首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A quantum telephone protocol including the dialing process and the talking one is proposed. In the dialing process, with their respective secret keys, the legitimate communicators Alice and Bob can pass the authentication by Charlie acting as a telephone company. In the talking process, Charlie provides the authenticated Alice and Bob with a quantum channel sequence, on which Alice and Bob can communicate with each other directly and privately by virtue of some encoding operations. Different from the insecure classical telephone having been used in our lives, the proposed quantum telephone protocol has asymptotically security and the communicators cannot disavow having used the quantum channels.  相似文献   

2.
葛华  刘文予 《中国物理快报》2007,24(10):2727-2729
A new quantum secure direct communication (QSDC) protocol is proposed by using decoherence free subspace (DFS) to avoid insecurity of the present QSDC protocols in a quantum noise channel. This protocol makes it easily for Bob and Alice to find eavesdropping in channel because the collective dephasing noise disappears in DFS. The probability of successful attack by Eve in this protocol is smaller than in BB84 protocol. Thus this protocol realizes secure QSDC and is feasible with present-day technology.  相似文献   

3.
We show that non-maximally entangled states can be used to build a quantum key distribution (QKD) scheme where the key is probabilistically teleported from Alice to Bob. This probabilistic aspect of the protocol ensures the security of the key without the need of non-orthogonal states to encode it, in contrast to other QKD schemes. Also, the security and key transmission rate of the present protocol is nearly equivalent to those of standard QKD schemes and these aspects can be controlled by properly harnessing the new free parameter in the present proposal, namely, the degree of partial entanglement. Furthermore, we discuss how to build a controlled QKD scheme, also based on partially entangled states, where a third party can decide whether or not Alice and Bob are allowed to share a key.  相似文献   

4.
A deterministic secure quantum communication against collective-dephasing noise is proposed. Alice constructs two sets of three-photon bases with EPR (Einstein-Podolsky-Rosen) pairs in the state |Ψ+〉 or |Ψ-〉 and auxiliary single photons in the state |H〉. And then she sends them to Bob. Bob can get the secret message by his single-photon measurement outcomes and two public message strings from Alice if the quantum channel is secure. The scheme does not need photon storing technique and only single-photon measurement is necessary.  相似文献   

5.
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds.  相似文献   

6.
QKD扩展BB84协议的Breidbart基窃听问题   总被引:7,自引:1,他引:6       下载免费PDF全文
杨理  吴令安  刘颂豪 《物理学报》2002,51(5):961-965
给出了六态扩展BB84协议的Breidbart基窃听方案,分析并计算了各种截取重发策略下的AliceEve平均交互信息量和施行QKD标准纠错手续后的有效平均交互信息量,结果显示Breidbart基窃听Breidbart基重发策略(BB策略)最为有效.考虑到Alice和Bob可以在公开讨论阶段利用废弃数据检验是否存在BB窃听以降低秘密性增强算法的强度,减少量子密钥的损失,提出了修改BB84协议的建议.给出了可能较QKD标准纠错手续更为安全的量子密钥二次生成纠错方法 关键词: 量子密码 BB84协议 Breidbart基窃听  相似文献   

7.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

8.
An attack on the “Bennett-Brassard 84” (BB84) quantum key-exchange protocol in which Eve exploits the action of gravitation to infer information about the quantum-mechanical state of the qubit exchanged between Alice and Bob, is described. It is demonstrated that the known laws of physics do not allow to describe the attack. Without making assumptions that are not based on broad consensus, the laws of quantum gravity, unknown up to now, would be needed even for an approximate treatment. Therefore, it is currently not possible to predict with any confidence if information gained in this attack will allow to break BB84. Contrary to previous belief, a proof of the perfect security of BB84 cannot be based on the assumption that the known laws of physics are strictly correct, yet. A speculative parameterization that characterizes the time-evolution operator of quantum gravity for the gravitational attack is presented. It allows to evaluate the results of gravitational attacks on BB84 quantitatively. It is proposed to perform state-of-the-art gravitational attacks, both for a complete security assurance of BB84 and as an unconventional search for experimental effects of quantum gravity.  相似文献   

9.
We give a proof that entanglement purification, even with noisy apparatus, is sufficient to disentangle an eavesdropper (Eve) from the communication channel. Our proof applies to all possible attacks (individual and coherent). Due to the quantum nature of the entanglement purification protocol, it is also possible to use the obtained quantum channel for secure transmission of quantum information. Received 10 August 2001 and Received in final form 26 October 2001  相似文献   

10.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

11.
The influence of imperfections on achievable secret-key generation rates of quantum key distribution protocols is investigated. As examples of relevant imperfections, we consider tagging of Alice's qubits and dark counts at Bob's detectors, while we focus on a powerful eavesdropping strategy which takes full advantage of tagged signals. It is demonstrated that error correction and privacy amplification based on a combination of a two-way classical communication protocol and asymmetric Calderbank-Shor-Steane codes may significantly postpone the disastrous influence of dark counts. As a result, the distances are increased considerably over which a secret key can be distributed in optical fibres reliably. Results are presented for the four-state, the six-state, and the decoy-state protocols.  相似文献   

12.
An efficient high-capacity quantum secret sharing scheme is proposed following some ideas in quantum dense coding with two-photon entanglement. The message sender, Alice prepares and measures the two-photon entangled states, and the two agents, Bob and Charlie code their information on their photons with four local unitary operations, which makes this scheme more convenient for the agents than others. This scheme has a high intrinsic efficiency for qubits and a high capacity.  相似文献   

