首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Recently, Yuan et al. summarized some previous analysis of quantum secret sharing task and designed a multiparty quantum secret sharing protocol based on the continuous variable operations (CVO) with the ideas of dense coding and ping-pong technique (YMQSS). However, our research shows that the YMQSS protocol is unable to complete the quantum secret sharing task securely if the particular participant, Bob0, is dishonest. In order to show that, we describe the following two attack strategies: one is that Bob0 can get the accurate shared secrets himself and leave the other sharers get his forged ones; the other one is that Bob0 can conspire with another sharer Bob i (i≠0) to get Alice’s secrets without anyone’s help. Finally, our discussions and conclusions are proposed.  相似文献   

2.
A scheme for secure direct communication using EPR pairs and teleportation   总被引:7,自引:0,他引:7  
A novel scheme for secure direct communication between Alice and Bob is proposed, where there is no need for establishing a shared secret key. The communication is based on Einstein-Podolsky-Rosen (EPR) pairs and teleportation between Alice and Bob. After insuring the security of the quantum channel (EPR pairs), Bob encodes the secret message directly on a sequence of particle states and transmits them to Alice by teleportation. In this scheme teleportation transmits Bobs message without revealing any information to a potential eavesdropper. Alice can read out the encoded messages directly by the measurement on her qubits. Because there is not a transmission of the qubit which carries the secret message between Alice and Bob, it is completely secure for direct secret communication if perfect quantum channel is used.Received: 17 March 2004, Published online: 30 September 2004PACS: 03.67.Dd Quantum cryptography - 03.67.Hk Quantum communicationF.L. Yan: Present address: Department of Physics, Hebei Normal University, Shijiazhuang 050016, P.R. China  相似文献   

3.
邓晓冉  杨帅  闫凤利 《光子学报》2014,39(11):2083-2087
 为了高效实现多方之间的量子秘密共享,引入了一种纠缠度较高的N粒子纠缠态,并提出了利用该N粒子纠缠态在一方与(N-1)方之间形成共享秘密位串的方案.该方案在建立秘密位串的过程中,Alice对发送的粒子随机选择么正操作I和σx,并选择一部分粒子用于检测信道的安全|之后Alice根据(N-1)方选择的操作又选择了一部分粒子用于对参与者诚实度检测及信道安全检测.通过多次对窃听者的检测,很好地保证了信道的安全性及产生的秘密位串的可用性.最终在Alice及另外(N-1)方之间可形成n[1-(N-1)/2 N-1]/6个共享秘密位.  相似文献   

4.
In this paper, we show that a(2, 3) discrete variable threshold quantum secret sharing scheme of secure direct communication can be achieved based on recurrence using the same devices as in BB84. The scheme is devised by first placing the shares of smaller secret pieces into the shares of the largest secret piece, converting the shares of the largest secret piece into corresponding quantum state sequences, inserting nonorthogonal state particles into the quantum state sequences with the purpose of detecting eavesdropping, and finally sending the new quantum state sequences to the three participants respectively. Consequently, every particle can on average carry up to 1.5-bit messages due to the use of recurrence. The control codes are randomly prepared using the way to generate fountain codes with pre-shared source codes between Alice and Bob, making three participants can detect eavesdropping by themselves without sending classical messages to Alice. Due to the flexible encoding, our scheme is also dynamic, which means that it allows the participants to join and leave freely.  相似文献   

5.
A protocol for three-party quantum secure direct communication based on Greenberger-Horne-Zeilinger (GHZ) states was recently proposed by 3in et al. [Phys. Lett. A 354 (2006) 67] By analysing the protocol we find some security loopholes, e.g. one bit of secret messages of a party (Alice in the original paper) can always be leaked straight to the public without any eavesdropping. These problems suggested previously are discussed and possible solutions are presented to improve the security of the original protocol.  相似文献   

6.
Hwang et al. (Phys. Scr. 83:045004, 2011) proposed a high efficient multiparty quantum secret sharing by using Greenberger-Horne-Zeilinger (GHZ) states. But Liu et al. (Phys. Scr. 84:045015, 2011) analyzed the security of Hwang et al.’s protocol and found that it was insecure for Charlie who might obtain half of information about the dealer’s secret directly. They put forward an improved protocol by adding operation on photons in sequence S 3. However, we point out Liu et al.’s protocol is not secure too if a dishonest participant Charlie carries out intercept-resend attack. And a further improved quantum secret sharing protocol is proposed based on Bell states in this paper. Our newly proposed protocol can stand against participant attack, provide a higher efficiency in transmission and reduce the complexity of implementation.  相似文献   

