首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We analyze the security of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger (GHZ) state. It is shown that the receiver, using a special property of GHZ state, can illegally obtain 33.3% of the sender’s secret without any controller’s permission. The attack strategy is demonstrated in detail and an improvement of this protocol is discussed. The idea of this attack might be instructive for the cryptanalysis of quantum cryptographic protocols.  相似文献   

2.
A new experimentally feasible and secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states is proposed. In this scheme all bidders Bob, Charlie, … , and Zach use M groups n-particle GHZ states to represent their bids. Here, an auctioneer gives the auction outcome by performing a sequence of n-particle GHZ-basis measurements on the final quantum states. It has been shown that using this method guarantees the honesty of the protocol, and malicious bidders can not collude with the auctioneers.  相似文献   

3.
We propose a secure bidirectional quantum communication protocol, which is based on a shared private quantum entangled channel, the highlight of our protocol is that the drawback “information leakage” is eliminated. Our protocol is similar but more efficient than a bidirectional quantum communication based on QKD & OTP (One-time pad).  相似文献   

4.
A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel.  相似文献   

5.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

6.
The crucial issue of quantum communication protocol is its security. In this paper, we show that in secure quantum telephone protocol proposed by Wen et al. [X. Wen et al., Opt. Commun. 275 (2007) 278-282] the dishonest server can obtain full information of the communication with zero risk of being detected.  相似文献   

7.
多方控制的量子安全直接通信协议的分析及改进   总被引:1,自引:0,他引:1       下载免费PDF全文
王天银  秦素娟  温巧燕  朱甫臣 《物理学报》2008,57(12):7452-7456
对一种多方控制的量子安全直接通信协议(WCZT协议)进行了安全性分析,并利用隐形传态给出了一种新的攻击方法.利用该攻击方法,接收方可以在没有征得任何控制方同意的情况下获得发送方的消息,因此该协议是不安全的.对该协议进行了改进,分析表明改进后的协议能够抵抗这种攻击,可以满足多方控制的量子安全直接通信的目的. 关键词: 隐形传态 单光子 多方控制 量子安全直接通信  相似文献   

8.
诱惑态量子密钥分配系统中统计涨落的研究   总被引:1,自引:0,他引:1       下载免费PDF全文
焦荣珍  唐少杰  张弨 《物理学报》2012,61(5):50302-050302
针对实用的量子密钥分配(QKD)系统是基于强衰减的弱激光脉冲作为单光子源, 光子数分束攻击极大限制了通信双方在非理想条件下QKD的传输距离和密钥生成率,采用大数定律对诱惑态协议中单光子的计数率、单光子增益和误码率分别进行统计涨落分析, 利用双诱惑态比较了1310 nm和1550 nm条件下,编码脉冲的长度为(N = 106-N = 1012)实际QKD协议中密钥的生成率与安全传输距离之间的关系、安全传输距离随编码长度的变化的关系, 得出脉冲编码长度增大到N = 1012时,密钥的最大安全传输距离为135 km.  相似文献   

9.
相比于离散变量量子密钥分发,连续变量量子密钥分发虽然具备更高的安全码率等优势,但是在安全传输距离上却略有不足.尽管量子催化的运用对高斯调制连续变量量子密钥分发协议的性能,尤其在安全传输距离方面有着显著的提升,然而能否用来改善离散调制协议的性能却仍然未知.鉴于上述分析,本文提出了一种基于量子催化的离散调制协议的方案,试图在安全密钥率、安全传输距离和最大可容忍过噪声方面进一步提升协议性能.研究结果表明,在相同参数下,当优化量子催化引入的透射率T,相比于原始四态调制协议,所提方案能够有效地提升量子密钥分发的性能.特别是,对于可容忍过噪声为0.002,量子催化可将安全通信距离突破300 km,密钥率为10^-8bits/pulse,而过大的可容忍噪声会抑制量子催化对协议性能的改善效果.此外,为了彰显量子催化的优势,本文给出了点对点量子通信的最终极限Pirandola-Laurenza-Ottaviani-Banchi边界,仿真结果表明,虽然原始方案与所提方案都未能突破这种边界,但是相比于前者,后者能够在远距离通信上逼近于这种边界,这为实现全球量子安全通信的最终目标提供理论依据.  相似文献   

10.
In this paper, we proposed a novel quantum secure direct communication scheme with one-time pad in stabilizer formalism. Based on the reuse of qubit sequence, an efficient secure communication of secret messages without first producing a shared secret key can be achieved. One hence may find that the amount of private key needed for quantum communication is smaller than that in the general case. Therefore, the present protocol which is feasible with the present-day techniques may be applied to quantum communication with short-length encoding.  相似文献   

