首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We present a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of single photons in both the polarization and the spatial-mode degrees of freedom. By inserting the boss Alice into the middle position between the two agents Bob and Charlie, our QSS protocol is secure in theory. The boss Alice chooses some unitary operations to encode her information on the single photons. It is interesting to point out the fact that Alice does not change the bases of the single photons which are used to carry the useful information about the private key, which improves its success probability for obtaining a private key. Compared with the QSS protocol by Zhou et al. (Chin. Phys. Lett. 24, 2181 (2007)), our QSS protocol has a higher capacity without increasing the difficulty of its implementation in experiment as each correlated photon can carry two bits of useful information. Compared with those QSS protocols based on entangled photon pairs and Bell-state measurements, our QSS protocol is more feasible as it does not require the complete Bell-state analysis which is not easy with linear optics. We give out the setup for the implementation of our QSS protocol with linear optical elements.  相似文献   

2.
This paper presents a simple and novel quantum secret sharing schemeusing GHZ-like state. The characteristics of the GHZ-like state areused to develop the quantum secret sharing scheme. In contrast withthe other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

3.
We presents a novel scheme for high-capacity three-party quantum secret sharing (QSS) with the hyperentanglement in both the polarization and the spatial-mode degrees of freedom of photon pairs. The boss Alice need only prepare a sequence of photon pairs and some decoy photons. Her two agents measure their photons received from the boss Alice with two bases by choosing two unsymmetrical probabilities. The present QSS scheme has a high capacity as each pair can carry 2 bits of information, several times as other QSS schemes. Moreover, our setups with linear optical elements show that our QSS scheme does not increase the difficulty of its implementation in experiment and it is feasible with current techniques.  相似文献   

4.
We presents a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of photon pairs in hyperentangled Bell states in both the polarization and the spatial-mode degrees of freedom. In our scheme, the boss Alice prepares a sequence of photon pairs in hyperentangled Bell states and divides them into two photon sequences which are sent the two agents, respectively. Alice exploits four subsets of decoy photons to assure the security of the photon transmission between her and her agents. The present QSS scheme has the advantage of having a high channel capacity as each photon pair can carry 4 bits of secret message in principle, two times of that by Deng et al. (Phys. Lett. A 372: 1957, 2008). We give out the setups for the preparation of the photon pairs in hyperentangled Bell states with a beta barium borate crystal and the manipulation of the photons with linear optical elements. It will be shown that our QSS protocol is feasible with current experimental technology.  相似文献   

5.
In this study, we propose a controlled deterministic secure quantum communication (CDSQC) protocol based on the idea of Grover’s quantum search algorithm (QSA). The proposed protocol has the following two advantages over the existing CDSQC protocols: (1) high qubit frequency and (2) less quantum memory. Moreover, the security analysis of the proposed protocol shows that any eavesdropper will be detected with a very high probability under both ideal and noisy quantum channel conditions.  相似文献   

6.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

7.
The polarization quantum states of photon systems are fragile to the channel noise. However, recent experiments showed that the spatial quantum states of photon systems are robust. Recently, Ren et al. proposed a robust quantum secure direct communication (QSDC) protocol with spatial entanglement (Ren et al., Eur. Phys. J. D 67:30, 2013). Here we proposed a robust QSDC protocol and a robust three-party quantum secret sharing protocol with the four nonorthogonal spatial quantum states of a sequence of single photons, respectively. Both these two quantum secure communication protocols have the advantage of having a robust character and not increasing the difficulty of their implementations in experiment, compared with almost all the existing quantum secure communication protocols which are based on the polarization quantum states of photon systems. Moreover, they are more feasible than the QSDC protocol by Ren et al. as they do not require Bell-state measurements.  相似文献   

8.
Recently, Li et al. [Phys. Rev. A 82(2):022303, 2010] presented two semi-quantum secret sharing (SQSS) protocols using Greenberger-Horne-Zeilinger-like states. The proposed schemes are quite practical because only the secret dealer needs to be equipped with advanced quantum devices such as quantum memory, whereas the other agents can merely perform classical operations to complete the secret sharing. However, the present study demonstrates the existence of a security pitfall in the eavesdropping check phase of both the schemes, which can lead to an intercept-resend attack and a Trojan horse attack on the two schemes by a dishonest agent, to determine the other agent’s shadow and consequently derive the master key of the SQSS. This contradicts the security requirement of QSS. Fortunately, two possible solutions are proposed herein to eliminate this security pitfall.  相似文献   

9.
Jason Lin 《Optics Communications》2011,284(5):1468-1471
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. In their protocol, for sharing two classical bits, all parties have to possess two photons after entanglement swapping. This paper proposes an enhancement of Shi et al.'s protocol. Based on the idea that all parties (except dealer) possess two photons to share two classical bits, the qubit efficiency has further improved by removing the photons the dealer has to hold in Shi et al.'s protocol. Moreover, an insider attack is also prevented in the proposed scheme.  相似文献   