7.
We propose a feasible scheme for implementing bidirectional quantum direct communication protocol using four-qubit cluster states. In this scheme, the quantum channel between the sender Alice and the receiver Bob consists of an ordered sequence of cluster states which are prepared by Alice. After ensuring the security of quantum channel, according to the secret messages, the sender will perform the unitary operation and the receiver can obtain different secret messages in a deterministic way.  相似文献   

8.
In order to improve the efficiency of quantum secure direct communication, a controlled quantum secure direct communication protocol based on Huffman compression coding is proposed in this paper. The protocol combines classical Huffman coding with quantum communication, Alice performs Huffman compression code and unitary operation on the secret messages and sends them to Bob, and then Bob obtains the corresponding secret messages through decoding operation. In this protocol, communication efficiency can be effectively improved by using Huffman compression coding and sequence generator. As a result, the longer the secret messages, the higher the communication efficiency.  相似文献   

9.
Multiparty quantum communication is an important branch of quantum networks. It enables private information transmission with information-theoretic security among legitimate parties. We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol. The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes. Furthermore, Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing, which makes the protocol convenient for multiparity quantum communication.  相似文献   

10.
可控量子秘密共享协议窃听检测虚警概率分析   总被引:2,自引:2,他引:0  
叶天语  蒋丽珍 《光子学报》2012,41(9):1113-1117
对孙莹等提出的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议Alice-Bob信道和Alice-Charlie信道窃听检测的虚警概率进行分析,指出该协议窃听检测虚警概率不为0的原因在于窃听检测测量基选择的随机性.然后,提出一种改进的利用Greenberger-HorneZeilinger态实现的可控量子秘密共享协议,以确定性的方式选择窃听检测的测量基.理论分析表明,改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议不仅能够以原协议2倍的概率发现任何一个内部不可信方,从而具有更高的安全性,而且窃听检测虚警概率达到0.  相似文献   

11.
We propose a novel protocol for quantum secure direct communication with cluster states. In this protocol, the two legitimate users, Alice and Bob, can directly transmit the secret messages by using the Bell-basis measurement and Z-basis measurement, respectively, in classical communication. Since our quantum secure direct communication protocol is based on the cluster state, it is easily processed by a one-way quantum computer.  相似文献   

12.
We propose a three-party quantum secure direct communication(QSDC) protocol with hyperentanglement in both spatial-mode and polarization degrees of freedom. The secret message can be encoded independently with desired unitary operations in two degrees of freedom. In this protocol, a party can synchronously obtain the other two parties' messages. Compared with previous three-party QSDC protocols, our protocol has several advantages. First, the single photons in our protocol are only required to transmit for three times. This advantage makes this protocol simple and useful. Second, Alice and Bob can send different secret messages to Charlie, respectively. Finally, with hyperentanglement, this protocol has a higher information capacity than other protocols.  相似文献   

13.
We present a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of single photons in both the polarization and the spatial-mode degrees of freedom. By inserting the boss Alice into the middle position between the two agents Bob and Charlie, our QSS protocol is secure in theory. The boss Alice chooses some unitary operations to encode her information on the single photons. It is interesting to point out the fact that Alice does not change the bases of the single photons which are used to carry the useful information about the private key, which improves its success probability for obtaining a private key. Compared with the QSS protocol by Zhou et al. (Chin. Phys. Lett. 24, 2181 (2007)), our QSS protocol has a higher capacity without increasing the difficulty of its implementation in experiment as each correlated photon can carry two bits of useful information. Compared with those QSS protocols based on entangled photon pairs and Bell-state measurements, our QSS protocol is more feasible as it does not require the complete Bell-state analysis which is not easy with linear optics. We give out the setup for the implementation of our QSS protocol with linear optical elements.  相似文献   

14.
We presents a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of photon pairs in hyperentangled Bell states in both the polarization and the spatial-mode degrees of freedom. In our scheme, the boss Alice prepares a sequence of photon pairs in hyperentangled Bell states and divides them into two photon sequences which are sent the two agents, respectively. Alice exploits four subsets of decoy photons to assure the security of the photon transmission between her and her agents. The present QSS scheme has the advantage of having a high channel capacity as each photon pair can carry 4 bits of secret message in principle, two times of that by Deng et al. (Phys. Lett. A 372: 1957, 2008). We give out the setups for the preparation of the photon pairs in hyperentangled Bell states with a beta barium borate crystal and the manipulation of the photons with linear optical elements. It will be shown that our QSS protocol is feasible with current experimental technology.  相似文献   

15.

