首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A revised controlled deterministic secure quantum communication protocol using five-photon entangled state is proposed. It amends the security loopholes pointed by Qin et al. in [S.J. Qin, Q.Y. Wen, L.M. Meng, F.C. Zhu, Opt. Commun. 282 (2009) 2656] in the original protocol proposed by Xiu et al. in [X.M. Xiu, L. Dong, Y.J. Gao, F. Chi, Opt. Commun. 282 (2009) 333]. The security loopholes are solved by using order rearrangement of transmission photons and two-step security test.  相似文献   

2.
Lin et al. [Song Lin, Fei Gao, Qiao-yan Wen, Fu-chen Zhu, Opt. Commun. 281 (2008) 4553] pointed out that the multiparty quantum secret sharing protocol [Zhan-jun Zhang, Gan Gao, Xin Wang, Lian-fang Han, Shou-hua Shi, Opt. Commun. 269 (2007) 418] is not secure and proposed an improved three-party quantum secret sharing protocol. In this paper, we study the security of the improved three-party quantum secret sharing protocol and find that it is still not secure. Finally, a further improved three-party quantum secret sharing protocol is proposed.  相似文献   

3.
In this comment, we show that the special attack [S.-J. Qin, F. Gao, Q.-Y. Wen, F.-C. Zhu, Opt. Commun. 281 (2008) 5472.], which claims to be able to obtain all the transmitted secret message bit values of the protocol of the multiparty quantum secret sharing of secure direct communication using single photons with random phase shift operations, fails. Furthermore, a class of similar attacks are also shown to fail to extract the secrete message.  相似文献   

4.
Gan Gao 《Optics Communications》2010,283(14):2997-3000
In the paper [S. Lin, Q.Y. Wen, S.J. Qin, F.C. Zhu, Opt. Commun. 282 (2009) 4455], Lin et al. put forward a quantum secret sharing protocol in which the collective eavesdropping-check is employed. We study the security of this protocol and find that it is insecure. Two dishonest agents may collaborate to eavesdrop (half of) Alice's secret messages without introducing any error.  相似文献   

5.
Because quantum devices are expensive, quantum secret sharing protocols with collective eavesdropping-check are more efficient and easier to realize than protocols employing step-by-step detection. In a recent paper (Lin et al. in Opt. Commun. 282:4455, 2009), put forward a quantum secret sharing protocol with collective eavesdropping-check. However, Gao found the four-party protocol of Lin et al. is insecure in the sense that two dishonest agents may collaborate to eavesdrop half of Alice’s secret without introducing any error (Gao in Opt. Commun. 283:2997, 2010). We point that there is a grievous mistake in Gao’s attack strategy and the two agents can only get one eighth of, not half of, Alice’s secret. In this paper, we study the properties of entanglement swapping and improve Gao’s eavesdropping strategy so that two dishonest agents can get all of Alice’s secret. Also we improve Lin et al.’s quantum secret sharing protocol against such attack.  相似文献   

6.
In the comment, we show that the attack [G. Gao, Opt. Commun. 43 (2010) 902], which claims to be able to eavesdrop all the transmitted secret message of the improved three-party quantum secret sharing protocol [S. Lin, et al., Opt. Commun. 281 (2008) 4553], is invalid in the sense that it introduces 25% error rate.  相似文献   

7.
We discover an error in the quantum circuit in Fig. 2 in the original paper [Y.G. Yang, Q.Y. Wen. Opt. Commun. 283 (2010) 3198-3201]. Corrected results are obtained and presented in this paper.  相似文献   

8.
The security of a multiparty quantum secret sharing protocol [L.F. Han, Y.M. Liu, J. Liu, Z.J. Zhang, Opt. Commun. 281 (2008) 2690] is reexamined. It is shown that any one dishonest participant can obtain all the transmitted secret bits by a special attack, where the controlled-(-iσy) gate is employed to invalidate the role of the random phase shift operation. Furthermore, a possible way to resist this attack is discussed.  相似文献   

9.
A scheme of multiparty quantum secret sharing of classical messages (QSSCM) [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418] was proposed. Lin et al. [S. Lin et al., Opt. Commun. 281 (2008) 4553] showed the last agent can obtain half of the secret in Z.J. Zhang's et al. three-party QSSCM scheme and gave an improved version. We further show the first agent and the last agent can obtain all the secret without introducing any error in Zhang's et al. multiparty QSSCM scheme by a special attack with quantum teleportation. We also present an improved version.  相似文献   

10.
In 2007, Wang et al. [M. Y. Wang and F. L. Yan, Chin. Phys. Lett. 24 (2007) 2486] proposed a three-party simultaneous quantum secure direct communication (3P-SQSDC) scheme with EPR pairs. Recently, Chong et al. [S. K. Chong and T. Hwang, Opt. Commun. OPTICS-15438 (2010(online))] proposed an enhancement on Wang et al.'s scheme. The communications in Chong et al.'s 3P-SQSDC can be paralleled and thus their scheme has higher efficiency. However, we find that both of the schemes have the information leakage, because the legitimate parties' secret messages have a strong correlation. This kind of security loophole leads to the consequence that any eavesdropper (Eve) can directly conjecture some information about the secrets without any active attack.  相似文献   

