首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Quantum private comparison (QPC) aims to accomplish the equality comparison of secret inputs from two users on the basis of not leaking their contents out. Recently, Chen et al. proposed the QPC protocol based on triplet GHZ state and single-particle measurement (Optics Communications 283, 1561–1565 (2010)). In this paper, they suggested the standard model of a semi-honest third party (TP) for the first time, and declared that their protocol is secure. Subsequently, Lin et al. pointed out that in Chen et al.’s protocol, one user can extract the other user’s secret without being discovered by performing the intercept-resend attack, and suggested two corresponding improvements (Optics Communications 284, 2412–2414 (2011)). However, Yang et al. first pointed out that the model of TP adopted by both Chen et al.’s protocol and Lin et al.’s improved protocols is unreasonable, and thought that a practical TP may also try any possible means to steal the users’ secrets except being corrupted by the adversary including the dishonest user (Quantum Inf Process 12, 877–885 (2013). In this paper, after taking the possible attacks from TP into account, we propose the eavesdropping strategy of TP toward Lin et al.’s improved protocols and suggest two feasible solutions accordingly.  相似文献   

2.
Recently, Li et al. (Int. J. Theor. Phys. 55, 1710–1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.  相似文献   

3.
Recently, Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) presented the concrete representation of density matrix of symmetric quantum states . Moreover , according to this concrete representation of the density matrix for symmetric quantum states, Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) have established Theorem 4.1. In this Comment, we would like to point out that Theorem 4.1 given by Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) is incorrect in general.  相似文献   

4.
Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391–2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245–4254, 2015). In this study, we will show Zhu et al.’s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations {I, Z, X, Y} to encode two bits instead of the original two operations {I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper’s flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.  相似文献   

5.
Quantum private comparison (QPC) aims to determine whether two parties’ private inputs are equal or not without leaking out their genuine contents. At present, there is seldom QPC protocol which uses single photons as quantum resource. In this paper, we are devoted to converting Zhang et al.’s three-party quantum summation (QS) protocol based on single photons (Int. J. Quantum Inf. 15(2), 1750010, 2017) into the corresponding two-party QPC protocol with single photons. The correctness and the security of the proposed QPC protocol with single photons can be guaranteed. The proposed QPC protocol is naturally free from Trojan horse attacks because of its single directional particle transmission mode.  相似文献   

6.
David Finkelstein was very fond of the new information-theoretic paradigm of physics advocated by John Archibald Wheeler and Richard Feynman. Only recently, however, the paradigm has concretely shown its full power, with the derivation of quantum theory (Chiribella et al., Phys. Rev. A 84:012311, 2011; D’Ariano et al., 2017) and of free quantum field theory (D’Ariano and Perinotti, Phys. Rev. A 90:062106, 2014; Bisio et al., Phys. Rev. A 88:032301, 2013; Bisio et al., Ann. Phys. 354:244, 2015; Bisio et al., Ann. Phys. 368:177, 2016) from informational principles. The paradigm has opened for the first time the possibility of avoiding physical primitives in the axioms of the physical theory, allowing a re-foundation of the whole physics over logically solid grounds. In addition to such methodological value, the new information-theoretic derivation of quantum field theory is particularly interesting for establishing a theoretical framework for quantum gravity, with the idea of obtaining gravity itself as emergent from the quantum information processing, as also suggested by the role played by information in the holographic principle (Susskind, J. Math. Phys. 36:6377, 1995; Bousso, Rev. Mod. Phys. 74:825, 2002). In this paper I review how free quantum field theory is derived without using mechanical primitives, including space-time, special relativity, Hamiltonians, and quantization rules. The theory is simply provided by the simplest quantum algorithm encompassing a countable set of quantum systems whose network of interactions satisfies the three following simple principles: homogeneity, locality, and isotropy. The inherent discrete nature of the informational derivation leads to an extension of quantum field theory in terms of a quantum cellular automata and quantum walks. A simple heuristic argument sets the scale to the Planck one, and the currently observed regime where discreteness is not visible is the so-called “relativistic regime” of small wavevectors, which holds for all energies ever tested (and even much larger), where the usual free quantum field theory is perfectly recovered. In the present quantum discrete theory Einstein relativity principle can be restated without using space-time in terms of invariance of the eigenvalue equation of the automaton/walk under change of representations. Distortions of the Poincaré group emerge at the Planck scale, whereas special relativity is perfectly recovered in the relativistic regime. Discreteness, on the other hand, has some plus compared to the continuum theory: 1) it contains it as a special regime; 2) it leads to some additional features with GR flavor: the existence of an upper bound for the particle mass (with physical interpretation as the Planck mass), and a global De Sitter invariance; 3) it provides its own physical standards for space, time, and mass within a purely mathematical adimensional context. The paper ends with the future perspectives of this project, and with an Appendix containing biographic notes about my friendship with David Finkelstein, to whom this paper is dedicated.  相似文献   

