首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
具有双向认证功能的量子秘密共享方案   总被引:3,自引:0,他引:3       下载免费PDF全文
利用两粒子纠缠态作为经典信息的载体,结合Hash函数和量子本地操作提出了一种可以实现双向认证功能的量子秘密共享方案,并且分析了它的安全性. 这种方案的安全性基于秘密共享双方的认证密钥和传输过程中粒子排列次序的保密. 若不考虑认证和窃听检测所消耗的粒子,平均1个Bell态共享2 bit经典信息. 关键词: 量子秘密共享 认证密钥 量子双向认证 两粒子量子纠缠  相似文献   

2.
杨宇光  温巧燕  朱甫臣 《物理学报》2006,55(7):3255-3258
提出了一种单个N维量子系统的量子秘密共享方案.在该方案中,利用对Bennett和Brassard协议(BB84协议)中使用的两基四态扩展到多基多态,分发者对要共享的秘密采用多基多态编码,将被编码的单个N维量子系统发送给他的两个代理人之一,该代理人利用一个N维克隆机对接收到的粒子做幺正操作,然后把粒子发送给另一代理人.在得知最后一个代理人接收到该粒子之后,分发者告知两个代理人他所用的制备基,然后两个代理人分别对自己的系统进行测量并在合作之后获知分发者所发送的粒子的量子态.该方案的安全性基于量子不可克隆定理. 关键词: 量子秘密共享 多基多态编码 N维克隆机 量子不可克隆定理  相似文献   

3.
可控量子秘密共享协议窃听检测虚警概率分析   总被引:2,自引:2,他引:0  
叶天语  蒋丽珍 《光子学报》2012,41(9):1113-1117
对孙莹等提出的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议Alice-Bob信道和Alice-Charlie信道窃听检测的虚警概率进行分析,指出该协议窃听检测虚警概率不为0的原因在于窃听检测测量基选择的随机性.然后,提出一种改进的利用Greenberger-HorneZeilinger态实现的可控量子秘密共享协议,以确定性的方式选择窃听检测的测量基.理论分析表明,改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议不仅能够以原协议2倍的概率发现任何一个内部不可信方,从而具有更高的安全性,而且窃听检测虚警概率达到0.  相似文献   

4.
本文设计了一个基于高维单粒子态的双向半量子安全直接通信协议,该协议包括量子方Alice和经典方Bob,每个参与方可以同时接收和发送秘密信息.协议中的经典方Bob无需具备量子态检测能力,因此该协议在现有技术条件下更易实现.安全性分析表明:在不被合法通信者发现的情况下,截获重发、测量重发、篡改攻击以及纠缠攻击等常见攻击手段均无法获取秘密信息.此外,该协议利用高维单粒子态作为信息传输的载体,这有效提高了秘密信息的传输效率.  相似文献   

5.
单个N维量子系统的量子秘密共享   总被引:1,自引:0,他引:1       下载免费PDF全文
提出了一种单个N维量子系统的量子秘密共享方案.在该方案中,利用对Bennett和Brassard协议(BB84协议)中使用的两基四态扩展到多基多态,分发者对要共享的秘密采用多基多态编码,将被编码的单个N维量子系统发送给他的两个代理人之一,该代理人利用一个N维克隆机对接收到的粒子做幺正操作,然后把粒子发送给另一代理人.在得知最后一个代理人接收到该粒子之后,分发者告知两个代理人他所用的制备基,然后两个代理人分别对自己的系统进行测量并在合作之后获知分发者所发送的粒子的量子态.该方案的安全性基于量子不可克隆定理.另外该方案还具有信息量大效率高的特点.最后对该方案从两方扩展到N方进行了讨论.  相似文献   

6.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

7.
马鸿洋  秦国卿  范兴奎  初鹏程 《物理学报》2015,64(16):160306-160306
提出和研究了噪声情况下的量子网络直接通信. 通信过程中所有量子节点共享多粒子Greenberger-Horne-Zeilinger (GHZ)量子纠缠态; 发送节点将手中共享的GHZ态的粒子作为控制比特、传输秘密信息的粒子作为目标比特, 应用控制非门(CNOT)操作; 每个接收节点将手中共享GHZ 态的粒子作为控制比特、接收到的秘密信息粒子作为目标比特, 再次应用CNOT门操作从而获得含误码的秘密信息. 每个接收节点从秘密信息中提取部分作为检测比特串, 并将剩余的秘密信息应用奇偶校验矩阵纠正其中存在的比特翻转错误, 所有接收节点获得纠正后的秘密信息. 对协议安全、吞吐效率、通信效率等进行了分析和讨论.  相似文献   

8.
量子安全直接通信(Quantum secure direct communication,QSDC)是一种预先不需要建立共享秘钥而直接传输秘密信息的协议.针对信道中联合噪声的存在,提出一种基于单光子态自避错传输的量子安全直接通信协议.研究结果表明,该方案有效地避免了联合噪声对传输信息的影响,使接收方得到原未知量子态的成功率可趋近于100%,大大提高了量子态传输的保真度.该方案实验操作简单,有很高的学术研究和应用价值.  相似文献   

