首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper,a quantum private comparison protocol is proposed based on bell entangled states.In our protocol,two parties can compare the equality of their information with the help of a semi-honest third party.The correctness and security of our protocol are discussed.One party cannot learn the other's private information and the third party also cannot learn any information about the private information.  相似文献   

2.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

3.
A protocol for the quantum secure multi-party summation based on two-particle Bell states is proposed. In this protocol, two-particle Bell states are used as private information carriers. Without using the entangled character of Bell states, we also use Pauli matrices operations to encode information and Hadamard matrix to extract information. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computations and also lots of other important applications in distributed networks.  相似文献   

4.
In order to enable two participants to compare the equality of their information without leaking any information about their respective private inputs, an efficient protocol with the assistance of a semi-honest third party is proposed. Different from previous protocols, this protocol based on four-particle entangled W state and Bell Entangled States swapping. One party cannot learn the other’s private information. And the third party also cannot learn any information about the private information except the comparing results. Last, the correctness of the protocol is analyzed and for proving the security of the protocol, various kinds of outside attacks and participant attacks are discussed.  相似文献   

5.
A protocol for quantum private comparison of equality (QPCE) is proposed based on five-particle cluster state with the help of a semi-honest third party (TP). In our protocol, TP is allowed to misbehave on its own but can not conspire with either of two parties. Compared with most two-user QPCE protocols, our protocol not only can compare two groups of private information (each group has two users) in one execution, but also compare just two private information. Compared with the multi-user QPCE protocol proposed, our protocol is safer with more reasonable assumptions of TP. The qubit efficiency is computed and analyzed. Our protocol can also be generalized to the case of 2N participants with one TP. The 2N-participant protocol can compare two groups (each group has N private information) in one execution or just N private information.  相似文献   

6.
A protocol for quantum private comparison of equality(QPCE) is proposed based on five-particle cluster state with the help of a semi-honest third party(TP). In our protocol, TP is allowed to misbehave on its own but can not conspire with either of two parties. Compared with most two-user QPCE protocols, our protocol not only can compare two groups of private information(each group has two users) in one execution, but also compare just two private information. Compared with the multi-user QPCE protocol proposed, our protocol is safer with more reasonable assumptions of TP. The qubit efficiency is computed and analyzed. Our protocol can also be generalized to the case of 2N participants with one TP. The 2N-participant protocol can compare two groups(each group has N private information)in one execution or just N private information.  相似文献   

7.
In order to transmit secure messages, a quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation is presented. The five-particle cluster state is used to detect eavesdroppers, and the classical XOR operation serving as a one-time-pad is used to ensure the security of the protocol. In the security analysis, the entropy theory method is introduced, and three detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference introduced. If the eavesdroppers intend to obtain all the information, the detection rate of the original ping-pong protocol is 50%; the second protocol, using two particles of the Einstein-Podolsky-Rosen pair as detection particles, is also 50%; while the presented protocol is 89%. Finally, the security of the proposed protocol is discussed, and the analysis results indicate that the protocol in this paper is more secure than the other two.  相似文献   

8.
Recently, Wang et al. presented a bidirectional quantum secure direct communication protocol with single photons in both polarization and spatial-mode degrees of freedom (Int. J. Theor. Phys. 54(10): 3443-3453, 2015). They claimed that their protocol was efficient and removed the drawback of information leakage. However, we found that the information leakage actually exists in their protocol. In this paper, we analyze Wang et al.’s protocol in detail. In addition, we propose an improvement to avoid the information leakage. The security of the improved protocol has also been discussed.  相似文献   

9.
In this article, we propose a three-party quantum secret sharing protocol with four-state Grover algorithm. The protocol has several advantages. It uses only four initial states which simplifies its experimental implementation. It has a higher encoding capacity, each two-qubit state provides two bits of information. We have experimentally demonstrated the protocol in a nuclear magnetic resonance quantum information processor successfully.  相似文献   

10.
刘志昊  陈汉武 《物理学报》2017,66(13):130304-130304
最近,一种基于Bell态粒子和单光子混合的量子安全直接通信方案[物理学报65 230301(2016)]被提出.文章宣称一个量子态可以编码3比特经典信息,从而使得协议具有很高的信息传输效率.不幸的是,该协议存在信息泄露问题:编码在单光子上的3比特经典信息有2比特被泄露,而编码在Bell态上的3比特经典信息有1比特被泄露,所以它不是一个安全的直接量子通信方案.在保留原协议思想且尽可能少地更改原协议的基础上,我们提出一种改进的消息编码规则,从而解决信息泄露问题,使之成为一个高效、安全的量子通信协议.衷心希望研究者能对量子安全通信协议中信息泄露问题引起足够重视,设计真正安全的量子通信协议.  相似文献   

