首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

2.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

3.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

4.
In this paper we introduce a controlled teleportation protocol for transferring arbitrary two-qubit states bilaterally between Alice and Bob. The bidirectional teleportation protocol is supervised by a controller Charlie. A ten-qubit entangled quantum channel shared between Alice, Bob and Charlie is utilized. The protocol depends on Bell state measurements by Alice and Bob and single-qubit measurements by Charlie.  相似文献   

5.
In this paper, we present a quantum-key-distribution(QKD)-based quantum private query(QPQ) protocol utilizing single-photon signal of multiple optical pulses. It maintains the advantages of the QKD-based QPQ, i.e., easy to implement and loss tolerant. In addition, different from the situations in the previous QKD-based QPQ protocols, in our protocol, the number of the items an honest user will obtain is always one and the failure probability is always zero. This characteristic not only improves the stability(in the sense that, ignoring the noise and the attack, the protocol would always succeed), but also benefits the privacy of the database(since the database will no more reveal additional secrets to the honest users). Furthermore, for the user's privacy, the proposed protocol is cheat sensitive, and for security of the database, we obtain an upper bound for the leaked information of the database in theory.  相似文献   

6.
We propose a new protocol of asymmetric bidirectional controlled teleportation by using a seven-qubit cluster state as the quantum channel. That is to say Alice wants to transmit an arbitrary single-qubit state to Bob and Bob wants to transmit an arbitrary two qubit state to Alice via the control of the supervisor Charlie. One only need perform the Bell-state measurements and single-qubit measurement.  相似文献   

7.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

8.
Most of the existing Quantum Private Queries(QPQ) protocols provide only single-bit queries service,thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

9.
We study the stability under quantum noise effects of the quantum privacy amplification protocol for the purification of entanglement in quantum cryptography. We assume that the E91 protocol is used by two communicating parties (Alice and Bob) and that the eavesdropper Eve uses the isotropic Bužek-Hillery quantum copying machine to extract information. Entanglement purification is then operated by Alice and Bob by means of the quantum privacy amplification protocol and we present a systematic numerical study of the impact of all possible single-qubit noise channels on this protocol. We find that both the qualitative behavior of the fidelity of the purified state as a function of the number of purification steps and the maximum level of noise that can be tolerated by the protocol strongly depend on the specific noise channel. These results provide valuable information for experimental implementations of the quantum privacy amplification protocol.  相似文献   

10.
we present a robust and universal quantum secret sharing protocol with four-qubit decoherence-free (DF) states against collective noise. The transmission's safety is ensured by the nonorthogonality of the noiseless states traveling on the quantum channel. Although this scheme uses entangled states for encoding, only single-particle product measurements are required.  相似文献   

11.
We propose a feasible information transmission protocol using EPR (Einstein-Podolsky-Rosen) pairs. The transmitter only need distinguish partially Bell states and publicize the corresponding classical information, and the recipient performs single-qubit measurements to obtain secret information. It can save a lot of classical communication cost than the general ones using quantum teleportation. Its feasibility in noise and loss channel is also taken into account.  相似文献   

12.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

13.
A new protocol of bidirectional quantum teleportation (BQT) is proposed in which the users can transmit a class of n-qubit state to each other simultaneously, by using (2n + 2)-qubit entangled states as quantum channel. The state of the art approaches can only transmit two-qubit states in each round. This scheme is based on control-not operation, single-qubit measurements and appropriate single-qubit unitary operations. It is shown that the protocol is secure in preparation phase.  相似文献   

14.
Quantum cryptography involves the fundamental question of the existence of secure protocols of quantum key distribution at any length of a communication channel (at any losses in it). A remarkable feature and novelty of the proposed protocol is that it ensures dual control; first, the intensity of a reference (intense) quantum state is controlled classically before the comparison (measurement) of coherent states from different time windows, and, second, the loss of coherence of a state is detected by interference measurements of an information quantum state and the reference quantum state tested against the conservation of the intensity. Thus, this is the only existing protocol stable to any losses in the communication channel. The length of the communication channel is limited only by dark noise in detectors.  相似文献   

15.
We present two schemes for hybrid bidirectional controlled quantum communication (HBCQC) via six- and nine-qubit entangled states as the quantum channel, respectively. In these schemes, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to teleport an unknown single-qubit state to Bob, at the same time, Bob wishes to help Alice remotely prepares an arbitrary single- and two- qubit state, respectively. It is shown that, only if the two senders and the controller collaborate with each other, the HBCQC can be completed successfully. We demonstrate, in our both schemes, the total success probability of the HBCQC can reach 1, that is, the schemes are deterministic.  相似文献   

16.
The scheme for asymmetric and deterministic controlled bidirectional joint remote state preparation by using one ten-qubit entangled state as the quantum channel is proposed. In this scheme, Alice and David want to remotely prepare an arbitrary single-qubit state at Bob's site, at the same time, Bob and Eve wish to help Alice remotely prepare an arbitrary two-qubit entangled state. Alice and Bob can simultaneously prepare the desired states with the cooperation of David and Eve under the control of Charlie.  相似文献   

17.
葛华  刘文予 《中国物理快报》2007,24(10):2727-2729
A new quantum secure direct communication (QSDC) protocol is proposed by using decoherence free subspace (DFS) to avoid insecurity of the present QSDC protocols in a quantum noise channel. This protocol makes it easily for Bob and Alice to find eavesdropping in channel because the collective dephasing noise disappears in DFS. The probability of successful attack by Eve in this protocol is smaller than in BB84 protocol. Thus this protocol realizes secure QSDC and is feasible with present-day technology.  相似文献   

18.
A new application of the genuinely entangled five-qubit state is investigated for quantum information splitting of a particular type of two-qubit state. In this scheme, a genuinely entangled five-qubit state is shared by Alice (a sender), Charlie (a controller) and Bob (a receiver), and Alice only needs to perform two Bell-state measurements and Charlie performs a single-qubit measurement, Bob can reconstruct the two-qubit state by performing some appropriately unitary transformations on his qubits after he knows the measured results of both Alice and Charlie. This quantum information splitting scheme is deterministic, i.e. the probability of success is 100 %. The presented protocol is showed to be secure against certain eavesdropping attacks.  相似文献   

19.
With the help of the shared entanglement and LOCC, multidirectional quantum states sharing is considered. We first put forward a protocol for implementing four-party bidirectional states sharing (BQSS) by using eight-qubit cluster state as quantum channel. In order to extend BQSS, we generalize this protocol from four sharers to multi-sharers utilizing two multi-qubit GHZ-type states as channel, and propose two multi-party BQSS schemes. On the other hand, we generalize the three schemes from two senders to multi-senders with multi GHZ-type states of multi-qubit as quantum channel, and give a multidirectional quantum states sharing protocol. In our schemes, all receivers can reconstruct the original unknown single-qubit state if and only if all sharers can cooperate. Only Pauli operations, Bell-state measurement and single-qubit measurement are used in our schemes, so these schemes are easily realized in physical experiment and their successful probabilities are all one.  相似文献   

20.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号