首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 30 毫秒
1.
一种网络多用户量子认证和密钥分配理论方案   总被引:4,自引:0,他引:4       下载免费PDF全文
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(9):3995-3999
提出了一种网络多用户量子认证和密钥分配理论方案.类似于现代密码学中的网络认证体系结构提出了一种基于网络中用户与所属的可信服务器之间共享Einstein-Podolsky-Rosen(EPR)纠缠对进行身份认证和密钥分配的分布式客户机/服务器体系结构.基于该体系结构实现网络中任意用户之间的身份认证和密钥分配.可信服务器只提供用户的身份认证以及 交换粒子之间的纠缠使得两个想要秘密通信的用户的粒子纠缠起来.密钥的生成由发起请求 的用户自己完成.网络中的用户只需和所属的可信服务器共享EPR纠缠对通过经典信道和量子 信道与服务器通信.用户不需要互相共享EPR纠缠对,这使得网络中的EPR对的数量由O(n2)减小到O(n). 关键词: 量子认证 量子密钥分配 客户机/服务器 纠缠交换  相似文献   

2.
一种基于分层的量子分组传输方案及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王林飞  聂敏  杨光  张美玲  裴昌幸 《物理学报》2016,65(13):130302-130302
大规模量子通信网络中,采用量子分组传输技术能有效提升发送节点的吞吐量,提高网络中链路的利用率,增强通信的抗干扰性能.然而量子分组的快速传输与路由器性能息息相关.路由器性能瓶颈将严重影响网络的可扩展性和链路的传输效率.本文提出一种量子通信网络分层结构,并根据量子密集编码和量子隐形传态理论,给出一种基于分层的量子分组信息传输方案,实现端到端的量子信息传输.该方案先将量子分组按照目的地址进行聚类,再按聚类后的地址进行传输.仿真结果表明,基于分层的量子分组信息传输方案能够有效减少量子分组信息在量子通信网络中的传输时间,并且所减少的时间与量子路由器性能与发送的量子分组数量有关.因此,本文提出的量子分组信息传输方案适用于大规模量子通信网络的构建.  相似文献   

3.
基于腔QED的多用户间的多原子量子信道的建立   总被引:3,自引:0,他引:3       下载免费PDF全文
赵晗  周小清  杨小琳 《物理学报》2009,58(9):5970-5977
提出基于腔QED技术的多用户间的多原子W态和GHZ态量子信道的建立方案.在量子网络的空闲时段,各个用户和量子交换机共享EPR对.量子交换机通过原子和腔场的相互作用将两个EPR对制备成W态,再与另一个EPR对进行纠缠交换,经过直接测量后为用户建立三原子W态量子信道;同时讨论了四用户间的W态量子信道的建立方案.量子交换机对三个EPR对进行纠缠交换,将三个原子同时与腔场作用,经过直接测量后为用户建立三原子GHZ态量子信道;并将此方法推广到N个用户间的GHZ态量子信道的建立. 关键词: 腔QED 量子信道 量子交换机 纠缠交换  相似文献   

4.
潘兴博  陈秀波  徐刚  窦钊  李宗鹏  杨义先 《中国物理 B》2022,31(1):10305-010305
We propose a scheme where one can exploit auxiliary resources to achieve quantum multicast communication with network coding over the butterfly network.In this paper,we propose the quantum 2-pair multicast communication scheme,and extend it to k-pair multicast communication over the extended butterfly network.Firstly,an EPR pair is shared between each adjacent node on the butterfly network,and make use of local operation and classical communication to generate entangled relationship between non-adjacent nodes.Secondly,each sender adds auxiliary particles according to the multicast number k,in which the CNOT operations are applied to form the multi-particle entangled state.Finally,combined with network coding and free classical communication,quantum multicast communication based on quantum measurements is completed over the extended butterfly network.Not only the bottleneck problem is solved,but also quantum multicast communication can be completed in our scheme.At the same time,regardless of multicast number k,the maximum capacity of classical channel is 2 bits,and quantum channel is used only once.  相似文献   

5.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

6.
An alternative scheme is proposed to transfer quantum states and prepare a quantum network in cavity QED. It is based on the interaction of a two-mode cavity field with a three-level V-type atom. In the scheme, the atom-cavity field interaction is resonant, thus the time required to complete the quantum state transfer process is greatly shortened, which is very important in view of decoherence. Moreover, the present scheme does not require one mode of the cavities to be initially prepared in one-photon state, thus it is more experimentally feasible than the previous ones.  相似文献   

7.
刘博阳  崔巍  戴宏毅  陈希  张明 《中国物理 B》2017,26(9):90303-090303
A novel quantum memory scheme is proposed for quantum data buses in scalable quantum computers by using adjustable interaction. Our investigation focuses on a hybrid quantum system including coupled flux qubits and a nitrogen–vacancy center ensemble. In our scheme, the transmission and storage(retrieval) of quantum state are performed in two separated steps, which can be controlled by adjusting the coupling strength between the computing unit and the quantum memory. The scheme can be used not only to reduce the time of quantum state transmission, but also to increase the robustness of the system with respect to detuning caused by magnetic noises. In comparison with the previous memory scheme, about 80% of the transmission time is saved. Moreover, it is exemplified that in our scheme the fidelity could achieve 0.99 even when there exists detuning, while the one in the previous scheme is 0.75.  相似文献   

