首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   

2.
杨静  王川  张茹 《中国物理 B》2010,19(11):110311-110311
An improved quantum secure direct communication (QSDC) protocol is proposed in this paper.Blocks of entangled photon pairs are transmitted in two steps in which secret messages are transmitted directly.The single logical qubits and unitary operations under decoherence free subspaces are presented and the generalized Bell states are constructed which are immune to the collective noise.Two steps of qubit transmission are used in this protocol to guarantee the security of communication.The security of the protocol against various attacks are discussed.  相似文献   

3.
多方控制的量子安全直接通信协议   总被引:2,自引:0,他引:2       下载免费PDF全文
王剑  陈皇卿  张权  唐朝京 《物理学报》2007,56(2):673-677
基于单光子序列的顺序重排,提出了一种可应用于一些特殊的场景的多方控制的量子安全直接通信协议.协议中,接收方只有在得到所有控制方的同意之后,才能恢复出发送方的秘密消息.协议的安全性由量子不可克隆定理和单光子序列的秘密传输顺序所保证.此外,除了用于窃听检测的部分光子,所有的光子都用于编码秘密消息,而且协议的实现不需要使用纠缠态,该协议具有效率高和实现简单等特点. 关键词: 量子密码 量子安全直接通信 顺序重排 单光子  相似文献   

4.
顾斌  黄余改  方夏  张成义 《中国物理 B》2011,20(10):100309-100309
We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol.  相似文献   

5.
This work presents two robust quantum secure communication schemes with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can withstand collective noises. Two users previously share an identity string representing their identities. The identity string is encoded as decoherence-free states (termed logical qubits), respectively, over the two collective noisy channels, which are used as decoy photons. By using the decoy photons, both the authentication of two users and the detection of eavesdropping were implemented. The use of logical qubits not only guaranteed the high fidelity of exchanged secret message, but also prevented the eavesdroppers to eavesdrop beneath a mask of noise.  相似文献   

6.
An efficient quantum secure direct communication protocol is presented over the amplitude damping channel. The protocol encodes logical bits in two-qubit noiseless states, and so it can function over a quantum channel subjected to collective amplitude damping. The feature of this protocol is that the sender encodes the secret directly on the quantum states, the receiver decodes the secret by performing determinate measurements, and there is no basis mismatch. The transmission’s safety is ensured by the nonorthogonality of the noiseless states traveling forward and backward on the quantum channel. Moreover, we construct the efficient quantum circuits to implement channel encoding and information encoding by means of primitive operations in quantum computation. Supported by the National Natural Science Foundation of China (Grant Nos. 60873191 and 60821001), the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 200800131016), the Natural Science Foundation of Beijing (Grant No. 4072020), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the ISN Open Foundation  相似文献   

7.
赵学亮  李俊林  牛鹏皓  马鸿洋  阮东 《中国物理 B》2017,26(3):30302-030302
Quantum secure direct communication(QSDC) is an important branch of quantum cryptography. It can transmit secret information directly without establishing a key first, unlike quantum key distribution which requires this precursory event. Here we propose a QSDC scheme by applying the frequency coding technique to the two-step QSDC protocol, which enables the two-step QSDC protocol to work in a noisy environment. We have numerically simulated the performance of the protocol in a noisy channel, and the results show that the scheme is indeed robust against channel noise and loss. We also give an estimate of the channel noise upper bound.  相似文献   

8.
We present two robust quantum secure direct communication (QSDC) schemes with a quantum one-time pad over a collective-noise channel. Each logical qubit is made up of two physical qubits and it is invariant over a collective-noise channel. The two photons in each logical qubit can be produced with a practically entangled source, i.e., a parametric down-conversion source with a beta barium borate crystal and a pump pulse of ultraviolet light. The information is encoded on each logical qubit with two logical ...  相似文献   

9.
For the first time, a threshold quantum secure direct communication (TQSDC) scheme is presented. Similar to the classical Shamir's secret sharing scheme, the sender makes n shares, S1, …, Sn of secret key K and each receiver keeps a share secretly. If the sender wants to send a secret message M to the receivers, he en-codes the information of K and M on a single photon sequence and sends it to one of the receivers. According to the secret shares, the t receivers sequentially per-form the corresponding unitary operations on the single photon sequence and ob-tain the secret message M. The shared shares may be reusable if it can be judged that there is no eavesdropper in line. We discuss that our protocol is feasible with current technology.  相似文献   

