首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 843 毫秒
1.
An efficient quantum secret sharing protocol with orthogonal product states   总被引:1,自引:1,他引:1  
An efficient quantum secret sharing protocol with orthogonal product states in the 33 Hilbert space is presented. The particles in the orthogonal product states form two particle sequences. One sequence is sent to Bob and the other is sent to Charlie after rearranging the particle orders. With the help of Alice, Bob and Charlie make the corresponding local measurement to obtain the information of the or- thogonal product states prepared. This protocol has many distinct features such as great capacity and high efficiency.  相似文献   

2.
A protocol of quantum secret sharing between multiparty and multiparty with four states was presented. It was shown that this protocol can nullify the Trojan horse attack with a multi-photon signal, the fake-signal attack with Einstein-Podolsky-Rosen pairs, the attack with single photons, and the attack with invisible photons. In addition, the upper bounds of the average success probabilities were given for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. A2005000140 and 07M006)  相似文献   

3.
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons, which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency was improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information. This protocol is feasible with the present-day technique. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

4.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases. A sequence of single photons, each of which is prepared in one of the six states, is used directly to encode classical information in the quantum secret sharing process. In this scheme, each of all m members in group 1 chooses randomly his/her own secret key individually and independently, and directly encodes his/her respective secret information on the states of single photons via unitary operations, then the last one sends 1/n of the resulting qubits to each member of group 2. By measuring their respective qubits, all members in group 2 share the secret information shared by all members in group 1. It renders impossible a Trojan horse attack with a multi-photon signal, a fake-signal attack with EPR pairs, an attack with single photons, and an attack with invisible photons. We give the upper bounds on the average success probabilities for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. 07M006 and F2009000311)  相似文献   

5.
From the perspective of information theory and cryptography, the security of two quantum dialogue protocols and a bidirectional quantum secure direct communication (QSDC) protocol was analyzed, and it was pointed out that the transmitted information would be partly leaked out in them. That is, any eavesdropper can elicit some information about the secrets from the public annunciations of the legal users. This phenomenon should have been strictly forbidden in a quantum secure communication. In fact, this problem exists in quite a few recent proposals and, therefore, it deserves more research attention in the following related study. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 60373059), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020) and the ISN Open Foundation  相似文献   

6.
For the first time, a threshold quantum secure direct communication (TQSDC) scheme is presented. Similar to the classical Shamir's secret sharing scheme, the sender makes n shares, S1, …, Sn of secret key K and each receiver keeps a share secretly. If the sender wants to send a secret message M to the receivers, he en-codes the information of K and M on a single photon sequence and sends it to one of the receivers. According to the secret shares, the t receivers sequentially per-form the corresponding unitary operations on the single photon sequence and ob-tain the secret message M. The shared shares may be reusable if it can be judged that there is no eavesdropper in line. We discuss that our protocol is feasible with current technology.  相似文献   

7.
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first protocol, the TTP shares a random key K with all the users using quantum secret sharing. The ith share acts as the authentication key of the ith user. When it is necessary to perform MSQIA, the TTP generates a random number R secretly and sends a sequence of single photons encoded with K and R to all the users. According to his share, each user performs the corresponding unitary operations on the single photon sequence sequentially. At last, the TTP can judge whether the impersonator exists. The second protocol is a modified version with a circular structure. The two protocols can be efficiently used for MSQIA in a network. They are feasible with current technology. Supported by the National Basic Research Program of China (973 Program) (Grant No. 2007CB311100), the National High Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the Doctor Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702)  相似文献   

8.
The way to compare the efficiencies of different detect strategies (DSs) in the “ping-pong” protocol is studied. The trade-off between information gain and disturbance is calculated and compared for different DSs. The comparison result primely tallies with our intuitional analysis. It is shown that the analysis of this trade-off is a feasible way to compare the performances of different DSs in theory. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 6087319), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020), and the ISN Open Foundation.  相似文献   

9.
It is a simple introduction to quantum entanglement and quantum operations. The authors focus on some applications of quantum entanglement and relations between two-qubit entangled states and unitary operations. It includes remote state preparation by using any pure entangled states, nonlocal operation implementation using entangled states, entanglement capacity of two-qubit gates and two-qubit gates construction. Supported by the National Fundamental Research Program of China (Grant No. 2001CB309306), the National Natural Science Foundation of China (Grant Nos. 60621064 and 10674127) and the Innovation Funds from Chinese Academy of Sciences  相似文献   

