首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
基于分组交换的量子通信网络传输协议及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  王林飞  杨光  张美玲  裴昌幸 《物理学报》2015,64(21):210303-210303
量子纠缠交换能够建立可靠的量子远程传输信道, 实现量子态的远程传输. 然而, 基于纠缠交换的量子信道要求网络高度稳定, 否则会浪费大量纠缠资源. 为节省纠缠资源, 本文根据隐形传态理论, 提出了一种基于分组交换的量子通信网络传输协议, 建立了发送量子态所需的纠缠数目与所经过的路由器数、链路错误率的定量关系, 并与纠缠交换传输协议进行了比较. 仿真结果表明, 在链路错误率为0.1% 时, 分组传输协议所使用的纠缠数目少于纠缠交换的数目, 另外, 随着错误率的升高, 分组传输协议所需的纠缠数比纠缠交换协议明显减少. 由此可见, 基于分组交换的量子通信网络传输协议在网络不稳定时, 能够节省大量纠缠资源, 适用于链路不稳定的量子通信网络.  相似文献   

2.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

3.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] isanalyzed. It is shown that this protocol is vulnerable since theagents' imperfect encryption scheme can be attacked by a powerfulparticipant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

4.
Tian-Yi Kou 《中国物理 B》2022,31(6):60307-060307
As a branch of quantum secure multiparty computation, quantum private comparison is applied frequently in many fields, such as secret elections, private voting, and identification. A quantum private comparison protocol with higher efficiency and easier implementation is proposed in this paper. The private secrets are encoded as single polarized photons and then encrypted with a homomorphic rotational encryption method. Relying on this method and the circular transmission mode, we implement the multiplexing of photons, raising the efficiency of our protocol to 100%. Our protocol is easy to realize since only single photons, unitary operation, and single-particle measurement are introduced. Meanwhile, the analysis shows that our protocol is also correct and secure.  相似文献   

5.
The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all authorized players rather than any subset of them. We propose the first real multiparty semiquantum key agreement(SQKA) protocols based on single-photons. Our protocols include only one quantum player, while the others are classical players who only need to measure and prepare states in the classical basis. We first present a symmetric three-party SQKA protocol,where two classical players can fairly negotiate a key with a quantum player by using single-photons as message carriers. Then we present an asymmetric SQKA protocol where a relatively low percentage of quantum states are used for eavesdropping detection. And we further extend them to an asymmetric multiparty SQKA protocol. Our SQKA protocols require fewer quantum resources than the previous SQKA protocols for classical players, especially without requirement of entanglement,which makes them easier to implement using current technologies. Our protocols are secure against external eavesdroppers and are fair against a minority of internal dishonest players.  相似文献   

6.
We present two schemes for multiparty quantum remote secret conference in which each legitimate conferee can read out securely the secret message announced by another, but a vicious eavesdropper can get nothing about it. The first one is based on the same key shared efficiently and securely by all the parties with Greenberger-Horne- Zeilinger (GHZ) states, and each conferee sends his secret message to the others with one-time pad crypto-system. The other one is based on quantum encryption with a quantum key~ a sequence of GHZ states shared among all the conferees and used repeatedly after confirming their security. Both these schemes are optimal as their intrinsic efficiency for qubits approaches the maximal value.  相似文献   

7.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

8.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

9.
We propose a class of n-variable Boolean functions which can be used to implement quantum secure multiparty computation.We also give an implementation of a special quantum secure multiparty computation protocol.An advantage of our protocol is that only 1 qubit is needed to compute the n-tuple pairwise AND function,which is more efficient comparing with previous protocols.We demonstrate our protocol on the IBM quantum cloud platform,with a probability of correct output as high as 94.63%.Therefore,our protocol presents a promising generalization in realization of various secure multipartite quantum tasks.  相似文献   

10.
We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.  相似文献   

11.
Multipartite quantum correlations are important resources for the development of quantum information and computation protocols. However, the resourcefulness of multipartite quantum correlations in practical settings is limited by its fragility under decoherence due to environmental interactions. Though there exist protocols to protect bipartite entanglement under decoherence, the implementation of such protocols for multipartite quantum correlations has not been sufficiently explored. Here, we study the effect of local amplitude damping channel on the generalized Greenberger–Horne–Zeilinger state, and use a protocol of optimal reversal quantum weak measurement to protect the multipartite quantum correlations. We observe that the weak measurement reversal protocol enhances the robustness of multipartite quantum correlations. Further it increases the critical damping value that corresponds to entanglement sudden death. To emphasize the efficacy of the technique in protection of multipartite quantum correlation, we investigate two proximately related quantum communication tasks, namely, quantum teleportation in a one sender, many receivers setting and multiparty quantum information splitting, through a local amplitude damping channel. We observe an increase in the average fidelity of both the quantum communication tasks under the weak measurement reversal protocol. The method may prove beneficial, for combating external interactions, in other quantum information tasks using multipartite resources.  相似文献   

12.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

13.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome.The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

14.
GAO Gan 《理论物理通讯》2009,52(3):421-424
We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.  相似文献   

15.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

16.
We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques.  相似文献   

17.
多方控制的量子安全直接通信协议的分析及改进   总被引:1,自引:0,他引:1       下载免费PDF全文
王天银  秦素娟  温巧燕  朱甫臣 《物理学报》2008,57(12):7452-7456
对一种多方控制的量子安全直接通信协议(WCZT协议)进行了安全性分析,并利用隐形传态给出了一种新的攻击方法.利用该攻击方法,接收方可以在没有征得任何控制方同意的情况下获得发送方的消息,因此该协议是不安全的.对该协议进行了改进,分析表明改进后的协议能够抵抗这种攻击,可以满足多方控制的量子安全直接通信的目的. 关键词: 隐形传态 单光子 多方控制 量子安全直接通信  相似文献   

18.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

19.
Multiparty quantum communication is an important branch of quantum networks. It enables private information transmission with information-theoretic security among legitimate parties. We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol. The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes. Furthermore, Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing, which makes the protocol convenient for multiparity quantum communication.  相似文献   

20.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号