首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encoding a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept resend attacks. Furthermore, it is eifficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol, the same symbol can be used for key distribution and Eve's detection that enhances the etfficiency of the protocol.  相似文献   

2.
Towards practical quantum cryptography   总被引:5,自引:0,他引:5  
Quantum cryptography bases the security of quantum key exchange on the laws of quantum physics and is likely to become the first application employing quantum effects for communication. Here we present performance tests of a new design based on polarization encoding of attenuated, coherent light pulses. Our measurements show that this compact setup can achieve an effective key-bit rate in the kHz range with low alignment requirements and thus offers the tools for fast and user-friendly quantum key exchange. Received: 27 July 1999 / Revised version: 3 September 1999 / Published online: 10 November 1999  相似文献   

3.
Quantum Key Distribution against Trojan Horse Attacks   总被引:1,自引:0,他引:1       下载免费PDF全文
蔡庆宇  吕桦 《中国物理快报》2007,24(5):1154-1157
Realistic experimental apparatus of quantum cryptography are imperfect, which may be utilized by a potential eavesdropper to eavesdrop on the communication. We show that quantum communication may be improved with quantum teleportation and entanglement swapping, which is robustly secure against the most general Trojan horse attacks. Our scheme is not an improvement of the communication apparatus, but the improvement of quantum communication protocol itself. We show that our modified schemes may be implemented with current technology.  相似文献   

4.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73 (2006) 042305] were recently indicated to be insecure against the authenticator Trent attacks [Phys. Rev. A 75 (2007) 026301]. We present two efficient protocols by using four Panli operations, which are secure against inner Trent attacks as well as outer Eve attacks. Finally, we generalize them to multiparty quantum direction communication.  相似文献   

5.
We propose a protocol for multiparty quantum secret sharing of secure direct communication using single photons. In this protocol, random phase shift operations instead of some special discrete unitary operations used usually are employed to realize the sharing controls. The security of this protocol with respect to various kinds of attacks is discussed. Due to the complete randomicity of the phase shift characterizing the unitary operations, the security of secret sharing is therefore enhanced.  相似文献   

6.
We show that non-maximally entangled states can be used to build a quantum key distribution (QKD) scheme where the key is probabilistically teleported from Alice to Bob. This probabilistic aspect of the protocol ensures the security of the key without the need of non-orthogonal states to encode it, in contrast to other QKD schemes. Also, the security and key transmission rate of the present protocol is nearly equivalent to those of standard QKD schemes and these aspects can be controlled by properly harnessing the new free parameter in the present proposal, namely, the degree of partial entanglement. Furthermore, we discuss how to build a controlled QKD scheme, also based on partially entangled states, where a third party can decide whether or not Alice and Bob are allowed to share a key.  相似文献   

7.
Both perfect cloning and perfect state estimation of an unknown pure quantum state are impossible, due to principles of quantum mechanics. Nevertheless, they can be performed imperfectly. A link between these two scenarios allows us to derive an upper bound for the fidelity in one of them, given an upper bound is known in the other. Furthermore, it is shown that also a lower bound on cloning is related to an upper bound on state estimation. Received: 15 June 1999 / Revised version: 23 September 1999 / Published online: 10 November 1999  相似文献   

8.
De-Chao Li 《Physics letters. A》2009,373(40):3610-3613
Based on a new set of entanglement monotones of two-qubit pure states, we give sufficient and necessary conditions that one two-qubit mixed state is transformed into another one by local operations and classical communication (LOCC). This result can be viewed as a generalization of Nielsen's theorem Nielsen (1999) [1]. However, we find that it is more difficult to manipulate the entanglement transformation between single copy of two-qubit mixed states than to do between single copy of two-qubit pure ones.  相似文献   

9.
It is shown that the configuration of phase coding for quantum key distribution with single photon can also be used for continuous variable quantum key distribution. Therefore the robust long-distance high-speed quantum key distribution can be achieved with current technology.  相似文献   

10.
We propose a new multiparty simultaneous quantum direct communication scheme based on Creen-Horne- Zeilinger (CHZ) states and dense coding. For achieving high efficiency without leaking any information, four encoding schemes are prepared in advance. The present scheme has the capacity of transmitting (M + 1)M classical bits per group of M-particle CHZ states when there exist M parties. The technique of rearranging particles makes the legal users coequally exchange their messages in the same length. Both high efficiency and excellent security against the common attacks are virtues of this new scheme.  相似文献   

