首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
An efficient two-step quantum key distribution (QKD) protocol with orthogonal product states in the n\otimes n(n\geq3)Hilbert space is presented. In this protocol, the particles in the orthogonal product states form two particle sequences. The sender, Alice, first sends one sequence to the receiver, Bob. After Bob receives the first particle sequence, Alice and Bob check eavesdropping by measuring a fraction of particles randomly chosen. After ensuring the security of the quantum channel, Alice sends the other particle sequence to Bob. By making an orthogonal measurement on the two particle sequences, Bob can obtain the information of the orthogonal product states sent by Alice. This protocol has many distinct features such as great capacity, high efficiency in that it uses all orthogonal product states in distributing the key except those chosen for checking eavesdroppers.  相似文献   

2.
An efficient quantum secret sharing protocol with orthogonal product states   总被引:1,自引:1,他引:1  
An efficient quantum secret sharing protocol with orthogonal product states in the 33 Hilbert space is presented. The particles in the orthogonal product states form two particle sequences. One sequence is sent to Bob and the other is sent to Charlie after rearranging the particle orders. With the help of Alice, Bob and Charlie make the corresponding local measurement to obtain the information of the or- thogonal product states prepared. This protocol has many distinct features such as great capacity and high efficiency.  相似文献   

3.
A novel quantum secure direct communication scheme based on four-qubit cluster states is proposed. In this scheme, the quantum channel between the sender Alice and the receiver Bob consists of an ordered sequence of cluster states which are prepared by Alice. After ensuring the security of quantum channel, Alice prepares the encoded Bell-state sequence, and performs Bell-basis measurements on the qubits at hand. Then Alice tells the measured results to Bob, and Bob also performs Bell-basis measurements on his own qubits. Finally Bob can get the secret information through the analysis of their measured results. In our scheme, the qubits carrying the secret message do not need to be transmitted in public channel. We show this scheme is determinate and secure.  相似文献   

4.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

5.
基于光子轨道角动量的密码通信方案研究   总被引:2,自引:0,他引:2       下载免费PDF全文
设计了一个基于两个正交的光子轨道角动量态的量子密码通信方案.在该方案中,Alice使用具有独特设计的激光器,随机发送有确定轨道角动量的光子;Bob采用由两个达夫棱镜组成的光束旋转器,对光子的轨道角动量态进行测量.对系统安全性的讨论表明,Eve采用截获重发、攻击单臂等攻击手段,其窃听行为都会被发现.理论证明,该方案不需要通信双方实时监测和调整参考系,同时避免了BB84,B92协议因发送基和测量基不一致而丢弃一半信息的问题,从而提高了密钥生成效率. 关键词: 量子保密通信 轨道角动量  相似文献   

6.
In this paper, we present a scheme for quantum dialogue by using a four-qubit cluster state as quantum channel.The scheme has two cases: Case 1, Sender Alice and receiver Bob share information using an orderly sequence of entangled state as quantum channel which was prepared by Alice. This case is achieved as follows: The two sides agreed to encode quantum state information, then Alice perform a bell state measurement for quantum information which has been encoded. This will convey the information to Bob, then Bob measuring his own qubits, through the analysis of the measurement results of Alice and Bob, Bob can obtain quantum information. For case 2, four-qubit cluster state and quantum state information is transmitted to form a total quantum system. In the Case 2 scenario, Alice and Bob perform bell state measurements for part of the qubits, and tell the measurement result to each other through the classical channel. Finally, according to the measurement result, Alice and Bob operate an appropriate unitary transformation, as a result, Alice’s qubit will be renewed upon Bob’s measurements, and also, Bob’s qubit will be renewed upon Alice’s measurements. Thus, a bidirectional quantum dialogue is achieved. After analysis, this scheme has high security by taking certain eavesdropping attacks into account. There is therefore a certain reference value to the realization of quantum dialogue.  相似文献   

7.
A quantum secure direct communication scheme using dense coding is proposed. At first, the sender (Alice) prepares four-particle genuine entangled states and shares them with the receiver (Bob) by sending two particles in each entangled state to him. Secondly, Alice encodes secret information by performing the unitarytransformations on her particles and transmits them to Bob. Finally, Bob performs the joint measurements on his particles to decode the secret information. The two-step security test guarantees the security of communication.  相似文献   

