首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 328 毫秒
1.
张盛 《中国物理 B》2017,26(2):20304-020304
It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters.  相似文献   

2.
Quantum secure direct communication(QSDC)is a unique technique,which supports the secure transmission of confidential information directly through a quantum channel without the need for a secret key and for ciphertext.Hence this secure communication protocol fundamentally differs from its conventional counterparts.In this article,we report the first measurement-deviceindependent(MDI)QSDC protocol relying on sequences of entangled photon pairs and single photons.Explicitly,it eliminates the security loopholes associated with the measurement device.Additionally,this MDI technique is capable of doubling the communication distance of its conventional counterpart operating without using our MDI technique.We also conceive a protocol associated with linear optical Bell-basis measurements,where only two of the four Bell-basis states could be measured.When the number of qubits in a sequence reduces to 1,the MDI-QSDC protocol degenerates to a deterministic MDI quantum key distribution protocol.  相似文献   

3.
张盛  王剑  唐朝京  张权 《中国物理 B》2011,20(8):80306-080306
As an important application of the quantum network communication,quantum multiparty conference has made multiparty secret communication possible.Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology.However,the topology of the quantum network significantly affects the communication efficiency,e.g.,parallel transmission in a channel with limited bandwidth.We have proposed two distinctive protocols,which work in two basic network topologies with efficiency higher than the existing ones.We first present a protocol which works in the reticulate network using Greeberger-Horne-Zeilinger states and entanglement swapping.Another protocol,based on quantum multicasting with quantum data compression,which can improve the efficiency of the network,works in the star-like network.The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption.In general,the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols.  相似文献   

4.
量子通信是量子科学技术的一个重要研究领域,是一种利用量子力学原理,能够在合法各方之间安全地传输私密信息的通信方式.基于单光子的确定性安全量子通信通常需要在发送方和接收方之间来回两次传输单光子态,并利用局域幺正变换加载信息.本文提出了一种单向传输单光子态的确定性安全量子通信方案.发送方利用单光子的极化和time-bin两自由度构成的两组共轭基矢量来编码经典逻辑比特.接收方通过设计合适的测量装置可以在发送方辅助下确定性地获取比特信息并感知窃听,从而实现信息的确定性安全传输.另外,我们的协议使用线性光学元件和单光子探测器,可以在当前的量子通信装置上实现.  相似文献   

5.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

6.
In this paper, we propose a deterministic quantum communication protocol using weak coherent states and pulsed homodyne detection. In this protocol, the communication parties exchange their secret information deterministicaJly in two rounds. The devices and efficiency of the protocol are discussed respectively. We also show the security of the protocol against intercept-resend and Trojan-Horse eavesdropping attacks.  相似文献   

7.
In this paper, we propose a deterministic secure quantum communication (DSQC) protocol based on the BB84 system. We developed this protocol to include quantum entity authentication in the DSQC procedure. By first performing quantum entity authentication, it was possible to prevent third-party intervention. We demonstrate the security of the proposed protocol against the intercept-and-re-send attack and the entanglement-and-measure attack. Implementation of this protocol was demonstrated for quantum channels of various lengths. Especially, we propose the use of the multiple generation and shuffling method to prevent a loss of message in the experiment.  相似文献   

8.
安全传送明文的量子直传实验方案设计   总被引:5,自引:0,他引:5  
王晓鑫  刘玉  王长强 《光学学报》2005,25(3):25-428
乒乓直传协议是一种新颖的量子直传通信协议。基于量子纠缠特性,乒乓协议允许绝对安全地进行明文直接通信和渐进地进行密钥安全分发。是一种绝对安全的即时通信协议。该量子直传协议将来有望成为安全稳定的光量子通信的主流方式。然而,目前还没有该协议的物理实现方案。分析了乒乓直传协议的工作原理.给出了该协议的流程图,进而分析了协议的物理实现机制,结合纠缠光子源、自由空间单光子路由控制和单光子检测技术,提出了在自由空间中实现乒乓直传协议的实验技术方案,并设计出了乒乓直传协议的实验装置。此实验技术方案为从实验角度进一步研究乒乓协议,以及未来此协议的商业化应用提供了参考。  相似文献   

9.
Joint remote state preparation is a secure and faithful method based on local operation and classical communication to transmit quantum states without the risk of full information leaking to either of the participants. In this work, we propose a new deterministic protocol for two parties to remotely prepare an arbitrary single-qubit state for a third party using two Einstein-Podolsky-Rosen pairs as the nonlocal resource. We figure out the advantages as well as the disadvantages of this new protocol in comparison with others, showing in general that the proposed protocol is superior to the existing ones. We also describe the situation when there are more than two preparers.  相似文献   

10.
赵瑞通  郭奇  程留永  孙立莉  王洪福  张寿 《中国物理 B》2013,22(3):30313-030313
Schemes for two-qubit and three-qubit controlled gates based on cross-Kerr nonlinearity are proposed in this paper.The probability of the success of these gates can be increased by quantum nondemolition detectors,which are used to judge which paths the signal photons pass through.These schemes are almost deterministic and require no ancilla photon.The advantages of these gates over the existing ones include less resource consumption and a higher probability of success,which make our schemes more feasible with current technology.  相似文献   