10.
By using quantum bang-bang control technique, we studied the suppression of amplitude damping, or energy dissipation, in a three-level atom in various configurations. We have explicitly given the bang-bang control groups in three different configurations, and the pulse sequences for these bang-bang control operations. Supported by the National Natural Science Foundation of China (Grant No. 10547003), the Key Project of Chinese Ministry of Education (Grant No. 306020) and Chifeng College Scientific Research Fund (Grant No. ZRZD200604)  相似文献   

11.
12.
we present a robust and universal quantum secret sharing protocol with four-qubit decoherence-free (DF) states against collective noise. The transmission's safety is ensured by the nonorthogonality of the noiseless states traveling on the quantum channel. Although this scheme uses entangled states for encoding, only single-particle product measurements are required.  相似文献   

13.
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

14.
The probability of successful controlled teleportation of an unknown qubit using a general three-particle state is investigated. The analytic expressions of maximal probabilities via several kinds of tripartite states are given, including a tripartite Greenberger-Horne-Zeilinger state and a tripartite W-state. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Ministry of Education of China (Grant No. 207011), and the Natural Science Foundation of Hebei Province, China (Grant No. 07M006)  相似文献   

15.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

16.
This paper is concerned with the partial regularity of the stationary solutions to the Landau-Lifshitz system of ferromagnetic spin chain with Gilbert damping and a nonlocal term in 3-dimensions. The Hausdorff measure of the singular set is discussed.The author is partially supported by the National Natural Science Foundation of China (Grant No.19971030) and by Guangdong Provincial Natural Science Foundation (Grant No.000671 and No.031495).  相似文献   

17.
Using the spin networks and the asymptotic quasinormal mode frequencies of black holes given by loop quantum gravity, the minimum horizon area gap is obtained. Then the quantum area spectrum of black holes is derived and the black hole entropy is a realized quantization. The results show that the black hole entropy given by loop quantum gravity is in full accord with the Bekenstein-Hawking entropy with a suitable Immirzi. Supported by the National Natural Science Foundation of China (Grant No. 10773002)  相似文献   

18.
We present the lowest order quantum correction to the semiclassical Boltzmann distribution function, and the equation satisfied by this correction is given. Our equation for the quantum correction is obtained from the conventional quantum Boltzmann equation by explicitly expressing the Planck constant in the gradient approximation, and the quantum Wigner distribution function is expanded in powers of Planck constant, too. The negative quantum correlation in the Wigner distribution function which is just the quantum correction terms is naturally singled out, thus obviating the need for the Husimi’s coarse grain averaging that is usually done to remove the negative quantum part of the Wigner distribution function. We also discuss the classical limit of quantum thermodynamic entropy in the above framework. Supported by the National Natural Science Foundation of China (Grant No. 10404037) and the Scientific Research Fund of GUCAS (Grant No. 055101BM03)  相似文献   

19.
Weakly Regular Quantum Grammars and Asynchronous Quantum Automata   总被引:1,自引:0,他引:1  
In this paper, we define weakly regular quantum grammars (WRQG), regular quantum grammars (RQG), asynchronous quantum automata (AQA) and synchronous quantum automata (SQA). Moreover, we investigate the relationships between quantum languages generated by weakly quantum regular grammars and by asynchronous quantum automata. At the mean time, we discuss the relationships between regular quantum grammars and synchronous quantum automata. This work is supported by National Science Foundation of China (Grant No. 10571112) and 973 Program of China (No. 2002CB312200).  相似文献   

20.
This paper investigates the mechanism of Li insertion into interphase Ni3Sn in Ni-Sn alloy for the anode of lithium ion battery by means of the first-principles plane-wave pseudopotential. Compared with other phases, it is found that the Ni3Sn has larger relative expansion ratio and lower electrochemical potential, with its specific plateaus voltage around 0.3 eV when lithium atoms are filled in all octahedral interstitial sites, and the relative expansion ratio increasing dramatically when the lithiated phase transits from octahedral interstitial sites to tetrahedral interstitial sites. So this phase is a devastating phase for whole alloy electrode materials.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号