首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Based on quantum entanglement, secure anonymous ballot systems are introduced to realize voting among numerous candidates in this paper. By searching individuals, each voter may cast a vote for his desired candidates of which number may be more than one. Therefore, the system based on the proposed algorithm may be applied voting among many candidates, such as a network ballot with the development of a quantum network. Finally, the security of the present scheme is investigated.  相似文献   

2.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

3.
Motivated by the complementary relations of theGreenberger-Horne-Zeilinger (GHZ) entangled triplet-particle states,a novel way of realizing quantum distributed ballot scheme isproposed. The ballot information is encoded by local operationsperformed on the particles of entangled GHZ triplet states, whichensures the security of the present scheme. In order to guaranteethe security of this scheme, the checking phase is designed indetail on the basis of the entangled GHZ triplet state. The analysisshows the security of the proposed scheme.  相似文献   

4.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

5.
The traditional method for information transfer in a quantum communication system using partially entangled state resource is quantum distillation or direct teleportation. In order to reduce the waiting time cost in hop-by-hop transmission and execute independently in each node, we propose a quantum bridging method with partially entangled states to teleport quantum states from source node to destination node. We also prove that the designed specific quantum bridging circuit is feasible for partially entangled states teleportation across multiple intermediate nodes. Compared to two traditional ways, our partially entanglement quantum bridging method uses simpler logic gates, has better security, and can be used in less quantum resource situation.  相似文献   

6.
We propose an arbitrated quantum signature(AQS) scheme with continuous variable(CV) squeezed vacuum states,which requires three parties, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie trusted by Alice and Bob, and three phases consisting of the initial phase, the signature phase and the verification phase. We evaluate and compare the original state and the teleported state by using the fidelity and the beam splitter(BS) strategy. The security is ensured by the CV-based quantum key distribution(CV-QKD) and quantum teleportation of squeezed states. Security analyses show that the generated signature can be neither disavowed by the signer and the receiver nor counterfeited by anyone with the shared keys. Furthermore, the scheme can also detect other manners of potential attack although they may be successful.Also, the integrality and authenticity of the transmitted messages can be guaranteed. Compared to the signature scheme of CV-based coherent states, our scheme has better encoding efficiency and performance. It is a potential high-speed quantum signature scheme with high repetition rate and detection efficiency which can be achieved by using the standard off-the-shelf components when compared to the discrete-variable(DV) quantum signature scheme.  相似文献   

7.
Based on quantum mechanics, a traveling ballot scheme with anonymity and secrecy is introduced to realize voting. By searching the objects in large amount of data bases, every voter may cast votes to his desired candidates. Therefore, the proposed scheme may be applied to voting with a great deal of candidates, such as network voting and so on. The security analysis of the present scheme is also performed.  相似文献   

8.
We propose a quantum network voting scheme with anonymity and secrecy in this letter. Using two uncoupled quantum chains, an agent prepares a traveling entangled ballot state and transfers it to each voter for voting. After the completion of voting, the ballot state is sent to another authority called the tallyman to count the number of votes for each. The present scheme may be applied to leadership elections and realized experimentally in a quantum network.  相似文献   

9.
基于双模压缩态的量子投票协议   总被引:1,自引:0,他引:1       下载免费PDF全文
易智  何广强  曾贵华 《物理学报》2009,58(5):3166-3172
提出了一种基于双模压缩态的基本量子投票协议,该协议通过随机选择信号加载的方式,充分利用量子信号测不确定性原理实现了分布式投票系统.并在此基础上分析可能遇到的攻击.双模压缩态的模间关联性保证了该方案的安全性. 关键词: 量子投票协议 双模压缩态 不确定性原理  相似文献   

10.
A quantum steganography communication scheme via Greenberger-Horne-Zeilinger GHZ 4 state is constructed to investigate the possibility of remotely transferred hidden information.Moreover,the multipartite entangled states are become a hectic topic due to its important applications and deep effects on aspects of quantum information.Then,the scheme consists of sharing the correlation of four particle GHZ4 states between the legitimate users.After insuring the security of the quantum channel,they begin to hide the secret information in the cover of message.Comparing the scheme with the previous quantum steganographies,capacity and imperceptibility of hidden message are good.The security of the present scheme against many attacks is also discussed.  相似文献   

11.
By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the ``two-step" transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used.  相似文献   

