首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.  相似文献   

2.
朱珍超  张玉清  付安民 《中国物理 B》2011,20(4):40306-040306
This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time.  相似文献   

3.
An efficient quantum secret sharing protocol with orthogonal product states   总被引:1,自引:1,他引:1  
An efficient quantum secret sharing protocol with orthogonal product states in the 33 Hilbert space is presented. The particles in the orthogonal product states form two particle sequences. One sequence is sent to Bob and the other is sent to Charlie after rearranging the particle orders. With the help of Alice, Bob and Charlie make the corresponding local measurement to obtain the information of the or- thogonal product states prepared. This protocol has many distinct features such as great capacity and high efficiency.  相似文献   

4.
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first protocol, the TTP shares a random key K with all the users using quantum secret sharing. The ith share acts as the authentication key of the ith user. When it is necessary to perform MSQIA, the TTP generates a random number R secretly and sends a sequence of single photons encoded with K and R to all the users. According to his share, each user performs the corresponding unitary operations on the single photon sequence sequentially. At last, the TTP can judge whether the impersonator exists. The second protocol is a modified version with a circular structure. The two protocols can be efficiently used for MSQIA in a network. They are feasible with current technology. Supported by the National Basic Research Program of China (973 Program) (Grant No. 2007CB311100), the National High Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the Doctor Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702)  相似文献   

5.
顾斌  李传起  徐飞  陈玉林 《中国物理 B》2009,18(11):4690-4694
This paper presents a scheme for high-capacity three-party quantum secret sharing with quantum superdense coding, following some ideas in the work by Liu et al (2002 Phys. Rev. A 65 022304) and the quantum secret sharing scheme by Deng et al (2008 Phys. Lett. A 372 1957). Instead of using two sets of nonorthogonal states, the boss Alice needs only to prepare a sequence of Einstein--Podolsky--Rosen pairs in d-dimension. The two agents Bob and Charlie encode their information with dense coding unitary operations, and security is checked by inserting decoy photons. The scheme has a high capacity and intrinsic efficiency as each pair can carry 2lbd bits of information, and almost all the pairs can be used for carrying useful information.  相似文献   

6.
Scheme for implementing quantum secret sharing via cavity QED   总被引:1,自引:0,他引:1       下载免费PDF全文
陈志华  林秀敏 《中国物理》2005,14(9):1821-1824
An experimentally feasible scheme for implementing quantum secret sharing via cavity quantum electrodynamics (QED) is proposed. The scheme requires the large detuning of the cavity field from the atomic transition, the cavity is only virtually excited, thus the requirement on the quality factor of the cavity is greatly loosened.  相似文献   

7.
梁建武  程资  石金晶  郭迎 《物理学报》2016,65(16):160301-160301
本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案.利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障.更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案.在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息.理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.  相似文献   

8.
In the paper [2010 Chin. Phys. B 19 050306], Yang et al. put forward a novel three-party quantum secret sharing protocol of secure direct communication based on χ-type entangled states, they claimed that the scheme is secure. However, in this paper, we study the security of the protocol and find that it is insecure. Applying intercept and resend attack, the agent Bob can obtain Alice’s secret without the help from the other agent Charlie. In the end, we give our effective modification for its improvement.  相似文献   

9.
於亚飞  张智明 《中国物理 B》2009,18(4):1342-1345
This paper reconsiders carefully the possibility of using the Smolin bound entangled states as the carrier for sharing quantum secret. It finds that the process of quantum secret sharing based on Smolin states has insecurity though the Smolin state was reported to violate maximally the two-setting Bell-inequality. The general proof is given.  相似文献   

10.
张祖荣  刘伟涛  李承祖 《中国物理 B》2011,20(5):50309-050309
Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states.This paper presents how to use a [2k-1,1,k] quantum error-correcting code(QECC) to implement a quantum(k,2k 1) threshold scheme.It also takes advantage of classical enhancement of the [2k-1,1,k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously.Because information is encoded into QECC,these schemes can prevent intercept-resend attacks and be implemented on some noisy channels.  相似文献   

11.
东晨  赵尚弘  张宁  董毅  赵卫虎  刘韵 《物理学报》2014,63(20):200304-200304
刻画了奇相干光源的光子数分布特征,研究了奇相干光源下诱骗态测量设备无关量子密钥分配系统的密钥生成率与安全传输距离的关系,推导了奇相干光源下的计数率下界和误码率上界.仿真结果表明,奇相干光源光子数分布中多光子脉冲的比例低于弱相干光,可以有效提高诱骗态测量设备无关密钥分配系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

