首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 234 毫秒
1.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

2.
At present, a lot of quantum dialogue protocols have the problem of information leakage, especially the ones merely using a single quantum state as the quantum resource. In this paper, the author successfully puts forward a novel kind of information leakage resistant quantum dialogue protocol merely using a single quantum entangled state. This kind of quantum dialogue protocol uses the measurement correlation property of a single quantum entangled state to prevent the information leakage problem. Its Bell state version is illustrated in detail at first in this paper, then it is generalized to the cases of three-particle, four-particle and five-particle quantum entangled states. Different from those previous information leakage resistant quantum dialogue protocols, the proposed protocol needs neither the auxiliary quantum state nor the entanglement swapping technology of quantum state.  相似文献   

3.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

4.
王川  张勇 《中国物理 B》2009,18(8):3238-3242
In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed.  相似文献   

5.
In this paper,two fault tolerant channel-encrypting quantum dialogue(QD)protocols against collective noise are presented.One is against collective-dephasing noise,while the other is against collective-rotation noise.The decoherent-free states,each of which is composed of two physical qubits,act as traveling states combating collective noise.Einstein-Podolsky-Rosen pairs,which play the role of private quantum key,are securely shared between two participants over a collective-noise channel in advance.Through encryption and decryption with private quantum key,the initial state of each traveling two-photon logical qubit is privately shared between two participants.Due to quantum encryption sharing of the initial state of each traveling logical qubit,the issue of information leakage is overcome.The private quantum key can be repeatedly used after rotation as long as the rotation angle is properly chosen,making quantum resource economized.As a result,their information-theoretical efficiency is nearly up to 66.7%.The proposed QD protocols only need single-photon measurements rather than two-photon joint measurements for quantum measurements.Security analysis shows that an eavesdropper cannot obtain anything useful about secret messages during the dialogue process without being discovered.Furthermore,the proposed QD protocols can be implemented with current techniques in experiment.  相似文献   

6.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] isanalyzed. It is shown that this protocol is vulnerable since theagents' imperfect encryption scheme can be attacked by a powerfulparticipant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

7.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

8.
赵瑞通  梁瑞生  王发强 《物理学报》2017,66(24):240301-240301
量子纠缠浓缩可以将非最大的纠缠态转变为最大纠缠态,提高量子通信的安全性.本文基于圆偏振光和量子点-腔系统的相互作用,用一个单光子作为连接远距离纠缠光子对的桥梁,在理想条件下实现了光子偏振纠缠态的浓缩.计算结果显示,这个纠缠浓缩方案在考虑耦合强度和腔泄漏的情况下也可以保持较高的保真度,而且不需要知道部分纠缠态的初始信息,也不必重复执行纠缠浓缩过程.这不仅提高了量子纠缠浓缩的安全性,也有助于通过消耗最少的量子资源来实现高效的量子信息处理.  相似文献   

9.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

10.
A quasi-secure quantum dialogue protocol using single photons was proposed. Different from the previous entanglement-based protocols, the present protocol uses batches of single photons which run back and forth between the two parties. A round run for each photon makes the two parties each obtain a classical bit of information. So the efficiency of information transmission can be increased. The present scheme is practical and well within the present-day technology.  相似文献   

11.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

12.
Quantum secret sharing is to distribute secret message securely between multi-parties. Here exploiting orbital angular momentum (OAM) state of single photons as the information carrier, we propose a high-dimensional circular quantum secret sharing protocol which increases the channel capacity largely. In the proposed protocol, the secret message is split into two parts, and each encoded on the OAM state of single photons. The security of the protocol is guaranteed by the laws of non-cloning theorem. And the secret messages could not be recovered except that the two receivers collaborated with each other. Moreover, the proposed protocol could be extended into high-level quantum systems, and the enhanced security could be achieved.  相似文献   

13.
Combining the idea of ping-pong protocol with Controlled-NOT operation, we propose a secure quantum dialogue protocol based on single-photonss. Bob obtains the information of the encrypted quantum state by performing Controlled-NOT operation on the auxiliary particle and the encrypted single-photonss. Unlike the previous quantum dialogue protocols based on single-photonss, the proposed protocol not only overcomes information leakage but also possesses an acceptable efficiency.  相似文献   

14.

