首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we propose a measurement-device-independent quantum-key-distribution(MDI-QKD) protocol using orbital angular momentum(OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol,the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie's successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover,the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence(AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source.  相似文献   

2.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

3.
提出了一种基于N个有序纠缠光子对量子机密共享方案.用纠缠光子作为信息的载体,密钥管理者Alice将纠缠光子对分成两个序列,其中一个序列直接发送给合作者之一Bob,在确保第一个序列发送安全后,再对第二个序列进行编码,发送给另一个合作者Charlie.Bob和Charlie分别对他们所接收到的光子序列进行Bell基联合测量...  相似文献   

4.
袁素真  孙志富  田俊龙 《光子学报》2014,40(8):1248-1252
提出了一种基于N个有序纠缠光子对量子机密共享方案.用纠缠光子作为信息的载体,密钥管理者Alice将纠缠光子对分成两个序列,其中一个序列直接发送给合作者之一Bob,在确保第一个序列发送安全后,再对第二个序列进行编码,发送给另一个合作者Charlie.Bob和Charlie分别对他们所接收到的光子序列进行Bell基联合测量,从而得到Alice所发布的密钥,完整密钥的获得需要管理者和所有合作者共同实现.本方案采用两体纠缠态,相对三体纠缠态来说,在实验上更容易实现,仅需要线性光学元件和简单的纠缠源.  相似文献   

5.
A controlled quantum secure direct communication protocol (Zhang et al. Int. J. Theor. Phys. 48:2971–2976, 2009) by using four particle cluster states was proposed recently. The aim of Zhang et al. was that the successful realization of communication between Alice and Bob needed the cooperation of a controller, Charlie. However, we show that the controller Charlie’s role could be excluded unknowingly. Using fake entangled particles and Bell measurement, the dishonest Bob who generates the initial signals can elicit Alice’s secret message without the permission of Charlie. A possible improvement of the protocol is proposed.  相似文献   

6.
A controlled deterministic secure quantum communication protocol [X.M. Xiu, L. Dong, Y.J. Cao, F. Chi, Opt. Commun. 282 (2009) 333] with five-qubit entangled states was proposed recently. The aim of Xiu et al. was that the successful realization of communication between Alice and Bob needed the cooperation of a controller, Charlie. However, we show that the controller Charlie’s role could be excluded unknowingly. Moreover, an eavesdropper can entangle an ancilla without introducing any error in the first security test and then she can distill a quarter of the secret messages from her entangled ancilla.  相似文献   

7.
In this paper we introduce a controlled teleportation protocol for transferring arbitrary two-qubit states bilaterally between Alice and Bob. The bidirectional teleportation protocol is supervised by a controller Charlie. A ten-qubit entangled quantum channel shared between Alice, Bob and Charlie is utilized. The protocol depends on Bell state measurements by Alice and Bob and single-qubit measurements by Charlie.  相似文献   

8.
In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.  相似文献   

9.

We present a protocol for controlled cyclic remote preparation of an arbitrary single-qudit state via a seven-qudit cluster state. In the protocol, Alice can help the remote agent Bob prepare an arbitrary single-qudit state, Bob can help the agent Charlie prepare an arbitrary single-qudit state and at the same time Charlie can help Alice prepare an arbitrary single-qudit state under the controller David’s control. Alice, Bob and Charlie first perform positive operator-valued measurement (POVM) on their entangled particles according to the information of the prepared state, then perform generalized X-basis measurement. The controller performs generalized X-basis measurement on his entangled particle. The arbitrary single-qudit states can be cyclic remote prepared under the controller’s control. The protocol is more convenient in application since it only requires single-particle measurement and single-particle unitary operations for controlled cyclic remote preparation of the single-qudit states.

  相似文献   

10.
An efficient high-capacity quantum secret sharing scheme is proposed following some ideas in quantum dense coding with two-photon entanglement. The message sender, Alice prepares and measures the two-photon entangled states, and the two agents, Bob and Charlie code their information on their photons with four local unitary operations, which makes this scheme more convenient for the agents than others. This scheme has a high intrinsic efficiency for qubits and a high capacity.  相似文献   

11.

In this paper, we present a scheme of bidirectional quantum controlled teleportation of three-qubit state by using GHZ states. Alice transmits an unknown three-qubit entangled state to Bob, and Bob transmit an unknown three-qubit entangled state to Alice via the control of the supervisor Charlie. In order to facilitate the implementation in the experimental environment, the preparation method of quantum channel is given. This scheme is based on that three-qubit entangled state are transformed into two-qubit entangled state and single qubit superposition state by using Toffoli Gate and Controlled-NOT operation, receivers can by introducing the appropriate unitary transformation and auxiliary particles to reconstruct the initial state. Finally, this paper is implemented a scheme of bidirectional quantum controlled teleportation of more than two qubits via the control of the supervisor Charlie.

