首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

2.
We study the stability under quantum noise effects of the quantum privacy amplification protocol for the purification of entanglement in quantum cryptography. We assume that the E91 protocol is used by two communicating parties (Alice and Bob) and that the eavesdropper Eve uses the isotropic Bužek-Hillery quantum copying machine to extract information. Entanglement purification is then operated by Alice and Bob by means of the quantum privacy amplification protocol and we present a systematic numerical study of the impact of all possible single-qubit noise channels on this protocol. We find that both the qualitative behavior of the fidelity of the purified state as a function of the number of purification steps and the maximum level of noise that can be tolerated by the protocol strongly depend on the specific noise channel. These results provide valuable information for experimental implementations of the quantum privacy amplification protocol.  相似文献   

3.
葛华  刘文予 《中国物理快报》2007,24(10):2727-2729
A new quantum secure direct communication (QSDC) protocol is proposed by using decoherence free subspace (DFS) to avoid insecurity of the present QSDC protocols in a quantum noise channel. This protocol makes it easily for Bob and Alice to find eavesdropping in channel because the collective dephasing noise disappears in DFS. The probability of successful attack by Eve in this protocol is smaller than in BB84 protocol. Thus this protocol realizes secure QSDC and is feasible with present-day technology.  相似文献   

4.
In this paper,two information leakage resistant quantum dialogue(QD)protocols over a collective-noise channel are proposed.Decoherence-free subspace(DFS)is used to erase the influence from two kinds of collective noise,i.e.,collective-dephasing noise and collective-rotation noise,where each logical qubit is composed of two physical qubits and free from noise.In each of the two proposed protocols,the secret messages are encoded on the initial logical qubits via two composite unitary operations.Moreover,the single-photon measurements rather than the Bell-state measurements or the more complicated measurements are needed for decoding,making the two proposed protocols easier to implement.The initial state of each logical qubit is privately shared between the two authenticated users through the direct transmission of its auxiliary counterpart.Consequently,the information leakage problem is avoided in the two proposed protocols.Moreover,the detailed security analysis also shows that Eve’s several famous active attacks can be effectively overcome,such as the Trojan horse attack,the intercept-resend attack,the measure-resend attack,the entangle-measure attack and the correlation-elicitation(CE)attack.  相似文献   

5.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

6.
In [J.S. Shaari, M. Lucamarini, M.R.B. Wahiddin, Phys. Lett. A 358 (2006) 85] the deterministic six states protocol (6DP) for quantum communication has been developed. This protocol is based on three mutually unbiased bases and four encoding operators. Information is transmitted between the users via two qubits from different bases. Three attacks have been studied; namely intercept-resend attack (IRA), double-CNOT attack (2CNOTA) and quantum man-in-the-middle attack. In this Letter, we show that the IRA and 2CNOTA are not properly addressed. For instance, we show that the probability of detecting Eve in the control mode of the IRA is 70% instead of 50% in the previous study. Moreover, in the 2CNOTA, Eve can only obtain 50% of the data not all of it as argued earlier.  相似文献   

7.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

8.
张盛  王剑  唐朝京 《中国物理 B》2012,21(6):60303-060303
Counterfactual quantum cryptography,recently proposed by Noh,is featured with no transmission of signal particles.This exhibits evident security advantages,such as its immunity to the well-known photon-number-splitting attack.In this paper,the theoretical security of counterfactual quantum cryptography protocol against the general interceptresend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin’s proposal [Phys.Rev.A 82 042335(2010)].It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses,by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency.  相似文献   

9.
Hua Lu 《Optics Communications》2011,284(8):2254-2256
We present an asymptotic security proof of deterministic quantum key distribution (DQKD) with a two-way quantum channel. The security proof of DQKD with a two-way quantum channel is different from that of BB84, because Eve can attack the travel qubits twice, both in line Bob to Alice and in line Alice to Bob. With the no-signaling principle and the property of mutual information, we obtain an upper bound of the final key generation of entanglement-based DQKD and hence single-photon four-state DQKD. Our results can be applied to the protocol of QKD with two-step quantum channels.  相似文献   