7.
In this paper we propose a perfect teleportation protocol for certain class of three-qubit entangled states. The class of states which are teleported, is larger than those considered by Nie et al. (Int. J. Theor. Phys. 50, 2799 46) and Li et al. (Int. J. Theor. Phys. 47). We use cluster states as quantum channels. The paper is in the line of research for quantum mechanically transporting multiparticle entangled states.  相似文献   

8.
In this article, quantum teleportation schemes of a single qubit, two-qubit and N-qubit state are presented in a multihop communication network. All the schemes can be completed deterministicly. The shared entanglement resource between two adjacent nodes is the composition of the asymmetric W state and Bell state. It is not equivalent to the composite of GHZ state and Bell state used by Zou et al. (Phys. Lett. A 381, 76–81 2017).  相似文献   

9.
Recently, Zhao-Hui Wei et al. (Int. J. Theor. Phys. 55, 4687, 2016) proposed an improved quantum teleportation scheme for one three-qubit unknown state with a four-qubit quantum channel based on the original one proposed by Binayak S. Choudhury and Arpan Dhara (Int. J. Theor. Phys. 55, 3393, 2016). According to their schemes, the three-qubit entangled state could be teleported with one four-qubit cluster state and five-qubit joint measurements or four-qubit joint measurements. In this paper, we present an improved protocol only with single-qubit measurements and the same four-qubit quantum channel, lessening the difficulty and intensity of necessary operations.  相似文献   

10.
Quantum private comparison aims to determine whether the secrets from two different users are equal or not by utilizing the laws of quantum mechanics. Recently, Sun and Long put forward a quantum private comparison (QPC) protocol by using four-particle cluster states (Int. J. Theor. Phys. 52, 212–218, 2013). In this paper, we investigate this protocol in depth, and suggest the corresponding improvements. Compared with the original protocol, the improved protocol has the following advantages: 1) it can release the requirements of authenticated classical channels and unitary operations; 2) it can prevent the malicious attack from the genuine semi-honest TP; 3) it can enhance the qubit efficiency.  相似文献   

11.
Recently, Jia et al. proposed the quantum private comparison protocol with the genuine four-particle entangled states (Jia et al., Int. J. Theor. Phys. 51(4), 1187–1194 (2012)). Jia et al. claimed that in this protocol, TP cannot obtain Alice and Bob’s secrets and only knows their comparison result. However, in this paper, we demonstrate that if TP is a genuine semi-honest third party, he can totally obtain Alice and Bob’s secrets by launching a particular intercept-resend-measure attack. After suggesting the intercept-resend-measure attack strategy from TP first, we put forward one corresponding improvement to prevent this attack.  相似文献   

12.
Recently the method based on irreducible representations of finite groups has been proposed as a tool for investigating the more sophisticated versions of Bell inequalities (V. Ugǔr G?ney, M. Hillery, Phys. Rev. A90, 062121 ([2014]) and Phys. Rev. A91, 052110 ([2015])). In the present paper an example based on the symmetry group S 4 is considered. The Bell inequality violation due to the symmetry properties of regular tetrahedron is described. A nonlocal game based on the inequalities derived is described and it is shown that the violation of Bell inequality implies that the quantum strategies outperform their classical counterparts.  相似文献   

13.
We prove local existence for classical solutions of a free boundary problem which arises in one of the biological selection models proposed by Brunet and Derrida, (Phys. Rev. E 56, 2597D2604, 1997) and Durrett and Remenik, (Ann. Probab. 39, 2043–2078, 2011). The problem we consider describes the limit evolution of branching brownian particles on the line with death of the leftmost particle at each creation time as studied in De Masi et al. (2017). We use extensively results in Cannon (1984) and Fasano (2008).  相似文献   

14.
In the field of condensed matter physics, specific heat measurements can be considered as a pivotal experimental technique for characterizing the fundamental excitations involved in a certain phase transition. Indeed, phase transitions involving spin (de Souza et al. Phys. B Condens. Matter 404, 494 (2009) and Manna et al. Phys. Rev. Lett. 104, 016403 (2010)), charge (Pregelj et al. Phys. Rev. B 82, 144438 (2010)), lattice (Jesche et al. Phys. Rev. B 81, 134525 (2010)) (phonons) and orbital degrees of freedom, the interplay between ferromagnetism and superconductivity (Jesche et al. Phys. Rev. B 86, 020501 (2012)), Schottky-like anomalies in doped compounds (Lagos et al. Phys. C Supercond. 309, 170 (1998)), electronic levels in finite correlated systems (Macedo and Lagos J. Magn. Magn. Mater. 226, 105 (2001)), among other features, can be captured by means of high-resolution calorimetry. Furthermore, the entropy change associated with a first-order phase transition, no matter its nature, can be directly obtained upon integrating the specific heat over T, i.e., C(T)/T, in the temperature range of interest. Here, we report on a detailed analysis of the two-peak specific heat anomalies observed in several materials. Employing a simple multilevel model, varying the spacing between the energy levels Δi = (Ei?E0) and the degeneracy of each energy level gi, we derive the required conditions for the appearance of such anomalies. Our findings indicate that a ratio of \({\Delta }_{2}/{\Delta }_{1}\thickapprox \) 10 between the energy levels and a high degeneracy of one of the energy levels define the two-peaks regime in the specific heat. Our approach accurately matches recent experimental results. Furthermore, using a mean-field approach, we calculate the specific heat of a degenerate Schottky-like system undergoing a ferromagnetic (FM) phase transition. Our results reveal that as the degeneracy is increased the Schottky maximum in the specific heat becomes narrow while the peak associated with the FM transition remains unaffected.  相似文献   

