首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Noise is currently unavoidable in quantum communication environments. Eavesdroppers can exploit this issue by disguising themselves as channel noise to avoid detection during eavesdropping checks performed by legitimate communicants. This paper first proposes a new coding function comprising eight unitary operations for two orthogonal bases for six-qubit decoherence-free states. Subsequently, based on the coding function, the first deterministic secure quantum communication (DSQC) scheme for quantum channels with collective noise is developed. The developed DSQC is robust against both collective-dephasing noise and collective-rotation noise Senders can choose one of six-qubit decoherence-free states to encode their two-bit message, and receivers simply conduct Bell measurement to obtain the message. Analyses conducted verify that the proposed scheme is both secure and robust.  相似文献   

2.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

3.
A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

4.
A novel deterministic secure quantum communication(DSQC)scheme is presented based on EinsteinPodolsky-Rosen(EPR)pairs and single photons in this study.In this scheme,the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged.In addition,the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication.Compared with some previous DSQC schemes,this scheme not only has a higher resource capacity,intrinsic efciency and total efciency,but also is more realizable in practical applications.Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

5.
We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.  相似文献   

6.
Two novel single-photon deterministic secure quantum communication (DSQC) schemes with collective detection are proposed. One is a two-party DSQC, the other is a DSQC network. In these two schemes, only single-photon source and single-photon measurements are required, which makes the schemes more feasible with present techniques. Apart from this, a detection strategy called collective detection is utilized in our schemes, in which the detection is taken only once after the whole process of particle transmission. Such detection strategy improves the efficiencies of our protocols and also reduces the cost of realization as the message sender only need to perform unitary operations in the whole communication. What’s more, the efficiencies of qubits and source capacity are both high since almost all the states can be used to transmit message except the ones used for eavesdropping check and each single photon can carry one bit of information. Finally, we prove the security of the our protocols by using the theorems on quantum operation discrimination.  相似文献   

7.
邓富国  李熙涵  李涛 《物理学报》2018,67(13):130301-130301
量子通信以量子态为信息载体在远距离的通信各方之间传递信息,因此量子态的传输和远距离共享是量子通信的首要步骤.信道噪声不仅会影响通信效率还可能被窃听者利用从而威胁通信安全,对抗信道噪声是实现安全高效量子通信亟需解决的问题.本文介绍基于光量子态的两类对抗信道噪声的实用方法——量子态的避错传输和容错的量子通信,包括对抗噪声的基本原理和两种方法的代表性方案,并从资源消耗和可操作性的角度分析了方案的实用价值.  相似文献   

8.
Recently, Ye and Ji constructed a multi-party quantum private comparison (MQPC) protocol with Bell entangled states (Sci. China Phys. Mech. Astron. 60(9), 090312, 2017). However, this protocol is only workable over an ideal quantum channel. In this paper, we take the collective noise channel into account and generalize Ye and Ji’s protocol into the ones against the collective-dephasing noise and the collective-rotation noise, respectively. Concretely, we use three-qubit entangled states instead of Bell states as the initial quantum states and employ the corresponding logical qubits immune to the collective noise instead of the physical qubits as the travelling particles. The output correctness and the security of the proposed robust MQPC protocols can be guaranteed.  相似文献   

9.
A two-step deterministic secure quantum communication (DSQC) scheme using blocks of three-qubit W state is proposed. In this scheme, the secret messages can be encoded by employing four two-particle unitary operations and directly decoded by utilizing the corresponding measurements in Bell basis or single-particle basis. Comparing with most previous DSQC protocols, the present scheme has a high total efficiency, which comes up to 50%. Apartfrom this, it has still the advantages of high capacity as each W state can carry two bits of secret information, and high intrinsic efficiency because almost all the instances are useful. Furthermore, the security of this communication can be ensured by the decoy particle checking technique and the two-step transmitting idea.  相似文献   

10.
杨静  王川  张茹 《中国物理 B》2010,19(11):110311-110311
An improved quantum secure direct communication (QSDC) protocol is proposed in this paper.Blocks of entangled photon pairs are transmitted in two steps in which secret messages are transmitted directly.The single logical qubits and unitary operations under decoherence free subspaces are presented and the generalized Bell states are constructed which are immune to the collective noise.Two steps of qubit transmission are used in this protocol to guarantee the security of communication.The security of the protocol against various attacks are discussed.  相似文献   

11.
At present, the anti-noise property and the information leakage resistant property are two great concerns for quantum dialogue(QD). In this paper, two anti-noise QD protocols without information leakage are presented by using the entanglement swapping technology for two logical Bell states. One works well over a collective-dephasing noise channel, while the other takes effect over a collective-rotation noise channel. The negative influence of noise is erased by using logical Bell states as the traveling quantum states. The problem of information leakage is avoided by swapping entanglement between two logical Bell states. In addition, only Bell state measurements are used for decoding, rather than four-qubit joint measurements.  相似文献   