13.
We propose a rotationally-invariant quantum key distribution scheme that uses a pair of orthogonal qubit trines, realized as mixed states of three physical qubits. The measurement outcomes do not depend on how Alice and Bob choose their individual reference frames. The efficient key generation by two-way communication produces two independent raw keys, a bit key and a trit key. For a noiseless channel, Alice and Bob get a total of 0.573 key bits per trine state sent (98% of the Shannon limit). This exceeds by a considerable amount the yield of standard trine schemes, which ideally attain half a key bit per trine state. Eavesdropping introduces an ?-fraction of unbiased noise, ensured by twirling if necessary. The security analysis reveals an asymmetry in Eve's conditioned ancillas for Alice and Bob resulting from their inequivalent roles in the key generation. Upon simplifying the analysis by a plausible symmetry assumption, we find that a secret key can be generated if the noise is below the threshold set by ?=0.197.  相似文献   

14.
郑晓毅  龙银香 《物理学报》2017,66(18):180303-180303
提出了一种基于五粒子cluster态的信道容量可控的可控量子安全直接通信方案.通信三方利用五粒子cluster态自身的粒子分布情况,结合诱骗光子,对粒子分别做Z基单粒子测量和Bell基测量,便可完成信道的第一次安全性检测.通信控制方Cindy通过对手中的粒子序列随机选用测量基(Z基或者X基)测量来决定信道容量,并通过经典信道公布结果.发送方Alice将要发送的信息以及校检信息用于对手中的粒子序列进行幺正操作编码,并插入诱骗光子后将编码后的粒子序列发给接收方Bob并通过经典信道告知其诱骗光子的位置信息.Bob接收到粒子序列后,按照经典信道Alice发送的信息,结合Cindy公布的信息,剔除诱骗光子后按照一定的规则对手中的两组粒子序列进行Bell基测量,便可解码完成第二次安全性检测以及得到Alice发送的信息.通过对五粒子cluster态的纠缠结构性质进行分析,阐明了五粒子cluster态在该方案中所表现出的特点的物理缘由.结果表明,只需变化测量基的规则和用于编码的粒子,可以将该方案推广成可控双向量子安全直接通信.  相似文献   

15.
We propose a quantum key distribution (QKD) scheme based on entanglement swapping. In this scheme, the methods to form secret keys are so interesting. By comparing initial Bell state and outcome of entanglement swapping, the secret keys between Alice and Bob are generated involuntarily.  相似文献   

16.
We describe a cryptographic protocol consisting of two entangled beams of squeezed light which makes use of statistical tests to deduce the secret key bit. The sender (Alice) encrypts a secret key by modulating the phase of the beam sent in public by the receiver (Bob) who keeps the other beam private. The knowledge of the degree of non classical correlation between the beam quadrature components measured in private and in public allows only Bob to decrypt the secret key. With a view towards absolute security, we formally prove that any external intervention from an eavesdropper (Eve) during the communication process introduces necessarily some modification susceptible to be detected. Statistical confidentiality tests are proposed to detect the presence of Eve. Received 12 July 2001 and Received in final form 11 November 2001  相似文献   

17.
An efficient two-step quantum key distribution (QKD) protocol with orthogonal product states in the n\otimes n(n\geq3)Hilbert space is presented. In this protocol, the particles in the orthogonal product states form two particle sequences. The sender, Alice, first sends one sequence to the receiver, Bob. After Bob receives the first particle sequence, Alice and Bob check eavesdropping by measuring a fraction of particles randomly chosen. After ensuring the security of the quantum channel, Alice sends the other particle sequence to Bob. By making an orthogonal measurement on the two particle sequences, Bob can obtain the information of the orthogonal product states sent by Alice. This protocol has many distinct features such as great capacity, high efficiency in that it uses all orthogonal product states in distributing the key except those chosen for checking eavesdroppers.  相似文献   

18.
We present a controlled teleportation scheme for teleporting an arbitrary superposition state of an M-qudit quantum system. The scheme employs only one entangled state as quantum channel, which consists of the qudits from Alice, Bob and every agent. The quantum operations used in the teleportation process are a series of qudit Bell measurements, single-qudit projective measurements, qudit H-gates, qudit-Pauli gates and qudit phase gates. It is shown that the original state can be restored by the receiver only on the condition that all the agents collaborate. If any agent does not cooperate, the original state can not be fully recovered.  相似文献   

19.
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encoding a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept resend attacks. Furthermore, it is eifficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol, the same symbol can be used for key distribution and Eve's detection that enhances the etfficiency of the protocol.  相似文献   

20.
Based on the delocalized entanglement correlation of GHZ state in quantum information theory, a three-party stop-wait quantum communication protocol for data link layer is presented. When three sites, Alice, Bob and Charlie, communicate in data link layer, data frame is sent to Bob and Charlie by Alice. When receiving the data frame within the set time, the receivers, Bob and Charlie, return to quantum acknowledgment frames or quantum negative acknowledgement frames via quantum channel. In the proposed protocol, the sender Alice can simultaneously receive and deal with quantum acknowledgment (QACK) frames or quantum negative acknowledgement (QNACK) frames from Bob and Charlie. And due to the transience of transferring quantum information, propagation delay and processing delay among three sites are reduced. As a result, the minimum time span between two successfully delivered data frames can be significantly reduced, the communication time is shortened. It is shown that the proposed protocol enhances the maximum throughout effectively and improves the communication efficiency for data link layer in a multicast communication network.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号