首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 546 毫秒
1.
Some MIT researchers [Phys. Rev. A 75, 042327 (2007)] have recently claimed that their implementation of the Slutsky-Brandt attack [Phys. Rev. A 57, 2383 (1998); Phys. Rev. A 71, 042312 (2005)] to the BB84 quantum-key-distribution (QKD) protocol puts the security of this protocol “to the test” by simulating “the most powerful individual-photon attack” [Phys. Rev. A 73, 012315 (2006)]. A related unfortunate news feature by a scientific journal [G. Brumfiel, Quantum cryptography is hacked, News @ Nature (april 2007); Nature 447, 372 (2007)] has spurred some concern in the QKD community and among the general public by misinterpreting the implications of this work. The present article proves the existence of a stronger individual attack on QKD protocols with encrypted error correction, for which tight bounds are shown, and clarifies why the claims of the news feature incorrectly suggest a contradiction with the established “old-style” theory of BB84 individual attacks. The full implementation of a quantum cryptographic protocol includes a reconciliation and a privacy-amplification stage, whose choice alters in general both the maximum extractable secret and the optimal eavesdropping attack. The authors of [Phys. Rev. A 75, 042327 (2007)] are concerned only with the error-free part of the so-called sifted string, and do not consider faulty bits, which, in the version of their protocol, are discarded. When using the provably superior reconciliation approach of encrypted error correction (instead of error discard), the Slutsky-Brandt attack is no more optimal and does not “threaten” the security bound derived by Lütkenhaus [Phys. Rev. A 59, 3301 (1999)]. It is shown that the method of Slutsky and collaborators [Phys. Rev. A 57, 2383 (1998)] can be adapted to reconciliation with error correction, and that the optimal entangling probe can be explicitly found. Moreover, this attack fills Lütkenhaus bound, proving that it is tight (a fact which was not previously known).  相似文献   

2.
We introduce an attack scheme for eavesdropping freely the ping-pong quantum communication protocol proposed by Bostr\"{o} m and Felbinger [Phys. Rev. Lett. 89, 187902 (2002)] in a noise channel. The vicious eavesdropper, Eve, intercepts and measures the travel photon transmitted between the sender and the receiver. Then she replaces the quantum signal with a multi-photon signal in the same state, and measures the returned photons with the measuring basis, with which Eve prepares the fake signal except for one photon. This attack increases neither the quantum channel losses nor the error rate in the sampling instances for eavesdropping check. It works for eavesdropping the secret message transmitted with the ping-pong protocol. Finally, we propose a way for improving the security of the ping-pong protocol.  相似文献   

3.
朱珍超  张玉清  付安民 《中国物理 B》2011,20(4):40306-040306
This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time.  相似文献   

4.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   

5.
By comparing Cabello's addendum to his quantum key distribution protocol [Phys. Rev. A 64 (2001) 024301], we propose a more convenient modified protocol based on the entanglement swapping which is secure against the eavesdropping strategy addressed by Zhang et al. [Phys. Rev. A 63 (2001)036301] and other existing types of attack.  相似文献   

6.
We propose a new attack strategy for the improvement n-party (n≥4) case [S. Lin, F. Gao, Q.Y. Wen, F.C. Zhu in Opt. Commun. 281:4553, 2008] of the multiparty quantum secret sharing protocol [Z.J. Zhang, G. Gao, X. Wang, L.F. Han, S.H. Shi in Opt. Commun. 269:418, 2007]. Our attack strategy is an interesting collaboration eavesdropping and much simpler than that in the paper [T.Y. Wang, Q.Y. Wen, F. Gao, S. Lin, F.C. Zhu in Phys. Lett. A 373:65, 2008].  相似文献   

7.
何立宝  黄刘生  杨威  许瑞 《中国物理 B》2012,21(3):30306-030306
We investigate the fair quantum blind signature scheme proposed by Wang and Wen [Wang T Y and Wen Q Y 2010 Chin.Phys.B 19 060307],which uses the fundamental properties of quantum mechanics and the availability of a trusted arbitrator.However,in this paper,we find that the protocol cannot satisfy the property of non-forgeability even under the condition that the trusted arbitrator is totally credible.Moreover,a simple feasible suggestion for improving the protocol is proposed.  相似文献   