10.
International Journal of Theoretical Physics - Quantum secret sharing (QSS) protocols are designed to allow a secret message to be divided into several shadows, and the secret can be reconstructed...  相似文献   

11.
On the basis of entanglement swapping of Bell states, Hwang et al. proposed a probabilistic quantum key distribution (PQKD) protocol Quantum Inf. Comput. 11(7-8), 615–637 (2011). Recently, Lin et al. Quantum Inf. Comput. 14(9-10), 757–762 (2014) proposed a unitary operation attack on Hwang et al.’s PQKD. However, unlike the unitary operation attack, this work points out that a malicious participant in Hwang et al.’s PQKD protocol can manipulate the secret key. As a result, the security requirements of a PQKD protocol, i.e., fairness, cannot be satisfied in their protocol. Moreover, the same attack can also crack the fairness requirement of the existing quantum key agreement (QKA) protocols. To overcome both problems, this paper proposes a new PQKD protocol based on the order rearrangement of the transmitted photons. Furthermore, the rearrangement method can also solve the key manipulation attack in QKA protocols.  相似文献   

12.
An improved framework of quantum secret sharing (QSS) is designated structurally based on the Chinese Remainder Theorem (CRT) via the non-maximally entanglement analysis. In this CRT-based QSS, the secret is divided and then allotted to two or more sharers according to independent shadows achieved from the CRT in finite field. The secret can be restored jointly by legal participants using the partial non-maximally entanglement analysis in independent Hilbert spaces. The security is guaranteed by the secret dividing-and-recovering process based on the CRT, along with the entanglement channels established beforehand. It provides an alternative technique for the secret transmitting in complex quantum computation networks, where the CRT is conducted completely among legal participants.  相似文献   

13.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

14.
Because quantum devices are expensive, quantum secret sharing protocols with collective eavesdropping-check are more efficient and easier to realize than protocols employing step-by-step detection. In a recent paper (Lin et al. in Opt. Commun. 282:4455, 2009), put forward a quantum secret sharing protocol with collective eavesdropping-check. However, Gao found the four-party protocol of Lin et al. is insecure in the sense that two dishonest agents may collaborate to eavesdrop half of Alice’s secret without introducing any error (Gao in Opt. Commun. 283:2997, 2010). We point that there is a grievous mistake in Gao’s attack strategy and the two agents can only get one eighth of, not half of, Alice’s secret. In this paper, we study the properties of entanglement swapping and improve Gao’s eavesdropping strategy so that two dishonest agents can get all of Alice’s secret. Also we improve Lin et al.’s quantum secret sharing protocol against such attack.  相似文献   

15.
Quantum secret sharing is to distribute secret message securely between multi-parties. Here exploiting orbital angular momentum (OAM) state of single photons as the information carrier, we propose a high-dimensional circular quantum secret sharing protocol which increases the channel capacity largely. In the proposed protocol, the secret message is split into two parts, and each encoded on the OAM state of single photons. The security of the protocol is guaranteed by the laws of non-cloning theorem. And the secret messages could not be recovered except that the two receivers collaborated with each other. Moreover, the proposed protocol could be extended into high-level quantum systems, and the enhanced security could be achieved.  相似文献   

16.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

17.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

18.
Hwang et al. (Phys. Scr. 83:045004, 2011) proposed a high efficient multiparty quantum secret sharing by using Greenberger-Horne-Zeilinger (GHZ) states. But Liu et al. (Phys. Scr. 84:045015, 2011) analyzed the security of Hwang et al.’s protocol and found that it was insecure for Charlie who might obtain half of information about the dealer’s secret directly. They put forward an improved protocol by adding operation on photons in sequence S 3. However, we point out Liu et al.’s protocol is not secure too if a dishonest participant Charlie carries out intercept-resend attack. And a further improved quantum secret sharing protocol is proposed based on Bell states in this paper. Our newly proposed protocol can stand against participant attack, provide a higher efficiency in transmission and reduce the complexity of implementation.  相似文献   

19.
Instead of sharing some sifted keys, quantum secret sharing of secure direct communication (QSS-SDC) allows a dealer Alice to share her secret message directly with a group of agents, who can then cooperate together to restore her message in a later time. However, we notice that, in order to recover the secret message, most existing QSS-SDC schemes require a quantum memory to store a resulting quantum state. As the technique of quantum memory is still not available today, we present a multiparty QSS-SDC protocol using quantum one time pad, which allows the agents to store their shares with classical binary strings. Moreover, the proposed scheme uses only single photons, which makes it easier to implement with current technology even when the number of the participants becomes large.  相似文献   

20.

In 2014, Zhang et al. (Int J Theor Phys:53:933–941, 2014) proposed a secure multi-party quantum summation protocol based on single photons in both polarization and spatial-mode degrees of freedom. They claimed that the proposed protocol can efficiently help the involved participants to sum their secrets, and at the same time, each participant’s secret can be kept from being known by others. However, this study shows that Zhang et al.’s protocol suffers from the intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号