首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 703 毫秒
1.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

2.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

3.
Quantum correlations provide dramatic advantage over the corresponding classical resources in several communication tasks. However, a broad class of probabilistic theories exists that attributes greater success than quantum theory in many of these tasks by allowing supra-quantum correlations in “space-like” and/or “time-like” paradigms. In this letter, a communication task involving three spatially separated parties is proposed where one party (verifier) aims to verify whether the bit strings possessed by the other two parties (terminals) are equal or not. This task is called authentication with limited communication, the restrictions on communication being: i) the terminals cannot communicate with each other, but (ii) each of them can communicate with the verifier through single use of channels with limited capacity. Manifestly, classical resources are not sufficient for perfect success of this task. Moreover, it is also not possible to perform this task with certainty in several nonclassical theories although they might possess stronger “space-like” and/or “time-like” correlations. Surprisingly, quantum resources can achieve the perfect winning strategy. The proposed task thus stands apart from all previously known communication tasks as it exhibits quantum advantage over other nonclassical strategies.  相似文献   

4.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

5.
张盛  王剑  唐朝京  张权 《中国物理 B》2011,20(8):80306-080306
As an important application of the quantum network communication,quantum multiparty conference has made multiparty secret communication possible.Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology.However,the topology of the quantum network significantly affects the communication efficiency,e.g.,parallel transmission in a channel with limited bandwidth.We have proposed two distinctive protocols,which work in two basic network topologies with efficiency higher than the existing ones.We first present a protocol which works in the reticulate network using Greeberger-Horne-Zeilinger states and entanglement swapping.Another protocol,based on quantum multicasting with quantum data compression,which can improve the efficiency of the network,works in the star-like network.The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption.In general,the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols.  相似文献   

6.
马鸿洋  秦国卿  范兴奎  初鹏程 《物理学报》2015,64(16):160306-160306
提出和研究了噪声情况下的量子网络直接通信. 通信过程中所有量子节点共享多粒子Greenberger-Horne-Zeilinger (GHZ)量子纠缠态; 发送节点将手中共享的GHZ态的粒子作为控制比特、传输秘密信息的粒子作为目标比特, 应用控制非门(CNOT)操作; 每个接收节点将手中共享GHZ 态的粒子作为控制比特、接收到的秘密信息粒子作为目标比特, 再次应用CNOT门操作从而获得含误码的秘密信息. 每个接收节点从秘密信息中提取部分作为检测比特串, 并将剩余的秘密信息应用奇偶校验矩阵纠正其中存在的比特翻转错误, 所有接收节点获得纠正后的秘密信息. 对协议安全、吞吐效率、通信效率等进行了分析和讨论.  相似文献   

7.
量子通信具有高安全性等优点,是当前的国际研究前沿,量子安全直接通信和量子密钥分发是两种重要的量子信息方式.量子密钥分发通过量子信道产生随机的密钥,而量子安全直接通信直接在量子信道中传输秘密信息.本文力图利用浅显易懂的语言介绍量子安全直接通信和量子密钥分发的基本原理;重点描述几个典型的量子安全直接通信方案,介绍目前的发展状态并展望未来.  相似文献   

8.
Quantum secure direct communication (QSDC) is a method of communication that transmits secret information directly through a quantum channel. This paper proposes a two-step QSDC scheme based on intermediate-basis, in which the intermediate-basis Einstein−Podolsky−Rosen (EPR) pairs can assist to detect channel security and help encode information. Specifically, the intermediate-basis EPR pairs reduce the probability of Eve choosing the correct measurement basis in the first step, enhancing the security of the system. Moreover, they encode information together with information EPR pairs to improve the transmission efficiency in the second step. We consider the security of the protocol under coherent attack when Eve takes different dimensions of the auxiliary system. The simulation results show that intermediate-basis EPR pairs can lower the upper limit of the amount of information that Eve can steal in both attack scenarios. Therefore, the proposed protocol can ensure that the legitimate parties get more confidential information and improve the transmission efficiency.  相似文献   

9.
一种基于分层的量子分组传输方案及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王林飞  聂敏  杨光  张美玲  裴昌幸 《物理学报》2016,65(13):130302-130302
大规模量子通信网络中,采用量子分组传输技术能有效提升发送节点的吞吐量,提高网络中链路的利用率,增强通信的抗干扰性能.然而量子分组的快速传输与路由器性能息息相关.路由器性能瓶颈将严重影响网络的可扩展性和链路的传输效率.本文提出一种量子通信网络分层结构,并根据量子密集编码和量子隐形传态理论,给出一种基于分层的量子分组信息传输方案,实现端到端的量子信息传输.该方案先将量子分组按照目的地址进行聚类,再按聚类后的地址进行传输.仿真结果表明,基于分层的量子分组信息传输方案能够有效减少量子分组信息在量子通信网络中的传输时间,并且所减少的时间与量子路由器性能与发送的量子分组数量有关.因此,本文提出的量子分组信息传输方案适用于大规模量子通信网络的构建.  相似文献   

10.
陈娜  权东晓  裴昌幸  杨宏 《中国物理 B》2015,24(2):20304-020304
To realize practical wide-area quantum communication,a satellite-to-ground network with partially entangled states is developed in this paper.For efficiency and security reasons,the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network.Based on this point,an efficient and secure quantum communication scheme with partially entangled states is presented.In our scheme,the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states.Thus,the security of quantum communication is guaranteed.The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices.Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high.In addition,the auxiliary quantum bit provides a heralded mechanism for successful communication.Based on the critical components that are presented in this article an efficient,secure,and practical wide-area quantum communication can be achieved.  相似文献   

11.
张盛 《中国物理 B》2017,26(2):20304-020304
It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters.  相似文献   

