首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
白宝明  邵军虎 《光子学报》2011,(12):1809-1814
针对现有量子信息直传协议在有噪音量子信道下传输效率低及可靠性差的问题,提出了一种有效利用纠缠资源的量子安全直传通信方案.通过收发双方共享纠缠粒子作为辅助比特,采用纠缠辅助量子低密度校验码对量子态信息进行前向纠错保护,以提高系统在噪音环境下的传输可靠性.同时采用自动请求重传策略对量子态信息进行检错编码保护,当因窃听或强噪...  相似文献   

2.
把一个任意量子态在既有噪声又有窃听的信道下安全可靠地传输,是一个广泛而重要的问题.现在已有的方法是先传输大量的Einstein-Podolsky-Rosen (EPR)纠缠对,然后进行纠缠纯化,获得一对近似完美的纠缠对,再进行隐形传态或者远程态制备来传输量子态.本文给出一种直接安全传输量子态的方法,通过使用量子直接通信,安全地传输大量同样的任意量子态,然后利用单量子态的纯化方法,得到一个近于完美的量子态.这是一种不需要量子纠缠的量子态安全传输方法,避免使用纠缠资源.这种方案是量子隐形传态和远程态制备之外的又一途径.此外,这一方案将原来只是用来传输经典信息的量子安全直接通信扩展到传输任意量子态的新领域,扩大了量子直接通信的用途.这一方案将在未来量子互联网中有重要的应用.  相似文献   

3.
余旭涛  徐进  张在琛 《物理学报》2012,61(22):56-63
针对复杂结构的无线量子通信网络,提出了无线自组织量子通信网络概念并设计其路由协议.该路由协议为按需路由协议,路由度量基于相邻节点问的纠缠粒子对数目.需要发送携带信息的量子态的节点发起路由请求和建立过程,由目的节点根据路由度量选择路径.目的节点选择路径后,沿所选路径发送路由应答信息至源节点并通知路径中其他节点.信息传输过程中,若所选路径中相邻节点问无线信道或者量子信道中断,将重新发起一个路由发现过程.建立新路由.路径中节点收到路由应答信息后,利用纠缠交换和两端逼近方法,从路径两端向中间节点方向进行纠缠交换,建立量子信道后,通过量子远程传态传输携带信息的量子态,从而实现无线自组织量子通信网络中任意两节点问信息的传递.  相似文献   

4.
量子计算机理论中的量子叠加和量子纠缠   总被引:5,自引:0,他引:5  
讨论了量子计算、量子通讯与量子计算机中的核心问题 量子叠加和量子纠缠. 从量子态表示量子信息为出发点, 指出有关量子信息的所有问题都可采用量子力学理论来处理. 其中信息的演变遵从薛定谔方程, 信息的传输就是量子态在量子通道中的传送, 信息处理就是量子态的幺正变换, 信息提取则是对量子系统实行量子测量.  相似文献   

5.
量子纠缠态的量子非局域关联特性在当前量子信息和量子计算协议中起着重要的作用.然而,任何实际的物理系统都不可避免地与周围环境相互作用,使得在量子信道中的传输过程中,量子态会发生相干性退化,进而弱化量子态的量子非局域关联特性.本文利用一种基于Hardy-type佯谬的高概率量子非局域关联检验方案,分别研究了两比特偏振纠缠态在经过振幅阻尼信道(ADC)、相位阻尼信道(PDC)和退极化阻尼信道(DC)后的量子非局域关联检验情况.研究结果表明,DC传输信道对量子态的量子非局域关联检验特性影响较大,而PDC传输信道对量子态的量子非局域关联检验特性影响较小.最后,本文还给出了利用弱测量结合弱测量反转操作克服ADC退相干时,偏振纠缠态成功进行量子非局域关联检验的条件.结果表明,当弱测量的强度增大时,可有效地降低ADC退相干效应对偏振纠缠态成功进行量子非局域关联检验造成的影响.  相似文献   

6.
量子无线广域网构建与路由策略   总被引:1,自引:0,他引:1       下载免费PDF全文
刘晓慧  聂敏  裴昌幸 《物理学报》2013,62(20):200304-200304
提出了一种基于多阶量子隐形传态的量子路由方案, 在量子移动终端之间没有共享纠缠对的情况下, 仍然可以完成量子态的无线传输. 该量子路由方案可以用来构建量子无线广域网, 其传输时延与所经过的链路距离和基站数目无关, 传输一个量子态所需的时间与采用量子隐形传态所需的时间相同. 因此, 从数据传输速率的观点来看, 该方案优于基于纠缠交换的量子路由方案. 关键词: 量子通信 多阶量子隐形传态 量子路由 量子无线广域网  相似文献   