8.
The purpose of this work is to provide a critical analysis of the classical papers of H. Thirring [Phys. Z.,19, 33 (1918);Phys. Z.,22, 29 (1921)] and J. Lense and H. Thirring [Phys. Z.,19, 156 (1918)] on rotating masses in the relativistic theory of gravitation and to render them accessible to a wider circle of scholars. An English translation of these papers is presented which follows the original German text as closely as possible. This is followed by a concise account of the significance of the results of these papers as well as the possibility of measuring the gravitational effects of rotating masses.  相似文献   

9.
We show that the criticism [Eur. Phys. J. D 49, 167 (2008)] of our empirical formula for electron-impact ionization of atomic ions [J. Phys B. 33, 5025 (2000)] is unjustified.  相似文献   

10.
王媛  计新 《中国物理 B》2013,22(2):20306-020306
We propose a novel deterministic protocol that two senders are capable of remotely preparing arbitrary two-and three-qubit states for a remote receiver using EPR pairs and GHZ state as the quantum channel.Compared with the existing deterministic protocols [An et al.2011 Phys.Lett.A 375 3570 and Chen et al.2012 J.Phys.A:Math.Theor.45 055303],the quantum resources and classical information in our scheme are decreased,and the whole operation process is simplified.  相似文献   

11.
The roughening of interfaces moving in inhomogeneous media is investigated by numerical integration of the phenomenological stochastic differential equation proposed by Kardar, Parisi, and Zhang [Phys. Rev. Lett. 56, 889 (1986)] with quenched noise (QKPZ) [Phys. Rev. Lett. 74, 920 (1995)]. We express the evolution equations for the mean height and the roughness into two contributions: the local and the lateral one in order to compare them with the local and the lateral contributions obtained for the directed percolation depinning models (DPD) introduced independently by Tang and Leschhorn [Phys. Rev A 45, R8309 (1992)] and Buldyrev et al. [Phys. Rev A 45, R8313 (1992)]. These models are classified in the same universality class of the QKPZ although the mechanisms of growth are quite different. In the DPD models the lateral contribution is a coupled effect of the competition between the local growth and the lateral one. In these models the lateral contribution leads to an increasing of the roughness near the criticality while in the QKPZ equation this contribution always flattens the roughness. Received 7 April 2000 and Received in final form 7 March 2001  相似文献   

12.
We interpret measurements of the Reynolds number dependence of the torque in Taylor-Couette flow by Lewis and Swinney [Phys. Rev. E 59, 5457 (1999)] and of the pressure drop in pipe flow by Smits and Zagarola [Phys. Fluids 10, 1045 (1998)] within the scaling theory of Grossmann and Lohse [J. Fluid Mech. 407, 27 (2000)], developed in the context of thermal convection. The main idea is to split the energy dissipation into contributions from a boundary layer and the turbulent bulk. This ansatz can account for the observed scaling in both cases if it is assumed that the internal wind velocity introduced through the rotational or pressure forcing is related to the external (imposed) velocity U, by with and for the Taylor-Couette (U inner cylinder velocity) and pipe flow (U mean flow velocity) case, respectively. In contrast to the Rayleigh-Bénard case the scaling exponents cannot (yet) be derived from the dynamical equations. Received 9 September 2000  相似文献   

13.
Security of the quantum secure direct communication protocol (i.e., the C-S QSDC protocol) recently proposed by Cao and Song [Chin. Phys. Lett. 23 (2006) 290] is analyzed in the case of considerable quantum channel noise. The eavesdropping scheme is presented, which reveals that the C-S QSDC protocol is not secure if the quantum bit error rate (QBER) caused by quantum channel noise is higher than 4.17%. Our eavesdropping scheme induces about 4.17% QBER for those check qubits. However, such QBER can be hidden in the counterpart induced by the noisy quantum channel if the eavesdropper Eve replaces the original noisy channel by an ideal one. Furthermore, if the QBER induced by quantum channel noise is lower than 4.17%, then in the eavesdropping scheme Eve still can eavesdrop part of the secret messages by safely attacking a fraction of the transmitted qubits. Finally, an improvement on the C-S QSDC protocol is put forward.  相似文献   

14.
张盛  王剑  唐朝京 《中国物理 B》2012,21(6):60303-060303
Counterfactual quantum cryptography,recently proposed by Noh,is featured with no transmission of signal particles.This exhibits evident security advantages,such as its immunity to the well-known photon-number-splitting attack.In this paper,the theoretical security of counterfactual quantum cryptography protocol against the general interceptresend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin’s proposal [Phys.Rev.A 82 042335(2010)].It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses,by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency.  相似文献   

