首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391–2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245–4254, 2015). In this study, we will show Zhu et al.’s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations {I, Z, X, Y} to encode two bits instead of the original two operations {I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper’s flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.  相似文献   

2.
Quantum private comparison (QPC) aims to accomplish the equality comparison of secret inputs from two users on the basis of not leaking their contents out. Recently, Chen et al. proposed the QPC protocol based on triplet GHZ state and single-particle measurement (Optics Communications 283, 1561–1565 (2010)). In this paper, they suggested the standard model of a semi-honest third party (TP) for the first time, and declared that their protocol is secure. Subsequently, Lin et al. pointed out that in Chen et al.’s protocol, one user can extract the other user’s secret without being discovered by performing the intercept-resend attack, and suggested two corresponding improvements (Optics Communications 284, 2412–2414 (2011)). However, Yang et al. first pointed out that the model of TP adopted by both Chen et al.’s protocol and Lin et al.’s improved protocols is unreasonable, and thought that a practical TP may also try any possible means to steal the users’ secrets except being corrupted by the adversary including the dishonest user (Quantum Inf Process 12, 877–885 (2013). In this paper, after taking the possible attacks from TP into account, we propose the eavesdropping strategy of TP toward Lin et al.’s improved protocols and suggest two feasible solutions accordingly.  相似文献   

3.
Recently, by using the BB84 quantum key distribution (QKD) protocol, Sun et al. put forward two quantum private comparison (QPC) protocols with a semi-honest third party (TP) and a malicious TP, respectively (Sun et al., Quantum Inf. Process. 14, 2125–2133, 2015). In this paper, we absorb the concept of semi-quantumness suggested by Boyer et al. (Phys. Rev. Lett. 99(14), 140501, 2007 and Phys. Rev. A 79(3), 032341, 2009) into Sun et al.’s QPC protocols and construct two corresponding SQPC protocols. The common interesting feature of the proposed SQPC protocols is that apart from the establishment of shared keys between different participants, the rest parts of the protocols are completely classical. The output correctness and the security of the proposed SQPC protocols are validated. Compared with the present SQPC protocols, the advantages of the proposed SQPC protocols lies in the following aspects: on the aspect of quantum resource, they employ single photons rather than Bell entangled states; with respect to quantum measurement for TP, they need single-photon measurements rather than Bell state measurements; as for quantum entanglement swapping, they do not need it at all; and the second proposed SQPC protocol takes effect under a malicious TP and makes TP know neither the genuine contents of secret inputs nor the comparison result.  相似文献   

4.
Recently, Binayak S. Choudhury (Quantum Inf. Process 13, 239 2014), proposed a protocol of joint remote state preparation of an equatorial two-qubit pure quantum state using GHZ states. According to their scheme the probability of success is 0.25. In this letter, an improved scheme is proposed, which can enhance the probability of success to 100 %. Moreover, we propose a scheme to prepare the two-qubit pure quantum state whose coefficient is more general.  相似文献   

5.
We introduce the notions of the contiguity and entirely separability for two sequences of states on von Neumann algebras. The ultraproducts technique allows us to reduce the study of the contiguity to investigation of the equivalence for two states. Here we apply the Ocneanu ultraproduct and the Groh–Raynaud ultraproduct (see Ocneanu (1985), Groh (J. Operator Theory, 11, 2, 395–404 1984), Raynaud (J. Operator Theory, 48, 1, 41–68, 2002), Ando and Haagerup (J. Funct. Anal., 266, 12, 6842–6913, 2014)), as well as the technique developed in Mushtari and Haliullin (Lobachevskii J. Math., 35, 2, 138–146, 2014).  相似文献   

6.
We prove local existence for classical solutions of a free boundary problem which arises in one of the biological selection models proposed by Brunet and Derrida, (Phys. Rev. E 56, 2597D2604, 1997) and Durrett and Remenik, (Ann. Probab. 39, 2043–2078, 2011). The problem we consider describes the limit evolution of branching brownian particles on the line with death of the leftmost particle at each creation time as studied in De Masi et al. (2017). We use extensively results in Cannon (1984) and Fasano (2008).  相似文献   

7.
Recently, Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) presented the concrete representation of density matrix of symmetric quantum states . Moreover , according to this concrete representation of the density matrix for symmetric quantum states, Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) have established Theorem 4.1. In this Comment, we would like to point out that Theorem 4.1 given by Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) is incorrect in general.  相似文献   

8.
Recently, Xie et al. Int. J. Theor. Phys. 54, 3819–3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027–4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.’s paper has some problems, we analyze Yin et al.’s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.  相似文献   