12.
史保森  丁冬生  张伟  李恩泽 《物理学报》2019,68(3):34203-034203
量子存储器是实现按照需要存储/读出诸如单光子、纠缠或者压缩态等非经典量子态的系统,是实现量子通信和量子计算必不可少的核心器件.量子存储协议多种多样,其中拉曼方案由于具有存储宽带大、可用于存储短脉冲信号的优点而引起了人们的广泛关注.然而实现真正单光子和光子纠缠的拉曼存储具有挑战性.本文简要介绍了量子存储器的主要性能和评价指标,在回顾了量子存储器特别是拉曼量子存储器的发展现状后,重点介绍了本研究组最近基于拉曼协议实现各种量子态存储的系列研究,取得的研究成果对于构建高速量子网络具有重要参考价值.  相似文献   

13.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   

14.
In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks toauthenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.  相似文献   

15.
潘兴博  陈秀波  徐刚  窦钊  李宗鹏  杨义先 《中国物理 B》2022,31(1):10305-010305
We propose a scheme where one can exploit auxiliary resources to achieve quantum multicast communication with network coding over the butterfly network.In this paper,we propose the quantum 2-pair multicast communication scheme,and extend it to k-pair multicast communication over the extended butterfly network.Firstly,an EPR pair is shared between each adjacent node on the butterfly network,and make use of local operation and classical communication to generate entangled relationship between non-adjacent nodes.Secondly,each sender adds auxiliary particles according to the multicast number k,in which the CNOT operations are applied to form the multi-particle entangled state.Finally,combined with network coding and free classical communication,quantum multicast communication based on quantum measurements is completed over the extended butterfly network.Not only the bottleneck problem is solved,but also quantum multicast communication can be completed in our scheme.At the same time,regardless of multicast number k,the maximum capacity of classical channel is 2 bits,and quantum channel is used only once.  相似文献   

16.
非绝热消除条件下输出边频量子关联   总被引:1,自引:0,他引:1  
王飞  肖明 《光学学报》2012,32(12):1227001
考虑了双模腔内含有N个三能级V型原子的系综与两个量子化场之间的相互作用。在非绝热消除原子变量的条件下,分析了两个初始为相干态的输入场从腔内输出后的量子关联性质。结果表明在恰当的条件下,在中心频率处可以获得量子纠缠,但随合作参数的增加,中心频率处的纠缠变小甚至消失。与此同时,在高频区间则产生了一对边频量子纠缠。这是由于合作参数增加引起的真空拉比分裂导致了高频处获得量子关联。此外,通过调节量子化场的强度以及原子和场的反对称失谐,还可获得两对边频量子纠缠。这对边频量子关联的研究具有十分重要的价值。  相似文献   

17.
A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen(EPR)pair block is proposed.In the protocol,the dialogue messages are encoded on series of qubits and sent through a quantum channel directly.The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol,which has been proved secure.This protocol has several advantages.It is a direct communication protocol that does not require a separate classical communication for the ciphertext.It has high capacity as two bits of secret messages can be transmitted by an EPR pair.As a dialogue protocol,the two parties can speak to each other either simultaneously or sequentially.  相似文献   

18.
陈鹏  蔡有勋  蔡晓菲  施丽慧  余旭涛 《物理学报》2015,64(4):40301-040301
针对基于纠缠态的量子通信网络, 提出了网络模型. 基于网络模型, 首先分析了基础链路的量子信道建立速率. 然后根据基础链路的量子信道建立速率, 针对不同的量子信道建立方法, 对中继长链路上的量子信道建立速率进行分析, 得到在逐点方法和分段方法下所对应的量子信道建立速率. 最后, 利用逾渗模型, 对大规模纠缠态量子通信网络中任意两点间的量子信道建立速率进行分析, 推导出n个节点量子通信网络中, 量子信道建立速率为Ω (1/n).  相似文献   

19.
有噪量子信道生存函数研究及其仿真   总被引:1,自引:0,他引:1       下载免费PDF全文
张琳  聂敏  刘晓慧 《物理学报》2013,62(15):150301-150301
为了构建高生存性的量子信令网, 基于保真度概念, 提出量子信道生存函数和信令网生存性的概念. 分析光纤和自由空间生存系数, 计算三种消相干机理下有噪量子信道保真度, 给出生存函数测试模型. 仿真分析表明, 通过降低量子态跃迁率, 控制光纤衰减损耗和大气衰减系数, 减小量子态演化时间, 设置量子中继, 可以建立高生存性量子信道, 为量子纠缠信令网标准的制定提供理论基础. 关键词: 量子通信 量子信令网 保真度 生存函数  相似文献   

20.
基于分组交换的量子通信网络传输协议及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  王林飞  杨光  张美玲  裴昌幸 《物理学报》2015,64(21):210303-210303
量子纠缠交换能够建立可靠的量子远程传输信道, 实现量子态的远程传输. 然而, 基于纠缠交换的量子信道要求网络高度稳定, 否则会浪费大量纠缠资源. 为节省纠缠资源, 本文根据隐形传态理论, 提出了一种基于分组交换的量子通信网络传输协议, 建立了发送量子态所需的纠缠数目与所经过的路由器数、链路错误率的定量关系, 并与纠缠交换传输协议进行了比较. 仿真结果表明, 在链路错误率为0.1% 时, 分组传输协议所使用的纠缠数目少于纠缠交换的数目, 另外, 随着错误率的升高, 分组传输协议所需的纠缠数比纠缠交换协议明显减少. 由此可见, 基于分组交换的量子通信网络传输协议在网络不稳定时, 能够节省大量纠缠资源, 适用于链路不稳定的量子通信网络.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号