首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
Semi-quantum secret sharing (SQSS) is an important branch of semi-quantum cryptography, and differs from quantum secret sharing (QSS) in that not all parties are required to possess quantum capabilities. All previous SQSS protocols have three common features: (i) they adopt product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a tree-type way; and (iii) they require the classical parties to possess the measurement capability. In this paper, two circular SQSS protocols with single particles are suggested, where the first one requires the classical parties to possess the measurement capability while the second one does not have this requirement. Compared with the previous SQSS protocols, the proposed SQSS protocols have some distinct features: (i) they adopt single particles rather than product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a circular way; and (iii) the second protocol releases the classical parties from the measurement capability. The proposed SQSS protocols are robust against some famous attacks from an eavesdropper, such as the measure-resend attack, the intercept-resend attack and the entangle-measure attack, and are feasible with present quantum technologies in reality.  相似文献   

2.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

3.
A robust and efficient quantum key agreement (QKA) protocol is presented with decoherence-free (DF) states and single-particle measurements. Compared with all the previous QKA protocols, which are designed in ideal condition, this protocol can not only guarantee both the security and fairness of the shared key but also be immune to collective decoherence. In addition, our protocol has a high intrinsic efficiency due to the utilization of the delayed measurement technique. Finally, we show that the proposed protocol is secure against the attacks from both outside eavesdroppers and inside dishonest participants.  相似文献   

4.
In this paper,two fault tolerant channel-encrypting quantum dialogue(QD)protocols against collective noise are presented.One is against collective-dephasing noise,while the other is against collective-rotation noise.The decoherent-free states,each of which is composed of two physical qubits,act as traveling states combating collective noise.Einstein-Podolsky-Rosen pairs,which play the role of private quantum key,are securely shared between two participants over a collective-noise channel in advance.Through encryption and decryption with private quantum key,the initial state of each traveling two-photon logical qubit is privately shared between two participants.Due to quantum encryption sharing of the initial state of each traveling logical qubit,the issue of information leakage is overcome.The private quantum key can be repeatedly used after rotation as long as the rotation angle is properly chosen,making quantum resource economized.As a result,their information-theoretical efficiency is nearly up to 66.7%.The proposed QD protocols only need single-photon measurements rather than two-photon joint measurements for quantum measurements.Security analysis shows that an eavesdropper cannot obtain anything useful about secret messages during the dialogue process without being discovered.Furthermore,the proposed QD protocols can be implemented with current techniques in experiment.  相似文献   

5.
Either collective-dephasing noise or collective-rotation noise is considered, two efficient quantum key distribution protocols are presented. With eight product states of three EPR pairs, two bits of secret key can be distributed successfully in each six-photon state. Comparing with the four-photon secret key distribution protocols, the security is also enhanced by using three sets (or more) of measurement bases.  相似文献   

6.
In this paper we propose two schemes for quantum information splitting via tripartite entangled states. Explicit protocols for the quantum information splitting of a single qubit state and an arbitrary two-qubit entangled state are illustrated. We also consider the security against certain eavesdropping attacks. Moreover, a generalization of the scheme to multi-particle case is also outlined.  相似文献   

7.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

8.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

9.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

10.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73 (2006) 042305] were recently indicated to be insecure against the authenticator Trent attacks [Phys. Rev. A 75 (2007) 026301]. We present two efficient protocols by using four Panli operations, which are secure against inner Trent attacks as well as outer Eve attacks. Finally, we generalize them to multiparty quantum direction communication.  相似文献   

11.
This study proposes two novel fault tolerant deterministic secure quantum communication(DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications.Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel.  相似文献   

12.
The security of keys in quantum cryptography is based on fundamental quantum mechanical exclusions (the exclusion of cloning and copying of nonorthogonal quantum states. The physical type of a quantum object that carries information (photon, electron, atom, etc.) is insignificant; only its state vector is important. In relativistic quantum cryptography for open space, both the time of the information carrier (photon that propagates with the extremely allowable velocity in a vacuum) and its quantum state are of fundamental importance. Joint fundamental constraints that are dictated by both special relativity and quantum mechanics on the discrimination of nonorthogonal quantum states allow one to formulate fundamentally new key distribution protocols that are stable against any attacks on a key and guarantee the security of keys for a nonstrictly single-photon source and any losses in the communication channel. Although this protocol is a real-time protocol in the Minkowski space-time, where the attack to the communication channel is detected by the delay of eavesdropper measurement results, the protocol does not require clock synchronization on the transmitter and receiver sides.  相似文献   

