首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
A five-qubit entangled state is constructed with the four-qubit genuine entangled state. As one of its applications, a controlled deterministic secure quantum communication scheme is proposed. Firstly, the supervisor prepares the five-qubit entangled state and distributes uniformly the four qubits to two users and keeps the rest one for control function. Then the receiver can perform jointly projective measurement on the encoded qubits from the sender to decrypt the secret information. The two-step security test ensures the security of the communication. Moreover, quantum dense coding is applied to enhance the capacity of quantum channel. The communication is realized under the control of the supervisor.  相似文献   

2.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

3.
Using high-dimensional quantum error-avoiding code, we present two new quantum key distribution protocols over a collective noisy channel, i.e. six-photon and five-photon quantum error-avoiding codes. Compared with the previous protocols using four-photon and three-photon quantum error-avoiding code, the qubit efficiencies of the new protocols have increases of 16.67% and 5% respectively. In addition, the security of these protocols is analysed with a conclusion that the new protocols are much more secure than the four-photon and three-photon ones.  相似文献   

4.
A deterministic secure quantum communication scheme using entanglement swapping is proposed. The sender prepares four-particle genuine entangled states and sends two particles in each state to the receiver and remains the rest particles. If the quantum channel is secure, they begin to communicate. After their four-particle projective measurements, the receiver can obtain the secret information according to his measurement outcomes and classical information from the sender. Using entanglement swapping, there are no particles carrying secret information to be transmitted.  相似文献   

5.
Given the Mayers–Lo–Chau (MLC) no-go theorem, unconditionally secure quantum bit commitment (QBC) is impossible and hence quantum oblivious transfer (QOT) based on QBC is insecure. In this paper, we propose a secure all-or-nothing QOT protocol and a one-out-of-two QOT protocol respectively. The unique merit of the proposed protocols lies in that it is not based on QBC but based on an untrusted third party. Moreover, the proposed protocols do not violate Lo's no-go theorem so that their security can be achieved.  相似文献   

6.
We present a tripartite quantum information splitting scheme which splits a qutrit state via two GHZ states. The scheme is then generalized to splitting a qudit state among any number of receivers. We show that this scheme is also applicable to splitting any multi-qudit entangled states.  相似文献   

7.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

8.
We explicitly present a scheme for quantum state sharing of an arbitrary multiqubit state using nonmaximally entangled GHZ states as the quantum channel and generalized Bell states as the measurement basis. The scheme succeeds only probabilistically with its total success probability depending on the degree of entanglement matching between the quantum channel and the generalized Bell states. Security of the scheme is guaranteed by the fact that attacks of an outside eavesdropper or/and an inside dishonest party will inevitably introduce detectable errors.  相似文献   

9.
王敏杰  潘炜 《中国物理快报》2008,25(11):3860-3863
We propose two schemes of quantum secure direct communication (QADC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken.  相似文献   

10.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

11.
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encoding a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept resend attacks. Furthermore, it is eifficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol, the same symbol can be used for key distribution and Eve's detection that enhances the etfficiency of the protocol.  相似文献   

12.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

13.
We propose a decoy state quantum key distribution scheme with odd coherent state which follows sub-Poissonian distributed photon count and has low probability of the multi-photon event and vacuum event in each pulse. The numerical calculations show that our scheme can improve efficiently the key generation rate and secure communication distance. Fhrthermore, only one decoy state is necessary to approach to the perfect asymptotic limit with infinite decoy states in our scheme, but at least two decoy states are needed in other scheme.  相似文献   

14.
In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed.  相似文献   

15.
Quantum Key Distribution against Trojan Horse Attacks   总被引:1,自引:0,他引:1       下载免费PDF全文
蔡庆宇  吕桦 《中国物理快报》2007,24(5):1154-1157
Realistic experimental apparatus of quantum cryptography are imperfect, which may be utilized by a potential eavesdropper to eavesdrop on the communication. We show that quantum communication may be improved with quantum teleportation and entanglement swapping, which is robustly secure against the most general Trojan horse attacks. Our scheme is not an improvement of the communication apparatus, but the improvement of quantum communication protocol itself. We show that our modified schemes may be implemented with current technology.  相似文献   

16.
Quantum cryptography   总被引:3,自引:0,他引:3  
Received: 29 May 1998  相似文献   

17.
We propose a new multiparty simultaneous quantum direct communication scheme based on Creen-Horne- Zeilinger (CHZ) states and dense coding. For achieving high efficiency without leaking any information, four encoding schemes are prepared in advance. The present scheme has the capacity of transmitting (M + 1)M classical bits per group of M-particle CHZ states when there exist M parties. The technique of rearranging particles makes the legal users coequally exchange their messages in the same length. Both high efficiency and excellent security against the common attacks are virtues of this new scheme.  相似文献   

18.
Since the original Cai-Li protocol [Chin. Phys. Lett. 21 (2004)601] can be used only in an ideal quantum communication, we present the modified Cai-Li protocol that can be used in the a noisy quantum channel by using Calderbank-Shor-Steane (CSS) codes to correct errors. We also give a tight bound on the connection between information Eve eavesdropped with a measurement attack in line B → A and detection probability,which shows that the Cai-Li protocol can be used as a quasisecure direct quantum communication.  相似文献   

19.
A revised controlled deterministic secure quantum communication protocol using five-photon entangled state is proposed. It amends the security loopholes pointed by Qin et al. in [S.J. Qin, Q.Y. Wen, L.M. Meng, F.C. Zhu, Opt. Commun. 282 (2009) 2656] in the original protocol proposed by Xiu et al. in [X.M. Xiu, L. Dong, Y.J. Gao, F. Chi, Opt. Commun. 282 (2009) 333]. The security loopholes are solved by using order rearrangement of transmission photons and two-step security test.  相似文献   

20.
We propose a new protocol for quantum teleportation of an arbitrary two qubit state via continuous variables entangling channel. In our scheme two pairs of entangled light fields are employed. An outstanding characteristic of this scheme is that arbitrary state of two atoms is transmitted deterministically and directly to another pair of atoms without the help of the other atoms.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号