The main defects of the existing quantum secret sharing schemes are as follows: (1) The identity of the secret sender cannot be confirmed. Receivers of shared secret information may be vulnerable to Trojan attacks; (2) If a malicious attacker Eve impersonates the identity of the receiver, she can finally obtain all the information of the secret that Alice shared; (3) In the process of secret recovery, it is necessary to transmit qubits among all participants involved in secret recovery. Sometimes, the same particle needs to be operated on by all participants to achieve secret sharing, which increases the possibility of eavesdropping and also increases the probability of errors. In this work, we proposed a quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger(GHZ) state based on the key string calculated by the shared identity number and random Error Correction Code(ECC), the secret sender can calculate the corresponding measurement basis(MB) through the information she has, and then inform the measurement party. This process realizes the mutual authentication between the sender and the receiver. It can protect against identity impersonation attacks, through the ECC verification, it also can resist intercept-resend attacks.

  相似文献   

16.
Multipartite quantum secure direct communication (MQSDC) enables multiple message senders to simultaneously and independently transmit secret messages to a message receiver through quantum channels without sharing keys. Existing MQSDC protocols all assume that all the communication parties are legal, which is difficult to guarantee in practical applications. In this study, a single-photon based three-party QSDC protocol with identity authentication is proposed. In the protocol, the message receiver first authenticates the identity of two practical message senders. Only when the identity authentication is passed, the legal message senders can encode their messages by the hyper-encoding technology. In theory, two bits of messages can be transmitted to the message receiver in a communication round. The protocol can resist the external attack and internal attack, and guarantee the security of the transmitted messages and the identity codes of each legal message sender. The secret message capacity of the protocol is simulated with two-decoy-state method. The maximal communication distance between any two communication parties can reach $\approx$ 31.75 km with weak signal and decoy state pulses. The three-party QSDC protocol can be extended to a general MQSDC protocol and has important application in the further practical MQSDC field.  相似文献   

17.

Recently, Liu (Int J Theor Phys: pp.1–6, 2018) pointed out that Song et al.’s multiparty quantum direct secret sharing protocol (Int J Theor Phys: 57, 1559, 2018) suffers from several attacks and then an improved quantum direct secret sharing protocol was hence proposed. However, this study shows that Liu’s protocol still suffers from an intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

18.
The multiparty-mediated quantum secret sharing (MQSS) protocol proposed by Tsai et al. [Quantum Inf. Process., 2022 , 21, 63] allows n restricted users with limited quantum capabilities to share secret information using a dishonest third party with full quantum capabilities. Although the MQSS protocol allows restricted users to achieve secret sharing with lightweight quantum capabilities, the qubit efficiency of this protocol can be further improved. Therefore, this study proposes a measurement property of the graph state to design an efficient mediated quantum secret-sharing protocol in the same quantum environment as that of Tsai et al.’s protocol. The proposed MQSS protocol not only inherits the lightweight property of Tsai et al.’s protocol but also improves the qubit efficiency of Tsai et al.’s protocol by 2 n 1 $2{\;^{n - 1}}$ times. Security analysis is performed to show that the proposed MQSS protocol can avoid collective, collusion, and Trojan horse attacks. Furthermore, this study uses quantum network simulation software to implement Tsai et al.’s protocol and the proposed protocol to prove the feasibility of the proposed MQSS protocol and show that it is more efficient than Tsai et al.’s protocol.  相似文献   

19.

In the actual quantum task, it is more realistic to achieve the same task with quantum resources as few as possible which is known as semi-quantum idea. This paper proposed a novel and resultful semi-quantum secret sharing protocol, which is implemented using product states based on multi-level systems. In this scheme, the quantum capabilities of the receivers Bob and Charlie are limited, and the sender Alice does not have to access quantum memory. In addition, the security of the protocol is analyzed in detail from two aspects of Intercept-measure-resend and Entangle-measuring attacks initiated by internal malicious participants. More importantly, among the premise of proximate security of Ref. Li et al. (Quantum Inf. Process. 17, 285, 2018), our scheme reduces the number of particles used for eavesdropping detection and increases the amount of information carried by each particle.

  相似文献   

20.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号