9.
As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.  相似文献   

10.
Following notation introduced in the recent paper (Rossi Int. J. Geom. Methods Mod. Phys. 12(5), 2015), this paper is aimed to present in detail an example of a small geometric transition which is not a simple one i.e. a deformation of a conifold transition. This is realized by means of a detailed analysis of the Kuranishi space of a Namikawa cuspidal fiber product, which in particular improves the conclusion of Y. Namikawa in Remark 2.8 and Example 1.11 of Namikawa (Topology 41(6), 1219–1237, 2002). The physical interest of this example is presenting a geometric transition which can’t be immediately explained as a massive black hole condensation to a massless one, as described by Strominger (Nucl. Phys. B451, 97–109, 1995).  相似文献   

11.
In the field of condensed matter physics, specific heat measurements can be considered as a pivotal experimental technique for characterizing the fundamental excitations involved in a certain phase transition. Indeed, phase transitions involving spin (de Souza et al. Phys. B Condens. Matter 404, 494 (2009) and Manna et al. Phys. Rev. Lett. 104, 016403 (2010)), charge (Pregelj et al. Phys. Rev. B 82, 144438 (2010)), lattice (Jesche et al. Phys. Rev. B 81, 134525 (2010)) (phonons) and orbital degrees of freedom, the interplay between ferromagnetism and superconductivity (Jesche et al. Phys. Rev. B 86, 020501 (2012)), Schottky-like anomalies in doped compounds (Lagos et al. Phys. C Supercond. 309, 170 (1998)), electronic levels in finite correlated systems (Macedo and Lagos J. Magn. Magn. Mater. 226, 105 (2001)), among other features, can be captured by means of high-resolution calorimetry. Furthermore, the entropy change associated with a first-order phase transition, no matter its nature, can be directly obtained upon integrating the specific heat over T, i.e., C(T)/T, in the temperature range of interest. Here, we report on a detailed analysis of the two-peak specific heat anomalies observed in several materials. Employing a simple multilevel model, varying the spacing between the energy levels Δi = (Ei?E0) and the degeneracy of each energy level gi, we derive the required conditions for the appearance of such anomalies. Our findings indicate that a ratio of \({\Delta }_{2}/{\Delta }_{1}\thickapprox \) 10 between the energy levels and a high degeneracy of one of the energy levels define the two-peaks regime in the specific heat. Our approach accurately matches recent experimental results. Furthermore, using a mean-field approach, we calculate the specific heat of a degenerate Schottky-like system undergoing a ferromagnetic (FM) phase transition. Our results reveal that as the degeneracy is increased the Schottky maximum in the specific heat becomes narrow while the peak associated with the FM transition remains unaffected.  相似文献   

12.
In the present paper, simultaneous classification of Orange and Apple has been carried out using both Grover’s iterative algorithm (Grover 1996) and Ventura’s model (Ventura and Martinez, Inf. Sci. 124, 273–296, 2000) taking different superposition of two- pattern start state containing Orange and Apple both, one- pattern start state containing Apple as search state and another one- pattern start state containing Orange as search state. It has been shown that the exclusion superposition is the most suitable two- pattern search state for simultaneous classification of pattern associated with Apples and Oranges and the superposition of phase-invariance are the best choice as the respective search state based on one –pattern start-states in both Grover’s and Ventura’s methods of classifications of patterns.  相似文献   

13.
Recently, Yang and Hwang (Quantum Inf. Process. 13(3): 781–794, 19) proposed two fault-tolerant QKD protocols based on their proposed coding functions for resisting the collective noise, and their QKD protocols are free from Trojan horse attack without employing any specific detecting devices (e.g., photon number splitter (PNS) and wavelength filter). By using four-particle Greenberger-Horne-Zeilinger (GHZ) state and four-particle GHZ-like state in their proposed coding functions, Yang and Hwang’s QKD protocols can resist each kind of the collective noise–collective-dephasing noise, collective-rotation noise. However, their proposed coding function can be improved by the utilization of three-particle GHZ state (three-particle GHZ-like state) instead of four-particle GHZ state (four-particle GHZ-like state) that will eventually reduce the consumption of the qubits. As a result, this study proposed the improved version of Yang and Hwang’s coding functions to enhance the qubit efficiency of their schemes from 20 % to 22 %.  相似文献   

14.
Recently, Chang et al. [Sci Chin-Phys Mech Astron. 57(10), 1907–1912, 2014] proposed two robust quantum secure communication protocols with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can resist collective noise. In this paper, we analyze the security of their protocols, and show that there is a kind of security flaw in their protocols. By a kind of impersonation attack, the eavesdropper can obtain half of the message on average. Furthermore, an improved method of their protocols is proposed to close the security loophole.  相似文献   

15.
Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587–2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.’s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.’s research (2015), Xu et al.’s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.  相似文献   

16.
An information theoretical model for quantum secret sharing was introduced by H. Imai et al. (Quantum Inf. Comput. 5(1), 69–80 2005), which was analyzed by quantum information theory. In this paper, we analyze this information theoretical model using the properties of the quantum access structure. By the analysis we propose a generalized model definition for the quantum secret sharing schemes. In our model, there are more quantum access structures which can be realized by our generalized quantum secret sharing schemes than those of the previous one. In addition, we also analyse two kinds of important quantum access structures to illustrate the existence and rationality for the generalized quantum secret sharing schemes and consider the security of the scheme by simple examples.  相似文献   

