首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

2.
We present two robust three-party quantum secret sharing protocols against two kinds of collective noise. Each logical qubit is made up of two physical qubits and is invariant under a collective noise. The two agents encode their message on each logical qubit with two unitary physical operations on two physical qubits. As each logical qubit received by each agent can carry two bits of information and the classical information exchanged is reduced largely, these protocols have a high intrinsic efficiency. Moreover, the boss Alice can read out her agents' information with two Bell-state measurements on each four-qubit system, not four-photon joint measurements.  相似文献   

3.

So far, all existing quantum oblivious transfer protocols focused on realization of the oblivious transfer of a classical bit or classical bit-string. In this paper, p-Rabin quantum oblivious transfer of a qubit protocol is achieved by using a probabilistic teleportation protocol. As the probabilistic teleportation protocol is able to transfer an (un)known pure state with a certain probability, this feature makes the probabilistic teleportation protocol well fit for Rabin oblivious transfer. Here, this is the first time that the concept of qubit oblivious transfer is presented. Furthermore, p-Rabin quantum oblivious transfer of a qubit protocol can also be used for oblivious of a bit by encoding classical bit with two pre-agreed orthogonal states. Finally, security analysis shows that the protocol satisfies the security requirements of oblivious transfer, and what’s more, the discussion of relationship with no-go theorem demonstrates that the probabilistic teleportation protocol is able to evade the no-go theorem.

  相似文献   

4.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

5.
This work proposes two fault tolerant quantum secure direct communication (QSDC) protocols which are robust against two kinds of collective noises: the collective-dephasing noises and the collective-rotation noises, respectively. The two QSDC protocols are constructed from four-qubit DF states which consist of two logical qubits. The receiver simply performs two Bell state measurements (rather than four-qubit joint measurements) to obtain the secret message. The protocols have qubit effciency twice that of ...  相似文献   

6.
The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084–1087, 2006] is revisited in this study. It is found that the performance of Deng et al.’s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and \frac3n2\frac{3n}{2} quantum communications required in the original scheme.  相似文献   

7.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

8.
We proposed a physical protocol for the joint remote preparation of a single-atom qubit state via a three-atom entangled GHZ-type state previously shared by the two senders and one receiver. Only rotation operations of single-atom, which can be achieved though the resonant interaction between the two-level atom and the classical field, are required in the scheme. It shows that the splitting way of the classical information of the secret qubit not only determines the success of reconstruction of the secret qubit, but also influences the operations of the senders.  相似文献   

9.
马鸿洋  秦国卿  范兴奎  初鹏程 《物理学报》2015,64(16):160306-160306
提出和研究了噪声情况下的量子网络直接通信. 通信过程中所有量子节点共享多粒子Greenberger-Horne-Zeilinger (GHZ)量子纠缠态; 发送节点将手中共享的GHZ态的粒子作为控制比特、传输秘密信息的粒子作为目标比特, 应用控制非门(CNOT)操作; 每个接收节点将手中共享GHZ 态的粒子作为控制比特、接收到的秘密信息粒子作为目标比特, 再次应用CNOT门操作从而获得含误码的秘密信息. 每个接收节点从秘密信息中提取部分作为检测比特串, 并将剩余的秘密信息应用奇偶校验矩阵纠正其中存在的比特翻转错误, 所有接收节点获得纠正后的秘密信息. 对协议安全、吞吐效率、通信效率等进行了分析和讨论.  相似文献   

10.

A multiparty quantum key agreement protocol based on three-photon entangled states is proposed. In this scheme, the quantum channel between all parties is that of a closed loop, in which the qubit transmission is one-way. Each party can obtain the sum of the other parties’ secret key values through the coding rules instead of extracting their private keys. The shared secret key cannot be determined by any subset of all the participants except the universal set and each party makes an equal contribution to the final key. Moreover, the security analysis shows our protocol can resist both outside attacks and inside attacks.

  相似文献   

11.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

12.
In this paper,two information leakage resistant quantum dialogue(QD)protocols over a collective-noise channel are proposed.Decoherence-free subspace(DFS)is used to erase the influence from two kinds of collective noise,i.e.,collective-dephasing noise and collective-rotation noise,where each logical qubit is composed of two physical qubits and free from noise.In each of the two proposed protocols,the secret messages are encoded on the initial logical qubits via two composite unitary operations.Moreover,the single-photon measurements rather than the Bell-state measurements or the more complicated measurements are needed for decoding,making the two proposed protocols easier to implement.The initial state of each logical qubit is privately shared between the two authenticated users through the direct transmission of its auxiliary counterpart.Consequently,the information leakage problem is avoided in the two proposed protocols.Moreover,the detailed security analysis also shows that Eve’s several famous active attacks can be effectively overcome,such as the Trojan horse attack,the intercept-resend attack,the measure-resend attack,the entangle-measure attack and the correlation-elicitation(CE)attack.  相似文献   

13.
Quantum dense coding (QDC) is a process originally proposed to send two classical bits information from a sender to a receiver by sending only one qubit. Our scheme of QDC is proposed following some ideas on secret sharing with entanglement in cavity QED. Based on the theory of secret sharing the QDC process can be more secure.  相似文献   