8.
The distributed wireless quantum communication network (DWQCN) ha~ a distributed network topology and trans- mits information by quantum states. In this paper, we present the concept of the DWQCN and propose a system scheme to transfer quantum states in the DWQCN. The system scheme for transmitting information between any two nodes in the DWQCN includes a routing protocol and a scheme for transferring quantum states. The routing protocol is on-demand and the routing metric is selected based on the number of entangled particle pairs. After setting up a route, quantum tele- portation and entanglement swapping are used for transferring quantum states. Entanglement swapping is achieved along with the process of routing set up and the acknowledgment packet transmission. The measurement results of each entan- glement swapping are piggybacked with route reply packets or acknowledgment packets. After entanglement swapping, a direct quantum link between source and destination is set up and quantum states are transferred by quantum teleportation. Adopting this scheme, the measurement results of entanglement swapping do not need to be transmitted specially, which decreases the wireless transmission cost and transmission delay.  相似文献   

9.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

10.
量子Turbo码   总被引:3,自引:0,他引:3       下载免费PDF全文
张权  唐朝京  高峰 《物理学报》2002,51(1):15-20
量子纠错编码技术在量子通信和量子计算领域起着非常重要的作用.构造量子纠错编码的主要方法是借鉴经典纠错编码技术,目前几乎所有经典纠错编码方案都已经被移植到量子领域中来,然而在经典编码领域纠错性能最杰出的Turbo码却至今没有量子对应.提出了一种利用量子寄存器网络构造量子递归系统卷积码的简单实现方案,同时利用量子SWAP门设计了一种高效的量子交织器门组网络方案.最后仿照经典Turbo码的设计原理提出串行级联的量子Turbo码,同时提出了可行的译码方法.量子Turbo码不仅丰富了量子纠错码研究的领域,同时为解释 关键词: 量子递归系统卷积码 量子Turbo码 量子纠错编码 量子信息  相似文献   

11.
This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity.  相似文献   

12.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

13.
In this paper, we propose a mesh-topology-based multi-hop teleportation scheme for a quantum network. By using the proposed scheme, quantum communication can be realized between two arbitrary nodes, even when they do not share a direct quantum channel. Einstein–Podolsky–Rosen pairs are used as quantum channels. The source node (initial sender) and all intermediate nodes make Bell measurements independently. They send the results to the destination node (final receiver) by classical channels. The quantum state can be determined from the Bell measurement result, and only the destination node is required for simple unitary transformation. This method of simultaneous measurement contributes significantly to quantum network by reducing the hop-by-hop transmission delay.  相似文献   

14.
In the field of quantum information,the acquisition of information for unknown quantum states is very important.When we only need to obtain specific elements of a state density matrix,the traditional quantum state tomography will become very complicated,because it requires a global quantum state reconstruction.Direct measurement of the quantum state allows us to obtain arbitrary specific matrix elements of the quantum state without state reconstruction,so direct measurement schemes have obtained...  相似文献   

15.
As a special quantum node in a quantum network, the quantum router plays an important role in storing and transferring quantum information. In this paper, we propose a quantum router scheme based on asymmetric intercavity couplings and a three-level Λ-type atomic system. This scheme implements the quantum routing capability very well. It can perfectly transfer quantum information from one quantum channel to another. Compared with the previous quantum routing scheme, our proposed scheme can achieve the transfer rate of single photons from one quantum channel to another quantum channel reaching 100%, the high transfer rate is located in the almost quadrant regions with negative values of the two variables λ_a and λ_b, and their maximum values T_u~b+T_d~b= 1 emerge in the center point λ_a=λ_b=-1. Therefore, it is possibly feasible to efficiently enhance the routing capability of the single photons between two channels by adjusting the inter-resonator couplings, and the asymmetric intercavity coupling provides a new method for achieving high-fidelity quantum routers.  相似文献   

16.
This paper is based on previous quantum encryption proposed by researchers developing a scheme for cryptography using symmetric keys.This study has pointed out that the scheme consists of a pitfall that could lead to a controlled-NOT(CNOT)extraction attack.A malicious user can obtain the secret message of a sender without being detected by using a sequence of single photons and a controlled-NOT gate.  相似文献   

17.
李渊华  刘俊昌  聂义友 《光子学报》2014,39(9):1616-1620
利用量子隐形传态原理和量子纠缠交换技术,提出了基于W态的跨中心量子网络身份认证方案,实现了分布式量子通信网络中对客户的身份认证.该方案分为注册阶段和身份认证阶段,认证系统包括主服务器和客户端服务器.客户所有的操作都在客户端服务器上进行,不直接与主服务器进行通信.身份认证全部由服务器根据量子力学原理进行,保证了认证方案的安全性.最后,对该方案进行了安全性分析.  相似文献   

18.
陈娜  权东晓  裴昌幸  杨宏 《中国物理 B》2015,24(2):20304-020304
To realize practical wide-area quantum communication,a satellite-to-ground network with partially entangled states is developed in this paper.For efficiency and security reasons,the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network.Based on this point,an efficient and secure quantum communication scheme with partially entangled states is presented.In our scheme,the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states.Thus,the security of quantum communication is guaranteed.The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices.Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high.In addition,the auxiliary quantum bit provides a heralded mechanism for successful communication.Based on the critical components that are presented in this article an efficient,secure,and practical wide-area quantum communication can be achieved.  相似文献   

19.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

20.
Linear optical quantum Fredkin gate can be applied to quantum computing and quantum multi-user communication networks. In the existing linear optical scheme, two single photon detectors (SPDs) are used to herald the success of the quantum Fredkin gate while they have no photon count. But analysis results show that for non-perfect SPD, the lower the detector efficiency, the higher the heralded success rate by this scheme is. We propose an improved linear optical quantum Fredkin gate by designing a new heralding scheme with an auxiliary qubit and only one SPD, in which the higher the detection efficiency of the heralding detector, the higher the success rate of the gate is. The new heralding scheme can also work efficiently under a non-ideal single photon source. Based on this quantum Fredkin gate, large-scale quantum switching networks can be built. As an example, a quantum Bene~ network is shown in which only one SPD is used.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号