首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 592 毫秒
1.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

2.
A new mediated semi‐quantum key distribution (SQKD) protocol is proposed, allowing two classical participants to share a secret key with the help of an untrusted third party, who only needs to generate single photons and perform Bell measurements. This is the first work attempting to reduce the quantum overhead of the untrusted third party, which makes the mediated SQKD even more practical. The proposed protocol is shown to be free from several well‐known attacks.  相似文献   

3.
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve’s symmetrically individual attack.  相似文献   

4.
The application of semi‐quantum conception can provide unconditional secure communication for communicators without quantum capabilities. A semi‐quantum key distribution (SQKD) protocol based on four‐particle cluster states is put forward, which can achieve key distribution among one quantum party and two classical parties simultaneously. Furthermore, this protocol can be expanded to the χ‐party ( χ > 3 ) communication scheme. Compared with the existing multi‐party SQKD protocol, the proposed protocol and the extended one own more excellent time efficiency and qubit efficiency. The security of the proposed SQKD protocol under ideal circumstances is validated while the key rate under non‐ideal conditions is calculated.  相似文献   

5.
研究了适合光纤传输的量子密钥分配系统和量子密钥分配协议.通过研究适合光纤传输的量子信号的编码和解码,研究了基于光纤的量子密钥分配系统与协议,给出相位调制量子密钥系统的光路图;在计算机上编制相应的程序,验证了相位调制的量子密钥分配协议的分配过程,并就窃听对量子误码率的影响进行了分析.结果表明,仿真结果与理论分析完全一致.  相似文献   

6.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

7.
We present a three-stage quantum cryptographic protocol based on public key cryptography in which each party uses its own secret key. Unlike the BB84 protocol, where the qubits are transmitted in only one direction and classical information exchanged thereafter, the communication in the proposed protocol remains quantum in each stage. A related system of key distribution is also described.  相似文献   

8.
Quantum Key Distribution Scheme Based on Dense Encoding in Entangled States   总被引:1,自引:0,他引:1  
A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the four one-qubit unitary operations implemented by Alice and the Bell states measurement implemented by Bob in stead of direct measuring the previously shared Einstein-Podolsky-Rosen pairs by both of the distant parties, Alice and Bob. Considering the practical application we can get the conclusion that our protocol has some advantages. It not only simplifies the measurement which may induce potential errors, but also improves the effectively transmitted rate of the generated qubits by the raw key. Here we also discuss eavesdropping attacks against the scheme and the channel loss.  相似文献   

9.
We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key.By adding a controlled blocking operation module to the original protocol [T.G.Noh,Phys.Rev.Lett.103(2009) 230501],the correlation between the polarizations of the two parties,Alice and Bob,is extended,therefore,one can distribute both deterministic keys and random ones using our protocol.We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol.Most importantly,our analysis produces a bound tighter than the existing ones.  相似文献   

10.
The semiquantum techniques have been explored recently to bridge the classical communications and the quantum communications.In this paper,we present one scheme to distribute the messages from one quantum participate to one weak quantum participate who can only measure the quantum states.It is proved to be robust by combining the classical coding encryption,quantum coding and other quantum techniques.  相似文献   

11.

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to multiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.

  相似文献   

12.
Quantum key distribution (QKD) is a promising technique to share unconditionally secure keys between remote parties. As an essential part of a practical QKD system, reconciliation is responsible for correcting the errors due to the quantum channel noise by exchanging information through a public classical channel. In the present work, we propose a novel syndrome-based low-density parity-check (LDPC) reconciliation protocol to reduce the information leakage of reconciliation by fully utilizing the syndrome information that was previously wasted. Both theoretical analysis and simulation results show that our protocol can evidently reduce the information leakage as well as the number of communication rounds.  相似文献   

13.
14.
A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.  相似文献   

15.
The difficulty of quantum key agreement is to realize its security and fairness at the same time.This paper presents a new three-party quantum key agreement protocol based on continuous variable single-mode squeezed state.The three parties participating in the agreement are peer entities,making same contributions to the final key.Any one or two participants of the agreement cannot determine the shared key separately.The security analysis shows that the proposed protocol can resist both external and internal attacks.  相似文献   

16.
Quantum Key Distribution Using Four-Qubit W State   总被引:3,自引:0,他引:3  
A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.  相似文献   

17.
With the development of information security, quantum key distribution (QKD) has attracted much attention. Because of the lower requirement on quantum capability, more attention is paid to semi-quantum key distribution (SQKD). Two semi-quantum key distribution protocols based on GHZ states are proposed. The first protocol can achieve quantum key distribution between one classical party and one quantum party by cooperating with a third party with a strong quantum capability. Under the same conditions, the second one can achieve quantum key distribution between two classical parties. And the proposed semi-quantum key distribution protocols are free from some common attacks. It is significant for communication party without enough quantum devices to achieve quantum communication.  相似文献   

18.
Exploiting the encoding process of the stabilizer quantum code [[n, k, d]], a deterministic quantum communication scheme, in which n - 1 photons are distributed forward and backward in two-way channel, is proposed to transmit the secret messages with unconditional security. The present scheme can be implemented to distribute the secret quantum (or classical) messages with great capacity in imperfect quantum channel since the utilized code encodes k-qubit messages for each scheme run.  相似文献   

19.
An unsymmetrical quantum key distribution protocol is proposed, in which Greenherger-Horne-Zeilinger (GHZ) triplet states are used to obtain the secret key. Except the lost qubits due to the unperfectness of the physical devices, the unsymmetrical characteristic makes all transmitted qubits useful. This leads to:an excellent efficiency, which reaches 100% in an ideal case. The 'security is studied from the aspect of information theory. By using the correlation of the GHZ tripartite entanglement state, eavesdropping can be easily checked out, which indicates that the presented protocol is more secure.  相似文献   

20.
In this work, the authors propose a quantum version of a generalized Monty Hall game, that is, one in which the parameters of the game are left free and not fixed on its regular values. The developed quantum scheme is then used to study the expected payoff of the player, using both a separable and an entangled initial‐state. In the two cases, the classical mixed‐strategy payoff is recovered under certain conditions. Lastly, the authors extend the quantum scheme to include multiple independent players, and use this extension to sketch two possible application of the game mechanics to quantum networks, specifically, two validated, multi‐party, key‐distribution quantum protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号