首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

2.

In this paper, we present a scheme of bidirectional quantum controlled teleportation of three-qubit state by using GHZ states. Alice transmits an unknown three-qubit entangled state to Bob, and Bob transmit an unknown three-qubit entangled state to Alice via the control of the supervisor Charlie. In order to facilitate the implementation in the experimental environment, the preparation method of quantum channel is given. This scheme is based on that three-qubit entangled state are transformed into two-qubit entangled state and single qubit superposition state by using Toffoli Gate and Controlled-NOT operation, receivers can by introducing the appropriate unitary transformation and auxiliary particles to reconstruct the initial state. Finally, this paper is implemented a scheme of bidirectional quantum controlled teleportation of more than two qubits via the control of the supervisor Charlie.

  相似文献   

3.

A scheme for the controlled joint remote preparation of an arbitrary six-qubit cluster-type state by using only two sets of five-qubit GHZ states as quantum channel is proposed. In our scheme, Alice firstly performs two sets of two-qubit projective measurement according to the real coefficients and the complex coefficients of the desired six-qubit cluster-type state. Then, the controller Charlie must apply another two-qubit projective measurement according to the Alice’s measurement result. Finally, Bob can obtain the desired six-qubit cluster-type state according to an appropriate unitary operation. Our scheme can achieve unit success probability.

  相似文献   

4.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

5.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

6.
A novel quantum secure direct communication scheme based on four-qubit cluster states is proposed. In this scheme, the quantum channel between the sender Alice and the receiver Bob consists of an ordered sequence of cluster states which are prepared by Alice. After ensuring the security of quantum channel, Alice prepares the encoded Bell-state sequence, and performs Bell-basis measurements on the qubits at hand. Then Alice tells the measured results to Bob, and Bob also performs Bell-basis measurements on his own qubits. Finally Bob can get the secret information through the analysis of their measured results. In our scheme, the qubits carrying the secret message do not need to be transmitted in public channel. We show this scheme is determinate and secure.  相似文献   

7.
A new experimentally feasible and secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states is proposed. In this scheme all bidders Bob, Charlie, … , and Zach use M groups n-particle GHZ states to represent their bids. Here, an auctioneer gives the auction outcome by performing a sequence of n-particle GHZ-basis measurements on the final quantum states. It has been shown that using this method guarantees the honesty of the protocol, and malicious bidders can not collude with the auctioneers.  相似文献   

8.

Recently, a quantum broadcasting multiple blind signature scheme has been proposed by using GHZ entanglement, which is claimed to have foreseeable application in E-bank system. However, its security is promised by the utilized hash function. In this paper, we have designed a novel quantum broadcasting multiple blind signature scheme by utilizing a three-particle partial entanglement state. In existed quantum broadcasting multiple blind signature schemes, the collector Charlie has to verify the individual signatures before aggregating them into a multi-signature. In this new scheme, Charlie is only acting as a signature collector. Specifically, Charlie only needs to collect all the individual signatures and aggregating them into a multi-signature, which indicates that Charlie has no need to verify the individual signature any more. All the verification are executed by the receiver Bob himself. Meanwhile, the signature is generated by quantum entanglement swapping rather than using hash function, which make its security is only based on quantum physics. It is showed that multi-particle partially entangled state can be efficiently used as a resource in quantum information processing with perfect performance.

  相似文献   

9.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

10.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73:042305, 2006] were recently proposed by Lee, Lim and Yang, based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states. However, Zhang et al. showed that in the two protocols the authenticator Trent can eavesdrop the secret message by subtle strategies [Phys. Rev. A 75:026301, 2007]. In this paper, we propose two authenticated quantum direct communication (AQDC) protocols using Bell states. Users can identify each other by checking the correlation of Bell states. Alice can directly send a secret message to Bob without any previously shared secret using the remaining Bell states after authentication. The two proposed AQDC protocols are implemented under the condition that there is a quantum link between Alice and Bob and that there is no quantum link between Alice and Bob respectively, similar to the ones proposed by Lee, Lim and Yang [Phys. Rev. A 73:042305, 2006]. The proposed AQDC protocols not only fix the leaks in the AQDC protocols proposed by Lee, Lim and Yang, but also economize the quantum resource.  相似文献   

11.
A controlled quantum secure direct communication protocol (Zhang et al. Int. J. Theor. Phys. 48:2971–2976, 2009) by using four particle cluster states was proposed recently. The aim of Zhang et al. was that the successful realization of communication between Alice and Bob needed the cooperation of a controller, Charlie. However, we show that the controller Charlie’s role could be excluded unknowingly. Using fake entangled particles and Bell measurement, the dishonest Bob who generates the initial signals can elicit Alice’s secret message without the permission of Charlie. A possible improvement of the protocol is proposed.  相似文献   

12.

A scheme of circular controlled quantum teleportation, which is a novel version of bidirectional controlled quantum teleportation, is proposed using a specific genuine seven-qubit entangled state as quantum channel, and then it is generalized to the scene with a general genuine seven-qubit entangled state as channel. This means that with the control of the supervisor Daniel while Alice teleportates an unknown qubit state to Bob, Bob can also teleportate an unknown qubit state to Charlie and Charlie can also teleportate an unknown qubit state to Alice circularly, simultaneously. Compared with the BCQT schemes proposed before, the intrinsic efficiency of our scheme is optimal.

