首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
The crucial issue of quantum communication protocol is its security. In this paper, we show that in secure quantum telephone protocol proposed by Wen et al. [X. Wen et al., Opt. Commun. 275 (2007) 278-282] the dishonest server can obtain full information of the communication with zero risk of being detected.  相似文献   

2.
A quantum telephone protocol including the dialing process and the talking one is proposed. In the dialing process, with their respective secret keys, the legitimate communicators Alice and Bob can pass the authentication by Charlie acting as a telephone company. In the talking process, Charlie provides the authenticated Alice and Bob with a quantum channel sequence, on which Alice and Bob can communicate with each other directly and privately by virtue of some encoding operations. Different from the insecure classical telephone having been used in our lives, the proposed quantum telephone protocol has asymptotically security and the communicators cannot disavow having used the quantum channels.  相似文献   

3.
Given the Mayers–Lo–Chau (MLC) no-go theorem, unconditionally secure quantum bit commitment (QBC) is impossible and hence quantum oblivious transfer (QOT) based on QBC is insecure. In this paper, we propose a secure all-or-nothing QOT protocol and a one-out-of-two QOT protocol respectively. The unique merit of the proposed protocols lies in that it is not based on QBC but based on an untrusted third party. Moreover, the proposed protocols do not violate Lo's no-go theorem so that their security can be achieved.  相似文献   

4.
We present a controlled quantum secure direct communication protocol that uses a 2-dimensional Greenberger–Horne–Zeilinger (GHZ) entangled state and a 3-dimensional Bell-basis state and employs the high-dimensional quantum superdense coding, local collective unitary operations and entanglement swapping. The proposed protocol is secure and of high source capacity. It can effectively protect the communication against a destroying-travel-qubit-type attack. With this protocol, the information transmission is greatly increased. This protocol can also be modified, so that it can be used in a multi-party control system.  相似文献   

5.
We propose a secure bidirectional quantum communication protocol, which is based on a shared private quantum entangled channel, the highlight of our protocol is that the drawback “information leakage” is eliminated. Our protocol is similar but more efficient than a bidirectional quantum communication based on QKD & OTP (One-time pad).  相似文献   

6.
Quantum Key Distribution against Trojan Horse Attacks   总被引:1,自引:0,他引:1       下载免费PDF全文
蔡庆宇  吕桦 《中国物理快报》2007,24(5):1154-1157
Realistic experimental apparatus of quantum cryptography are imperfect, which may be utilized by a potential eavesdropper to eavesdrop on the communication. We show that quantum communication may be improved with quantum teleportation and entanglement swapping, which is robustly secure against the most general Trojan horse attacks. Our scheme is not an improvement of the communication apparatus, but the improvement of quantum communication protocol itself. We show that our modified schemes may be implemented with current technology.  相似文献   

7.
A new experimentally feasible and secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states is proposed. In this scheme all bidders Bob, Charlie, … , and Zach use M groups n-particle GHZ states to represent their bids. Here, an auctioneer gives the auction outcome by performing a sequence of n-particle GHZ-basis measurements on the final quantum states. It has been shown that using this method guarantees the honesty of the protocol, and malicious bidders can not collude with the auctioneers.  相似文献   

8.
We analyze the security of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger (GHZ) state. It is shown that the receiver, using a special property of GHZ state, can illegally obtain 33.3% of the sender’s secret without any controller’s permission. The attack strategy is demonstrated in detail and an improvement of this protocol is discussed. The idea of this attack might be instructive for the cryptanalysis of quantum cryptographic protocols.  相似文献   

9.
葛华  刘文予 《中国物理快报》2007,24(10):2727-2729
A new quantum secure direct communication (QSDC) protocol is proposed by using decoherence free subspace (DFS) to avoid insecurity of the present QSDC protocols in a quantum noise channel. This protocol makes it easily for Bob and Alice to find eavesdropping in channel because the collective dephasing noise disappears in DFS. The probability of successful attack by Eve in this protocol is smaller than in BB84 protocol. Thus this protocol realizes secure QSDC and is feasible with present-day technology.  相似文献   

10.
A secure quantum key distribution protocol is proposed to distribute the three-dimensional secret message in a two-way quantum channel based on the entanglement of two-qutrit quantum system. The present protocol has an advantage over transmitting directly the secret message with large capacity since the distributed message has been imposed on nonorthogonal two-qutrit-entangled states by the sender using the superdense coding via local unitary operations. The security is ensured by the entanglement of the two-qutrit quantum system and the secure transmission of the traveling-particle sequence in the lossless and noiseless channel.  相似文献   

11.
We propose a protocol for multiparty quantum secret sharing of secure direct communication using single photons. In this protocol, random phase shift operations instead of some special discrete unitary operations used usually are employed to realize the sharing controls. The security of this protocol with respect to various kinds of attacks is discussed. Due to the complete randomicity of the phase shift characterizing the unitary operations, the security of secret sharing is therefore enhanced.  相似文献   

12.
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encoding a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept resend attacks. Furthermore, it is eifficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol, the same symbol can be used for key distribution and Eve's detection that enhances the etfficiency of the protocol.  相似文献   

13.
By comparing Cabello's addendum to his quantum key distribution protocol [Phys. Rev. A 64 (2001) 024301], we propose a more convenient modified protocol based on the entanglement swapping which is secure against the eavesdropping strategy addressed by Zhang et al. [Phys. Rev. A 63 (2001)036301] and other existing types of attack.  相似文献   

14.
In a recent paper [Chin. Phys. Lett 25(2008)1187], a quantum secret sharing scheme between multiparty and multiparty was presented. We show that the protocol is not secure because the last member in Alice's group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.  相似文献   

15.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

16.
Using the single-photon nonlocality, we propose a quantum novel overloading cryptography scheme, in which a single photon carries two bits information in one-way quantum channel. Two commutative modes of the single photon, the polarization mode and the spatial mode, are used to encode secret information. Strict time windows are set to detect the impersonation attack. The spatial mode which denotes the existence of photons is noncommutative with the phase of the photon, so that our scheme is secure against photon-number-splitting attack. Our protocol may be secure against individual attack.  相似文献   

17.
We give a proof that entanglement purification, even with noisy apparatus, is sufficient to disentangle an eavesdropper (Eve) from the communication channel. Our proof applies to all possible attacks (individual and coherent). Due to the quantum nature of the entanglement purification protocol, it is also possible to use the obtained quantum channel for secure transmission of quantum information. Received 10 August 2001 and Received in final form 26 October 2001  相似文献   

18.
We analyse the security of a quantum secure direct communication (QSDC) protocol and find that an eavesdropper can utilize a special property of GHZ states to elicit all or part of the transmitted secrets without being detected. The particular attack strategy is presented in detail. We give an improved version of this protocol so that it can resist this attack.  相似文献   

19.
In a recent paper [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418], a protocol of multiparty quantum secret sharing was presented. We study the security of this protocol and found that it is not secure for a dishonest agent Charlie, who can illegally elicit half of Alice’s secret message by himself. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

20.
The GHZ-state-based quantum secure direct communication (QSDC) protocol [X.-R. Jin, et al., Phys. Lett. A 354 (2006) 67] and its improved version [Z. Man, Y. Xia, Chin. Phys. Lett. 24 (2007) 15] are analyzed from the aspect of security. It shows that much information of the transmitted secret message will be leaked out in both protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号