15.
Recently, Xie et al. Int. J. Theor. Phys. 54, 3819–3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027–4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.’s paper has some problems, we analyze Yin et al.’s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.  相似文献   

16.
Recently, Chang et al. [Sci Chin-Phys Mech Astron. 57(10), 1907–1912, 2014] proposed two robust quantum secure communication protocols with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can resist collective noise. In this paper, we analyze the security of their protocols, and show that there is a kind of security flaw in their protocols. By a kind of impersonation attack, the eavesdropper can obtain half of the message on average. Furthermore, an improved method of their protocols is proposed to close the security loophole.  相似文献   

17.
Quantum systems are easily influenced by ambient environments. Decoherence is generated by system interaction with external environment. In this paper, we analyse the effects of decoherence on quantum games with Eisert-Wilkens-Lewenstein (EWL) (Eisert et al., Phys. Rev. Lett. 83(15), 3077 1999) and Marinatto-Weber (MW) (Marinatto and Weber, Phys. Lett. A 272, 291 2000) schemes. Firstly, referring to the analytical approach that was introduced by Eisert et al. (Phys. Rev. Lett. 83(15), 3077 1999), we analyse the effects of decoherence on quantum Chicken game by considering different traditional noisy channels. We investigate the Nash equilibria and changes of payoff in specific two-parameter strategy set for maximally entangled initial states. We find that the Nash equilibria are different in different noisy channels. Since Unruh effect produces a decoherence-like effect and can be perceived as a quantum noise channel (Omkar et al., arXiv:1408.1477v1), with the same two parameter strategy set, we investigate the influences of decoherence generated by the Unruh effect on three-player quantum Prisoners’ Dilemma, the non-zero sum symmetric multiplayer quantum game both for unentangled and entangled initial states. We discuss the effect of the acceleration of noninertial frames on the the game’s properties such as payoffs, symmetry, Nash equilibrium, Pareto optimal, dominant strategy, etc. Finally, we study the decoherent influences of correlated noise and Unruh effect on quantum Stackelberg duopoly for entangled and unentangled initial states with the depolarizing channel. Our investigations show that under the influence of correlated depolarizing channel and acceleration in noninertial frame, some critical points exist for an unentangled initial state at which firms get equal payoffs and the game becomes a follower advantage game. It is shown that the game is always a leader advantage game for a maximally entangled initial state and there appear some points at which the payoffs become zero.  相似文献   

18.
We show that by adding a workspace qubit to Ahmed Younes, et al. algorithm (Younes et al. AIP Conf. Proc. 734:171, 2004, 2008), and applying newly defined partial diffusion operators on subsystems, the algorithm’s performance is improved. We consider an unstructured list of N items and M matches, 1 ≤ MN.  相似文献   

19.
On the basis of entanglement swapping of Bell states, Hwang et al. proposed a probabilistic quantum key distribution (PQKD) protocol Quantum Inf. Comput. 11(7-8), 615–637 (2011). Recently, Lin et al. Quantum Inf. Comput. 14(9-10), 757–762 (2014) proposed a unitary operation attack on Hwang et al.’s PQKD. However, unlike the unitary operation attack, this work points out that a malicious participant in Hwang et al.’s PQKD protocol can manipulate the secret key. As a result, the security requirements of a PQKD protocol, i.e., fairness, cannot be satisfied in their protocol. Moreover, the same attack can also crack the fairness requirement of the existing quantum key agreement (QKA) protocols. To overcome both problems, this paper proposes a new PQKD protocol based on the order rearrangement of the transmitted photons. Furthermore, the rearrangement method can also solve the key manipulation attack in QKA protocols.  相似文献   

20.
Recently, Ye and Ji constructed a multi-party quantum private comparison (MQPC) protocol with Bell entangled states (Sci. China Phys. Mech. Astron. 60(9), 090312, 2017). However, this protocol is only workable over an ideal quantum channel. In this paper, we take the collective noise channel into account and generalize Ye and Ji’s protocol into the ones against the collective-dephasing noise and the collective-rotation noise, respectively. Concretely, we use three-qubit entangled states instead of Bell states as the initial quantum states and employ the corresponding logical qubits immune to the collective noise instead of the physical qubits as the travelling particles. The output correctness and the security of the proposed robust MQPC protocols can be guaranteed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号