11.
Enhanced Multiparty Controlled QSDC Using GHZ State   总被引:1,自引:0,他引:1  
Recently, Gao et al. [Opt. Commun. 283 (2010) 192] pointed out that Wang et al.'s multiparty controlled quantum secure directcommunication (CQSDC) protocol [Opt. Commun. 266 (2006)732] has the information leakage problem and proposed an improvedprotocol. However, in the improved protocol, due to the introductionof an additional random sampling to avoid the weakness, the qubitefficiency is decreased. By introducing the base changing techniqueto the random sampling in Wang et al.'s protocol, this study overcomesthe information leakage problem and provides a better qubit efficiency.  相似文献   

12.
The security of the secure quantum telephone protocol [X.J. Wen, Y. Liu, N.R. Zhou, Opt. Commun. 275 (2007) 278] is analyzed. It is shown that an eavesdropper can attack the communicators’ messages by using fake particles and local operations. Moreover, the essential reasons of the information leakage are discussed. Finally, a simple improvement of the secure quantum telephone protocol is proposed.  相似文献   

13.
何立宝  黄刘生  杨威  许瑞 《中国物理 B》2012,21(3):30306-030306
We investigate the fair quantum blind signature scheme proposed by Wang and Wen [Wang T Y and Wen Q Y 2010 Chin.Phys.B 19 060307],which uses the fundamental properties of quantum mechanics and the availability of a trusted arbitrator.However,in this paper,we find that the protocol cannot satisfy the property of non-forgeability even under the condition that the trusted arbitrator is totally credible.Moreover,a simple feasible suggestion for improving the protocol is proposed.  相似文献   

14.
The regularized determinant of the Paneitz operator arises in quantum gravity [see Connes in (Noncommutative geometry, 1994), IV.4.γ]. An explicit formula for the relative determinant of two conformally related metrics was computed by Branson in (Commun Math Phys 178:301–309, 1996). A similar formula holds for Cheeger’s half-torsion, which plays a role in self-dual field theory [see Juhl in (Families of conformally covariant differential operators, q-curvature and holography. Progress in Mathematics, vol 275, 2009)], and is defined in terms of regularized determinants of the Hodge laplacian on p-forms (pn/2). In this article we show that the corresponding actions are unbounded (above and below) on any conformal four-manifold. We also show that the conformal class of the round sphere admits a second solution which is not given by the pull-back of the round metric by a conformal map, thus violating uniqueness up to gauge equivalence. These results differ from the properties of the determinant of the conformal Laplacian established in (Commun Math Phys 149:241–262, 1992), (Ann Math 142:171–212, 1995), (Commun Math Phys 189:655–665, 1997).  相似文献   

15.
In a recent paper [Z.J. Zhang, Opt. Commun. 261 (2006) 199], a scheme on secret sharing of quantum information in cavity QED has been discussed. The author claims that he has improved the success probability of teleportation from 6.25% in our original paper [Y.Q. Zhang, X.R. Jin, S. Zhang, Phys. Lett. A 341 (2005) 380] to 100%. However, in this comment, we show that it is not the case and the author has mistakenly understood our original paper [Y.Q. Zhang, X.R. Jin, S. Zhang, Phys. Lett. A 341 (2005) 380].  相似文献   

16.
17.
The paper is an answer to the comment on the approach for light propagation in the Fresnel region [W. Zhang, W. Huang, Z. Ye, T. Zhao, F. Yu, Opt. Commun. 281 (2008) 3977]. The examples presented in the commented paper entitled “Light propagation in the Fresnel region - New numerical approach” [M. Sypek, Opt. Commun. 116 (1995) 43] were sufficiently rigorous. A quantitative comparison of the results obtained for non-zero padding and zero-padding techniques are included. The divided steps approach which was the major contribution introduced by the modified convolution method could help reduce the aliasing error for the large propagation range, but only with the simultaneous use of the zero-padding technique. In this paper examples are presented. Additional explanations are enclosed.  相似文献   

18.
A protocol for quantum key distribution by comparing Bell states [G. Gao, Opt. Commun. 281 (2008) 876] is recently proposed by Gan Gao. Gan Gao claimed that his protocol has the advantage of high total efficiency and its total efficiency is 50%. In this paper, by giving a little modification to the original one, we introduce an improved version of Gao’s protocol, which can make the total efficiency of the communication come up to 100%.  相似文献   

19.
We present a rotation-invariant nonlinear correlator based on the circular harmonic filter (CHF) and the previously proposed morphological phase-only correlator (MPC) [Q. Wang, S. Liu, Opt. Commun. 244 (2005) 93]. We refer to this correlator as a rotation-invariant MPC (RIMPC). Through computer simulation, we compare the output results of RIMPC with those of rotation-invariant MC (RIMC) and CHF when input scene is corrupted by salt-and-pepper noise, white additive Gaussian noise and cluttered background. Our results show that RIMPC yields higher discriminability, sharper and higher correlation peaks and displays better stability against the above three kinds of noise than do the RIMC and common CHF.  相似文献   

20.
The paper studies scaling limits of random skew plane partitions confined to a box when the inner shapes converge uniformly to a piecewise linear function V of arbitrary slopes in [−1, 1]. It is shown that the correlation kernels in the bulk are given by the incomplete Beta kernel, as expected. As a consequence it is established that the local correlation functions in the scaling limit do not depend on the particular sequence of discrete inner shapes that converge to V. A detailed analysis of the correlation kernels at the top of the limit shape, and of the frozen boundary is given. It is shown that depending on the slope of the linear section of the back wall, the system exhibits behavior observed in either Okounkov and Reshetikhin (Commun Math Phys 269(3):571–609, 2007) or Boutillier et al. ( [math-ph], 2009).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号