首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
研究了适合光纤传输的量子密钥分配系统和量子密钥分配协议.通过研究适合光纤传输的量子信号的编码和解码,研究了基于光纤的量子密钥分配系统与协议,给出相位调制量子密钥系统的光路图;在计算机上编制相应的程序,验证了相位调制的量子密钥分配协议的分配过程,并就窃听对量子误码率的影响进行了分析.结果表明,仿真结果与理论分析完全一致.  相似文献   

2.
In this Letter, we propose a quantum secure direct communication protocol based on single photons without quantum memories. In the proposed protocol, quantum states are transmitted in a stream but not in a quantum data block, hence, quantum memories are unnecessary. Compare with other protocols the advantages of our protocol are smaller quantum space usage, lower cost and more easily being implemented experimentally.  相似文献   

3.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

4.
A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.  相似文献   

5.
Quantum teleportation is important in quantum communication networks. Considering that quantum state information is also transmitted between two distant nodes, intermediated nodes are employed and two multi-hop teleportation protocols based on W state are proposed. One is hop-by-hop teleportation protocol and the other is the improved multi-hop teleportation protocol with centralized unitary transformation. In hop-by-hop protocol, the transmitted quantum state needs to be recovered at every node on the route. In improved multi-hop teleportation protocol with centralized unitary transformation, intermediate nodes need not to recover the transmitted quantum state. Compared to the hop-by-hop protocol, the improved protocol can reduce the transmission delay and improve the transmission efficiency.  相似文献   

6.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

7.
We present a cheating-sensitive quantum protocol for Privacy-Preserving Nearest Neighbor Query based on Oblivious Quantum Key Distribution and Quantum Encryption. Compared with the classical related protocols, our proposed protocol has higher security, because the security of our protocol is based on basic physical principles of quantum mechanics, instead of difficulty assumptions. Especially, our protocol takes single photons as quantum resources and only needs to perform single-photon projective measurement. Therefore, it is feasible to implement this protocol with the present technologies.  相似文献   

8.
As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice’s channel and Bob’s is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.  相似文献   

9.
A new protocol for the anonymous communication of quantum information is proposed. The anonymity of the receiver and the privacy of the quantum information are perfectly protected except with exponentially small probability in this protocol. Furthermore, this protocol uses single photons to construct anonymous entanglement instead of multipartite entangled states, and therefore it reduces quantum resources compared with the pioneering work.  相似文献   

10.
Two quantum audio steganography (QAS) protocols are proposed, each of which manipulates or modifies the least significant qubit (LSQb) of the host quantum audio signal that is encoded as an FRQA (flexible representation of quantum audio) audio content. The first protocol (i.e. the conventional LSQb QAS protocol or simply the cLSQ stego protocol) is built on the exchanges between qubits encoding the quantum audio message and the LSQb of the amplitude information in the host quantum audio samples. In the second protocol, the embedding procedure to realize it implants information from a quantum audio message deep into the constraint-imposed most significant qubit (MSQb) of the host quantum audio samples, we refer to it as the pseudo MSQb QAS protocol or simply the pMSQ stego protocol. The cLSQ stego protocol is designed to guarantee high imperceptibility between the host quantum audio and its stego version, whereas the pMSQ stego protocol ensures that the resulting stego quantum audio signal is better immune to illicit tampering and copyright violations (a.k.a. robustness). Built on the circuit model of quantum computation, the circuit networks to execute the embedding and extraction algorithms of both QAS protocols are determined and simulation-based experiments are conducted to demonstrate their implementation. Outcomes attest that both protocols offer promising trade-offs in terms of imperceptibility and robustness.  相似文献   

11.
In this paper, we propose a novel quantum steganography protocol based on quantum secure direct communication. By using entanglement swapping of Bell states, the protocol builds up hidden channel within the improved ping-pong protocol to transmit secret messages. Comparing with the previous quantum steganographies, its capacity of hidden channel is increased to four times, and the superposition channel can transmit more information than the original quantum channel. Imperceptibility of the hidden channel in this protocol is good, since its possibility of detection can be arbitrarily reduced by increasing the Bell state's number. Security of the secret messages is also proved to be reliable regardless of whether the hidden channel has been detected or not. In addition, our protocol has various applications in quantum communication.  相似文献   

12.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

13.
Private distributed learning studies the problem of how multiple distributed entities collaboratively train a shared deep network with their private data unrevealed. With the security provided by the protocols of blind quantum computation, the cooperation between quantum physics and machine learning may lead to unparalleled prospect for solving private distributed learning tasks.In this paper, we introduce a quantum protocol for distributed learning that is able to utilize the computational power of the remote quantum servers while keeping the private data safe. For concreteness, we first introduce a protocol for private single-party delegated training of variational quantum classifiers based on blind quantum computing and then extend this protocol to multiparty private distributed learning incorporated with diferential privacy. We carry out extensive numerical simulations with diferent real-life datasets and encoding strategies to benchmark the efectiveness of our protocol. We find that our protocol is robust to experimental imperfections and is secure under the gradient attack after the incorporation of diferential privacy. Our results show the potential for handling computationally expensive distributed learning tasks with privacy guarantees, thus providing a valuable guide for exploring quantum advantages from the security perspective in the field of machine learning with real-life applications.  相似文献   

14.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

15.
Combining the idea of ping-pong protocol with Controlled-NOT operation, we propose a secure quantum dialogue protocol based on single-photonss. Bob obtains the information of the encrypted quantum state by performing Controlled-NOT operation on the auxiliary particle and the encrypted single-photonss. Unlike the previous quantum dialogue protocols based on single-photonss, the proposed protocol not only overcomes information leakage but also possesses an acceptable efficiency.  相似文献   

16.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

17.
A quantum secure direct communication protocol with cluster states is proposed.Compared with the deterministic secure quantum communication protocol with the cluster state proposed by Yuan and Song(Int.J.Quant.Inform.,2009,7:689),this protocol can achieve higher intrinsic efficiency by using two-step transmission.The implementation of this protocol is also discussed.  相似文献   

18.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

19.
顾斌  黄余改  方夏  张成义 《中国物理 B》2011,20(10):100309-100309
We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol.  相似文献   

20.
This paper proposed a secure authenticated quantum video steganography protocol with large capacity. The new protocol can embed secret quantum information into carrier quantum video, and expand the embedding capacity to a large extent. It also manages to accomplish quantum information steganography process based on unique features of video as well as authentication mechanism for better security. Finally, the simulation experiment proves that the new protocol not only has good performance on imperceptibility and security, but also owns a large capacity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号