11.
冯发勇  张强 《物理学报》2007,56(4):1924-1927
给出一种基于超纠缠交换的量子密钥分发方案,这个方案可以同时产生确定密钥和随机密钥,并且它的安全性不受任何损害.这个方案只需要一对在空间(路径)模式和极化模式上超纠缠的光子就能获得4 bit的密钥(2 bit随机密钥和2 bit确定密钥).在目前的实验条件下,这个方案可以通过线性光学来实现. 关键词: 量子密钥分发 超纠缠 线性光学  相似文献   

12.
A controlled deterministic secure quantum communication(CDSQC) protocol is proposed based on threeparticle GHZ state in X-basis.Only X-basis and Z_1Z_2X_3-basis(composed of Z-basis and X-basis) measurement are required,which makes the scheme more convenient than others in practical applications.By distributing a random key between both sides of the communication and performing classical XOR operation,we realize a one-time-pad scheme,therefore our protocol achieves unconditional secure.Because only user with legitimate identity string can decrypt the secret,our protocol can resist man-in-the middle attack.The three-particle GHZ state in X-basis is used as decoy photons to detect eavesdropping.The detection rate reaches 75% per qubit.  相似文献   

13.
We propose a deterministic quantum secure direct two check photon sequences are used to check the securities of the communication protocol by using dense coding. The channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthurmore, this protocol has the advantage of high capacity and can be realized in the experiment.  相似文献   

14.
提出一个受控的量子确定性安全通信方案,在通信过程中,纠缠GHZ态用作量子信道,秘密信息的编码和破解是通过受控的量子纠缠交换和局域酉变换实现的.此方案是安全的.关于此方案安全性的证明和两步方案[Phys.Rev.A 68 042317]的安全性是一样的.此方案也可以推广到有多方控制者参与的情形.  相似文献   

15.
We demonstrate a prototype-implementation of deterministic information encoding for quantum key distribution (QKD) following the ping-pong coding protocol [K. Boström, T. Felbinger, Phys. Rev. Lett. 89 (2002) 187902-1]. Due to the deterministic nature of this protocol the need for post-processing the key is distinctly reduced compared to non-deterministic protocols. In the course of our implementation we analyze the practicability of the protocol and discuss some security aspects of information transfer in such a deterministic scheme.  相似文献   

16.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

17.
刘玉  张彬彬 《中国物理 B》2010,19(1):10312-010312
In this paper, we propose a classical secret broadcasting and splitting joint protocol in a quantum scenario. With those genuinely entangled states, the boss can always broadcast some of his secrets and split some others to multi-receivers at the same time. The efficiency of the joint protocol is also compared with that of two separate ones which realise classical secret broadcasting and classical secret splitting respectively, and based on the comparison we can see the promising advantage of our joint protocol is that it can realise the two tasks more efficiently and more conveniently.  相似文献   

18.
秦素娟  温巧燕 《中国物理 B》2010,19(2):20310-020310
The security of the quantum secure deterministic communication scheme [{\it Chin. Phys.} {\bf16} (2007) 2549] is reexamined. A security loophole is pointed out. Taking advantage of this loophole, an eavesdropper can steal all the secret messages without being detected by an intercept-and-resend attack strategy. Furthermore, a possible improvement on this protocol is presented. It makes the modified protocol secure against this kind of attack.  相似文献   

19.
李蓬勃  李福利 《中国物理 B》2011,20(9):90304-090304
A protocol is proposed to generate atomic entangled states and implement quantum information transfer in a cavity quantum electrodynamics system. It utilizes Raman transitions or stimulated Raman adiabatic passages between two systems to entangle the ground states of two three-state Λ-type atoms trapped in a single mode cavity. It does not need the measurements on cavity field nor atomic detection and can be implemented in a deterministic fashion. Since the present protocol is insensitive to both cavity decay and atomic spontaneous emission, it may have some interesting applications in quantum information processing.  相似文献   

20.
《Physics letters. A》2020,384(3):126074
We propose an improved scheme for unidimensional continuous-variable quantum key distribution (UCVQKD) using heralded hybrid linear amplifier, aiming to simplify the implementation and improve secret key rate. Different from the symmetrical continuous-variable quantum key distribution protocol (CVQKD), this scheme modulates one quadrature of the coherent state with security insurance. The heralded hybrid linear amplifier concatenates a deterministic linear amplifier (DLA) and a noiseless linear amplifier (NLA), which can tune between the high-gain or high noise-reduction for performance enhancement. Security analysis shows that the proposed scheme can be secured under the collective attacks. Compared with traditional UCVQKD involving noiseless amplifier, the security transmission distance of proposed protocol is increased by 24 kilometers. It not only simplifies the modulation process but also has approximate performance with symmetrical CVQKD in terms of maximal security transmission distance.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号