10.
Higher channel capacity and security are difficult to reach in a noisy channel. The loss of photons and the distortion of the qubit state are caused by noise. To solve these problems, in our study, a hyperentangled Bell state is used to design faithful deterministic secure quantum communication and authentication protocol over collective-rotation and collective-dephasing noisy channel, which doubles the channel capacity compared with using an ordinary Bell state as a carrier; a logical hyperentangled Bell state immune to collective-rotation and collective-dephasing noise is constructed. The secret message is divided into several parts to transmit, however the identity strings of Alice and Bob are reused. Unitary operations are not used.  相似文献   

11.
李剑  陈彦桦  潘泽世  孙风琪  李娜  黎雷蕾 《物理学报》2016,65(3):30302-030302
多数在理想条件下设计的量子密码协议没有考虑实际通信中噪音的影响,可能造成机密信息不能被准确传输,或可能存在窃听隐藏在噪音中的风险,因此分析噪音条件下量子密码协议的安全性具有重要的意义.为了分析量子BB84协议在联合旋转噪音信道上的安全性,本文采用粒子偏转模型,对量子信道中的联合噪音进行建模,定量地区分量子信道中噪音和窃听干扰;并且采用冯·诺依曼熵理论建立窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的函数关系,定量地分析噪音条件下量子信道的安全性;最后根据联合噪音模型及窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的关系,定量地分析了量子BB84协议在联合噪音条件下的安全性并计算噪音临界点.通过分析可知,在已有噪音水平条件下,窃听者最多能够从通信双方窃取25%的密钥,但是Eve的窃听行为会被检测出来,这样Alice和Bob会放弃当前协商的密钥,重新进行密钥协商,直至确认没有Eve的窃听为止.这个结果说明量子BB84协议在联合旋转噪音信道下的通信是安全的.  相似文献   

12.
沈咏  邹宏新 《物理学报》2010,59(3):1473-1480
对一种结合离散调制和反向协调,适用于长距离传输的连续变量量子密钥分发四态协议的安全性进行了严格证明.这种协议中Alice发送的态与高斯调制协议中的有一定差异,这种差异可以等价成信道衰减和额外噪声.另外,由于Alice不可能做到精确调制,这会导致其发送的相干态中含有噪声.把这种调制引起的噪声看作光源的噪声,并推导出了在光源噪声不能被窃听者所利用的条件下的安全码率的下界.为了避免实验上快速、随机的控制本地振荡光的相位,还将无开关协议和四态协议相结合,分析了其安全性.  相似文献   

13.
We consider two quantum cryptographic schemes relying on encoding the key into qudits, i.e., quantum states in a d-dimensional Hilbert space. The first cryptosystem uses two mutually unbiased bases (thereby extending the BB84 scheme), while the second exploits all d+1 available such bases (extending the six-state protocol for qubits). We derive the information gained by a potential eavesdropper applying a cloning-based individual attack, along with an upper bound on the error rate that ensures unconditional security against coherent attacks.  相似文献   

14.
We introduce an attack scheme for eavesdropping freely the ping-pong quantum communication protocol proposed by Bostr\"{o} m and Felbinger [Phys. Rev. Lett. 89, 187902 (2002)] in a noise channel. The vicious eavesdropper, Eve, intercepts and measures the travel photon transmitted between the sender and the receiver. Then she replaces the quantum signal with a multi-photon signal in the same state, and measures the returned photons with the measuring basis, with which Eve prepares the fake signal except for one photon. This attack increases neither the quantum channel losses nor the error rate in the sampling instances for eavesdropping check. It works for eavesdropping the secret message transmitted with the ping-pong protocol. Finally, we propose a way for improving the security of the ping-pong protocol.  相似文献   

15.
Noise is a problem that communication channels cannot avoid. It is, thus, beneficial to analyze the security of MDI-QKD in noisy environment. An analysis model for collective-rotation noise is introduced, and the information theory methods are used to analyze the security of the protocol. The maximum amount of information that Eve can eavesdrop is 50%, and the eavesdropping can always be detected if the noise level ε ≤ 0.68. Therefore, MDI-QKD protocol is secure as quantum key distribution protocol. The maximum probability that the relay outputs successful results is 16% when existing eavesdropping. Moreover, the probability that the relay outputs successful results when existing eavesdropping is higher than the situation without eavesdropping. The paper validates that MDI-QKD protocol has better robustness.  相似文献   

