首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
A controlled deterministic secure quantum communication protocol [X.M. Xiu, L. Dong, Y.J. Cao, F. Chi, Opt. Commun. 282 (2009) 333] with five-qubit entangled states was proposed recently. The aim of Xiu et al. was that the successful realization of communication between Alice and Bob needed the cooperation of a controller, Charlie. However, we show that the controller Charlie’s role could be excluded unknowingly. Moreover, an eavesdropper can entangle an ancilla without introducing any error in the first security test and then she can distill a quarter of the secret messages from her entangled ancilla.  相似文献   

2.
Gan Gao 《Optics Communications》2010,283(14):2997-3000
In the paper [S. Lin, Q.Y. Wen, S.J. Qin, F.C. Zhu, Opt. Commun. 282 (2009) 4455], Lin et al. put forward a quantum secret sharing protocol in which the collective eavesdropping-check is employed. We study the security of this protocol and find that it is insecure. Two dishonest agents may collaborate to eavesdrop (half of) Alice's secret messages without introducing any error.  相似文献   

3.
The crucial issue of quantum communication protocol is its security. In this paper, we show that in secure quantum telephone protocol proposed by Wen et al. [X. Wen et al., Opt. Commun. 275 (2007) 278-282] the dishonest server can obtain full information of the communication with zero risk of being detected.  相似文献   

4.
The security of a deterministic secure quantum communication using four-particle genuine entangled state and entanglement swapping [X.M. Xiu, H.K. Dong, L. Dong, Y.J. Cao, F. Chi, Opt. Commun. 282 (2009) 2457] is analyzed. It is shown that an eavesdropper can entangle an ancilla without introducing any error in the security test utilizing a speciality of the four-particle genuine entangled state. Moreover, the eavesdropper can distill a quarter of the secret information from her entangled ancilla. Finally, a simple improvement to resist this attack is proposed.  相似文献   

5.
The security of the secure quantum telephone protocol [X.J. Wen, Y. Liu, N.R. Zhou, Opt. Commun. 275 (2007) 278] is analyzed. It is shown that an eavesdropper can attack the communicators’ messages by using fake particles and local operations. Moreover, the essential reasons of the information leakage are discussed. Finally, a simple improvement of the secure quantum telephone protocol is proposed.  相似文献   

6.
A scheme of multiparty quantum secret sharing of classical messages (QSSCM) [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418] was proposed. Lin et al. [S. Lin et al., Opt. Commun. 281 (2008) 4553] showed the last agent can obtain half of the secret in Z.J. Zhang's et al. three-party QSSCM scheme and gave an improved version. We further show the first agent and the last agent can obtain all the secret without introducing any error in Zhang's et al. multiparty QSSCM scheme by a special attack with quantum teleportation. We also present an improved version.  相似文献   

7.
In a recent paper [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418], a protocol of multiparty quantum secret sharing was presented. We study the security of this protocol and found that it is not secure for a dishonest agent Charlie, who can illegally elicit half of Alice’s secret message by himself. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

8.
The security of quantum secure direct communication by entangled qutrits and entanglement swapping [Y.B. Zhan et al., Opt. Commun. 282 (2009) 4633] is analyzed. It is shown that an eavesdropper can obtain all the secret without being found by a simple intercept-and-resend attack. Finally, a possible improvement to resist this attack is proposed.  相似文献   

9.
In 2007, Wang et al. [M. Y. Wang and F. L. Yan, Chin. Phys. Lett. 24 (2007) 2486] proposed a three-party simultaneous quantum secure direct communication (3P-SQSDC) scheme with EPR pairs. Recently, Chong et al. [S. K. Chong and T. Hwang, Opt. Commun. OPTICS-15438 (2010(online))] proposed an enhancement on Wang et al.'s scheme. The communications in Chong et al.'s 3P-SQSDC can be paralleled and thus their scheme has higher efficiency. However, we find that both of the schemes have the information leakage, because the legitimate parties' secret messages have a strong correlation. This kind of security loophole leads to the consequence that any eavesdropper (Eve) can directly conjecture some information about the secrets without any active attack.  相似文献   

10.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states [M. Naseri, Opt. Commun. 282 (2009) 1939] is reexamined. It is shown that the protocol does not complete the task of a sealed-bid auction fairly. It is shown that a dishonest bidder can obtain all the other one’s secret bids by two special types of attack, i.e., double Controlled NOT attack or using fake entangled particles. Furthermore, a simple possible improvement of the protocol is proposed.  相似文献   