8.
In this paper we investigate the controlled dense coding with the maximal slice states. Three schemes are presented. Our schemes employ the maximal slice states as quantum channel, which consists of the tripartite entangled state from the first party(Alice), the second party(Bob), the third party(Cliff). The supervisor(Cliff) can supervises and controls the channel between Alice and Bob via measurement. Through carrying out local von Neumann measurement, controlled-NOT operation and positive operator-valued measure(POVM), and introducing an auxiliary particle, we can obtain the success probability of dense coding. It is shown that the success probability of information transmitted from Alice to Bob is usually less than one. The average amount of information for each scheme is calculated in detail. These results offer deeper insight into quantum dense coding via quantum channels of partially entangled states.  相似文献   

9.
In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice’s classical bits with the two-photon joint measurements and authenticates the integrity of Alice’s secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.  相似文献   

10.
A scheme for secure direct communication using EPR pairs and teleportation   总被引:7,自引:0,他引:7  
A novel scheme for secure direct communication between Alice and Bob is proposed, where there is no need for establishing a shared secret key. The communication is based on Einstein-Podolsky-Rosen (EPR) pairs and teleportation between Alice and Bob. After insuring the security of the quantum channel (EPR pairs), Bob encodes the secret message directly on a sequence of particle states and transmits them to Alice by teleportation. In this scheme teleportation transmits Bobs message without revealing any information to a potential eavesdropper. Alice can read out the encoded messages directly by the measurement on her qubits. Because there is not a transmission of the qubit which carries the secret message between Alice and Bob, it is completely secure for direct secret communication if perfect quantum channel is used.Received: 17 March 2004, Published online: 30 September 2004PACS: 03.67.Dd Quantum cryptography - 03.67.Hk Quantum communicationF.L. Yan: Present address: Department of Physics, Hebei Normal University, Shijiazhuang 050016, P.R. China  相似文献   

11.
We propose two schemes for realizing quantum secure direct communication (QSDC) by using a set of ordered two-photon three-dimensional hyperentangled states entangled in two degrees of freedom (DOFs) as quantum information channels. In the first scheme, the photons from Bob to Alice are transmitted only once. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs single-photon two-DOF Bell bases measurements on her photons. This scheme has better security than former QSDC protocols. In the second scheme, Bob transmits photons to Alice twice. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs two-photon Bell bases measurements on each DOF. The scheme has more information capacity than former QSDC protocols.  相似文献   

12.
In this paper, a new scheme of quantum information splitting (8QIS) by using five-qubit state and GHZ-state as quantum channel is proposed. The sender Alice performs Bell-state measurements (BSMs) on her qubit-pairs respectively,then tells her measurement result to the receivers Bob. If Bob wants to reconstruct the original states, he must cooperates with the controller Charlie, that Charlie performs two single particle measurement on his qubits and tells Bob the results. According to Alice’s and Bob’s results, Bob can reconstruct the initial state by applying appropriate unitary operation.  相似文献   

13.
A protocol for remotely preparing a four-particle entangled cluster-type state by a set of new four-particle orthogonal basis projective measurement. It is secure that the entangled four-particle cluster-type state can be successfully realized at Bob place. Moreover we have also investigated that quantum channel shared by Alice and Bob is composed of four non-maximally entangled states. It is shown that Bob can also reestablish the original state (to be prepared remotely) with certain probability by means of appropriate unitary transformation.  相似文献   

14.
In this paper, we propose a protocol where one can realize reestablishment of an unknown state and its orthogonal complement state with a certain probability. In the first stage of the protocol, teleportation is performed between Alice (a sender) and Bob (a receiver) through a nonmaximally entangled quantum channel. In the process of teleportation, Alice performs nonmaximally entangled state measurement. In the second stage of the protocol, Victor(a state preparer) disentangles leftover nonmaximally entangled states by a single-particle measurement. With the assistance of Victor Alice can reestablish the original state or produce its orthogonal state.  相似文献   