15.
V. A. Belyakov 《JETP Letters》1999,70(12):811-818
It has been predicted by Shelton and Shen [Phys. Rev. A 5, 1867 (1972)] and observed by Kajikawa et al. [Jpn. J. Appl. Phys. Lett. 31, L679 (1992)] and Yamada et al. [Appl. Phys. B 60, 485 (1995)] that the efficiency of nonlinear-optical frequency conversion increases significantly in a nonlinear periodic medium and, accordingly, the intensity of the generated harmonic increases as the fourth power of the sample thickness, as opposed to the square law observed in homogeneous media. In this paper it is shown that the same enhancement of the efficiency of nonlinear-optical frequency conversion in a nonlinear periodic medium can be achieved using an ordinary pump wave in the form of a plane wave when both the pump wave and the harmonics are diffracted by the periodic structure of the nonlinear medium. The phenomenon is analyzed quantitatively in the example of second-harmonic generation. Pis’ma Zh. éksp. Teor. Fiz. 70, No. 12, 793–799 (25 December 1999)  相似文献   

16.
The thermal efficiency of the kinesin cycle at stalling is presently a matter of some debate, with published predictions ranging from 0 [Phys. Rev. Lett. 99, 158102 (2007); Phys. Rev. E 78, 011915 (2008)] to 100% [in Molecular Motors, edited by M. Schliwa (Wiley-VCH Verlag GmbH, Weinheim (2003), p. 207]. In this note we attemp to clarify the issues involved. We also find an upper bound on the kinesin efficiency by constructing an ideal kinesin cycle to which the real cycle may be compared. The ideal cycle has a thermal efficiency of less than one, and the real one is less efficient than the ideal one always, in compliance with Carnot’s theorem.  相似文献   

17.
Experience has shown that theoretically determined lifetimes of bulk states of hot electrons in real metals agree quantitatively with the experimental ones, if theory fully takes into account the crystal structure and many-body effects of the investigated metal, i.e., if the Dyson equation is solved at the ab initio level and the effective electron–electron interaction is determined beyond the plasmon-pole approximation. Therefore the hitherto invoked transport effect [Knoesel et al.: Phys. Rev. B 57, 12812 (1998)] does not seem to exist. In this paper we show that likewise neither virtual states [Hertel: et al. Phys. Rev. Lett. 76, 535 (1996)] nor damped band-gap states [Ogawa: et al.: Phys. Rev. B 55, 10869 (1997)] exist, but that the hitherto unexplained d-band catastrophe in Cu [Cu(111), Cu(110)] can be naturally resolved by the concept of the transient exciton. This is a new quasiparticle in metals, which owes its existence to the dynamical character of dielectric screening at the microscopic level. This means that excitons, though they do not exist under stationary conditions, can be observed under ultrafast experimental conditions. Received: 30 March 2000 / Accepted: 2 September 2000 / Published online: 12 October 2000  相似文献   

18.
杨宇光  温巧燕 《中国物理 B》2009,18(8):3233-3237
A multiparty simultaneous quantum identity authentication protocol based on Greenberger--Horne--Zeilinger (GHZ) states is proposed. The multi-user can be authenticated by a trusted third party (TTP) simultaneously. Compared with the scheme proposed recently (Wang et al 2006, Chin. Phys. Lett. 23(9) 2360), the proposed scheme has the advantages of consuming fewer quantum and classical resources and lessening the difficulty and intensity of necessary operations.  相似文献   

19.
In a recent paper, Liu and Oppenheim [J. Stat. Phys. 86:179 (1997)] solve the fluctuating heat diffusion equation for a bounded system with a temperature gradient. This note demonstrates that, contrary to their claims, their solution for the temperature correlation function is indeed long-ranged and reduces to that of Garcia et al.[J. Stat. Phys. 47:209 (1987)].  相似文献   

20.
A method is given to obtain closed form formulas for the energy and forces for an aggregate of charges interacting via a logarithmic interaction under periodic boundary conditions. The work done here is a generalization of Glasser's results [J. Math. Phys., 15, 188 (1974)] and is obtained with a different and simpler method than that by Stremler [J. Math. Phys., 45, 3584 (2004)]. The simplicity of the formulas derived here makes them extremely convenient in a computer simulation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号