16.
杨芳丽  郭迎  石金晶  王焕礼  潘矜矜 《中国物理 B》2017,26(10):100303-100303
A modified continuous-variable quantum key distribution(CVQKD) protocol is proposed by originating the entangled source from a malicious third party Eve in the middle instead of generating it from the trustworthy Alice or Bob. This method is able to enhance the efficiency of the CVQKD scheme attacked by local oscillator(LO) intensity attack in terms of the generated secret key rate in quantum communication. The other indication of the improvement is that the maximum transmission distance and the maximum loss tolerance can be increased significantly, especially for CVQKD schemes based on homodyne detection.  相似文献   

17.
In quantum key distribution (QKD), there are some security loopholes opened by the gaps between the theoretical model and the practical system, and they may be exploited by eavesdroppers (Eve) to obtain secret key information without being detected. This is an effective quantum hacking strategy that seriously threatens the security of practical QKD systems. In this paper, we propose a new quantum hacking attack on an integrated silicon photonic continuous-variable quantum key distribution (CVQKD) system, which is known as a power analysis attack. This attack can be implemented by analyzing the power originating from the integrated electrical control circuit in state preparation with the help of machine learning, where the state preparation is assumed to be perfect in initial security proofs. Specifically, we describe a possible power model and show a complete attack based on a support vector regression (SVR) algorithm. The simulation results show that the secret key information decreases with the increase of the accuracy of the attack, especially in a situation with less excess noise. In particular, Eve does not have to intrude into the transmitter chip (Alice), and may perform a similar attack in practical chip-based discrete-variable quantum key distribution (DVQKD) systems. To resist this attack, the electrical control circuit should be improved to randomize the corresponding power. In addition, the power can be reduced by utilizing the dynamic voltage and frequency scaling (DVFS) technology.  相似文献   

18.
Quantum channel noise may cause the user to obtain a wrong answer and thus misunderstand the database holder for existing QKD-based quantum private query (QPQ) protocols. In addition, an outside attacker may conceal his attack by exploiting the channel noise. We propose a new, robust QPQ protocol based on four-qubit decoherence-free (DF) states. In contrast to existing QPQ protocols against channel noise, only an alternative fixed sequence of single-qubit measurements is needed by the user (Alice) to measure the received DF states. This property makes it easy to implement the proposed protocol by exploiting current technologies. Moreover, to retain the advantage of flexible database queries, we reconstruct Alice’s measurement operators so that Alice needs only conditioned sequences of single-qubit measurements.  相似文献   

19.
A quantum key distribution protocol with information coding by the time of photon arrival based on four linearly dependent single-photon states is proposed and the resistance of the protocol to a realistic intercept-resend attack is analyzed. The protocol on four linearly independent states is shown to be sensitive to an attack with unambiguous discrimination of all states when the level of losses in the quantum channel is higher than 7.2 dB.  相似文献   

20.
An attack on the “Bennett-Brassard 84” (BB84) quantum key-exchange protocol in which Eve exploits the action of gravitation to infer information about the quantum-mechanical state of the qubit exchanged between Alice and Bob, is described. It is demonstrated that the known laws of physics do not allow to describe the attack. Without making assumptions that are not based on broad consensus, the laws of quantum gravity, unknown up to now, would be needed even for an approximate treatment. Therefore, it is currently not possible to predict with any confidence if information gained in this attack will allow to break BB84. Contrary to previous belief, a proof of the perfect security of BB84 cannot be based on the assumption that the known laws of physics are strictly correct, yet. A speculative parameterization that characterizes the time-evolution operator of quantum gravity for the gravitational attack is presented. It allows to evaluate the results of gravitational attacks on BB84 quantitatively. It is proposed to perform state-of-the-art gravitational attacks, both for a complete security assurance of BB84 and as an unconventional search for experimental effects of quantum gravity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号