11.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

12.
The decoy-state method is a useful method in resisting the attacks on quantum key distribution. However, how to choose the intensities of decoy states and the ratio of the decoy states and the signal state is still an open question. We present a simple formula to analyse the problem. We also give a simple method to derive the bounds of the necessary counting rates and quantum bit error rates for BB84 and SARG04; the latter was previously proposed by Scarani et al. [Phys. Rev. Lett. 92 (2004)057901] We then propose a multi-signal-state method which employs different coherent states either as the decoy state or as the signal state to carry out quantum key distribution. We find our protocol more efficient and feasible.  相似文献   

13.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

14.
We apply the finite key analysis to the decoy state quantum key distribution scheme and obtain a practical key rate. By simulating an practical experiment setups and the Vacuum + Weak decoy state method, we show that both the key rate and maximal secure distance are reduced when the finite key analysis is considered.  相似文献   

15.
Some MIT researchers [Phys. Rev. A 75, 042327 (2007)] have recently claimed that their implementation of the Slutsky-Brandt attack [Phys. Rev. A 57, 2383 (1998); Phys. Rev. A 71, 042312 (2005)] to the BB84 quantum-key-distribution (QKD) protocol puts the security of this protocol “to the test” by simulating “the most powerful individual-photon attack” [Phys. Rev. A 73, 012315 (2006)]. A related unfortunate news feature by a scientific journal [G. Brumfiel, Quantum cryptography is hacked, News @ Nature (april 2007); Nature 447, 372 (2007)] has spurred some concern in the QKD community and among the general public by misinterpreting the implications of this work. The present article proves the existence of a stronger individual attack on QKD protocols with encrypted error correction, for which tight bounds are shown, and clarifies why the claims of the news feature incorrectly suggest a contradiction with the established “old-style” theory of BB84 individual attacks. The full implementation of a quantum cryptographic protocol includes a reconciliation and a privacy-amplification stage, whose choice alters in general both the maximum extractable secret and the optimal eavesdropping attack. The authors of [Phys. Rev. A 75, 042327 (2007)] are concerned only with the error-free part of the so-called sifted string, and do not consider faulty bits, which, in the version of their protocol, are discarded. When using the provably superior reconciliation approach of encrypted error correction (instead of error discard), the Slutsky-Brandt attack is no more optimal and does not “threaten” the security bound derived by Lütkenhaus [Phys. Rev. A 59, 3301 (1999)]. It is shown that the method of Slutsky and collaborators [Phys. Rev. A 57, 2383 (1998)] can be adapted to reconciliation with error correction, and that the optimal entangling probe can be explicitly found. Moreover, this attack fills Lütkenhaus bound, proving that it is tight (a fact which was not previously known).  相似文献   

16.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

17.
An efficient quantum secure direct communication protocol with one-sender versus N-receiver is proposed. The secret bits can be encoded in the N + 1-particle GHZ states and can be decoded by the N receivers with a classical information of the sender plus their own measurement outcomes. Any attacks can be detected by comparing measurement results on the detecting states.  相似文献   

18.
We improve the quantum key distribution protocol proposed by Pereira et al. [S.F. Pereira, Z.Y. Ou, H.J. Kimble, Phys. Rev. A 62 (2000) 042311], by employing the second-order coherence of optical fields, which can be easy experimentally measured with a Hanbury-Brown and Twiss intensity interferometer. It is shown that eavesdropping can be directly detected without sacrificing extra secret bits as test key. The efficiency of the improved system is enhanced greatly, since no secret bit needs to be discarded.  相似文献   

19.
We present a complete protocol for BB84 quantum key distribution for a realistic setting (noise, loss, multi-photon signals of the source) that covers many of todays experimental implementations. The security of this protocol is shown against an eavesdropper having unrestricted power to manipulate the signals coherently on their path from sender to receiver. The protocol and the security proof take into account the effects concerning the finite size of the generated key. This paper is identical to the preprint arXiv:quant-ph/0107017, which was finalized in 2001. Therefore, some of the more recent developments, including the question of composability, are not addressed.  相似文献   

20.
The performance of the differential-phase-shift keying (DPSK) protocol applying a 1310nm up-conversion singlephoton detector is analysed. The error rate and the communication rate as a function of distance for three quantum key distribution protocols, the Bennett-Brassard 1984, the Bennett-Brassard -Mermin 1992, and the DPSK, are presented. Then we compare the performance of these three protocols using the 1310 nm up-conversion detector. We draw the conclusion that the DPSK protocol applying the detector has significant advantage over the other two protocols. Longer transmission distance and lower error rate can be achieved.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号