首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
In this paper, a new and efficient quantum protocol which allows a group of mutually distrustful players to perform the summation computation is proposed. Different from previous protocols, we utilize the multi-particle entangled states as the information carriers. A third party, i.e. TP, is assumed semi-honest in the two-party quantum summation protocol. All various kinds of outside attacks and participant attacks are discussed in detail. In addition, we code all players’ Bell-basis measurement outcomes into one classical bit (cbit). Not only the cost of classical information in the public communication network is decreased, but also the security of the protocol is improved. The protocol is also generalized into multi-party quantum summation. It is secure for the collusive attack performed by at most n−2 players.  相似文献   

2.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

3.
In this paper, we employ single photons in both polarization and spatial-mode degrees of freedom to design a quantum summation protocol. We assume that the third party, i.e. TP, is semi-honest in our protocol. That TP is semi-honest means TP executes the protocol loyally, keeps a record of all its intermediate computations and might try to steal the participants’ private inputs from the record, but he cannot be corrupted by the adversary. Participants can independently encode their private inputs on the polarization states and the spatial-mode states of single photons. Thus our protocol doubles the capacity of quantum communication compared with those based on single photons with only one degree of freedom. In addition, our protocol is feasible as the preparation and the measurement of single-photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques. We also analyze its security in this paper.  相似文献   

4.
We consider a man-in-the-middle attack on two-way quantum key distribution ping-pong and LM05 protocols in which an eavesdropper copies all messages in the message mode, while being undetectable in the mode. Under the attack there is therefore no disturbance in the message mode and the mutual information between the sender and the receiver is always constant and equal to one and messages copied by the eavesdropper are always genuine. An attack can only be detected in the control mode but the level of detection at which the protocol should be aborted is not defined. We examine steps of the protocol to evaluate its security and find that the protocol should be redesigned. We also compare it with the security of a one-way asymmetric BB84-like protocol in which one basis serves as the message mode and the other as the control mode but which does have the level of detection at which the protocol should be aborted defined.  相似文献   

5.
The security of the secure quantum telephone protocol [X.J. Wen, Y. Liu, N.R. Zhou, Opt. Commun. 275 (2007) 278] is analyzed. It is shown that an eavesdropper can attack the communicators’ messages by using fake particles and local operations. Moreover, the essential reasons of the information leakage are discussed. Finally, a simple improvement of the secure quantum telephone protocol is proposed.  相似文献   

6.
Multipartite quantum secure direct communication (MQSDC) enables multiple message senders to simultaneously and independently transmit secret messages to a message receiver through quantum channels without sharing keys. Existing MQSDC protocols all assume that all the communication parties are legal, which is difficult to guarantee in practical applications. In this study, a single-photon based three-party QSDC protocol with identity authentication is proposed. In the protocol, the message receiver first authenticates the identity of two practical message senders. Only when the identity authentication is passed, the legal message senders can encode their messages by the hyper-encoding technology. In theory, two bits of messages can be transmitted to the message receiver in a communication round. The protocol can resist the external attack and internal attack, and guarantee the security of the transmitted messages and the identity codes of each legal message sender. The secret message capacity of the protocol is simulated with two-decoy-state method. The maximal communication distance between any two communication parties can reach $\approx$ 31.75 km with weak signal and decoy state pulses. The three-party QSDC protocol can be extended to a general MQSDC protocol and has important application in the further practical MQSDC field.  相似文献   

7.
A protocol for quantum private comparison of equality (QPCE) is proposed based on five-particle cluster state with the help of a semi-honest third party (TP). In our protocol, TP is allowed to misbehave on its own but can not conspire with either of two parties. Compared with most two-user QPCE protocols, our protocol not only can compare two groups of private information (each group has two users) in one execution, but also compare just two private information. Compared with the multi-user QPCE protocol proposed, our protocol is safer with more reasonable assumptions of TP. The qubit efficiency is computed and analyzed. Our protocol can also be generalized to the case of 2N participants with one TP. The 2N-participant protocol can compare two groups (each group has N private information) in one execution or just N private information.  相似文献   

8.
Xi Huang 《中国物理 B》2022,31(4):40303-040303
By using swap test, a quantum private comparison (QPC) protocol of arbitrary single qubit states with a semi-honest third party is proposed. The semi-honest third party (TP) is required to help two participants perform the comparison. She can record intermediate results and do some calculations in the whole process of the protocol execution, but she cannot conspire with any of participants. In the process of comparison, the TP cannot get two participants' private information except the comparison results. According to the security analysis, the proposed protocol can resist both outsider attacks and participants' attacks. Compared with the existing QPC protocols, the proposed one does not require any entanglement swapping technology, but it can compare two participants' qubits by performing swap test, which is easier to implement with current technology. Meanwhile, the proposed protocol can compare secret integers. It encodes secret integers into the amplitude of quantum state rather than transfer them as binary representations, and the encoded quantum state is compared by performing the swap test. Additionally, the proposed QPC protocol is extended to the QPC of arbitrary single qubit states by using multi-qubit swap test.  相似文献   

