首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
杨静  王川  张茹 《中国物理 B》2010,19(11):110311-110311
An improved quantum secure direct communication (QSDC) protocol is proposed in this paper.Blocks of entangled photon pairs are transmitted in two steps in which secret messages are transmitted directly.The single logical qubits and unitary operations under decoherence free subspaces are presented and the generalized Bell states are constructed which are immune to the collective noise.Two steps of qubit transmission are used in this protocol to guarantee the security of communication.The security of the protocol against various attacks are discussed.  相似文献   

2.
At present, the anti-noise property and the information leakage resistant property are two great concerns for quantum dialogue(QD). In this paper, two anti-noise QD protocols without information leakage are presented by using the entanglement swapping technology for two logical Bell states. One works well over a collective-dephasing noise channel, while the other takes effect over a collective-rotation noise channel. The negative influence of noise is erased by using logical Bell states as the traveling quantum states. The problem of information leakage is avoided by swapping entanglement between two logical Bell states. In addition, only Bell state measurements are used for decoding, rather than four-qubit joint measurements.  相似文献   

3.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   

4.
A quasi-secure quantum dialogue protocol using single photons was proposed. Different from the previous entanglement-based protocols, the present protocol uses batches of single photons which run back and forth between the two parties. A round run for each photon makes the two parties each obtain a classical bit of information. So the efficiency of information transmission can be increased. The present scheme is practical and well within the present-day technology.  相似文献   

5.
From the perspective of information theory and cryptography, the security of two quantum dialogue protocols and a bidirectional quantum secure direct communication (QSDC) protocol was analyzed, and it was pointed out that the transmitted information would be partly leaked out in them. That is, any eavesdropper can elicit some information about the secrets from the public annunciations of the legal users. This phenomenon should have been strictly forbidden in a quantum secure communication. In fact, this problem exists in quite a few recent proposals and, therefore, it deserves more research attention in the following related study. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 60373059), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020) and the ISN Open Foundation  相似文献   

6.
This work proposes two fault tolerant quantum secure direct communication (QSDC) protocols which are robust against two kinds of collective noises: the collective-dephasing noises and the collective-rotation noises, respectively. The two QSDC protocols are constructed from four-qubit DF states which consist of two logical qubits. The receiver simply performs two Bell state measurements (rather than four-qubit joint measurements) to obtain the secret message. The protocols have qubit effciency twice that of ...  相似文献   

7.
This work presents two robust quantum secure communication schemes with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can withstand collective noises. Two users previously share an identity string representing their identities. The identity string is encoded as decoherence-free states (termed logical qubits), respectively, over the two collective noisy channels, which are used as decoy photons. By using the decoy photons, both the authentication of two users and the detection of eavesdropping were implemented. The use of logical qubits not only guaranteed the high fidelity of exchanged secret message, but also prevented the eavesdroppers to eavesdrop beneath a mask of noise.  相似文献   

8.
刘志昊  陈汉武 《物理学报》2017,66(13):130304-130304
最近,一种基于Bell态粒子和单光子混合的量子安全直接通信方案[物理学报65 230301(2016)]被提出.文章宣称一个量子态可以编码3比特经典信息,从而使得协议具有很高的信息传输效率.不幸的是,该协议存在信息泄露问题:编码在单光子上的3比特经典信息有2比特被泄露,而编码在Bell态上的3比特经典信息有1比特被泄露,所以它不是一个安全的直接量子通信方案.在保留原协议思想且尽可能少地更改原协议的基础上,我们提出一种改进的消息编码规则,从而解决信息泄露问题,使之成为一个高效、安全的量子通信协议.衷心希望研究者能对量子安全通信协议中信息泄露问题引起足够重视,设计真正安全的量子通信协议.  相似文献   

9.
Two protocols for transmitting an unknown single-photon state and an unknown non-maximally entangled EPR state are presented by using the quantum channel of three-phonton GHZ (Greenberger-Horne-Zeilinger) state, which can be realized with unitary success probability when collective noise is taken into account. The protocols can also be generalized to transmit multi-photon state or to realize quantum communication in collective noise channel.  相似文献   

