首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Based on heralded single-photon source (HSPS), a decoy-state measurement-device-independent quantum key distribution (MDI-QKD) protocol is proposed in this paper. The MDI-QKD protocol mainly uses orbital angular momentum (OAM) states and pulse position modulation (PPM) technology to realize the coding of the signal states in heralded single-photon source. The three-intensity decoy states are used to avoid the attacks against the light source. Moreover, the formula of key generation rate is given by computing the lower bound of the yield of single-photon pairs and the upper bound of the error rate of single-photon pairs. Numerical simulation shows that the new MDI-QKD protocol has high key generation rate and low error rate. Moreover, the secure communication distance can be up to 450 km.

  相似文献   

2.
In this paper, we develop a large-capacity quantum digital secret sharing (QDSS) scheme, combined the Fibonacci-and Lucas-valued orbital angular momentum (OAM) entanglement with the recursive Fibonacci and Lucas matrices. To be exact, Alice prepares pairs of photons in the Fibonacci-and Lucas-valued OAM entangled states, and then allocates them to two participants, say, Bob and Charlie, to establish the secret key. Moreover, the available Fibonacci and Lucas values from the matching entangled states are used as the seed for generating the Fibonacci and Lucas matrices. This is achieved because the entries of the Fibonacci and Lucas matrices are recursive. The secret key can only be obtained jointly by Bob and Charlie, who can further recover the secret. Its security is based on the facts that nonorthogonal states are indistinguishable, and Bob or Charlie detects a Fibonacci number, there is still a twofold uncertainty for Charlie' (Bob') detected value.  相似文献   

3.
In this paper we introduce a controlled teleportation protocol for transferring arbitrary two-qubit states bilaterally between Alice and Bob. The bidirectional teleportation protocol is supervised by a controller Charlie. A ten-qubit entangled quantum channel shared between Alice, Bob and Charlie is utilized. The protocol depends on Bell state measurements by Alice and Bob and single-qubit measurements by Charlie.  相似文献   

4.

A new quantum bi-signature scheme based on GHZ states and W states is proposed. In the proposed scheme, Alice and Bob sign one same message and send their signatures to Charlie. Different from some typical quantum signature schemes, the new quantum bi-signature scheme firstly sets up a secure channel and the three parties verify each other with the correlation of GHZ states. Then Alice, Bob and Charlie utilize the measurement outcomes of W states to implement signature and verification. The proposed scheme without any key converts the message with quantum one-way function to improve the security. The new quantum bi-signature scheme can solve the most issues of two-way choice in real life, and analysis results show that the proposed scheme is secure and efficient. Furthermore, the proposed scheme can be implemented with the existing physical technologies.

  相似文献   

5.
A quantum telephone protocol including the dialing process and the talking one is proposed. In the dialing process, with their respective secret keys, the legitimate communicators Alice and Bob can pass the authentication by Charlie acting as a telephone company. In the talking process, Charlie provides the authenticated Alice and Bob with a quantum channel sequence, on which Alice and Bob can communicate with each other directly and privately by virtue of some encoding operations. Different from the insecure classical telephone having been used in our lives, the proposed quantum telephone protocol has asymptotically security and the communicators cannot disavow having used the quantum channels.  相似文献   

6.
A counterfactual quantum certificate authorization protocol was proposed recently (Shenoy et al., Phys. Rev. A 89, 052307 (20)), in which a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. However, this protocol requires a classical authenticated channel between Bob and Charlie to prevent possible attacks from the third party Alice, which is in conflict with the task of certificate authorization in the sense that Bob and Charlie can establish an unconditionally-secure key by a quantum key distribution protocol if there is a classical authenticated channel between them and hence securely transact with each other even without the assistance of the third party Alice.  相似文献   

7.