15.
In this paper, we propose a protocol where one can realize reestablishment of an unknown state and its orthogonal complement state with a certain probability. In the first stage of the protocol, teleportation is performed between Alice (a sender) and Bob (a receiver) through a nonmaximally entangled quantum channel. In the process of teleportation, Alice performs nonmaximally entangled state measurement. In the second stage of the protocol, Victor (a state preparer) disentangles leftover nonmaximally entangled states by a single-particle measurement. With the assistance of Victor Alice can reestablish the original state or produce its orthogonal state.  相似文献   

16.
郑晓毅  龙银香 《物理学报》2017,66(18):180303-180303
提出了一种基于五粒子cluster态的信道容量可控的可控量子安全直接通信方案.通信三方利用五粒子cluster态自身的粒子分布情况,结合诱骗光子,对粒子分别做Z基单粒子测量和Bell基测量,便可完成信道的第一次安全性检测.通信控制方Cindy通过对手中的粒子序列随机选用测量基(Z基或者X基)测量来决定信道容量,并通过经典信道公布结果.发送方Alice将要发送的信息以及校检信息用于对手中的粒子序列进行幺正操作编码,并插入诱骗光子后将编码后的粒子序列发给接收方Bob并通过经典信道告知其诱骗光子的位置信息.Bob接收到粒子序列后,按照经典信道Alice发送的信息,结合Cindy公布的信息,剔除诱骗光子后按照一定的规则对手中的两组粒子序列进行Bell基测量,便可解码完成第二次安全性检测以及得到Alice发送的信息.通过对五粒子cluster态的纠缠结构性质进行分析,阐明了五粒子cluster态在该方案中所表现出的特点的物理缘由.结果表明,只需变化测量基的规则和用于编码的粒子,可以将该方案推广成可控双向量子安全直接通信.  相似文献   

17.
Hiding bits in bell states.   总被引:1,自引:0,他引:1  
We present a scheme for hiding bits in Bell states that is secure even when the sharers, Alice and Bob, are allowed to carry out local quantum operations and classical communication. We prove that the information that Alice and Bob can gain about a hidden bit is exponentially small in n, the number of qubits in each share, and can be made arbitrarily small for hiding multiple bits. We indicate an alternative efficient low-entanglement method for preparing the shared quantum states. We discuss how our scheme can be implemented using present-day quantum optics.  相似文献   

18.
董莉  修晓明  高亚军 《中国物理》2006,15(12):2835-2839
A new representation of an arbitrary and unknown N-particle state is presented at first. As an application, a scheme for teleporting an arbitrary and unknown N-particle state is proposed when N pairs of two-particle non- maximally entangled states are utilized as quantum channels. After Alice (sender) makes Bell-state measurement on her particles, Bob (recipient) introduces an auxiliary particle and carries out appropriate unitary transformation on his particle and the auxiliary particle depending on classical information from Alice. Then, von Neumann measurement that confirms whether the teleportation succeeds or not is performed by Bob on the auxiliary particle. In order to complete the teleportation, another N-1 times operations need to be performed which are similar to the above ones. It can be successfully realized with a certain probability which is determined by the product of the smaller coefficients of non-maximally entangled pairs. All possible unitary transformations are given in detail.  相似文献   

19.

We present a protocol for controlled cyclic remote preparation of an arbitrary single-qudit state via a seven-qudit cluster state. In the protocol, Alice can help the remote agent Bob prepare an arbitrary single-qudit state, Bob can help the agent Charlie prepare an arbitrary single-qudit state and at the same time Charlie can help Alice prepare an arbitrary single-qudit state under the controller David’s control. Alice, Bob and Charlie first perform positive operator-valued measurement (POVM) on their entangled particles according to the information of the prepared state, then perform generalized X-basis measurement. The controller performs generalized X-basis measurement on his entangled particle. The arbitrary single-qudit states can be cyclic remote prepared under the controller’s control. The protocol is more convenient in application since it only requires single-particle measurement and single-particle unitary operations for controlled cyclic remote preparation of the single-qudit states.

  相似文献   

20.
In this paper we introduce a controlled teleportation protocol for transferring arbitrary two-qubit states bilaterally between Alice and Bob. The bidirectional teleportation protocol is supervised by a controller Charlie. A ten-qubit entangled quantum channel shared between Alice, Bob and Charlie is utilized. The protocol depends on Bell state measurements by Alice and Bob and single-qubit measurements by Charlie.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号