17.
On the basis of entanglement swapping of Bell states, Hwang et al. proposed a probabilistic quantum key distribution (PQKD) protocol Quantum Inf. Comput. 11(7-8), 615–637 (2011). Recently, Lin et al. Quantum Inf. Comput. 14(9-10), 757–762 (2014) proposed a unitary operation attack on Hwang et al.’s PQKD. However, unlike the unitary operation attack, this work points out that a malicious participant in Hwang et al.’s PQKD protocol can manipulate the secret key. As a result, the security requirements of a PQKD protocol, i.e., fairness, cannot be satisfied in their protocol. Moreover, the same attack can also crack the fairness requirement of the existing quantum key agreement (QKA) protocols. To overcome both problems, this paper proposes a new PQKD protocol based on the order rearrangement of the transmitted photons. Furthermore, the rearrangement method can also solve the key manipulation attack in QKA protocols.  相似文献   

18.
Quantum private comparison (QPC) aims to determine whether two parties’ private inputs are equal or not without leaking out their genuine contents. At present, there is seldom QPC protocol which uses single photons as quantum resource. In this paper, we are devoted to converting Zhang et al.’s three-party quantum summation (QS) protocol based on single photons (Int. J. Quantum Inf. 15(2), 1750010, 2017) into the corresponding two-party QPC protocol with single photons. The correctness and the security of the proposed QPC protocol with single photons can be guaranteed. The proposed QPC protocol is naturally free from Trojan horse attacks because of its single directional particle transmission mode.  相似文献   

19.
Recently, Zhao-Hui Wei et al. (Int. J. Theor. Phys. 55, 4687, 2016) proposed an improved quantum teleportation scheme for one three-qubit unknown state with a four-qubit quantum channel based on the original one proposed by Binayak S. Choudhury and Arpan Dhara (Int. J. Theor. Phys. 55, 3393, 2016). According to their schemes, the three-qubit entangled state could be teleported with one four-qubit cluster state and five-qubit joint measurements or four-qubit joint measurements. In this paper, we present an improved protocol only with single-qubit measurements and the same four-qubit quantum channel, lessening the difficulty and intensity of necessary operations.  相似文献   

20.
David Finkelstein was very fond of the new information-theoretic paradigm of physics advocated by John Archibald Wheeler and Richard Feynman. Only recently, however, the paradigm has concretely shown its full power, with the derivation of quantum theory (Chiribella et al., Phys. Rev. A 84:012311, 2011; D’Ariano et al., 2017) and of free quantum field theory (D’Ariano and Perinotti, Phys. Rev. A 90:062106, 2014; Bisio et al., Phys. Rev. A 88:032301, 2013; Bisio et al., Ann. Phys. 354:244, 2015; Bisio et al., Ann. Phys. 368:177, 2016) from informational principles. The paradigm has opened for the first time the possibility of avoiding physical primitives in the axioms of the physical theory, allowing a re-foundation of the whole physics over logically solid grounds. In addition to such methodological value, the new information-theoretic derivation of quantum field theory is particularly interesting for establishing a theoretical framework for quantum gravity, with the idea of obtaining gravity itself as emergent from the quantum information processing, as also suggested by the role played by information in the holographic principle (Susskind, J. Math. Phys. 36:6377, 1995; Bousso, Rev. Mod. Phys. 74:825, 2002). In this paper I review how free quantum field theory is derived without using mechanical primitives, including space-time, special relativity, Hamiltonians, and quantization rules. The theory is simply provided by the simplest quantum algorithm encompassing a countable set of quantum systems whose network of interactions satisfies the three following simple principles: homogeneity, locality, and isotropy. The inherent discrete nature of the informational derivation leads to an extension of quantum field theory in terms of a quantum cellular automata and quantum walks. A simple heuristic argument sets the scale to the Planck one, and the currently observed regime where discreteness is not visible is the so-called “relativistic regime” of small wavevectors, which holds for all energies ever tested (and even much larger), where the usual free quantum field theory is perfectly recovered. In the present quantum discrete theory Einstein relativity principle can be restated without using space-time in terms of invariance of the eigenvalue equation of the automaton/walk under change of representations. Distortions of the Poincaré group emerge at the Planck scale, whereas special relativity is perfectly recovered in the relativistic regime. Discreteness, on the other hand, has some plus compared to the continuum theory: 1) it contains it as a special regime; 2) it leads to some additional features with GR flavor: the existence of an upper bound for the particle mass (with physical interpretation as the Planck mass), and a global De Sitter invariance; 3) it provides its own physical standards for space, time, and mass within a purely mathematical adimensional context. The paper ends with the future perspectives of this project, and with an Appendix containing biographic notes about my friendship with David Finkelstein, to whom this paper is dedicated.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号