首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 812 毫秒
1.
提出一个受控的量子确定性安全通信方案,在通信过程中,纠缠GHZ态用作量子信道,秘密信息的编码和破解是通过受控的量子纠缠交换和局域酉变换实现的.此方案是安全的.关于此方案安全性的证明和两步方案[Phys.Rev.A 68 042317]的安全性是一样的.此方案也可以推广到有多方控制者参与的情形.  相似文献   

2.
A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure.  相似文献   

3.
Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication(QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security.  相似文献   

4.
Digital watermarking is the process of embedding information into a digital signal in a way that is difficult to remove. In this article a secure quantum watermarking using entanglement swapping is proposed. Here the entanglement swapping is employed to build up a hidden layer of secure message under the conventional first layer of secure information sequence. In this protocol by insuring the security of transmission of the first layer of information sequence the security of the hidden secret messages is also proved to be reliable regardless of whether the hidden channel has been detected or not.  相似文献   

5.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

6.
We present a controlled quantum secure direct communication protocol by using cluster states via swapping quantum entanglement and local unitary operation. In the present scheme, the sender transmit the secret message to the receiver directly and the secret message can only be recovered by the receiver under the permission of the controller.  相似文献   

7.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

8.
多方控制的量子安全直接通信协议   总被引:2,自引:0,他引:2       下载免费PDF全文
王剑  陈皇卿  张权  唐朝京 《物理学报》2007,56(2):673-677
基于单光子序列的顺序重排,提出了一种可应用于一些特殊的场景的多方控制的量子安全直接通信协议.协议中,接收方只有在得到所有控制方的同意之后,才能恢复出发送方的秘密消息.协议的安全性由量子不可克隆定理和单光子序列的秘密传输顺序所保证.此外,除了用于窃听检测的部分光子,所有的光子都用于编码秘密消息,而且协议的实现不需要使用纠缠态,该协议具有效率高和实现简单等特点. 关键词: 量子密码 量子安全直接通信 顺序重排 单光子  相似文献   

9.
In this paper, we propose a novel quantum steganography protocol based on quantum secure direct communication. By using entanglement swapping of Bell states, the protocol builds up hidden channel within the improved ping-pong protocol to transmit secret messages. Comparing with the previous quantum steganographies, its capacity of hidden channel is increased to four times, and the superposition channel can transmit more information than the original quantum channel. Imperceptibility of the hidden channel in this protocol is good, since its possibility of detection can be arbitrarily reduced by increasing the Bell state's number. Security of the secret messages is also proved to be reliable regardless of whether the hidden channel has been detected or not. In addition, our protocol has various applications in quantum communication.  相似文献   

10.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

11.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

12.
A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger-Horne-Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable.  相似文献   

13.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

14.
A deterministic secure quantum communication scheme using entanglement swapping is proposed. The sender prepares four-particle genuine entangled states and sends two particles in each state to the receiver and remains the rest particles. If the quantum channel is secure, they begin to communicate. After their four-particle projective measurements, the receiver can obtain the secret information according to his measurement outcomes and classical information from the sender. Using entanglement swapping, there are no particles carrying secret information to be transmitted.  相似文献   

15.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

16.
杨宇光  曹卫锋  温巧燕 《中国物理 B》2010,19(5):50306-050306
Based on χ-type entangled states and the two-step protocol [Deng F G,Long G L and Liu X S 2003 Phys.Rev.A 68 042317],a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ00 3214 is proposed.Using some interesting entanglement properties of this state,the agent entirety can directly obtain the secret message from the message sender only if they collaborate together.The security of the scheme is also discussed.  相似文献   

17.
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently,  相似文献   

18.
A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse.  相似文献   

19.
In a recent paper [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418], a protocol of multiparty quantum secret sharing was presented. We study the security of this protocol and found that it is not secure for a dishonest agent Charlie, who can illegally elicit half of Alice’s secret message by himself. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

20.
吕桦  陈爱喜  闫旭东 《中国物理》2007,16(10):2862-2866
In this paper, we present a two-way quantum dense key distribution protocol. With double check modes, our scheme is secure regardless of the presence of noises. And with a quantum teleportation process, secret message can be encoded deterministically even if the quantum channel is highly lossy. Therefore, our scheme can be used in a realistic quantum channel regardless of the presence of noises and channel losses.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号