12.
Multicast-based quantum teleportation(QT) is extensively used in quantum information transmission where a sender sends different information to multiple receivers at the large distance through the quantum entangled channel. In this paper, we introduce the multi-output QT scheme, which deals with the situation that the synchronous transfer of the arbitrary m-and(m+1)-qubit GHZ-class states from one sender to two receivers. Notably, the requirement about synchronous diverse information transmission is satisfied in our scheme with high efficiency. Moreover, we demonstrate the implementation of the special case of above quantum multi-output teleportation scheme on a sixteenqubit quantum computer and a 32-qubit simulator provided by IBM quantum platform, then discuss it in four types of noisy environments, and calculate the fidelities of the output states.  相似文献   

13.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

14.
顾斌  李传起  陈玉林 《中国物理 B》2009,18(6):2137-2142
We present a scheme for multiparty quantum remote secret conference (MQRSC) with pure entangled states, not maximally entangled multipartite quantum systems. The conferees first share a private quantum key, a sequence of pure entangled states and then use them to encode and decode the secret messages. The conferees exploit the decoy-photon technique to ensure the security of the transmission of qubits. This MQRSC scheme is more feasible and efficient than others.  相似文献   

15.
Observables of quantum systems can possess either a discrete or a continuous spectrum. For example, upon measurements of the photon number of a light state, discrete outcomes will result whereas measurements of the light's quadrature amplitudes result in continuous outcomes. If one uses the continuous degree of freedom of a quantum system for encoding, processing or detecting information, one enters the field of continuous‐variable (CV) quantum information processing. In this paper we review the basic principles of CV quantum information processing with main focus on recent developments in the field. We will be addressing the three main stages of a quantum information system; the preparation stage where quantum information is encoded into CVs of coherent states and single‐photon states, the processing stage where CV information is manipulated to carry out a specified protocol and a detection stage where CV information is measured using homodyne detection or photon counting.  相似文献   

16.
The distributed wireless quantum communication network (DWQCN) ha~ a distributed network topology and trans- mits information by quantum states. In this paper, we present the concept of the DWQCN and propose a system scheme to transfer quantum states in the DWQCN. The system scheme for transmitting information between any two nodes in the DWQCN includes a routing protocol and a scheme for transferring quantum states. The routing protocol is on-demand and the routing metric is selected based on the number of entangled particle pairs. After setting up a route, quantum tele- portation and entanglement swapping are used for transferring quantum states. Entanglement swapping is achieved along with the process of routing set up and the acknowledgment packet transmission. The measurement results of each entan- glement swapping are piggybacked with route reply packets or acknowledgment packets. After entanglement swapping, a direct quantum link between source and destination is set up and quantum states are transferred by quantum teleportation. Adopting this scheme, the measurement results of entanglement swapping do not need to be transmitted specially, which decreases the wireless transmission cost and transmission delay.  相似文献   

17.
薛正远  易佑民  曹卓良 《中国物理》2006,15(7):1421-1424
We investigate schemes for quantum secret sharing and quantum dense coding via tripartite entangled states. We present a scheme for sharing classical information via entanglement swapping using two tripartite entangled GHZ states. In order to throw light upon the security affairs of the quantum dense coding protocol, we also suggest a secure quantum dense coding scheme via W state by analogy with the theory of sharing information among involved users.  相似文献   

18.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

19.
The preparation of multipartite entangled states is the prerequisite for exploring quantum information networks and quantum computation.In this paper,we review the experimental progress in the preparation of cluster states and multi-color entangled states with continuous variables.The preparation of lager scale multipartite entangled state provide valuable quantum resources to implement more complex quantum informational tasks.  相似文献   

20.
基于分组交换的量子通信网络传输协议及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  王林飞  杨光  张美玲  裴昌幸 《物理学报》2015,64(21):210303-210303
量子纠缠交换能够建立可靠的量子远程传输信道, 实现量子态的远程传输. 然而, 基于纠缠交换的量子信道要求网络高度稳定, 否则会浪费大量纠缠资源. 为节省纠缠资源, 本文根据隐形传态理论, 提出了一种基于分组交换的量子通信网络传输协议, 建立了发送量子态所需的纠缠数目与所经过的路由器数、链路错误率的定量关系, 并与纠缠交换传输协议进行了比较. 仿真结果表明, 在链路错误率为0.1% 时, 分组传输协议所使用的纠缠数目少于纠缠交换的数目, 另外, 随着错误率的升高, 分组传输协议所需的纠缠数比纠缠交换协议明显减少. 由此可见, 基于分组交换的量子通信网络传输协议在网络不稳定时, 能够节省大量纠缠资源, 适用于链路不稳定的量子通信网络.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号