首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

2.

A new quantum bi-signature scheme based on GHZ states and W states is proposed. In the proposed scheme, Alice and Bob sign one same message and send their signatures to Charlie. Different from some typical quantum signature schemes, the new quantum bi-signature scheme firstly sets up a secure channel and the three parties verify each other with the correlation of GHZ states. Then Alice, Bob and Charlie utilize the measurement outcomes of W states to implement signature and verification. The proposed scheme without any key converts the message with quantum one-way function to improve the security. The new quantum bi-signature scheme can solve the most issues of two-way choice in real life, and analysis results show that the proposed scheme is secure and efficient. Furthermore, the proposed scheme can be implemented with the existing physical technologies.

  相似文献   

3.
A secure quantum key distribution protocol is proposed to distribute the three-dimensional secret message in a two-way quantum channel based on the entanglement of two-qutrit quantum system. The present protocol has an advantage over transmitting directly the secret message with large capacity since the distributed message has been imposed on nonorthogonal two-qutrit-entangled states by the sender using the superdense coding via local unitary operations. The security is ensured by the entanglement of the two-qutrit quantum system and the secure transmission of the traveling-particle sequence in the lossless and noiseless channel.  相似文献   

4.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

5.

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to multiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.

  相似文献   

6.
Whereas quantum cryptography ensures security by virtue of complete indistinguishability of nonorthogonal quantum states, attenuation in quantum communication channels and the unavailability of single-photon sources present major problems. In view of these difficulties, the security of quantum cryptography can change from unconditional to conditional. Since the restrictions imposed by nonrelativistic quantum mechanics and used to formulate key distribution protocols have been largely exhausted, new principles are required. The fundamental relativistic causality principle in quantum cryptography can be used to propose a new approach to ensuring unconditional security of quantum cryptosystems that eliminates the aforementioned difficulties. Quantum cryptosystems of this kind should obviously be called relativistic. It is shown that relativistic quantum cryptosystems remain unconditionally secure: first, attenuation in a quantum communication channel can only reduce the key generation rate, but not the security of the key; second, the source may not generate pure single-photon states, and a nonzero single-photon probability will suffice. The scheme remains secure even if the contribution of a single-photon component is arbitrarily small. This formally implies that a state may be characterized by an arbitrarily large mean photon number. The single-photon probability affects only the key generation rate, but not security.  相似文献   

7.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states [M. Naseri, Opt. Commun. 282 (2009) 1939] is reexamined. It is shown that the protocol does not complete the task of a sealed-bid auction fairly. It is shown that a dishonest bidder can obtain all the other one’s secret bids by two special types of attack, i.e., double Controlled NOT attack or using fake entangled particles. Furthermore, a simple possible improvement of the protocol is proposed.  相似文献   

8.
The security of the quantum secret key plays a critical role in quantum communications.Thus far,one problem that still exists in existing protocols is the leakage of the length of the secret key.In this letter,based on variable quantum encoding algorithms,we propose a secure quantum key distribution scheme,which can overcome the security problem involving the leakage of the secret key.Security analysis shows that the proposed scheme is both secure and effective.  相似文献   

9.
A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure.  相似文献   

10.
A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels.  相似文献   

11.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

12.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   

13.
陈娜  权东晓  裴昌幸  杨宏 《中国物理 B》2015,24(2):20304-020304
To realize practical wide-area quantum communication,a satellite-to-ground network with partially entangled states is developed in this paper.For efficiency and security reasons,the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network.Based on this point,an efficient and secure quantum communication scheme with partially entangled states is presented.In our scheme,the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states.Thus,the security of quantum communication is guaranteed.The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices.Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high.In addition,the auxiliary quantum bit provides a heralded mechanism for successful communication.Based on the critical components that are presented in this article an efficient,secure,and practical wide-area quantum communication can be achieved.  相似文献   

14.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

15.
束缚纠缠态量子秘密共享的不安全性分析   总被引:2,自引:1,他引:1  
於亚飞  张智明 《光学学报》2008,28(3):556-559
分析了以Smolin束缚纠缠态作为通道量子态的量子秘密共享方案的安全性.给出了一个简单的来自通信方内部的截获重发攻击策略,这个攻击策略是依赖比对单量子比特测量结果的窃听检测程序所不能检测出来的.结果表明,仅以束缚纠缠Smolin态作为通道量子态的量子秘密共享方案对于来自内部的窃听攻击不是无条件的.  相似文献   

16.
We propose a secure quantum-network protocol using Greenberger–Horne–Zeilinger (GHZ) tripartite deformed states. Alice and Bob share a secure key by exchanging the entangled deformed states without basis reconciliation. We investigate a perfect transmission efficiency in a perfect quantum channel. The security of the protocol is ensured by the deformed and correlated tripartite states, which allows us to detect any eavesdropping easily.  相似文献   

17.
We assess the security of a quantum key distribution protocol relying on the transmission of Gaussian-modulated coherent states and homodyne detection. This protocol is shown to be equivalent to an entanglement purification protocol using CSS codes followed by key extraction, and is thus secure against any eavesdropping strategy.  相似文献   

18.
A quantum secure direct intercommunication scheme is proposed to exchange directly the communicators' secret messages by making use of swapping entanglement of Bell states. It has great capacity to distribute the secret messages since these messages have been imposed on high-dimensional Bell states via the local unitary operations with superdense coding. The security is ensured by the secure transmission of the travel sequences and the application of entanglement swapping.  相似文献   

19.
Based on the deterministic secure quantum communication,we present a novel quantum dialogue protocol without information leakage over the collective noise channel.The logical qubits and four-qubit decoherence-free states are introduced for resisting against collective-dephasing noise,collective-rotation noise and all kinds of unitary collective noise,respectively.Compared with the existing similar protocols,the analyses on security and information-theoretical efficiency show that the proposed protocol is more secure and efficient.  相似文献   

20.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号