9.
In this paper, a two-party quantum private comparison (QPC) protocol is proposed by using five-qubit entangled states as the quantum resource. The proposed protocol needs the help from a semi-honest third party (TP), who is allowed to misbehave on his own but not allowed to conspire with the adversary including the dishonest user. The proposed protocol has the following distinct features: (1) One five-qubit entangled state can be used to achieve the equality comparison of two bits in each round of comparison; (2) Neither unitary operations nor quantum entanglement swapping technology is needed, both of which may consume expensive quantum devices; (3) Only Bell measurements and single-particle measurements are employed, both of which can be realized with current quantum technologies; (4) The security toward both the outside attack and the participant attack can be guaranteed; (5) The private information of two parties is not leaked out to TP.  相似文献   

10.
A protocol for quantum private comparison of equality(QPCE) is proposed based on five-particle cluster state with the help of a semi-honest third party(TP). In our protocol, TP is allowed to misbehave on its own but can not conspire with either of two parties. Compared with most two-user QPCE protocols, our protocol not only can compare two groups of private information(each group has two users) in one execution, but also compare just two private information. Compared with the multi-user QPCE protocol proposed, our protocol is safer with more reasonable assumptions of TP. The qubit efficiency is computed and analyzed. Our protocol can also be generalized to the case of 2N participants with one TP. The 2N-participant protocol can compare two groups(each group has N private information)in one execution or just N private information.  相似文献   

11.
A protocol for quantum dialogue is proposed to exchange directly the communicator's secret messages by using a three-dimensional Bell state and a two-dimensional Bell state as quantum channel with quantum superdence coding, local collective unitary operations, and entanglement swapping. In this protocol, during the process of trans- mission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using symmetric two-dimensional states. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

12.

A two-party quantum private comparison (QPC) protocol is constructed with χ-type entangled states in this paper. The proposed protocol employs a semi-honest third party (TP) that is allowed to misbehave on his own but cannot conspire with the adversary. The proposed protocol need perform Bell basis measurements and single-particle measurements but neither unitary operations nor quantum entanglement swapping technology. The proposed protocol possesses good security toward both the outside attack and the participant attack. TP only knows the comparison result of the private information from two parties in the proposed protocol.

  相似文献   

13.
The concepts of nonextensive statistics, which has been applied in the study of complex systems, are used to analyze past records of the Earth’s climate. The fluctuations within the record of deuterium content (hence temperature) in the last glacial period appear to follow a q-Gaussian distribution. Analyses of the time-dependent nonadditive entropy indicate transitions between different complexity levels in the data prior to the abrupt change in the system dynamics at the end of the last glaciation. Different fluctuation regimens are evidenced through wavelets analysis. It is also suggested that time-dependent entropy analysis could be useful for indicating the approach to a critical transition of the Earth’s climate for which theoretical models are in many cases not available.  相似文献   

14.
We propose a new quantum private comparison protocol with the help of a semi-honest third party (TP), enabling two participants to compare the equality of their private inputs without exposing any information about their respective private inputs. Different from previous protocols, our protocol utilizes the properties of entanglement swapping between three-particle W-Class state and Bell state. The presented protocol can ensure correctness, fairness and security. Meanwhile, all the quantum particles undergo a one-way transmission, and all the participants including TP are just required having the ability to perform Bell-state measurement and exclusive-or operation which make our protocol more feasible and efficient. At last, the security of this protocol with respect to various kinds of attacks is analyzed in detail.  相似文献   

15.
In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states.  相似文献   

16.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

17.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

18.
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third party is introduced to the current protocols, which affects the practicability of the quantum signature protocols. In this paper, we propose a quantum dual-signature protocol without arbitrator and entanglement for the first time. In the proposed protocol, two independent verifiers are introduced, here they may be dishonest but not collaborate. Furthermore, strongly nonlocal orthogonal product states are used to preserve the protocol security, i.e., no one can deny or forge a valid signature, even though some of them conspired. Compared with existing quantum signature protocols, this protocol does not require a trusted third party and entanglement resources.  相似文献   

19.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

20.
Using the highly entangled six-qubit genuine state we present a quantum private comparison (QPC) protocol, which enables two users to compare the equality of two bits of their secrets in every round comparison with the assistance of a semi-honest third party (TP). The proposed protocol needs neither unitary operations nor quantum entanglement swapping technology, both of which may consume expensive quantum devices. Single particle measurements and Bell-basis measurements, which are easy to implement with current technologies, are employed by two users and TP in the proposed protocol, respectively. The proposed protocol can withstand all kinds of outside attacks and participant attacks. Moreover, none of information about the two users’ private secrets and the comparison result is leaked out to TP.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号