In this paper, a controlled quantum dialogue protocol is designed based on five-qubit entangled states. One five-qubit entangled state can be used to exchange one communicant’s two private bits with the other communicant’s two private bits under the control of an honest supervisor. Security analysis turns out that it can overcome the information leakage problem and can resist the active attacks from an outside attacker. The designed protocol only needs single-particle measurements and Bell state measurements, both of which can be realized with current technologies.

  相似文献   

15.
刘志昊  陈汉武 《物理学报》2017,66(13):130304-130304
最近,一种基于Bell态粒子和单光子混合的量子安全直接通信方案[物理学报65 230301(2016)]被提出.文章宣称一个量子态可以编码3比特经典信息,从而使得协议具有很高的信息传输效率.不幸的是,该协议存在信息泄露问题:编码在单光子上的3比特经典信息有2比特被泄露,而编码在Bell态上的3比特经典信息有1比特被泄露,所以它不是一个安全的直接量子通信方案.在保留原协议思想且尽可能少地更改原协议的基础上,我们提出一种改进的消息编码规则,从而解决信息泄露问题,使之成为一个高效、安全的量子通信协议.衷心希望研究者能对量子安全通信协议中信息泄露问题引起足够重视,设计真正安全的量子通信协议.  相似文献   

16.
We present a scheme for quantum privacy amplification (QPA) for a sequence of single qubits. The QPA procedure uses a unitary operation with two controlled-not gates and a Hadamard gate. Every two qubits are performed with the unitary gate operation, and a measurement is made on one photon and the other one is retained. The retained qubit carries the state information of the discarded one. In this way, the information leakage is reduced. The procedure can be performed repeatedly so that the information leakage is reduced to any arbitrarily low level. With this QPA scheme, the quantum secure direct communication with single qubits can be implemented with arbitrarily high security. We also exploit this scheme to do privacy amplification on the single qubits in quantum information sharing for long-distance communication with quantum repeaters.  相似文献   

17.
A protocol for quantum dialogue is proposed to exchange directly the communicator's secret messages by using a three-dimensional Bell state and a two-dimensional Bell state as quantum channel with quantum superdence coding, local collective unitary operations, and entanglement swapping. In this protocol, during the process of trans- mission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using symmetric two-dimensional states. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

18.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

19.
We address the scattering of a quantum particle by a one-dimensional barrier potential over a set of discrete positions. We formalize the problem as a continuous-time quantum walk on a lattice with an impurity and use the quantum Fisher information as a means to quantify the maximal possible accuracy in the estimation of the height of the barrier. We introduce suitable initial states of the walker and derive the reflection and transmission probabilities of the scattered state. We show that while the quantum Fisher information is affected by the width and central momentum of the initial wave packet, this dependency is weaker for the quantum signal-to-noise ratio. We also show that a dichotomic position measurement provides a nearly optimal detection scheme.  相似文献   

20.
We present a scheme for quantum privacy amplification (QPA) for a sequence of single qubits. The QPA procedure uses a unitary operation with two controlled-not gates and a Hadamard gate. Every two qubits are performed with the unitary gate operation, and a measurement is made on one photon and the other one is retained.The retained qubit carries the state information of the discarded one. In this way, the information leakage is reduced.The procedure can be performed repeatedly so that the information leakage is reduced to any arbitrarily low level. With this QPA scheme, the quantum secure direct communication with single qubits can be implemented with arbitrarily high security. We also exploit this scheme to do privacy amplification on the single qubits in quantum information sharing for long-distance communication with quantum repeaters.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号