首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 37 毫秒
1.
In a recent paper [Chin. Phys. Lett 25(2008)1187], a quantum secret sharing scheme between multiparty and multiparty was presented. We show that the protocol is not secure because the last member in Alice's group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.  相似文献   

2.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

3.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.  相似文献   

4.
王剑  张权  唐朝京 《中国物理》2007,16(7):1868-1877
Broadcast encryption allows the sender to securely distribute his/her secret to a dynamically changing group of users over a broadcast channel. In this paper, we just take account of a simple broadcast communication task in quantum scenario, in which the central party broadcasts his secret to multi-receiver via quantum channel. We present three quantum broadcast communication schemes. The first scheme utilizes entanglement swapping and Greenberger--Horne--Zeilinger state to fulfil a task that the central party broadcasts the secret to a group of receivers who share a group key with him. In the second scheme, based on dense coding, the central party broadcasts the secret to multi-receiver, each of which shares an authentication key with him. The third scheme is a quantum broadcast communication scheme with quantum encryption, in which the central party can broadcast the secret to any subset of the legal receivers.  相似文献   

5.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

6.
Exploiting the encoding process of the stabilizer quantum code [[n, k, d]], a deterministic quantum communication scheme, in which n - 1 photons are distributed forward and backward in two-way channel, is proposed to transmit the secret messages with unconditional security. The present scheme can be implemented to distribute the secret quantum (or classical) messages with great capacity in imperfect quantum channel since the utilized code encodes k-qubit messages for each scheme run.  相似文献   

7.
A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distributed to different receivers by different dimensional superdense-coding respectively. CRT's secret sharing function,together with high-dimensional superdense-coding, provide convenience, security, and large capability quantum channel forsecret distribution and recovering. Analysis shows the security of the scheme.  相似文献   

8.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

9.
马鸿洋  秦国卿  范兴奎  初鹏程 《物理学报》2015,64(16):160306-160306
提出和研究了噪声情况下的量子网络直接通信. 通信过程中所有量子节点共享多粒子Greenberger-Horne-Zeilinger (GHZ)量子纠缠态; 发送节点将手中共享的GHZ态的粒子作为控制比特、传输秘密信息的粒子作为目标比特, 应用控制非门(CNOT)操作; 每个接收节点将手中共享GHZ 态的粒子作为控制比特、接收到的秘密信息粒子作为目标比特, 再次应用CNOT门操作从而获得含误码的秘密信息. 每个接收节点从秘密信息中提取部分作为检测比特串, 并将剩余的秘密信息应用奇偶校验矩阵纠正其中存在的比特翻转错误, 所有接收节点获得纠正后的秘密信息. 对协议安全、吞吐效率、通信效率等进行了分析和讨论.  相似文献   

10.
Quantum dense coding (QDC) is a process originally proposed to send two classical bits information from a sender to a receiver by sending only one qubit. Our scheme of QDC is proposed following some ideas on secret sharing with entanglement in cavity QED. Based on the theory of secret sharing the QDC process can be more secure.  相似文献   

11.
We present an efficient scheme for sharing an arbitrary m-qubit state with n agents. In our scheme, the sender Alice first shares m Bell states with the agent Bob, who is designated to recover the original m-qubit state. Furthermore, Alice introduces n- 1 auxiliary particles in the initial state |0), applies Hadamard (H) gate and Controlled-Not (CNOT) gate operations on the particles, which make them entangled with one of m particle pairs in Bell states, and then sends them to the controllers (i.e., other n - 1 agents), where each controller only holds one particle in hand. After Alice performing m Bell-basis measurements and each controller a single-particle measurement, the recover Bob can obtain the original unknown quantum state by applying the corresponding local unitary operations on his particles. Its intrinsic efficiency for qubits approaches 100%, and the total efficiency really approaches the maximal value.  相似文献   

12.
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently,  相似文献   

13.
A deterministic quantum key distribution scheme using two non-orthogonal entangled states is proposed.In the proposed scheme,communicators share key information by exchanging one travelling photon with two random and secret polarization angles.The security of the distributed key is guaranteed by three checking phases in three-way channel and the communicators' secret polarization angles.  相似文献   

14.
顾斌  李传起  陈玉林 《中国物理 B》2009,18(6):2137-2142
We present a scheme for multiparty quantum remote secret conference (MQRSC) with pure entangled states, not maximally entangled multipartite quantum systems. The conferees first share a private quantum key, a sequence of pure entangled states and then use them to encode and decode the secret messages. The conferees exploit the decoy-photon technique to ensure the security of the transmission of qubits. This MQRSC scheme is more feasible and efficient than others.  相似文献   

15.
We propose a quantum error-rejection scheme for direct communication with three-qubit quantum codes based on the direct communication of secret messages without any secret key shared in advance. Given the symmetric and independent errors of the transmitted qubits, our scheme can tolerate a bit of error rate up to 33.1%, thus the protocol is deterministically secure against any eavesdropping attack even in a noisy channel.  相似文献   

16.
Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, E1 Allati et al. proposed a new quantum steganography using the GHZ4 state. Since all of the 8 groups of unitary transformations used in the secret message encoding rule change the GHZ4 state into 6 instead of 8 different quantum states when the global phase is not considered, we point out that a 2-bit instead of a 3-bit secret message can be encoded by one group of the given unitary transformations. To encode a 3-bit secret message by performing a group of unitary transformations on the GHZ4 state, we give another 8 groups of unitary transformations that can change the GHZ4 state into 8 different quantum states. Due to the symmetry of the GHZ4 state, all the possible 16 groups of unitary transformations change the GHZ4 state into 8 different quantum states, so the improved protocol achieves a high efficiency.  相似文献   

17.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

18.
A theoretical scheme of quantum secure communication using a class of three-particle W states is proposed. In the scheme, two communicators may communicate after they test the security of the quantum channel. The receiver can obtain the secret message determinately if the quantum channel is safe. The present scheme can be realized without using teleportation.  相似文献   

19.
This paper presents a simple and novel quantum secret sharing schemeusing GHZ-like state. The characteristics of the GHZ-like state areused to develop the quantum secret sharing scheme. In contrast withthe other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

20.
As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice’s channel and Bob’s is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号