11.
郑晓毅  龙银香 《物理学报》2017,66(18):180303-180303
提出了一种基于五粒子cluster态的信道容量可控的可控量子安全直接通信方案.通信三方利用五粒子cluster态自身的粒子分布情况,结合诱骗光子,对粒子分别做Z基单粒子测量和Bell基测量,便可完成信道的第一次安全性检测.通信控制方Cindy通过对手中的粒子序列随机选用测量基(Z基或者X基)测量来决定信道容量,并通过经典信道公布结果.发送方Alice将要发送的信息以及校检信息用于对手中的粒子序列进行幺正操作编码,并插入诱骗光子后将编码后的粒子序列发给接收方Bob并通过经典信道告知其诱骗光子的位置信息.Bob接收到粒子序列后,按照经典信道Alice发送的信息,结合Cindy公布的信息,剔除诱骗光子后按照一定的规则对手中的两组粒子序列进行Bell基测量,便可解码完成第二次安全性检测以及得到Alice发送的信息.通过对五粒子cluster态的纠缠结构性质进行分析,阐明了五粒子cluster态在该方案中所表现出的特点的物理缘由.结果表明,只需变化测量基的规则和用于编码的粒子,可以将该方案推广成可控双向量子安全直接通信.  相似文献   

12.
Given the Mayers–Lo–Chau (MLC) no-go theorem, unconditionally secure quantum bit commitment (QBC) is impossible and hence quantum oblivious transfer (QOT) based on QBC is insecure. In this paper, we propose a secure all-or-nothing QOT protocol and a one-out-of-two QOT protocol respectively. The unique merit of the proposed protocols lies in that it is not based on QBC but based on an untrusted third party. Moreover, the proposed protocols do not violate Lo's no-go theorem so that their security can be achieved.  相似文献   

13.
Jia-Wei Ying 《中国物理 B》2022,31(12):120303-120303
The one-step quantum secure direct communication (QSDC) (Sci. Bull. 67, 367 (2022)) can effectively simplify QSDC's operation and reduce message loss. For enhancing its security under practical experimental condition, we propose two measurement-device-independent (MDI) one-step QSDC protocols, which can resist all possible attacks from imperfect measurement devices. In both protocols, the communication parties prepare identical polarization-spatial-mode two-photon hyperentangled states and construct the hyperentanglement channel by hyperentanglement swapping. The first MDI one-step QSDC protocol adopts the nonlinear-optical complete hyperentanglement Bell state measurement (HBSM) to construct the hyperentanglement channel, while the second protocol adopts the linear-optical partial HBSM. Then, the parties encode the photons in the polarization degree of freedom and send them to the third party for the hyperentanglement-assisted complete polarization Bell state measurement. Both protocols are unconditionally secure in theory. The simulation results show the MDI one-step QSDC protocol with complete HBSM attains the maximal communication distance of about 354 km. Our MDI one-step QSDC protocols may have potential applications in the future quantum secure communication field.  相似文献   

14.
刘志昊  陈汉武 《中国物理 B》2016,25(8):80308-080308
The security of quantum broadcast communication(QBC) and authentication protocol based on Greenberger–Horne–Zeilinger(GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol.Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other's definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one.  相似文献   

15.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication [Mosayeb Naseri, Opt. Commun. 282 (2009) 1939] is analyzed. It is shown that this protocol is unfair as a malicious bidder can obtain others’ bids without being found, and then he can optimize his bid to win the auction. Finally, a simple improvement to resist this attack is proposed.  相似文献   

16.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

17.
量子通信是量子科学技术的一个重要研究领域,是一种利用量子力学原理,能够在合法各方之间安全地传输私密信息的通信方式.基于单光子的确定性安全量子通信通常需要在发送方和接收方之间来回两次传输单光子态,并利用局域幺正变换加载信息.本文提出了一种单向传输单光子态的确定性安全量子通信方案.发送方利用单光子的极化和time-bin两自由度构成的两组共轭基矢量来编码经典逻辑比特.接收方通过设计合适的测量装置可以在发送方辅助下确定性地获取比特信息并感知窃听,从而实现信息的确定性安全传输.另外,我们的协议使用线性光学元件和单光子探测器,可以在当前的量子通信装置上实现.  相似文献   

18.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states [M. Naseri, Opt. Commun. 282 (2009) 1939] is reexamined. It is shown that the protocol does not complete the task of a sealed-bid auction fairly. It is shown that a dishonest bidder can obtain all the other one’s secret bids by two special types of attack, i.e., double Controlled NOT attack or using fake entangled particles. Furthermore, a simple possible improvement of the protocol is proposed.  相似文献   

19.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

20.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号