11.
A protocol for three-party quantum secure direct communication based on Greenberger-Horne-Zeilinger (GHZ) states was recently proposed by 3in et al. [Phys. Lett. A 354 (2006) 67] By analysing the protocol we find some security loopholes, e.g. one bit of secret messages of a party (Alice in the original paper) can always be leaked straight to the public without any eavesdropping. These problems suggested previously are discussed and possible solutions are presented to improve the security of the original protocol.  相似文献   

12.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication [Mosayeb Naseri, Opt. Commun. 282 (2009) 1939] is analyzed. It is shown that this protocol is unfair as a malicious bidder can obtain others’ bids without being found, and then he can optimize his bid to win the auction. Finally, a simple improvement to resist this attack is proposed.  相似文献   

13.
The security of a multiparty quantum secret sharing protocol [L.F. Han, Y.M. Liu, J. Liu, Z.J. Zhang, Opt. Commun. 281 (2008) 2690] is reexamined. It is shown that any one dishonest participant can obtain all the transmitted secret bits by a special attack, where the controlled-(-iσy) gate is employed to invalidate the role of the random phase shift operation. Furthermore, a possible way to resist this attack is discussed.  相似文献   

14.
Lin et al. [Song Lin, Fei Gao, Qiao-yan Wen, Fu-chen Zhu, Opt. Commun. 281 (2008) 4553] pointed out that the multiparty quantum secret sharing protocol [Zhan-jun Zhang, Gan Gao, Xin Wang, Lian-fang Han, Shou-hua Shi, Opt. Commun. 269 (2007) 418] is not secure and proposed an improved three-party quantum secret sharing protocol. In this paper, we study the security of the improved three-party quantum secret sharing protocol and find that it is still not secure. Finally, a further improved three-party quantum secret sharing protocol is proposed.  相似文献   

15.
We improve the quantum key distribution protocol proposed by Pereira et al. [S.F. Pereira, Z.Y. Ou, H.J. Kimble, Phys. Rev. A 62 (2000) 042311], by employing the second-order coherence of optical fields, which can be easy experimentally measured with a Hanbury-Brown and Twiss intensity interferometer. It is shown that eavesdropping can be directly detected without sacrificing extra secret bits as test key. The efficiency of the improved system is enhanced greatly, since no secret bit needs to be discarded.  相似文献   

16.
Enhanced Multiparty Controlled QSDC Using GHZ State   总被引:1,自引:0,他引:1  
Recently, Gao et al. [Opt. Commun. 283 (2010) 192] pointed out that Wang et al.'s multiparty controlled quantum secure directcommunication (CQSDC) protocol [Opt. Commun. 266 (2006)732] has the information leakage problem and proposed an improvedprotocol. However, in the improved protocol, due to the introductionof an additional random sampling to avoid the weakness, the qubitefficiency is decreased. By introducing the base changing techniqueto the random sampling in Wang et al.'s protocol, this study overcomesthe information leakage problem and provides a better qubit efficiency.  相似文献   

17.
Gan Gao 《Optics Communications》2009,282(22):4464-443
We find that, in the improvement [S.J. Qin et al., Phys. Lett. A 357 (2006) 101] of the multiparty quantum secret sharing [Z.J. Zhang et al., Phys. Rev. A 71 (2005) 044301], Charlie can solely obtain Alice’s secret messages without Bob’s helps. In other words, the improved secret sharing scheme is still insecure. In the end, we further modify Qin et al. improved three-party quantum secret sharing scheme and make it really secure.  相似文献   

18.
In a recent paper [H.-E. Hwang, P. Han, Opt. Commun. 282 (2009) 351] a speckle based metrology system is proposed which it is claimed provides significant advantages over existing systems. In this paper, we show that the discussion presented in [H.-E. Hwang, P. Han, Opt. Commun. 282 (2009) 351] is deficient, and that several of the statements made are incorrect and/or misleading.  相似文献   

19.
A protocol for quantum key distribution by comparing Bell states [G. Gao, Opt. Commun. 281 (2008) 876] is recently proposed by Gan Gao. Gan Gao claimed that his protocol has the advantage of high total efficiency and its total efficiency is 50%. In this paper, by giving a little modification to the original one, we introduce an improved version of Gao’s protocol, which can make the total efficiency of the communication come up to 100%.  相似文献   

20.
In a recent paper [Z.J. Zhang, Opt. Commun. 261 (2006) 199], a scheme on secret sharing of quantum information in cavity QED has been discussed. The author claims that he has improved the success probability of teleportation from 6.25% in our original paper [Y.Q. Zhang, X.R. Jin, S. Zhang, Phys. Lett. A 341 (2005) 380] to 100%. However, in this comment, we show that it is not the case and the author has mistakenly understood our original paper [Y.Q. Zhang, X.R. Jin, S. Zhang, Phys. Lett. A 341 (2005) 380].  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号