12.
Gan Gao 《Optics Communications》2010,283(14):2997-3000
In the paper [S. Lin, Q.Y. Wen, S.J. Qin, F.C. Zhu, Opt. Commun. 282 (2009) 4455], Lin et al. put forward a quantum secret sharing protocol in which the collective eavesdropping-check is employed. We study the security of this protocol and find that it is insecure. Two dishonest agents may collaborate to eavesdrop (half of) Alice's secret messages without introducing any error.  相似文献   

13.
The security of quantum secret sharing based on entanglement swapping is revisited and a participant attack is presented. In this attack two dishonest agents together can illegally recover the secret quantum state without the help of any other controller, and it will not be detected by any other users. Furthermore, by modifying the distribution process of particles and adding a detection step after each distribution process, we propose an improved protocol which can resist this kind of attack.  相似文献   

14.
陈攀  邓富国  龙桂鲁 《中国物理》2006,15(10):2228-2235
In this paper a high-dimension multiparty quantum secret sharing scheme is proposed by using Einstein--Podolsky--Rosen pairs and local unitary operators. This scheme has the advantage of not only having higher capacity, but also saving storage space. The security analysis is also given.  相似文献   

15.
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons, which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency was improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information. This protocol is feasible with the present-day technique. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

16.
We present a quantum secret sharing protocol against collective-amplitude-damping noise. Each logical qubit is encoded in two qubit noiseless states. So it can function over such a noisy channel. The two agents encode their messages on each logical qubit only by performing a permutation operation on two physical qubits. Although each logical qubit received by each agent only carries a bit of information, the boss Alice can read out her agents’ information by discriminating two orthogonal states by performin...  相似文献   

17.
Lin et al. [Song Lin, Fei Gao, Qiao-yan Wen, Fu-chen Zhu, Opt. Commun. 281 (2008) 4553] pointed out that the multiparty quantum secret sharing protocol [Zhan-jun Zhang, Gan Gao, Xin Wang, Lian-fang Han, Shou-hua Shi, Opt. Commun. 269 (2007) 418] is not secure and proposed an improved three-party quantum secret sharing protocol. In this paper, we study the security of the improved three-party quantum secret sharing protocol and find that it is still not secure. Finally, a further improved three-party quantum secret sharing protocol is proposed.  相似文献   

18.
It is generally believed that nonorthogonal operations which can realize the state transformation between two nonorthogonal bases may ensure the security of many quantum communication protocols. However, in this paper, we present a powerful attack against quantum secret sharing protocols of these kinds. Applying entangled photons as fake signals, Eve can successfully steal the exact information without being revealed. We also give our effective modification to improve it. Under the suggested checking strategy, even to Eve's most general attack, it is robust and secure.  相似文献   

19.
具有双向认证功能的量子秘密共享方案   总被引:3,自引:0,他引:3       下载免费PDF全文
利用两粒子纠缠态作为经典信息的载体,结合Hash函数和量子本地操作提出了一种可以实现双向认证功能的量子秘密共享方案,并且分析了它的安全性. 这种方案的安全性基于秘密共享双方的认证密钥和传输过程中粒子排列次序的保密. 若不考虑认证和窃听检测所消耗的粒子,平均1个Bell态共享2 bit经典信息. 关键词: 量子秘密共享 认证密钥 量子双向认证 两粒子量子纠缠  相似文献   

20.
杨宇光  温巧燕  朱甫臣 《物理学报》2006,55(7):3255-3258
提出了一种单个N维量子系统的量子秘密共享方案.在该方案中,利用对Bennett和Brassard协议(BB84协议)中使用的两基四态扩展到多基多态,分发者对要共享的秘密采用多基多态编码,将被编码的单个N维量子系统发送给他的两个代理人之一,该代理人利用一个N维克隆机对接收到的粒子做幺正操作,然后把粒子发送给另一代理人.在得知最后一个代理人接收到该粒子之后,分发者告知两个代理人他所用的制备基,然后两个代理人分别对自己的系统进行测量并在合作之后获知分发者所发送的粒子的量子态.该方案的安全性基于量子不可克隆定理. 关键词: 量子秘密共享 多基多态编码 N维克隆机 量子不可克隆定理  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号