We present a protocol for controlled cyclic remote preparation of an arbitrary single-qudit state via a seven-qudit cluster state. In the protocol, Alice can help the remote agent Bob prepare an arbitrary single-qudit state, Bob can help the agent Charlie prepare an arbitrary single-qudit state and at the same time Charlie can help Alice prepare an arbitrary single-qudit state under the controller David’s control. Alice, Bob and Charlie first perform positive operator-valued measurement (POVM) on their entangled particles according to the information of the prepared state, then perform generalized X-basis measurement. The controller performs generalized X-basis measurement on his entangled particle. The arbitrary single-qudit states can be cyclic remote prepared under the controller’s control. The protocol is more convenient in application since it only requires single-particle measurement and single-particle unitary operations for controlled cyclic remote preparation of the single-qudit states.

  相似文献   

8.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

9.

In this paper, an improved controlled bidirectional quantum teleportation protocol of the special three-qubit state is proposed. In a little bit more detail, under the control of the third supervisor Charlie, Alice wants to send one special three-qubit entangled state to Bob, and at the meantime, Bob also wants to transmit another special three-qubit entangled state to Alice. In other words, both Alice and Bob can be the sender and receiver simultaneously. To achieve this aim, a specific eleven-qubit entangled state is shared among Alice, Bob and Charlie in advance acting as the quantum channel. Then, Alice and Bob first implement the GHZ-state measurement and Bell-state measurement respectively, and following Charlie’s single-qubit measurement. Finally, upon the foregoing measurement results, Alice and Bob can respectively implement the specific unitary operators on their local particles to recover the initial state transmitted by the other.

  相似文献   

10.
In this paper, a new scheme of quantum information splitting (8QIS) by using five-qubit state and GHZ-state as quantum channel is proposed. The sender Alice performs Bell-state measurements (BSMs) on her qubit-pairs respectively,then tells her measurement result to the receivers Bob. If Bob wants to reconstruct the original states, he must cooperates with the controller Charlie, that Charlie performs two single particle measurement on his qubits and tells Bob the results. According to Alice’s and Bob’s results, Bob can reconstruct the initial state by applying appropriate unitary operation.  相似文献   

11.
Based on the delocalized entanglement correlation of GHZ state in quantum information theory, a three-party stop-wait quantum communication protocol for data link layer is presented. When three sites, Alice, Bob and Charlie, communicate in data link layer, data frame is sent to Bob and Charlie by Alice. When receiving the data frame within the set time, the receivers, Bob and Charlie, return to quantum acknowledgment frames or quantum negative acknowledgement frames via quantum channel. In the proposed protocol, the sender Alice can simultaneously receive and deal with quantum acknowledgment (QACK) frames or quantum negative acknowledgement (QNACK) frames from Bob and Charlie. And due to the transience of transferring quantum information, propagation delay and processing delay among three sites are reduced. As a result, the minimum time span between two successfully delivered data frames can be significantly reduced, the communication time is shortened. It is shown that the proposed protocol enhances the maximum throughout effectively and improves the communication efficiency for data link layer in a multicast communication network.  相似文献   

12.
Ding  Chao  Wang  Yijun  Zhang  Wei  Li  Zhou  Wu  Zijie  Zhang  Hang 《International Journal of Theoretical Physics》2021,60(4):1361-1373

We propose a novel multi-mode Gaussian modulated continuous variable measurement-device-independent quantum key distribution (MDI-CVQKD) protocol where Alice and Bob prepare independent and identically distributed Gaussian modulated coherent states in multiple independent modes respectively along with Charlie using a traditional noise homodyne detector to measure. Since it is completely handed over to an untrusted third party (Charlie) to measure, this protocol can effectively eliminate the defects of the actual detector. As well as, we also proved that the multi-mode MDI-CVQKD protocol can reduce electronic noise. The simulation results show that the multi-mode Gaussian modulated MDI-CVQKD protocol can indeed significantly improve the key rate of the original Gaussian modulated MDI-CVQKD protocol, and extend the maximum secure transmission distance of the secret key.

