首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 662 毫秒
1.
For applying the perfect code to transmit quantum information over a noise channel, the standard protocol contains four steps: the encoding, the noise channel, the error-correction operation, and the decoding. In present work, we show that this protocol can be simplified. The error-correction operation is not necessary if the decoding is realized by the so-called complete unitary transformation. We also offer a quantum circuit, which can correct the arbitrary single-qubit errors.  相似文献   

2.
李剑  陈彦桦  潘泽世  孙风琪  李娜  黎雷蕾 《物理学报》2016,65(3):30302-030302
多数在理想条件下设计的量子密码协议没有考虑实际通信中噪音的影响,可能造成机密信息不能被准确传输,或可能存在窃听隐藏在噪音中的风险,因此分析噪音条件下量子密码协议的安全性具有重要的意义.为了分析量子BB84协议在联合旋转噪音信道上的安全性,本文采用粒子偏转模型,对量子信道中的联合噪音进行建模,定量地区分量子信道中噪音和窃听干扰;并且采用冯·诺依曼熵理论建立窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的函数关系,定量地分析噪音条件下量子信道的安全性;最后根据联合噪音模型及窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的关系,定量地分析了量子BB84协议在联合噪音条件下的安全性并计算噪音临界点.通过分析可知,在已有噪音水平条件下,窃听者最多能够从通信双方窃取25%的密钥,但是Eve的窃听行为会被检测出来,这样Alice和Bob会放弃当前协商的密钥,重新进行密钥协商,直至确认没有Eve的窃听为止.这个结果说明量子BB84协议在联合旋转噪音信道下的通信是安全的.  相似文献   

3.
Security of the quantum secure direct communication protocol (i.e., the C-S QSDC protocol) recently proposed by Cao and Song [Chin. Phys. Lett. 23 (2006) 290] is analyzed in the case of considerable quantum channel noise. The eavesdropping scheme is presented, which reveals that the C-S QSDC protocol is not secure if the quantum bit error rate (QBER) caused by quantum channel noise is higher than 4.17%. Our eavesdropping scheme induces about 4.17% QBER for those check qubits. However, such QBER can be hidden in the counterpart induced by the noisy quantum channel if the eavesdropper Eve replaces the original noisy channel by an ideal one. Furthermore, if the QBER induced by quantum channel noise is lower than 4.17%, then in the eavesdropping scheme Eve still can eavesdrop part of the secret messages by safely attacking a fraction of the transmitted qubits. Finally, an improvement on the C-S QSDC protocol is put forward.  相似文献   

4.
赵学亮  李俊林  牛鹏皓  马鸿洋  阮东 《中国物理 B》2017,26(3):30302-030302
Quantum secure direct communication(QSDC) is an important branch of quantum cryptography. It can transmit secret information directly without establishing a key first, unlike quantum key distribution which requires this precursory event. Here we propose a QSDC scheme by applying the frequency coding technique to the two-step QSDC protocol, which enables the two-step QSDC protocol to work in a noisy environment. We have numerically simulated the performance of the protocol in a noisy channel, and the results show that the scheme is indeed robust against channel noise and loss. We also give an estimate of the channel noise upper bound.  相似文献   

5.
A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique.  相似文献   

6.
In laboratory environment, the channel apparatus will generate particular dominant quantum noise. The noise then will give rise to some errors during synchronization. In this work, the accuracies of one qubit transport protocol and entangled states transport protocol in the presence of noise have been studied. With the help of three important and familiar noise models, the quantum noise will degrade the accuracy has been proved. Due to the influence of quantum noise, the accuracy of entangled qubits decrease faster than that of one qubit. The entangled states will improve the accuracy in noise-free channel, and will degrade the accuracy in noise channel.  相似文献   

7.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

8.
Xiu-Bo Chen 《中国物理 B》2022,31(4):40305-040305
Fault-tolerant error-correction (FTEC) circuit is the foundation for achieving reliable quantum computation and remote communication. However, designing a fault-tolerant error correction scheme with a solid error-correction ability and low overhead remains a significant challenge. In this paper, a low-overhead fault-tolerant error correction scheme is proposed for quantum communication systems. Firstly, syndrome ancillas are prepared into Bell states to detect errors caused by channel noise. We propose a detection approach that reduces the propagation path of quantum gate fault and reduces the circuit depth by splitting the stabilizer generator into X-type and Z-type. Additionally, a syndrome extraction circuit is equipped with two flag qubits to detect quantum gate faults, which may also introduce errors into the code block during the error detection process. Finally, analytical results are provided to demonstrate the fault-tolerant performance of the proposed FTEC scheme with the lower overhead of the ancillary qubits and circuit depth.  相似文献   

9.
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently,  相似文献   

10.
In this paper, we propose a novel multi-user access in wireless optical communication based on the quantum detection of the coherent state. In this case, the coherent states are used as the signal carrier and a technique of quantum detection is applied to distinguish between signals from different users. To accomplish this task, two main quantum measurement methods are introduced; one is minimum error discrimination (MED), and the other is unambiguous state discrimination (USD). The theoretical derivation implies that the two methods can both distinguish between the signals from different users efficiently when the average photon number is large enough. Typically, the numerical result shows that in the two-user case, the channel capacity will approach the theoretical maximum limit when the average photon number is greater than 2.5 for MED and 5 for USD in the absence of noise. The MED gains more channel capacity than the USD at the same average photon number. However, the USD wins the error-correction scene with its free-error capability. Furthermore, the detection error probability and channel capacity for the USD with the thermal noise are examined. The result shows that increasing the signal average photon number can continue the USD’s advantage of error-free detection even if in the presence of thermal noise. In addition, compared with non-orthogonal multiple access (NOMA), the bit error rate (BER) against signal-to-noise rate (SNR) performance of USD has been improved.  相似文献   

