首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We propose a deterministic quantum secure direct two check photon sequences are used to check the securities of the communication protocol by using dense coding. The channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthurmore, this protocol has the advantage of high capacity and can be realized in the experiment.  相似文献   

2.
In this paper, we derive information-theoretic performance limits for secure communications over two classes of discrete memoryless relay channels. We consider two different communication scenarios over a four node wireless network comprising a source–destination pair, a relay node and a malicious node eavesdropping on the link between the relay and the destination. In both scenarios, the relay is (1) opportunistic in the sense that, it utilizes the communication opportunity to transmit its own message to the destination; and (2) constrained to secure its communication from the external eavesdropper. We present a novel achievability scheme, namely layered coding, to simultaneously deal with cooperation, cognition and confidentiality. We derive inner bounds on the capacity region for the two communication scenarios, and characterize the rate-penalty for satisfying the security constraints on the messages. Outer bounds are derived using auxiliary random variables which enable single-letter characterization. We also compare the opportunistic-relay models to the classical cognitive radio network setup. Finally, we discuss some of the advantages and drawbacks of our coding strategy in comparison to those in the existing literature, which provides interesting insights into the relative merits of the methods employed in this work for obtaining the capacity bounds.  相似文献   

3.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

4.
We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques.  相似文献   

5.
Although perfect quantum network coding has been proved to be achievable, it is still puzzling whether it is feasible whenever one or more of the channels are replaced by the hidden ones emerging from quantum entanglement. The question is answered in this paper. First, we propose a quantum network coding protocol over a butterfly network with two hidden channels. Second, we investigate a more general situation, where d-level quantum letters are transmitted through the network containing arbitrarily distributed hidden channels, and prove that quantum network coding on such networks is still achievable.  相似文献   

6.
Although perfect quantum network coding has been proved to be achievable,it is still puzzling whether it is feasible whenever one or more of the channels are replaced by the hidden ones emerging from quantum entanglement.The question is answered in this paper.First,we propose a quantum network coding protocol over a butterfly network with two hidden channels.Second,we investigate a more general situation,where d-level quantum letters are transmitted through the network containing arbitrarily distributed hidden channels,and prove that quantum network coding on such networks is still achievable.  相似文献   

7.
In order to improve the efficiency of quantum secure direct communication, a controlled quantum secure direct communication protocol based on Huffman compression coding is proposed in this paper. The protocol combines classical Huffman coding with quantum communication, Alice performs Huffman compression code and unitary operation on the secret messages and sends them to Bob, and then Bob obtains the corresponding secret messages through decoding operation. In this protocol, communication efficiency can be effectively improved by using Huffman compression coding and sequence generator. As a result, the longer the secret messages, the higher the communication efficiency.  相似文献   

8.
With the emergence of wireless networks, cooperation for secrecy is recognized as an attractive way to establish secure communications. Departing from cryptographic techniques, secrecy can be provided by exploiting the wireless channel characteristics; that is, some error-correcting codes besides reliability have been shown to achieve information-theoretic security. In this paper, we propose a polar-coding-based technique for the primitive relay wiretap channel and show that this technique is suitable to provide information-theoretic security. Specifically, we integrate at the relay an additional functionality, which allows it to smartly decide whether it will cooperate or not based on the decoding detector result. In the case of cooperation, the relay operates in a decode-and-forward mode and assists the communication by transmitting a complementary message to the destination in order to correctly decode the initial source’s message. Otherwise, the communication is completed with direct transmission from source to the destination. Finally, we first prove that the proposed encoding scheme achieves weak secrecy, then, in order to overcome the obstacle of misaligned bits, we implement a double-chaining construction, which achieves strong secrecy.  相似文献   

9.
邵军虎  白宝明 《光子学报》2014,40(12):1809-1814
针对现有量子信息直传协议在有噪音量子信道下传输效率低及可靠性差的问题,提出了一种有效利用纠缠资源的量子安全直传通信方案.通过收发双方共享纠缠粒子作为辅助比特,采用纠缠辅助量子低密度校验码对量子态信息进行前向纠错保护,以提高系统在噪音环境下的传输可靠性.同时采用自动请求重传策略对量子态信息进行检错编码保护,当因窃听或强噪音导致译码获得的信息不正确时,则请求发端对该组信息进行编码重传操作.文中对所选用纠缠辅助量子低密度校验码在量子退极化噪音信道下的迭代译码性能进行了仿真,最后对方案的安全性进行了分析论证.  相似文献   

10.
Security of the quantum secure direct communication protocol (i.e., the C-S QSDC protocol) recently proposed by Cao and Song [Chin. Phys. Lett. 23 (2006) 290] is analyzed in the case of considerable quantum channel noise. The eavesdropping scheme is presented, which reveals that the C-S QSDC protocol is not secure if the quantum bit error rate (QBER) caused by quantum channel noise is higher than 4.17%. Our eavesdropping scheme induces about 4.17% QBER for those check qubits. However, such QBER can be hidden in the counterpart induced by the noisy quantum channel if the eavesdropper Eve replaces the original noisy channel by an ideal one. Furthermore, if the QBER induced by quantum channel noise is lower than 4.17%, then in the eavesdropping scheme Eve still can eavesdrop part of the secret messages by safely attacking a fraction of the transmitted qubits. Finally, an improvement on the C-S QSDC protocol is put forward.  相似文献   