13.
We study optimal eavesdropping in quantum cryptography with three-dimensional systems, and show that this scheme is more secure against symmetric attacks than protocols using two-dimensional states. We generalize the according eavesdropping transformation to arbitrary dimensions, and discuss the connection with optimal quantum cloning.  相似文献   

14.
Based on the deterministic secure quantum communication,we present a novel quantum dialogue protocol without information leakage over the collective noise channel.The logical qubits and four-qubit decoherence-free states are introduced for resisting against collective-dephasing noise,collective-rotation noise and all kinds of unitary collective noise,respectively.Compared with the existing similar protocols,the analyses on security and information-theoretical efficiency show that the proposed protocol is more secure and efficient.  相似文献   

15.
Quantum channel noise may cause the user to obtain a wrong answer and thus misunderstand the database holder for existing QKD-based quantum private query (QPQ) protocols. In addition, an outside attacker may conceal his attack by exploiting the channel noise. We propose a new, robust QPQ protocol based on four-qubit decoherence-free (DF) states. In contrast to existing QPQ protocols against channel noise, only an alternative fixed sequence of single-qubit measurements is needed by the user (Alice) to measure the received DF states. This property makes it easy to implement the proposed protocol by exploiting current technologies. Moreover, to retain the advantage of flexible database queries, we reconstruct Alice’s measurement operators so that Alice needs only conditioned sequences of single-qubit measurements.  相似文献   

16.

Quantum dialogue (QD) belongs to two-way quantum secure direct communication. Particles are usually affected by noise during transmission in the quantum channel. In this paper, we propose three new robust quantum dialogue protocols immune to collective-amplitude-damping noise, collective-rotation noise and collective-dephasing noise, respectively. Based on logical qubits, both parties can communicate with each other directly without being disturbed by quantum channel noise. The security analysis shows that the proposed QD protocols can resist common outsider attacks without information leakage.

  相似文献   

17.
Jia-Wei Ying 《中国物理 B》2022,31(12):120303-120303
The one-step quantum secure direct communication (QSDC) (Sci. Bull. 67, 367 (2022)) can effectively simplify QSDC's operation and reduce message loss. For enhancing its security under practical experimental condition, we propose two measurement-device-independent (MDI) one-step QSDC protocols, which can resist all possible attacks from imperfect measurement devices. In both protocols, the communication parties prepare identical polarization-spatial-mode two-photon hyperentangled states and construct the hyperentanglement channel by hyperentanglement swapping. The first MDI one-step QSDC protocol adopts the nonlinear-optical complete hyperentanglement Bell state measurement (HBSM) to construct the hyperentanglement channel, while the second protocol adopts the linear-optical partial HBSM. Then, the parties encode the photons in the polarization degree of freedom and send them to the third party for the hyperentanglement-assisted complete polarization Bell state measurement. Both protocols are unconditionally secure in theory. The simulation results show the MDI one-step QSDC protocol with complete HBSM attains the maximal communication distance of about 354 km. Our MDI one-step QSDC protocols may have potential applications in the future quantum secure communication field.  相似文献   

18.
The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.  相似文献   

19.
A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |?〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.  相似文献   

20.
Based on four-qubit symmetric W state, the delayed measurement, decoy photos method, block transmission technique and the dense coding method, a multi-party quantum key agreement protocol is proposed. By utilizing the delayed measurement and decoy photos method, the fairness and security of the protocol are ensured. That is, the final generation key can be got fairly by m participants and the outside eavesdropper (includes Trojan-horse attacks, Measure-resend attack, Intercept-resend attack and Entangle-measure attack) and the dishonest participants attacks can be resisted in this protocol. By utilizing block transmission technique and the dense coding method, the efficiency of the protocol is improved. The efficiency analysis shows that the proposed protocol is more efficient than other multi-party QKA protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号