9.
叶天语  蒋丽珍 《光子学报》2014,(9):1113-1117
对孙莹等提出的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议Alice-Bob信道和Alice-Charlie信道窃听检测的虚警概率进行分析,指出该协议窃听检测虚警概率不为0的原因在于窃听检测测量基选择的随机性.然后,提出一种改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议,以确定性的方式选择窃听检测的测量基.理论分析表明,改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议不仅能够以原协议2倍的概率发现任何一个内部不可信方,从而具有更高的安全性,而且窃听检测虚警概率达到0.  相似文献   

10.
刘志昊  陈汉武 《物理学报》2017,66(13):130304-130304
最近,一种基于Bell态粒子和单光子混合的量子安全直接通信方案[物理学报65 230301(2016)]被提出.文章宣称一个量子态可以编码3比特经典信息,从而使得协议具有很高的信息传输效率.不幸的是,该协议存在信息泄露问题:编码在单光子上的3比特经典信息有2比特被泄露,而编码在Bell态上的3比特经典信息有1比特被泄露,所以它不是一个安全的直接量子通信方案.在保留原协议思想且尽可能少地更改原协议的基础上,我们提出一种改进的消息编码规则,从而解决信息泄露问题,使之成为一个高效、安全的量子通信协议.衷心希望研究者能对量子安全通信协议中信息泄露问题引起足够重视,设计真正安全的量子通信协议.  相似文献   

11.
Quantum secret sharing (QSS) is a significant quantum cryptography technology in the literature. Dividing an initial secret into several sub-secrets which are then transferred to other legal participants so that it can be securely recovered in a collaboration fashion. In this paper, we develop a quantum route selection based on the encoded quantum graph state, thus enabling the practical QSS scheme in the small-scale complex quantum network. Legal participants are conveniently designated with the quantum route selection using the entanglement of the encoded graph states. Each participant holds a vertex of the graph state so that legal participants are selected through performing operations on specific vertices. The Chinese remainder theorem (CRT) strengthens the security of the recovering process of the initial secret among the legal participants. The security is ensured by the entanglement of the encoded graph states that are cooperatively prepared and shared by legal users beforehand with the sub-secrets embedded in the CRT over finite fields.  相似文献   

12.
薛正远  易佑民  曹卓良 《中国物理》2006,15(7):1421-1424
We investigate schemes for quantum secret sharing and quantum dense coding via tripartite entangled states. We present a scheme for sharing classical information via entanglement swapping using two tripartite entangled GHZ states. In order to throw light upon the security affairs of the quantum dense coding protocol, we also suggest a secure quantum dense coding scheme via W state by analogy with the theory of sharing information among involved users.  相似文献   

13.
A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse.  相似文献   

14.
An efficient quantum secret sharing scheme is proposed, in which the quantum state and the classical information can be shared simultaneously through only one distribution. The dealer uses the operations of quantum-controlled-not and Hadamard gate to encode the secret quantum state and classical information, and the participants use the single-particle measurements to recover the original quantum state and classical information. Compared to the existing schemes, our scheme is more efficient when the quantum state and the classical information need to be shared simultaneously.  相似文献   

15.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

16.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

17.
A multiple multi-qubit quantum states sharing scheme is proposed,in which the dealer can share multiple multi-qubit quantum states among the participants through only one distribution and one recovery.The dealer encodes the secret quantum states into a special entangled state,and then distributes the particles of the entangled state to the participants.The participants perform the single-particle measurements on their particles,and can cooperate to recover the multiple multi-qubit quantum states.Compared to the existing schemes,our scheme is more efficient and more flexible in practice.  相似文献   

18.
A deterministic secure quantum communication scheme using entanglement swapping is proposed. The sender prepares four-particle genuine entangled states and sends two particles in each state to the receiver and remains the rest particles. If the quantum channel is secure, they begin to communicate. After their four-particle projective measurements, the receiver can obtain the secret information according to his measurement outcomes and classical information from the sender. Using entanglement swapping, there are no particles carrying secret information to be transmitted.  相似文献   

19.
Instead of sharing some sifted keys, quantum secret sharing of secure direct communication (QSS-SDC) allows a dealer Alice to share her secret message directly with a group of agents, who can then cooperate together to restore her message in a later time. However, we notice that, in order to recover the secret message, most existing QSS-SDC schemes require a quantum memory to store a resulting quantum state. As the technique of quantum memory is still not available today, we present a multiparty QSS-SDC protocol using quantum one time pad, which allows the agents to store their shares with classical binary strings. Moreover, the proposed scheme uses only single photons, which makes it easier to implement with current technology even when the number of the participants becomes large.  相似文献   

20.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号