11.
Multiparty quantum communication is an important branch of quantum networks. It enables private information transmission with information-theoretic security among legitimate parties. We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol. The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes. Furthermore, Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing, which makes the protocol convenient for multiparity quantum communication.  相似文献   

12.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

13.
This study proposes a theoretical quantum authenticated secure communication (QASC) protocol using Einstein-Podolsky-Rosen (EPR) entangle state,
which enables a sender to send a secure as well as authenticated message to a receiver within only one step quantum transmission without having
the classical channels and the certification authority.  相似文献   

14.
This paper considers the problem of secure coding design for a type II quantum wiretap channel, where the main channel and the eavesdropper channel are both quantum channel, and the eavesdropper overhears the legitimate communication through a quantum cloning machine. Based on Calderbank-Shor-Steane (CSS)-type quantum low-density parity-check (QLDPC) codes, we show that it is possible to construct linear-time decodable codes for type II quantum wiretap channels to achieve security.  相似文献   

15.
We generalize the unitary-operation-based deterministic secure quantum communication (UODSQC) model (protocol) to describe the conventional deterministic secure quantum communication (DSQC) protocols in which unitary operations are usually utilized for encoding or decoding message. However, it is found that unitary operation for message encoding or decoding is not required and can be replaced with classical operation in DSQC. So the classical-operation-based deterministic secure quantum communication (CODSQC) model (protocol) is put forward. Then the rigorous mathematical analysis to explain the reason why classical operations can replace unitary operations to encode or decode secret deterministic message is given. Although unitary operations are still possibly needed in the whole communication of CODSQC model (protocol), those used for message encoding or decoding are omitted and replaced with classical operations in CODSQC model (protocol). As a result, the CODSQC model (protocol) is simpler and even more robust than the UODSQC one.  相似文献   

16.
In this paper, we propose a deterministic secure quantum communication (DSQC) protocol based on the BB84 system. We developed this protocol to include quantum entity authentication in the DSQC procedure. By first performing quantum entity authentication, it was possible to prevent third-party intervention. We demonstrate the security of the proposed protocol against the intercept-and-re-send attack and the entanglement-and-measure attack. Implementation of this protocol was demonstrated for quantum channels of various lengths. Especially, we propose the use of the multiple generation and shuffling method to prevent a loss of message in the experiment.  相似文献   

17.
《Physical Communication》2008,1(2):112-120
After successful dynamic spectrum access, cognitive radio (CR) must be able to relay the message/packets to the destination node by utilizing existing primary system(s) (PS) and/or cooperative/cognitive radio nodes in the cognitive radio network. In this paper, we pioneer the exploration of the fundamental behaviors of interference between CRs and PS in such a relay network via network coding. Interference on PS’s network capacity is shown to be unavoidable and unbounded in the one-hop relay network. Extending to the tandem structure, interference is unbounded but avoidable by appropriate constraints. In cooperative relay network, interference is bounded and avoidable. Moreover, parallel cooperative relay network can accommodate more CR transmission pairs. Such an analysis can be generalized to arbitrary networks. We derive that interference is avoidable when at least one route from CR’s source to the sink bypasses the bottlenecks of PS. Then under the constraint of no interference to PS, we derive CR’s maximum network capacity in such a network. Link allocation to achieve the maximum network capacity can be formulated and solved as a linear programming problem. Consequently, given any network topology, we can determine whether CR’s interference is avoidable, and maximize CR’s network capacity without interfering PS’s network capacity. Simulation results on randomly generated network topologies show that CR’s network capacity achieves on average 1.3 times of PS’s network capacity with interference avoidance constraint, and demonstrates spectrum efficiency at networking throughput and high availability.  相似文献   

18.
杨光  廉保旺  聂敏 《物理学报》2015,64(24):240304-240304
在量子通信网络中, 最佳中继路径的计算与选择策略是影响网络性能的关键因素. 针对噪声背景下量子隐形传态网络中的中继路径选择问题, 本文首先研究了相位阻尼信道及振幅阻尼信道上的纠缠交换过程, 通过理论推导给出了两种多跳纠缠交换信道上的纠缠保真度与路径等效阻尼系数. 在此基础上提出以路径等效阻尼系数为准则的隐形传态网络最佳中继协议, 并给出了邻居发现、量子链路噪声参数测量、量子链路状态信息传递、中继路径计算与纠缠资源预留等工作的具体过程. 理论分析与性能仿真结果表明, 相比于现有的量子网络路径选择策略, 本文方法能获得更小的路径平均等效阻尼系数及更高的隐形传态保真度. 此外, 通过分析链路纠缠资源数量对协议性能的影响, 说明在进行量子通信网设计时, 可以根据网络的规模及用户的需求合理配置链路纠缠资源.  相似文献   

19.
It has been previously found that a signal can be encoded in the choice of the measurement basis of one of the communicating parties, while the outcomes of the measurement are irrelevant for the communication and therefore may be discarded. The proposed protocol was novel and interesting, but it was not secure for communication. An eavesdropper can obtain the information without being detected. We utilize the outcomes of measurement and separate the Hilbert space to propose a secure communication protocol. An error correction code is used to increase the fault tolerance of the signal transmission against noise.  相似文献   

20.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号