7.
基于分组交换的量子通信网络传输协议及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  王林飞  杨光  张美玲  裴昌幸 《物理学报》2015,64(21):210303-210303
量子纠缠交换能够建立可靠的量子远程传输信道, 实现量子态的远程传输. 然而, 基于纠缠交换的量子信道要求网络高度稳定, 否则会浪费大量纠缠资源. 为节省纠缠资源, 本文根据隐形传态理论, 提出了一种基于分组交换的量子通信网络传输协议, 建立了发送量子态所需的纠缠数目与所经过的路由器数、链路错误率的定量关系, 并与纠缠交换传输协议进行了比较. 仿真结果表明, 在链路错误率为0.1% 时, 分组传输协议所使用的纠缠数目少于纠缠交换的数目, 另外, 随着错误率的升高, 分组传输协议所需的纠缠数比纠缠交换协议明显减少. 由此可见, 基于分组交换的量子通信网络传输协议在网络不稳定时, 能够节省大量纠缠资源, 适用于链路不稳定的量子通信网络.  相似文献   

8.
量子相干性作为量子力学一个最显著的特征,被认为是量子信息过程中很重要的一种量子资源.单模压缩态和双模压缩态(Einstein-Podolsky-Rosen纠缠态)均具有量子相干性,在制备和传输过程中的量子相干性对于实际应用具有重要意义.利用平衡零拍探测重构量子态的协方差矩阵,本文定量分析了量子态制备过程中的不完美以及信道传输损耗对单模和双模压缩态量子相干性的影响.实验证明量子态的压缩和纠缠特性及量子相干性对损耗均是鲁棒的.特别地,压缩和纠缠特性会随着量子态制备过程中热光子数的增大而减小,直至消失,而当压缩和纠缠均已消失时,量子相干性依然存在.实验结果为压缩态、纠缠态光场的量子相干性作为量子资源在量子信息过程中的应用提供了参考.  相似文献   

9.
连续变量量子密钥分发的数据逆向协调   总被引:1,自引:0,他引:1  
基于多级编码/多级译码(MLC/MSD)系统实现了连续变量量子密钥分发的逆向数据协调。讨论了高斯连续变量量化过程中使互信息量最大时最佳量化区间的选取,并且通过理论计算给出了信噪比为4dB的情况下各级等价信道的最佳码率。协调方案中选择低密度奇偶校验码(LDPC)作为信道编码,结合边信息译码原理最终通过LDPC迭代译码算法实现了数据的逆向协调。  相似文献   

10.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

11.
Quantum key distribution (QKD) is a promising technique to share unconditionally secure keys between remote parties. As an essential part of a practical QKD system, reconciliation is responsible for correcting the errors due to the quantum channel noise by exchanging information through a public classical channel. In the present work, we propose a novel syndrome-based low-density parity-check (LDPC) reconciliation protocol to reduce the information leakage of reconciliation by fully utilizing the syndrome information that was previously wasted. Both theoretical analysis and simulation results show that our protocol can evidently reduce the information leakage as well as the number of communication rounds.  相似文献   

12.
This paper considers the problem of secure coding design for a type II quantum wiretap channel, where the main channel and the eavesdropper channel are both quantum channel, and the eavesdropper overhears the legitimate communication through a quantum cloning machine. Based on Calderbank-Shor-Steane (CSS)-type quantum low-density parity-check (QLDPC) codes, we show that it is possible to construct linear-time decodable codes for type II quantum wiretap channels to achieve security.  相似文献   

13.
By combining the idea of quantum secure direct communication (QSDC) and BB84 quantum key distribution (QKD), we propose a secure quantum dialogue protocol via single photons. Comparing with the previous bidirectional quantum secure communication scheme [24] in which the EPR pairs are used, our protocol is not only feasible in practice but also can overcome the drawback “information leakage” or “classical correlation”. Our scheme possesses the characters of security and high efficiency.  相似文献   

14.
In this paper, we propose a novel quantum steganography protocol based on quantum secure direct communication. By using entanglement swapping of Bell states, the protocol builds up hidden channel within the improved ping-pong protocol to transmit secret messages. Comparing with the previous quantum steganographies, its capacity of hidden channel is increased to four times, and the superposition channel can transmit more information than the original quantum channel. Imperceptibility of the hidden channel in this protocol is good, since its possibility of detection can be arbitrarily reduced by increasing the Bell state's number. Security of the secret messages is also proved to be reliable regardless of whether the hidden channel has been detected or not. In addition, our protocol has various applications in quantum communication.  相似文献   

15.
A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique.  相似文献   

16.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

17.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

18.
A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen(EPR)pair block is proposed.In the protocol,the dialogue messages are encoded on series of qubits and sent through a quantum channel directly.The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol,which has been proved secure.This protocol has several advantages.It is a direct communication protocol that does not require a separate classical communication for the ciphertext.It has high capacity as two bits of secret messages can be transmitted by an EPR pair.As a dialogue protocol,the two parties can speak to each other either simultaneously or sequentially.  相似文献   

19.
We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.  相似文献   

20.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号