12.
A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique.  相似文献   

13.
Hyperentangled Bell states analysis (HBSA) is an essential building block for certain hyper-parallel quantum information processing. We propose a complete and deterministic HBSA scheme encoded in spatial and polarization degrees of freedom (DOFs) of two-photon system assisted by a fixed frequency-based entanglement and a time interval DOF. The parity information the spatial-based and polarization-based hyper-entanglement can be distinguished by the distinct time intervals of the photon pairs, and the phase information can be distinguished by the detection signature. Compared with previous schemes, the number of the auxiliary entanglements is reduced from two to one by introducing time interval DOF. Moreover, the additional frequency and time interval DOFs suffer less from the collective channel noise.  相似文献   

14.
Based on the deterministic secure quantum communication,we present a novel quantum dialogue protocol without information leakage over the collective noise channel.The logical qubits and four-qubit decoherence-free states are introduced for resisting against collective-dephasing noise,collective-rotation noise and all kinds of unitary collective noise,respectively.Compared with the existing similar protocols,the analyses on security and information-theoretical efficiency show that the proposed protocol is more secure and efficient.  相似文献   

15.
Using partial entangled states as the quantum channel, two schemes for probabilistic remote preparation of the four-particle cluster-type state with real and complex coefficients are presented. In the first scheme, the sender and the receiver share two partial Bell states and one partial three-qubit GHZ stats as the quantum channel, and the sender can help a remote receiver to prepare a four-particle entangled cluster-type state by using three-qubit projective measurements with certain probability. In the second scheme, the quantum channel is composed of two partial three-qubit GHZ states, the remote state preparation (RSP) can be successfully realized via the positive operator valued measure (POVM), and the two-particle projective measurements are also needed in this process. The total success probability and classical communication cost are calculated.  相似文献   

16.
This work presents two robust quantum secure communication schemes with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can withstand collective noises. Two users previously share an identity string representing their identities. The identity string is encoded as decoherence-free states (termed logical qubits), respectively, over the two collective noisy channels, which are used as decoy photons. By using the decoy photons, both the authentication of two users and the detection of eavesdropping were implemented. The use of logical qubits not only guaranteed the high fidelity of exchanged secret message, but also prevented the eavesdroppers to eavesdrop beneath a mask of noise.  相似文献   

17.
In this paper,two fault tolerant channel-encrypting quantum dialogue(QD)protocols against collective noise are presented.One is against collective-dephasing noise,while the other is against collective-rotation noise.The decoherent-free states,each of which is composed of two physical qubits,act as traveling states combating collective noise.Einstein-Podolsky-Rosen pairs,which play the role of private quantum key,are securely shared between two participants over a collective-noise channel in advance.Through encryption and decryption with private quantum key,the initial state of each traveling two-photon logical qubit is privately shared between two participants.Due to quantum encryption sharing of the initial state of each traveling logical qubit,the issue of information leakage is overcome.The private quantum key can be repeatedly used after rotation as long as the rotation angle is properly chosen,making quantum resource economized.As a result,their information-theoretical efficiency is nearly up to 66.7%.The proposed QD protocols only need single-photon measurements rather than two-photon joint measurements for quantum measurements.Security analysis shows that an eavesdropper cannot obtain anything useful about secret messages during the dialogue process without being discovered.Furthermore,the proposed QD protocols can be implemented with current techniques in experiment.  相似文献   

18.

We investigate that the average fidelity of the standard quantum teleportation communication protocol when the quantum channel is affected by different local collective noise environments frequently encountered in real quantum communication protocol. We show that the quantum teleportation efficiency can be enhanced when the noise is unavoidable by choose the fit Bell state as the quantum channel, especially we can get perfect quantum teleportation efficiency under the local collective Pauli σy noise environment. Our work can shed some light on the application of practical standard quantum teleportation communication protocol.

  相似文献   

19.
Deterministic secure quantum communication over a collective-noise channel   总被引:1,自引:0,他引:1  
We present two deterministic secure quantum communication schemes over a collective-noise. One is used to complete the secure quantum communication against a collective-rotation noise and the other is used against a collective-dephasing noise. The two parties of quantum communication can exploit the correlation of their subsystems to check eavesdropping efficiently. Although the sender should prepare a sequence of three-photon entangled states for accomplishing secure communication against a collective noise, the two parties need only single-photon measurements, rather than Bell-state measurements, which will make our schemes convenient in practical application.  相似文献   

20.
In this paper, two schemes of teleporting two particles are proposed. In first scheme, an auxiliary particle is introduced to transfer a two-particle state with special coefficients. The sender adopts Bell bases measurement and Von Neumann measurement, then the receiver obtain the state through appropriate unitary transformation. In second scheme, two special two-particle entangled states are chosen as quantum channel. The sender takes Bell bases measurement twice, and transfers the results to the receiver by classical channel, then the receiver gets the transmitted state through unitary transformation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号