14.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

15.
A novel multiparty controlled bidirectional quantum secure direct communication protocol combining continuous-variable states with qubit block transmission is proposed. Two legitimate communication parties encode their own secret information into entangled optical modes with translation operations, and the secret information of each counterpart can only be recovered under the permission of all controllers. Due to continuous-variable states and block transmission strategy, the proposed protocol is easy to realize with perfect qubit efficiency. Security analyses show that the proposed protocol is free from common attacks, including the man-in-the-middle attack.  相似文献   

16.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73:042305, 2006] were recently proposed by Lee, Lim and Yang, based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states. However, Zhang et al. showed that in the two protocols the authenticator Trent can eavesdrop the secret message by subtle strategies [Phys. Rev. A 75:026301, 2007]. In this paper, we propose two authenticated quantum direct communication (AQDC) protocols using Bell states. Users can identify each other by checking the correlation of Bell states. Alice can directly send a secret message to Bob without any previously shared secret using the remaining Bell states after authentication. The two proposed AQDC protocols are implemented under the condition that there is a quantum link between Alice and Bob and that there is no quantum link between Alice and Bob respectively, similar to the ones proposed by Lee, Lim and Yang [Phys. Rev. A 73:042305, 2006]. The proposed AQDC protocols not only fix the leaks in the AQDC protocols proposed by Lee, Lim and Yang, but also economize the quantum resource.  相似文献   

17.
Xi Huang 《中国物理 B》2022,31(4):40303-040303
By using swap test, a quantum private comparison (QPC) protocol of arbitrary single qubit states with a semi-honest third party is proposed. The semi-honest third party (TP) is required to help two participants perform the comparison. She can record intermediate results and do some calculations in the whole process of the protocol execution, but she cannot conspire with any of participants. In the process of comparison, the TP cannot get two participants' private information except the comparison results. According to the security analysis, the proposed protocol can resist both outsider attacks and participants' attacks. Compared with the existing QPC protocols, the proposed one does not require any entanglement swapping technology, but it can compare two participants' qubits by performing swap test, which is easier to implement with current technology. Meanwhile, the proposed protocol can compare secret integers. It encodes secret integers into the amplitude of quantum state rather than transfer them as binary representations, and the encoded quantum state is compared by performing the swap test. Additionally, the proposed QPC protocol is extended to the QPC of arbitrary single qubit states by using multi-qubit swap test.  相似文献   

18.
彭家寅  柏明强  莫智文 《中国物理 B》2014,23(1):10304-010304
A scheme that probabilistically realizes hierarchical quantum state sharing of an arbitrary unknown qubit state with a four-qubit non-maximally entangled |χ state is presented in this paper. In the scheme, the sender Alice distributes a quantum secret with a Bell-state measurement and publishes her measurement outcomes via a classical channel to three agents who are divided into two grades. One agent is in the upper grade, while the other two agents are in the lower grade. Then by introducing an ancillary qubit, the agent of the upper grade only needs the assistance of any one of the other two agents for probabilistically obtaining the secret, while an agent of the lower grade needs the help of both the other two agents by using a controlled-NOT operation and a proper positive operator-valued measurement instead of the usual projective measurement. In other words, the agents of two different grades have different authorities to reconstruct Alice’s secret in a probabilistic manner. The scheme can also be modified to implement the threshold-controlled teleportation.  相似文献   

19.
In this paper,two fault tolerant channel-encrypting quantum dialogue(QD)protocols against collective noise are presented.One is against collective-dephasing noise,while the other is against collective-rotation noise.The decoherent-free states,each of which is composed of two physical qubits,act as traveling states combating collective noise.Einstein-Podolsky-Rosen pairs,which play the role of private quantum key,are securely shared between two participants over a collective-noise channel in advance.Through encryption and decryption with private quantum key,the initial state of each traveling two-photon logical qubit is privately shared between two participants.Due to quantum encryption sharing of the initial state of each traveling logical qubit,the issue of information leakage is overcome.The private quantum key can be repeatedly used after rotation as long as the rotation angle is properly chosen,making quantum resource economized.As a result,their information-theoretical efficiency is nearly up to 66.7%.The proposed QD protocols only need single-photon measurements rather than two-photon joint measurements for quantum measurements.Security analysis shows that an eavesdropper cannot obtain anything useful about secret messages during the dialogue process without being discovered.Furthermore,the proposed QD protocols can be implemented with current techniques in experiment.  相似文献   

20.
The research of multi-particle entanglement is a hot topic because of its important applications and far-reaching effects on vast aspects of quantum information. The article is devoted to the χ − type entangled state, a peculiar four-particle entangled state, which is different from a four-particle GHZ or W state under stochastic local operations and classical communication (SLOCC). Secure four-site distribution using decoy particles is proposed. Moreover, applying it, several communication protocols are presented, including four-party hierarchical quantum secret sharing, supervisory three-party asymmetric deterministic secure quantum communication, etc. The security of the four-site distribution and the communication protocols are also analyzed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号