首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 375 毫秒
1.
A multi-sender-controlled quantum teleportation scheme is proposed to teleport several secret quantum states from different senders to a distance receiver based on only one Einstein-Podolsky-Rosen (EPR) pair with controlled-NOT (CNOT) gates. In the present scheme, several secret single-qubit quantum states are encoded into a multi-qubit entangled quantum state. Two communication modes, i.e., the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the teleported message may be recovered efficiently. It has an advantage over teleporting several different quantum states for one scheme run with more efficiency than the previous quantum teleportation schemes.  相似文献   

2.
A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse.  相似文献   

3.
具有双向认证功能的量子秘密共享方案   总被引:3,自引:0,他引:3       下载免费PDF全文
利用两粒子纠缠态作为经典信息的载体,结合Hash函数和量子本地操作提出了一种可以实现双向认证功能的量子秘密共享方案,并且分析了它的安全性. 这种方案的安全性基于秘密共享双方的认证密钥和传输过程中粒子排列次序的保密. 若不考虑认证和窃听检测所消耗的粒子,平均1个Bell态共享2 bit经典信息. 关键词: 量子秘密共享 认证密钥 量子双向认证 两粒子量子纠缠  相似文献   

4.
An experimental feasible scheme of multiparty secret sharing of classical messages is proposed, based on a cavity quantum electrodynamic system. The secret messages are imposed on atomic Bell states initially in the sender's possession by local unitary operations. By swapping quantum entanglement of atomic Bell states, the secret messages are split into several parts and each part is distributed to a separate party. In this case, any subset of the entire party group can not read out the secret message but the entirety via mutual cooperations. In this scheme, to discriminate atomic Bell states, additional classical fields are employed besides the same highlydetuned single-mode cavities used to prepare atomic Bell states. This scheme is insensitive to the cavity decay and the thermal field, and usual joint Bell-state measurements are unnecessary.  相似文献   

5.
GAO Gan 《理论物理通讯》2009,51(5):820-822
Based on entanglement swapping, a quantum key distribution (QKD) scheme is proposed. In this scheme, the secret keys are formed by comparing initial Bell states and outcomes of entanglement swapping. Moreover, all initial Bell states prepared by Alice and Bob are completely arbitrary. As the classical information exchanged between two parties is very little, this QKD scheme has a high efficiency. In addition, in order to prevent eavesdropping, decoy particles are used.  相似文献   

6.
Based on the idea of dense coding of three-photon entangled state and qubit transmission in blocks, we present a multiparty controlled quantum secret direct communication scheme by using Greenberger-Horne-Zeilinger state. In the present scheme, the sender transmits three bits of secret message to the receiver directly and the secret message can only be recovered by the receiver under the permission of all the controllers. All three-photon entangled states are used to transmit the secret message except those chosen for eavesdropping check and the present scheme has a high source capacity because Greenberger-Horne-Zeilinger state forms a large Hilbert space.  相似文献   

7.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

8.
In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states.  相似文献   

9.
叶天语  蒋丽珍 《光子学报》2014,(9):1113-1117
对孙莹等提出的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议Alice-Bob信道和Alice-Charlie信道窃听检测的虚警概率进行分析,指出该协议窃听检测虚警概率不为0的原因在于窃听检测测量基选择的随机性.然后,提出一种改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议,以确定性的方式选择窃听检测的测量基.理论分析表明,改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议不仅能够以原协议2倍的概率发现任何一个内部不可信方,从而具有更高的安全性,而且窃听检测虚警概率达到0.  相似文献   

10.
可控量子秘密共享协议窃听检测虚警概率分析   总被引:2,自引:2,他引:0  
叶天语  蒋丽珍 《光子学报》2012,41(9):1113-1117
对孙莹等提出的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议Alice-Bob信道和Alice-Charlie信道窃听检测的虚警概率进行分析,指出该协议窃听检测虚警概率不为0的原因在于窃听检测测量基选择的随机性.然后,提出一种改进的利用Greenberger-HorneZeilinger态实现的可控量子秘密共享协议,以确定性的方式选择窃听检测的测量基.理论分析表明,改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议不仅能够以原协议2倍的概率发现任何一个内部不可信方,从而具有更高的安全性,而且窃听检测虚警概率达到0.  相似文献   

11.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

12.
Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein- Podolsky Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators.  相似文献   

13.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

14.
《Physics letters. A》2003,310(4):247-251
After analysing the main quantum secret sharing protocol based on the entanglement states, we propose an idea to directly encode the qubit of quantum key distributions, and then present a quantum secret sharing scheme where only product states are employed. As entanglement, especially the inaccessible multi-entangled state, is not necessary in the present quantum secret sharing protocol, it may be more applicable when the number of the parties of secret sharing is large. Its theoretic efficiency is also doubled to approach 100%.  相似文献   

15.
梁建武  程资  石金晶  郭迎 《物理学报》2016,65(16):160301-160301
本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案.利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障.更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案.在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息.理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.  相似文献   

16.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

17.
A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure.  相似文献   

18.
We present a controlled quantum secure direct communication protocol by using cluster states via swapping quantum entanglement and local unitary operation. In the present scheme, the sender transmit the secret message to the receiver directly and the secret message can only be recovered by the receiver under the permission of the controller.  相似文献   

19.
An unsymmetrical quantum key distribution protocol is proposed, in which Greenherger-Horne-Zeilinger (GHZ) triplet states are used to obtain the secret key. Except the lost qubits due to the unperfectness of the physical devices, the unsymmetrical characteristic makes all transmitted qubits useful. This leads to:an excellent efficiency, which reaches 100% in an ideal case. The 'security is studied from the aspect of information theory. By using the correlation of the GHZ tripartite entanglement state, eavesdropping can be easily checked out, which indicates that the presented protocol is more secure.  相似文献   

20.
A scheme of multiparty quantum secret sharing of classical messages (QSSCM) is proposed based on single photons and local unitary operations. In this scheme, eavesdropping checks are performed only twice, and one photon can generate one bit of classical secret message except those chosen for eavesdropping check; in addition, only the sender and one of the agents are required to store photons. Thus, this scheme is more practical and efficient.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号