10.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

11.
In 2007, Wang et al. [M. Y. Wang and F. L. Yan, Chin. Phys. Lett. 24 (2007) 2486] proposed a three-party simultaneous quantum secure direct communication (3P-SQSDC) scheme with EPR pairs. Recently, Chong et al. [S. K. Chong and T. Hwang, Opt. Commun. OPTICS-15438 (2010(online))] proposed an enhancement on Wang et al.'s scheme. The communications in Chong et al.'s 3P-SQSDC can be paralleled and thus their scheme has higher efficiency. However, we find that both of the schemes have the information leakage, because the legitimate parties' secret messages have a strong correlation. This kind of security loophole leads to the consequence that any eavesdropper (Eve) can directly conjecture some information about the secrets without any active attack.  相似文献   

12.
Two quantum dialogue protocols without information leakage   总被引:1,自引:0,他引:1  
Gan Gao 《Optics Communications》2010,283(10):2288-2293
By swapping the entanglement of Bell states, we propose two quantum dialogue protocols, which have two different characters, one with the “two-step” character and the other with the “ping-pong” character. The common merits of two dialogue protocols are that the information leakage does not exist.  相似文献   

13.
For the first time, a threshold quantum secure direct communication (TQSDC) scheme is presented. Similar to the classical Shamir's secret sharing scheme, the sender makes n shares, S1, …, Sn of secret key K and each receiver keeps a share secretly. If the sender wants to send a secret message M to the receivers, he en-codes the information of K and M on a single photon sequence and sends it to one of the receivers. According to the secret shares, the t receivers sequentially per-form the corresponding unitary operations on the single photon sequence and ob-tain the secret message M. The shared shares may be reusable if it can be judged that there is no eavesdropper in line. We discuss that our protocol is feasible with current technology.  相似文献   

14.
We present two robust three-party quantum secret sharing protocols against two kinds of collective noise. Each logical qubit is made up of two physical qubits and is invariant under a collective noise. The two agents encode their message on each logical qubit with two unitary physical operations on two physical qubits. As each logical qubit received by each agent can carry two bits of information and the classical information exchanged is reduced largely, these protocols have a high intrinsic efficiency. Moreover, the boss Alice can read out her agents' information with two Bell-state measurements on each four-qubit system, not four-photon joint measurements.  相似文献   

15.
We present two robust quantum secure direct communication (QSDC) schemes with a quantum one-time pad over a collective-noise channel. Each logical qubit is made up of two physical qubits and it is invariant over a collective-noise channel. The two photons in each logical qubit can be produced with a practically entangled source, i.e., a parametric down-conversion source with a beta barium borate crystal and a pump pulse of ultraviolet light. The information is encoded on each logical qubit with two logical ...  相似文献   

16.
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds.  相似文献   

17.
Quantum secure direct communication(QSDC)is a unique technique,which supports the secure transmission of confidential information directly through a quantum channel without the need for a secret key and for ciphertext.Hence this secure communication protocol fundamentally differs from its conventional counterparts.In this article,we report the first measurement-deviceindependent(MDI)QSDC protocol relying on sequences of entangled photon pairs and single photons.Explicitly,it eliminates the security loopholes associated with the measurement device.Additionally,this MDI technique is capable of doubling the communication distance of its conventional counterpart operating without using our MDI technique.We also conceive a protocol associated with linear optical Bell-basis measurements,where only two of the four Bell-basis states could be measured.When the number of qubits in a sequence reduces to 1,the MDI-QSDC protocol degenerates to a deterministic MDI quantum key distribution protocol.  相似文献   

18.
By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the ``two-step" transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used.  相似文献   

19.
叶天语 《光子学报》2014,43(5):502701
提出一个无信息泄露的受控双向量子安全直接通信协议.协议中合法通信双方Alice和Bob在控制者Charlie的控制下实现彼此秘密信息的安全交换,利用3个Bell态纠缠交换后的测量相关性来克服信息泄露问题.由于该协议仅利用Bell态作为量子资源,而且仅需要进行Bell测量,所以方便实现.安全性分析表明,该协议不仅能检测到外部窃听者的主动攻击,而且还能检测到控制者Charlie的不诚实行为,因此,具备良好的安全性.  相似文献   

20.
Recently, Chong et al. [Opt. Comm. 284, (2011) 893-895] pointed out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] is able to reveal the other party's secret key without being detected by using the Trojan-horse attacks. However, the solution to avoid the attack still remains open. This work further points out that in Yang and Wen's scheme, the arbitrator is unable to arbitrate the dispute between two users. Consequently, a user can deny that he/she has signed or verified a signature without performing a Trojan-horse attack. A solution is proposed to solve this problem as well as the open problem mentioned earlier.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号