首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 687 毫秒
1.
We formulate a two-party communication complexity problem and present its quantum solution that exploits the entanglement between two qutrits. We prove that for a broad class of protocols the entangled state can enhance the efficiency of solving the problem in the quantum protocol over any classical one if and only if the state violates Bell's inequality for two qutrits.  相似文献   

2.
In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a comparison with previous schemes. We also provide a security proof for the two-party signature computation protocol against a classical adversary. Extending this proof to a quantum adversary is subject to future studies. However, our scheme is secure against a quantum attacker who has access to just the public key and not the two-party signature creation protocol.  相似文献   

3.
This work illustrates a possible application of quantum game theory to the area of quantum information, in particular to quantum cryptography. The study proposed two quantum key-distribution (QKD) protocols based on the quantum version of the Monty Hall game devised by Flitney and Abbott. Unlike most QKD protocols, in which the bits from which the key is going to be extracted are encoded in a basis choice (as in BB84), these are encoded in an operation choice. The first proposed protocol uses qutrits to describe the state of the system and the same game operators proposed by Flitney and Abbott. The motivation behind the second proposal is to simplify a possible physical implementation by adapting the formalism of the qutrit protocol to use qubits and simple logical quantum gates. In both protocols, the security relies on the violation of a Bell-type inequality, for two qutrits and for six qubits in each case. Results show a higher ratio of violation than the E91 protocol.  相似文献   

4.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

5.
A quantum dialogue protocol, based on the two-qutrit entangled states is proposed in this paper. In this protocol, the security of communication is ensured by the secret transmitting order of qutrits. Two legitimate users can directly transmit their secret messages by generalized Bell-basis measurement and classical communication. The efficiency of our scheme is high, which can reach to 100 %. Besides, the protocol is not only feasible in practice but also can discard the drawback “information leakage” or “classical correlation”.  相似文献   

6.
In this paper, a new and efficient quantum protocol which allows a group of mutually distrustful players to perform the summation computation is proposed. Different from previous protocols, we utilize the multi-particle entangled states as the information carriers. A third party, i.e. TP, is assumed semi-honest in the two-party quantum summation protocol. All various kinds of outside attacks and participant attacks are discussed in detail. In addition, we code all players’ Bell-basis measurement outcomes into one classical bit (cbit). Not only the cost of classical information in the public communication network is decreased, but also the security of the protocol is improved. The protocol is also generalized into multi-party quantum summation. It is secure for the collusive attack performed by at most n−2 players.  相似文献   

7.
International Journal of Theoretical Physics - In this paper, we propose a two-party quantum private comparison (QPC) protocol using orthogonal product states. This protocol introduces a...  相似文献   

8.

Under the assumption that the parties do not change their private inputs during the whole protocol execution, we present a probabilistic quantum protocol for secure two-party scalar product without the help of any third party, which can ensure the security of the strong privacy of two parties. Especially, the communication complexity of this protocol achieves O(1), and thus it is more suitable for applications with big data.

  相似文献   

9.
Motivated by their frequent use in quantum mechanical studies of entanglement, we give a brief overview of Schmidt modes and Schmidt decompositions of two-particle wave functions. We discuss methods of their derivation and include a little-known approach used in the original work by E. Schmidt [Math. Annalen, 63 (1906), 433]. This employs the bipartite wave function itself rather than the more complicated two-party reduced density matrix. As an illustration, Schmidt modes for two-photon polarisation qutrits are derived in a general form. The derivation is accompanied by a series of simple examples with special choices of parameters. Relationships between Schmidt modes, polarisation Stokes vectors and entanglement are also discussed.  相似文献   

10.
In this paper, we present a novel verifiable quantum encryption scheme, in which a sender encrypts a classical plaintext into a quantum ciphertext, such that only a specified receiver can decrypt the ciphertext and further get the plaintext. This scheme can not only ensure the unconditional security of the plaintext, but can also verify the validness of the plaintext. In addition, we consider its practical applications with key reuse and further present a practical application protocol for secure two-party quantum scalar product.  相似文献   