  相似文献   

13.
In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.  相似文献   

14.
In this paper, a new scheme of quantum information splitting (8QIS) by using five-qubit state and GHZ-state as quantum channel is proposed. The sender Alice performs Bell-state measurements (BSMs) on her qubit-pairs respectively,then tells her measurement result to the receivers Bob. If Bob wants to reconstruct the original states, he must cooperates with the controller Charlie, that Charlie performs two single particle measurement on his qubits and tells Bob the results. According to Alice’s and Bob’s results, Bob can reconstruct the initial state by applying appropriate unitary operation.  相似文献   

15.
Based on the delocalized entanglement correlation of GHZ state in quantum information theory, a three-party stop-wait quantum communication protocol for data link layer is presented. When three sites, Alice, Bob and Charlie, communicate in data link layer, data frame is sent to Bob and Charlie by Alice. When receiving the data frame within the set time, the receivers, Bob and Charlie, return to quantum acknowledgment frames or quantum negative acknowledgement frames via quantum channel. In the proposed protocol, the sender Alice can simultaneously receive and deal with quantum acknowledgment (QACK) frames or quantum negative acknowledgement (QNACK) frames from Bob and Charlie. And due to the transience of transferring quantum information, propagation delay and processing delay among three sites are reduced. As a result, the minimum time span between two successfully delivered data frames can be significantly reduced, the communication time is shortened. It is shown that the proposed protocol enhances the maximum throughout effectively and improves the communication efficiency for data link layer in a multicast communication network.  相似文献   

16.
A new application of the genuinely entangled five-qubit state is investigated for quantum information splitting of a particular type of two-qubit state. In this scheme, a genuinely entangled five-qubit state is shared by Alice (a sender), Charlie (a controller) and Bob (a receiver), and Alice only needs to perform two Bell-state measurements and Charlie performs a single-qubit measurement, Bob can reconstruct the two-qubit state by performing some appropriately unitary transformations on his qubits after he knows the measured results of both Alice and Charlie. This quantum information splitting scheme is deterministic, i.e. the probability of success is 100 %. The presented protocol is showed to be secure against certain eavesdropping attacks.  相似文献   

17.

In this paper, an improved controlled bidirectional quantum teleportation protocol of the special three-qubit state is proposed. In a little bit more detail, under the control of the third supervisor Charlie, Alice wants to send one special three-qubit entangled state to Bob, and at the meantime, Bob also wants to transmit another special three-qubit entangled state to Alice. In other words, both Alice and Bob can be the sender and receiver simultaneously. To achieve this aim, a specific eleven-qubit entangled state is shared among Alice, Bob and Charlie in advance acting as the quantum channel. Then, Alice and Bob first implement the GHZ-state measurement and Bell-state measurement respectively, and following Charlie’s single-qubit measurement. Finally, upon the foregoing measurement results, Alice and Bob can respectively implement the specific unitary operators on their local particles to recover the initial state transmitted by the other.

  相似文献   

18.
We propose an arbitrated quantum signature(AQS) scheme with continuous variable(CV) squeezed vacuum states,which requires three parties, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie trusted by Alice and Bob, and three phases consisting of the initial phase, the signature phase and the verification phase. We evaluate and compare the original state and the teleported state by using the fidelity and the beam splitter(BS) strategy. The security is ensured by the CV-based quantum key distribution(CV-QKD) and quantum teleportation of squeezed states. Security analyses show that the generated signature can be neither disavowed by the signer and the receiver nor counterfeited by anyone with the shared keys. Furthermore, the scheme can also detect other manners of potential attack although they may be successful.Also, the integrality and authenticity of the transmitted messages can be guaranteed. Compared to the signature scheme of CV-based coherent states, our scheme has better encoding efficiency and performance. It is a potential high-speed quantum signature scheme with high repetition rate and detection efficiency which can be achieved by using the standard off-the-shelf components when compared to the discrete-variable(DV) quantum signature scheme.  相似文献   

19.
提出一个用GHZ态作为量子信道分离类GHZ态的方案.如果发送者Alice预先知道原量子态,Alice执行两量子比特投影测量后,接收者Bob和Charlie一起合作能恢复初态.我们计算了这个方案成功的几率和消耗的经典信息.一般地,Alice能成功地分离量子态的几率是1/4和消耗的经典信息是3/4经典比特.然而,在五种特殊情形下,消耗一些多余经典信息后,成功的几率能达到1/2甚至1.  相似文献   

20.
A scheme for secure direct communication using EPR pairs and teleportation   总被引:7,自引:0,他引:7  
A novel scheme for secure direct communication between Alice and Bob is proposed, where there is no need for establishing a shared secret key. The communication is based on Einstein-Podolsky-Rosen (EPR) pairs and teleportation between Alice and Bob. After insuring the security of the quantum channel (EPR pairs), Bob encodes the secret message directly on a sequence of particle states and transmits them to Alice by teleportation. In this scheme teleportation transmits Bobs message without revealing any information to a potential eavesdropper. Alice can read out the encoded messages directly by the measurement on her qubits. Because there is not a transmission of the qubit which carries the secret message between Alice and Bob, it is completely secure for direct secret communication if perfect quantum channel is used.Received: 17 March 2004, Published online: 30 September 2004PACS: 03.67.Dd Quantum cryptography - 03.67.Hk Quantum communicationF.L. Yan: Present address: Department of Physics, Hebei Normal University, Shijiazhuang 050016, P.R. China  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号