11.
QKD扩展BB84协议的Breidbart基窃听问题   总被引:7,自引:1,他引:6       下载免费PDF全文
杨理  吴令安  刘颂豪 《物理学报》2002,51(5):961-965
给出了六态扩展BB84协议的Breidbart基窃听方案,分析并计算了各种截取重发策略下的AliceEve平均交互信息量和施行QKD标准纠错手续后的有效平均交互信息量,结果显示Breidbart基窃听Breidbart基重发策略(BB策略)最为有效.考虑到Alice和Bob可以在公开讨论阶段利用废弃数据检验是否存在BB窃听以降低秘密性增强算法的强度,减少量子密钥的损失,提出了修改BB84协议的建议.给出了可能较QKD标准纠错手续更为安全的量子密钥二次生成纠错方法 关键词: 量子密码 BB84协议 Breidbart基窃听  相似文献   

12.
提出一个受控的量子确定性安全通信方案,在通信过程中,纠缠GHZ态用作量子信道,秘密信息的编码和破解是通过受控的量子纠缠交换和局域酉变换实现的.此方案是安全的.关于此方案安全性的证明和两步方案[Phys.Rev.A 68 042317]的安全性是一样的.此方案也可以推广到有多方控制者参与的情形.  相似文献   

13.
We study the stability under quantum noise effects of the quantum privacy amplification protocol for the purification of entanglement in quantum cryptography. We assume that the E91 protocol is used by two communicating parties (Alice and Bob) and that the eavesdropper Eve uses the isotropic Bužek-Hillery quantum copying machine to extract information. Entanglement purification is then operated by Alice and Bob by means of the quantum privacy amplification protocol and we present a systematic numerical study of the impact of all possible single-qubit noise channels on this protocol. We find that both the qualitative behavior of the fidelity of the purified state as a function of the number of purification steps and the maximum level of noise that can be tolerated by the protocol strongly depend on the specific noise channel. These results provide valuable information for experimental implementations of the quantum privacy amplification protocol.  相似文献   

14.
杨光  廉保旺  聂敏 《物理学报》2015,64(24):240304-240304
在量子通信网络中, 最佳中继路径的计算与选择策略是影响网络性能的关键因素. 针对噪声背景下量子隐形传态网络中的中继路径选择问题, 本文首先研究了相位阻尼信道及振幅阻尼信道上的纠缠交换过程, 通过理论推导给出了两种多跳纠缠交换信道上的纠缠保真度与路径等效阻尼系数. 在此基础上提出以路径等效阻尼系数为准则的隐形传态网络最佳中继协议, 并给出了邻居发现、量子链路噪声参数测量、量子链路状态信息传递、中继路径计算与纠缠资源预留等工作的具体过程. 理论分析与性能仿真结果表明, 相比于现有的量子网络路径选择策略, 本文方法能获得更小的路径平均等效阻尼系数及更高的隐形传态保真度. 此外, 通过分析链路纠缠资源数量对协议性能的影响, 说明在进行量子通信网设计时, 可以根据网络的规模及用户的需求合理配置链路纠缠资源.  相似文献   

15.
詹云  陈小余 《中国物理 B》2013,22(1):10308-010308
We study the performances of quantum channel adaptive [4,1] code transmitting in a joint amplitude damping and dephasing channel, the [6,2] code transmitting in an amplitude damping channel by combining the encoding, noise process, and decoding as one effective channel. We explicitly obtain the entanglement fidelities. The recovery operators of the [6,2] code are given. The performance is nearly optimal compared with that of the optimal method of semidefinite programming.  相似文献   

16.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

17.
We propose a deterministic quantum secure direct two check photon sequences are used to check the securities of the communication protocol by using dense coding. The channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthurmore, this protocol has the advantage of high capacity and can be realized in the experiment.  相似文献   

18.
沈咏  邹宏新 《物理学报》2010,59(3):1473-1480
对一种结合离散调制和反向协调,适用于长距离传输的连续变量量子密钥分发四态协议的安全性进行了严格证明.这种协议中Alice发送的态与高斯调制协议中的有一定差异,这种差异可以等价成信道衰减和额外噪声.另外,由于Alice不可能做到精确调制,这会导致其发送的相干态中含有噪声.把这种调制引起的噪声看作光源的噪声,并推导出了在光源噪声不能被窃听者所利用的条件下的安全码率的下界.为了避免实验上快速、随机的控制本地振荡光的相位,还将无开关协议和四态协议相结合,分析了其安全性.  相似文献   

19.
《Physics letters. A》2004,321(1):1-5
We present a simple model of quantum communication where a noisy quantum channel may benefit from the addition of further noise at the decoding stage. We demonstrate enhancement of the classical information capacity of an amplitude damping channel, with a predetermined detection threshold, by the addition of noise in the decoding measurement.  相似文献   

20.
A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号