11.
A quantum secure direct communication protocol with cluster states is proposed.Compared with the deterministic secure quantum communication protocol with the cluster state proposed by Yuan and Song(Int.J.Quant.Inform.,2009,7:689),this protocol can achieve higher intrinsic efficiency by using two-step transmission.The implementation of this protocol is also discussed.  相似文献   

12.
As a class of one-sided two-party computation, unconditionally secure symmetrically private information retrieval (SPIR) is impossible. So the study of quantum symmetrically private information retrieval (QSPIR), i.e., quantum private query (QPQ) with an interesting degree of security is desirable. Known QPQ protocols [Phys. Rev. Lett. 100 (23) (2008) 230502; Phys. Rev. A 84 (2) (2011) 022313; Phys. Rev. A 83 (2011) 022301; Opt. Exp. 20 (16) (2012) 17411–17420] are claimed to be cheat-sensitive, especially not real-time. It is natural to ask whether we can design a QPQ protocol with real-time security check. In this paper, we introduce an untrusted third party and propose a framework of one-sided two-party quantum computation protocols with real-time security check. For clarity and without loss of generality, we demonstrate a concrete QPQ example under this framework by improving Gao et al's protocol [Opt. Exp. 20 (16) (2012) 17411–17420]. We discuss the security of the protocol and show that it really has real-time security check. The proposed framework paves the way for the design of one-sided two-party quantum computation protocols.  相似文献   

13.
Quantum private comparison (QPC) aims to determine whether two parties’ private inputs are equal or not without leaking out their genuine contents. At present, there is seldom QPC protocol which uses single photons as quantum resource. In this paper, we are devoted to converting Zhang et al.’s three-party quantum summation (QS) protocol based on single photons (Int. J. Quantum Inf. 15(2), 1750010, 2017) into the corresponding two-party QPC protocol with single photons. The correctness and the security of the proposed QPC protocol with single photons can be guaranteed. The proposed QPC protocol is naturally free from Trojan horse attacks because of its single directional particle transmission mode.  相似文献   

14.
Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.  相似文献   

15.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

16.
Quantum secure direct communication(QSDC)is a unique technique,which supports the secure transmission of confidential information directly through a quantum channel without the need for a secret key and for ciphertext.Hence this secure communication protocol fundamentally differs from its conventional counterparts.In this article,we report the first measurement-deviceindependent(MDI)QSDC protocol relying on sequences of entangled photon pairs and single photons.Explicitly,it eliminates the security loopholes associated with the measurement device.Additionally,this MDI technique is capable of doubling the communication distance of its conventional counterpart operating without using our MDI technique.We also conceive a protocol associated with linear optical Bell-basis measurements,where only two of the four Bell-basis states could be measured.When the number of qubits in a sequence reduces to 1,the MDI-QSDC protocol degenerates to a deterministic MDI quantum key distribution protocol.  相似文献   

17.
Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein- Podolsky Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators.  相似文献   

18.
A general protocol in quantum information and communication relies in the ability of producing, transmitting, and reconstructing, in general, qunits. In this Letter we show for the first time the experimental implementation of these three basic steps on a pure state in a three-dimensional space, by means of the orbital angular momentum of the photons. The reconstruction of the qutrit is performed with tomographic techniques and a maximum-likelihood estimation method. For the tomographic reconstruction we used more than 2400 different projections. In this way we also demonstrate that we can perform any transformation in the three-dimensional space.  相似文献   

19.
We produce and holographically measure entangled qudits encoded in transverse spatial modes of single photons. With the novel use of a quantum state tomography method that only requires two-state superpositions, we achieve the most complete characterization of entangled qutrits to date. Ideally, entangled qutrits provide better security than qubits in quantum bit commitment: we model the sensitivity of this to mixture and show experimentally and theoretically that qutrits with even a small amount of decoherence cannot offer increased security over qubits.  相似文献   

20.
We propose a scheme for the transfer of quantum information among distant qutrits. We apply this scheme to the distribution of entanglement of qutrits states among distant nodes and to the generation of multipartite antisymmetric states. We also discuss applications to quantum secret sharing.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号