIR , 2011 .
[20] Gilles Brassard,et al. Anonymous Quantum Communication - (Extended Abstract) , 2007, ICITS.
[21] Tian-Yin Wang,et al. Economical quantum anonymous transmissions , 2010 .
[22] Wen Qiao-Yan,et al. Teleportation attack on the QSDC protocol with a random basis and order , 2008 .
[23] Jan Bouda,et al. Anonymous Transmission of Quantum Information , 2007, 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM'07).
[24] Antoni Wójcik. Eavesdropping on the "ping-pong" quantum communication protocol. , 2003, Physical review letters.
[25] Jan Bouda,et al. QUANTUM COMMUNICATION BETWEEN ANONYMOUS SENDER AND ANONYMOUS RECEIVER IN THE PRESENCE OF STRONG ADVERSARY , 2011 .
[26] Deng Fu-Guo,et al. Erratum: Improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)] , 2006 .
[27] Yixian Yang,et al. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement , 2010 .
[28] Qiaoyan Wen,et al. Comment on: “Quantum exam” [Phys. Lett. A 350 (2006) 174] , 2007 .
[29] Qiao-Yan Wen,et al. Improved secure quantum sealed-bid auction , 2009 .
[30] Anthony Chefles,et al. Quantum protocols for anonymous voting and surveying , 2005, quant-ph/0504161.
[31] Jian-Wei Pan,et al. Fault-tolerant quantum repeater with atomic ensembles and linear optics , 2006, quant-ph/0609151.
[32] Wen Qiao-Yan,et al. A Special Eavesdropping on One-Sender Versus N-Receiver QSDC Protocol , 2008 .
[33] Qiao-Yan Wen,et al. Comment on "experimental demonstration of a quantum protocol for Byzantine agreement and liar detection". , 2008, Physical review letters.
[34] TianYin Wang,et al. Quantum communications with an anonymous receiver , 2010 .
[35] Fei Gao,et al. Comment on “Multiparty quantum secret sharing of classical messages based on entanglement swapping” , 2007 .
[36] V. Buzek,et al. Towards quantum-based privacy and voting , 2005, quant-ph/0505041.
[37] Zhiwen Zhao,et al. Secure quantum sealed-bid auction with post-confirmation , 2010 .
[38] Kaoru Shimizu,et al. Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair , 2009 .
[39] Su-Juan Qin,et al. Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state , 2010 .
[40] Qiaoyan Wen,et al. Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol , 2007, 0801.2418.
[41] Fen-Zhuo Guo,et al. Consistency of shared reference frames should be reexamined , 2008 .
[42] Hao Liang,et al. Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution , 2010 .
[43] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[44] Su-Juan Qin,et al. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair' , 2010 .