  相似文献   

12.
We study the problem of secret key distillation from bipartite states in the scenario where Alice and Bob can perform measurements only at the single-copy level and classically process the obtained outcomes. Even with these limitations, secret bits can be asymptotically distilled by the honest parties from any two-qubit entangled state, under any individual attack. Our results point out a complete equivalence between two-qubit entanglement and secure key distribution: a key can be established through a one-qubit channel if and only if it allows one to distribute entanglement. These results can be generalized to a higher dimension for all those states that are one-copy distillable.  相似文献   

13.
The scheme for asymmetric and deterministic controlled bidirectional joint remote state preparation by using one ten-qubit entangled state as the quantum channel is proposed. In this scheme, Alice and David want to remotely prepare an arbitrary single-qubit state at Bob's site, at the same time, Bob and Eve wish to help Alice remotely prepare an arbitrary two-qubit entangled state. Alice and Bob can simultaneously prepare the desired states with the cooperation of David and Eve under the control of Charlie.  相似文献   

14.
A new application of the genuinely entangled five-qubit state is investigated for quantum information splitting of a particular type of two-qubit state. In this scheme, a genuinely entangled five-qubit state is shared by Alice (a sender), Charlie (a controller) and Bob (a receiver), and Alice only needs to perform two Bell-state measurements and Charlie performs a single-qubit measurement, Bob can reconstruct the two-qubit state by performing some appropriately unitary transformations on his qubits after he knows the measured results of both Alice and Charlie. This quantum information splitting scheme is deterministic, i.e. the probability of success is 100 %. The presented protocol is showed to be secure against certain eavesdropping attacks.  相似文献   

15.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

16.
A scheme for controlled quantum state swapping is presented using maximally entangled five-qubit state,i.e.,Alice wants to transmit an entangled state of particle a to Bob and at the same time Bob wants to transmit an entangled state of particle b to Alice via the control of the supervisor Charlie.The operations used in this swapping process including C-not operation and a series of single-qubit measurements performed by Alice,Bob,and Charlie.  相似文献   

17.
Ding  Chao  Wang  Yijun  Zhang  Wei  Li  Zhou  Wu  Zijie  Zhang  Hang 《International Journal of Theoretical Physics》2021,60(4):1361-1373

We propose a novel multi-mode Gaussian modulated continuous variable measurement-device-independent quantum key distribution (MDI-CVQKD) protocol where Alice and Bob prepare independent and identically distributed Gaussian modulated coherent states in multiple independent modes respectively along with Charlie using a traditional noise homodyne detector to measure. Since it is completely handed over to an untrusted third party (Charlie) to measure, this protocol can effectively eliminate the defects of the actual detector. As well as, we also proved that the multi-mode MDI-CVQKD protocol can reduce electronic noise. The simulation results show that the multi-mode Gaussian modulated MDI-CVQKD protocol can indeed significantly improve the key rate of the original Gaussian modulated MDI-CVQKD protocol, and extend the maximum secure transmission distance of the secret key.

  相似文献   

18.
We propose a practical scheme for concentrating entanglement in a pair of unknown partially entangled three-photon W states with only linear optics and photon detectors. In the scheme, Alice, Bob, and Charlie at three distant parties can obtain one maximally entangled three-photon W state with a certain success probability from two identical partially entangled three-photon W states by local operations and classical communication. The proposed setup is very simple, which greatly simplifies the experimental realization of the scheme.  相似文献   

19.

In this paper, an improved controlled bidirectional quantum teleportation protocol of the special three-qubit state is proposed. In a little bit more detail, under the control of the third supervisor Charlie, Alice wants to send one special three-qubit entangled state to Bob, and at the meantime, Bob also wants to transmit another special three-qubit entangled state to Alice. In other words, both Alice and Bob can be the sender and receiver simultaneously. To achieve this aim, a specific eleven-qubit entangled state is shared among Alice, Bob and Charlie in advance acting as the quantum channel. Then, Alice and Bob first implement the GHZ-state measurement and Bell-state measurement respectively, and following Charlie’s single-qubit measurement. Finally, upon the foregoing measurement results, Alice and Bob can respectively implement the specific unitary operators on their local particles to recover the initial state transmitted by the other.

  相似文献   

20.
A scheme for controlled quantum state swapping is presented using maximally entangled five-qubit state, i.e., Alice wants to transmit an entangled state of particle a to Bob and at the same time Bob wants to transmit an entangled state of particle b to Alice via the control of the supervisor Charlie. The operations used in this swapping process including C-not operation and a series of single-qubit measurements performed by Alice, Bob, and Charlie.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号