10.
From the perspective of information theory and cryptography, the security of two quantum dialogue protocols and a bidirectional quantum secure direct communication (QSDC) protocol was analyzed, and it was pointed out that the transmitted information would be partly leaked out in them. That is, any eavesdropper can elicit some information about the secrets from the public annunciations of the legal users. This phenomenon should have been strictly forbidden in a quantum secure communication. In fact, this problem exists in quite a few recent proposals and, therefore, it deserves more research attention in the following related study. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 60373059), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020) and the ISN Open Foundation  相似文献   

11.
Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate.  相似文献   

12.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

13.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

14.
Quantum secure direct communication(QSDC)is a unique technique,which supports the secure transmission of confidential information directly through a quantum channel without the need for a secret key and for ciphertext.Hence this secure communication protocol fundamentally differs from its conventional counterparts.In this article,we report the first measurement-deviceindependent(MDI)QSDC protocol relying on sequences of entangled photon pairs and single photons.Explicitly,it eliminates the security loopholes associated with the measurement device.Additionally,this MDI technique is capable of doubling the communication distance of its conventional counterpart operating without using our MDI technique.We also conceive a protocol associated with linear optical Bell-basis measurements,where only two of the four Bell-basis states could be measured.When the number of qubits in a sequence reduces to 1,the MDI-QSDC protocol degenerates to a deterministic MDI quantum key distribution protocol.  相似文献   

15.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

16.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

17.
基于单光子的单向量子安全通信协议   总被引:8,自引:0,他引:8       下载免费PDF全文
权东晓  裴昌幸  刘丹  赵楠 《物理学报》2010,59(4):2493-2497
提出了基于单光子的单向量子安全通信方案.发送方在对信息序列进行编码操作之前首先将其和随机序列进行异或操作并插入校验序列.接收方收到光子后对其进行延迟,此后发送方公布编码基从而使接收方在正确的基下进行测量.接着双方通过校验序列判断信道的安全性,如果信道安全,则发送方公布接收方有测量结果的位置所对应的随机序列,接收方由此恢复出信息序列;如果信道不安全,窃听者所获得的只是随机的发送序列,信息序列仍然是安全的.此协议与双向通信协议相比具有传输效率高、 易于实现等优点. 关键词: 量子密码 量子安全通信 单光子 单向通信  相似文献   

18.
多方控制的量子安全直接通信协议的分析及改进   总被引:1,自引:0,他引:1       下载免费PDF全文
王天银  秦素娟  温巧燕  朱甫臣 《物理学报》2008,57(12):7452-7456
对一种多方控制的量子安全直接通信协议(WCZT协议)进行了安全性分析,并利用隐形传态给出了一种新的攻击方法.利用该攻击方法,接收方可以在没有征得任何控制方同意的情况下获得发送方的消息,因此该协议是不安全的.对该协议进行了改进,分析表明改进后的协议能够抵抗这种攻击,可以满足多方控制的量子安全直接通信的目的. 关键词: 隐形传态 单光子 多方控制 量子安全直接通信  相似文献   

19.
基于单光子的单向量子安全通信协议   总被引:1,自引:0,他引:1       下载免费PDF全文
权东晓  裴昌幸  刘丹  赵楠 《中国物理 B》2010,19(4):2493-2497
提出了基于单光子的单向量子安全通信方案.发送方在对信息序列进行编码操作之前首先将其和随机序列进行异或操作并插入校验序列.接收方收到光子后对其进行延迟,此后发送方公布编码基从而使接收方在正确的基下进行测量.接着双方通过校验序列判断信道的安全性,如果信道安全,则发送方公布接收方有测量结果的位置所对应的随机序列,接收方由此恢复出信息序列;如果信道不安全,窃听者所获得的只是随机的发送序列,信息序列仍然是安全的.此协议与双向通信协议相比具有传输效率高、 易于实现等优点.  相似文献   

20.
Quantum secure direct communication (QSDC) is a method of communication that transmits secret information directly through a quantum channel. This paper proposes a two-step QSDC scheme based on intermediate-basis, in which the intermediate-basis Einstein−Podolsky−Rosen (EPR) pairs can assist to detect channel security and help encode information. Specifically, the intermediate-basis EPR pairs reduce the probability of Eve choosing the correct measurement basis in the first step, enhancing the security of the system. Moreover, they encode information together with information EPR pairs to improve the transmission efficiency in the second step. We consider the security of the protocol under coherent attack when Eve takes different dimensions of the auxiliary system. The simulation results show that intermediate-basis EPR pairs can lower the upper limit of the amount of information that Eve can steal in both attack scenarios. Therefore, the proposed protocol can ensure that the legitimate parties get more confidential information and improve the transmission efficiency.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号