首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

2.
In order to improve the eavesdropping detection efficiency in a two-step quantum direct communication protocol, an improved eavesdropping detection strategy using the five-particle cluster state is proposed in which the five-particle cluster state is used to detect eavesdroppers. During the security analysis, the method of the entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdropper can obtain and the interference that has been introduced. If the eavesdroppers intend to obtain all information, the eavesdropping detection rate of the original two-step quantum direct communication protocol by using EPR pair block as detection particles will be 50 %; while the proposed strategy’s detection rate will be 88 %. In the end, the security of the proposed protocol is discussed. The analysis results show that the eavesdropping detection strategy presented is more secure.  相似文献   

3.
In this study, we propose a controlled deterministic secure quantum communication (CDSQC) protocol based on the idea of Grover’s quantum search algorithm (QSA). The proposed protocol has the following two advantages over the existing CDSQC protocols: (1) high qubit frequency and (2) less quantum memory. Moreover, the security analysis of the proposed protocol shows that any eavesdropper will be detected with a very high probability under both ideal and noisy quantum channel conditions.  相似文献   

4.
Quantum Key Distribution against Trojan Horse Attacks   总被引:1,自引:0,他引:1       下载免费PDF全文
蔡庆宇  吕桦 《中国物理快报》2007,24(5):1154-1157
Realistic experimental apparatus of quantum cryptography are imperfect, which may be utilized by a potential eavesdropper to eavesdrop on the communication. We show that quantum communication may be improved with quantum teleportation and entanglement swapping, which is robustly secure against the most general Trojan horse attacks. Our scheme is not an improvement of the communication apparatus, but the improvement of quantum communication protocol itself. We show that our modified schemes may be implemented with current technology.  相似文献   

5.
The security of the quantum secure direct communication (QSDC) protocol with cluster state is analysed. It is shown that the secret would be partially leaked out when an eavesdropper performs forcible measurements on the transmitted particles. With the help of the result in minimum error discrimination, an upper bound (i.e. 40%) of this leakage is obtained. Moreover, the particular measurements which makes the leakage reach this bound are given.  相似文献   

6.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

7.
A new quantum key distribution protocol stable at arbitrary losses in a quantum communication channel has been proposed. For the stability of the protocol, it is of fundamental importance that changes in states associated with losses in the communication channel (in the absence of the eavesdropper) are included in measurements.  相似文献   

8.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

9.

It shows that there are some serious security issues in the controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations. Some information of the identity strings of the receiver and the controller can be stolen without being detected by the intercept-selectively-measure-resend (ISMR) attack. Furthermore, an eavesdropper (Eve) can eavesdrop on some information of the secret message that the sender transmits. In addition, the receiver can obtain half of information about the secret message without any active attack and the permission of the controller, which is not allowed in a secure CQSDC protocol. The receiver can take the ISMR attack to obtain more information about the secret message without the permission of the controller. If running the protocol many times, the identity strings of the receiver and the controller can be completely acquired by Eve. Finally, the original CQSDC protocol is improved to a secure one.

  相似文献   

10.
We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties’ messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties’ messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper’s several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.  相似文献   

11.
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.  相似文献   

12.
This study proposes a new coding function for the symmetric W state.Based on the new coding function,a theoretical protocol of deterministic quantum communication(DQC) is proposed.The sender can use the proposed coding function to encode his/her message,and the receiver can perform the imperfect Bell measurement to obtain the sender’s message.In comparison to the existing DQC protocols that also use the W class state,the proposed protocol is more efcient and also more practical within today’s technology.Moreover,the security of this protocol is analyzed to show that any eavesdropper will be detected with a very high probability under both the ideal and the noisy quantum channel.  相似文献   

13.
A new attack strategy, the so-called intercept-selectively-measure-resend attack is put forward. It shows that there are some security issues in the controlled quantum secure direct communication (CQSDC) and authentication protocol based on five-particle cluster states and quantum one-time pad. Firstly, an eavesdropper (Eve) can use this attack to eavesdrop on 0.656 bit of every bit of the identity string of the receiver and 1.406 bits of every couple of the corresponding bits of the secret message without being detected. Also, she can eavesdrop on 0.311 bit of every bit of the identity string of the controller. Secondly, the receiver can also take this attack to obtain 1.311 bits of every couple of the corresponding bits of the secret message without the permission of the controller, which is not allowed in the CQSDC protocols. In fact, there is another security issue in this protocol, that is, one half of the information about the secret is leaked out unconsciously. In addition, an alternative attack strategy which is called as the selective-CNOT-operation attack strategy to attack this protocol is discussed.  相似文献   

14.
We propose a novel protocol for quantum secure direct communication with cluster states. In this protocol, the two legitimate users, Alice and Bob, can directly transmit the secret messages by using the Bell-basis measurement and Z-basis measurement, respectively, in classical communication. Since our quantum secure direct communication protocol is based on the cluster state, it is easily processed by a one-way quantum computer.  相似文献   

15.
The security of a multi-user quantum communication network protocol using χ-type entangled states (Chang et al., J. Korean Phys. Soc. 61:1–5, 2012) is analyzed. We find that, by using one χ-type state in this protocol, two participants can only share 2 bits of information, not 4 bits as the authors stated. In addition, we give a special attack strategy by which an eavesdropper can elicit half of the secret information without being detected. Finally, we improve the protocol to be secure against all the present attacks.  相似文献   

16.
In order to transmit the secure message, a deterministic secure quantum direct communication protocol which was called Ping-pong protocol was proposed by Bostr m and Felbinger [Bostr m K, et al. Phys Rev Lett, 2002, 89: 187902]. But the protocol was proved very vulnerable, and can be attacked by an eavesdropper. An improved Ping-pong protocol is presented to overcome the problem. The GHZ state particles are used to detect eavesdroppers, and the classical XOR operation which serves as a one-time-pad is used ...  相似文献   

17.
The security of keys in quantum cryptography is based on fundamental quantum mechanical exclusions (the exclusion of cloning and copying of nonorthogonal quantum states. The physical type of a quantum object that carries information (photon, electron, atom, etc.) is insignificant; only its state vector is important. In relativistic quantum cryptography for open space, both the time of the information carrier (photon that propagates with the extremely allowable velocity in a vacuum) and its quantum state are of fundamental importance. Joint fundamental constraints that are dictated by both special relativity and quantum mechanics on the discrimination of nonorthogonal quantum states allow one to formulate fundamentally new key distribution protocols that are stable against any attacks on a key and guarantee the security of keys for a nonstrictly single-photon source and any losses in the communication channel. Although this protocol is a real-time protocol in the Minkowski space-time, where the attack to the communication channel is detected by the delay of eavesdropper measurement results, the protocol does not require clock synchronization on the transmitter and receiver sides.  相似文献   

18.
We analyse the security of a quantum secure direct communication (QSDC) protocol and find that an eavesdropper can utilize a special property of GHZ states to elicit all or part of the transmitted secrets without being detected. The particular attack strategy is presented in detail. We give an improved version of this protocol so that it can resist this attack.  相似文献   

19.
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently,  相似文献   

20.
The cryptographic resistance of a quantum key distribution protocol with phase-time encoding has been analyzed for the case of a nonstrictly single-photon source and a communication channel with losses. It has been shown that eavesdropper’s information on the key for a long communication channel is determined only by the von Neumann entropy of the source at the receiver side and the critical length of the communication channel is determined primarily by dark counts of photodetectors.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号