首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
A new mediated semi‐quantum key distribution (SQKD) protocol is proposed, allowing two classical participants to share a secret key with the help of an untrusted third party, who only needs to generate single photons and perform Bell measurements. This is the first work attempting to reduce the quantum overhead of the untrusted third party, which makes the mediated SQKD even more practical. The proposed protocol is shown to be free from several well‐known attacks.  相似文献   

2.
International Journal of Theoretical Physics - This study reveals a design flaw in the semi-quantum key distribution (SQKD) robust against combined collective noise [International Journal of...  相似文献   

3.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

4.
The application of semi‐quantum conception can provide unconditional secure communication for communicators without quantum capabilities. A semi‐quantum key distribution (SQKD) protocol based on four‐particle cluster states is put forward, which can achieve key distribution among one quantum party and two classical parties simultaneously. Furthermore, this protocol can be expanded to the χ‐party ( χ > 3 ) communication scheme. Compared with the existing multi‐party SQKD protocol, the proposed protocol and the extended one own more excellent time efficiency and qubit efficiency. The security of the proposed SQKD protocol under ideal circumstances is validated while the key rate under non‐ideal conditions is calculated.  相似文献   

5.
This paper proposes a new semi‐quantum key distribution protocol, allowing two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party (a quantum server). The proposed protocol is free from several well‐known attacks. Furthermore, the efficiency is better than the existing three‐party SQKD protocol in which the classical participants must have the quantum measurement capability.  相似文献   

6.
With the development of information security, quantum key distribution (QKD) has attracted much attention. Because of the lower requirement on quantum capability, more attention is paid to semi-quantum key distribution (SQKD). Two semi-quantum key distribution protocols based on GHZ states are proposed. The first protocol can achieve quantum key distribution between one classical party and one quantum party by cooperating with a third party with a strong quantum capability. Under the same conditions, the second one can achieve quantum key distribution between two classical parties. And the proposed semi-quantum key distribution protocols are free from some common attacks. It is significant for communication party without enough quantum devices to achieve quantum communication.  相似文献   

7.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

8.
Recently, Yang and Hwang (Quantum Inf. Process. 13(3): 781–794, 19) proposed two fault-tolerant QKD protocols based on their proposed coding functions for resisting the collective noise, and their QKD protocols are free from Trojan horse attack without employing any specific detecting devices (e.g., photon number splitter (PNS) and wavelength filter). By using four-particle Greenberger-Horne-Zeilinger (GHZ) state and four-particle GHZ-like state in their proposed coding functions, Yang and Hwang’s QKD protocols can resist each kind of the collective noise–collective-dephasing noise, collective-rotation noise. However, their proposed coding function can be improved by the utilization of three-particle GHZ state (three-particle GHZ-like state) instead of four-particle GHZ state (four-particle GHZ-like state) that will eventually reduce the consumption of the qubits. As a result, this study proposed the improved version of Yang and Hwang’s coding functions to enhance the qubit efficiency of their schemes from 20 % to 22 %.  相似文献   

9.
Noise is currently unavoidable in quantum communication environments. Eavesdroppers can exploit this issue by disguising themselves as channel noise to avoid detection during eavesdropping checks performed by legitimate communicants. This paper first proposes a new coding function comprising eight unitary operations for two orthogonal bases for six-qubit decoherence-free states. Subsequently, based on the coding function, the first deterministic secure quantum communication (DSQC) scheme for quantum channels with collective noise is developed. The developed DSQC is robust against both collective-dephasing noise and collective-rotation noise Senders can choose one of six-qubit decoherence-free states to encode their two-bit message, and receivers simply conduct Bell measurement to obtain the message. Analyses conducted verify that the proposed scheme is both secure and robust.  相似文献   

10.
This article proposes a collective-noise resistant QPC protocol with the help of an almostdishonest third party (TP) who may try to perform any sort of attacks to derive participants’ private secrets except colluding with any participant. The proposed scheme has some considerable advantages over the state-of-the-art QPC protocols over collective-noise channels, where it does not require any pre-shared key between the participants (Alice and Bob). Nevertheless, the proposed scheme can resist Trojan horse attacks without consuming half of the transmitted qubits and any additional equipment (wavelength filter and PNS) support. As a consequence, the proposed QPC protocol can guarantee higher qubit efficiency as compared to the others over collective noise channels.  相似文献   

11.
赵学亮  李俊林  牛鹏皓  马鸿洋  阮东 《中国物理 B》2017,26(3):30302-030302
Quantum secure direct communication(QSDC) is an important branch of quantum cryptography. It can transmit secret information directly without establishing a key first, unlike quantum key distribution which requires this precursory event. Here we propose a QSDC scheme by applying the frequency coding technique to the two-step QSDC protocol, which enables the two-step QSDC protocol to work in a noisy environment. We have numerically simulated the performance of the protocol in a noisy channel, and the results show that the scheme is indeed robust against channel noise and loss. We also give an estimate of the channel noise upper bound.  相似文献   

12.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

13.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

14.
We investigate a general class of quantum key distribution (QKD) protocols using one-way classical communication. We show that full security can be proven by considering only collective attacks. We derive computable lower and upper bounds on the secret-key rate of those QKD protocols involving only entropies of two-qubit density operators. As an illustration of our results, we determine new bounds for the Bennett-Brassard 1984, the 6-state, and the Bennett 1992 protocols. We show that in all these cases the first classical processing that the legitimate partners should apply consists in adding noise.  相似文献   

15.
This study proposes two novel fault tolerant deterministic secure quantum communication(DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications.Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel.  相似文献   

16.
In this paper, a continuous variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) protocol using Gaussian modulated coherent states is proposed. The MDI is first proposed to resist the attacks on the detection equipment by introducing an untrusted relay. However, the necessity of propagation of local oscillator between legitimate users and the relay makes the implementation of CV-MDI-QKD highly impractical. By introducing the plug-and-play (P&P) technique into CV-MDI-QKD, the problems of polarization drifts caused by environmental disturbance and the security loopholes during the local oscillator transmission are solved naturally. The proposed scheme is superior to the previous CV-MDI-QKD protocol on the aspect of implementation. The security bounds of the P&P CV-MDI-QKD under the Gaussian collective attack are analyzed. It is believed that the technique presented in this paper can be extended to quantum network.  相似文献   

17.
A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique.  相似文献   

18.
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds.  相似文献   

19.
Continuous-variable quantum key distribution (CVQKD) can provide detection efficiency, as compared to discrete-variable quantum key distribution (DVQKD). In this paper, we demonstrate a controllable CVQKD with the entangled source in the middle, contrast to the traditional point-to-point CVQKD where the entanglement source is usually created by one honest party and the Gaussian noise added on the reference partner of the reconciliation is uncontrollable. In order to harmonize the additive noise that originates in the middle to resist the effect of malicious eavesdropper, we propose a controllable CVQKD protocol by performing a tunable linear optics cloning machine (LOCM) at one participant’s side, say Alice. Simulation results show that we can achieve the optimal secret key rates by selecting the parameters of the tuned LOCM in the derived regions.  相似文献   

20.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号