  相似文献   

13.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

14.
吴承峰  杜亚男  王金东  魏正军  秦晓娟  赵峰  张智明 《物理学报》2016,65(10):100302-100302
测量设备无关量子密钥分发系统能够抵御任何针对单光子探测器边信道的攻击, 进一步结合诱惑态的方案, 可以同时规避准单光子源引起的实际安全漏洞. 测量设备无关量子密钥分发系统中, 非对称传输、分束器的不对称以及各个单光子探测器存在实际参数差异等光学系统的具体实现特征会对系统误码率和成码率等性能产生一定的影响. 本文针对采用弱相干光源的测量设备无关量子密钥分发系统, 引入单光子探测器品质因子的实验参数(暗计数与探测效率的比值), 通过量子化描述, 理论推导并模拟了误码率与单光子探测器品质因子、分束器反射率以及通信双方弱相干光源平均光子数之间的关系. 结果表明: 在X基偏振编码 和相位编码系统中, 当分束器的反射率趋近于0.5时, 误码率取最小值; 在偏振编码和相位编码系统中, 误码率随着单光子探测器品质因子的增大而增大; 在Z基偏振编码系统中, 误码率随分束器的反射率的变化会呈现较小的波动, 当分束器的反射率为0.5时, 若通信双方采用的平均光子数相差较大, 则误码率取最大值; 分束器的反射率和平均光子数对误码率的影响在Z基情况下不能等同, 但是对于X基编码和相位编码却能等同.  相似文献   

15.
By using GHZ-like states and entanglement swapping, Kang et al. [Chin. Phys. B 24(2015) 090306]proposed a controlled mutual quantum entity authentication protocol. We find that the proposed protocol is not secure,that is, the center, Charlie can eavesdrop the secret keys shared between Alice and Bob without being detected.  相似文献   

16.
A controlled quantum secure direct communication protocol (Zhang et al. Int. J. Theor. Phys. 48:2971–2976, 2009) by using four particle cluster states was proposed recently. The aim of Zhang et al. was that the successful realization of communication between Alice and Bob needed the cooperation of a controller, Charlie. However, we show that the controller Charlie’s role could be excluded unknowingly. Using fake entangled particles and Bell measurement, the dishonest Bob who generates the initial signals can elicit Alice’s secret message without the permission of Charlie. A possible improvement of the protocol is proposed.  相似文献   

17.

Fusing the ideas of remote implementation of quantum operation and bidirectional controlled teleportation, we propose a protocol of cyclic controlled remote implementation for three partially unknown quantum operation using seven-qubit cluster state as the quantum channel. Suppose there are three observers Alice, Bob and Charlie, each of them has been given a partially unknown quantum operation. We show that how to realize the cyclic controlled remote implementation of quantum operations where under control of the controller David, Alice can remotely apply her operation on Bob’s qubit, and Bob can remotely apply his operation on Charlie’s qubit, at the same time Charlie can also remotely apply his operation on Alice’s qubit. It is shown that only the senders Alice, Bob, Charlie and the controller David collaborate with each other, the cyclic controlled remote implementation of partially unknown quantum operations can be realized successfully without bidirectional teleportation. So our protocol is safer, resource-efficient and potentially applicable.

  相似文献   

18.
The scheme for asymmetric and deterministic controlled bidirectional joint remote state preparation by using one ten-qubit entangled state as the quantum channel is proposed. In this scheme, Alice and David want to remotely prepare an arbitrary single-qubit state at Bob's site, at the same time, Bob and Eve wish to help Alice remotely prepare an arbitrary two-qubit entangled state. Alice and Bob can simultaneously prepare the desired states with the cooperation of David and Eve under the control of Charlie.  相似文献   

19.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

20.
We propose a protocol for bidirectional controlled quantum communication by using a seven-qubit entangled state. In our protocol, Alice can teleport an arbitrary unknown two-qubit state to Bob, at the same time Bob can help Alice remotely prepares an arbitrary known single-qubit state. It is shown that, with the help of the controller Charlie, the total success probability of our protocol can reach 100%.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号