11.
Qi B 《Optics letters》2006,31(18):2795-2797
We propose a new quantum key distribution protocol in which information is encoded on continuous variables of a single photon. In this protocol, Alice randomly encodes her information on either the central frequency of a narrowband single-photon pulse or the time delay of a broadband single-photon pulse, while Bob randomly chooses to do either frequency measurement or time measurement. The security of this protocol rests on the energy-time uncertainty relation, which prevents Eve from simultaneously determining both frequency and time information with arbitrarily high resolution. Since no interferometer is employed in this scheme, it is more robust against various channel noises, such as polarization and phase fluctuations.  相似文献   

12.
We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability.  相似文献   

13.
At present, a lot of quantum dialogue protocols have the problem of information leakage, especially the ones merely using a single quantum state as the quantum resource. In this paper, the author successfully puts forward a novel kind of information leakage resistant quantum dialogue protocol merely using a single quantum entangled state. This kind of quantum dialogue protocol uses the measurement correlation property of a single quantum entangled state to prevent the information leakage problem. Its Bell state version is illustrated in detail at first in this paper, then it is generalized to the cases of three-particle, four-particle and five-particle quantum entangled states. Different from those previous information leakage resistant quantum dialogue protocols, the proposed protocol needs neither the auxiliary quantum state nor the entanglement swapping technology of quantum state.  相似文献   

14.
We demonstrate a prototype-implementation of deterministic information encoding for quantum key distribution (QKD) following the ping-pong coding protocol [K. Boström, T. Felbinger, Phys. Rev. Lett. 89 (2002) 187902-1]. Due to the deterministic nature of this protocol the need for post-processing the key is distinctly reduced compared to non-deterministic protocols. In the course of our implementation we analyze the practicability of the protocol and discuss some security aspects of information transfer in such a deterministic scheme.  相似文献   

15.
By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the ``two-step" transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used.  相似文献   

16.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

17.
In this paper, a protocol for quantum millionaire problem with continuous variables is proposed. In the protocol, two participants can compare the values of their fortune with the assistance of a semi-trusted third party (STTP). Only EPR states are exploited in our protocol while most other protocols exploited d-dimensional Bell states. Two participants are just required to perform single particle operations, which makes our protocol more efficiently. Our protocol can ensure fairness, correctness, security and high efficiency as well. In our protocol, only the two participants can deduce the results of comparisons, others include STTP will learn no information. Our protocol can resist various kinds of attacks from both the outside eavesdroppers and the inside participants, even the STTP.  相似文献   

18.
To enhance the efficiency of eavesdropping detection in the “Ping-Pong” protocol, an improved “Ping-Pong” protocol based on five-qubit GHZ state and classical CNOT operation is presented. The five-qubit GHZ state is used to detect eavesdroppers, and the classical CNOT operation served as one-time-pad is used to ensure the security of the protocol. In the security analysis, the method of the entropy theory is introduced, and three detection strategies are compared quantitatively by using the constraint between the information eavesdroppers can obtain and the interference introduced. If the eavesdropper obtains the same amount of information, she must face a larger detection probability in the proposed scheme than the other two, and if obtains all the information, the detection rate of the original Ping-Pong protocol is 50%; the second protocol which used two particles of EPR pair as detection particles is also 50%; while the presented protocol is 92%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol in this paper is more secure than the other two.  相似文献   

19.
陆鸢  黄鹏  朱俊  代文超  曾贵华 《物理学报》2012,61(8):80301-080301
αη协议是一种利用量子噪声隐藏信息的随机加密协议. 通过求解高斯噪声信道中窃听者获取信息量的计算公式, 推导了该协议实际安全判据. 结果表明, 协议是否安全主要取决于信源量子态的平均光子数和密文符号数. 基于此, 计算了在光束分离攻击下两者的安全取值区间以及协议的有效通信距离.  相似文献   

20.

It shows that there are some serious security issues in the controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations. Some information of the identity strings of the receiver and the controller can be stolen without being detected by the intercept-selectively-measure-resend (ISMR) attack. Furthermore, an eavesdropper (Eve) can eavesdrop on some information of the secret message that the sender transmits. In addition, the receiver can obtain half of information about the secret message without any active attack and the permission of the controller, which is not allowed in a secure CQSDC protocol. The receiver can take the ISMR attack to obtain more information about the secret message without the permission of the controller. If running the protocol many times, the identity strings of the receiver and the controller can be completely acquired by Eve. Finally, the original CQSDC protocol is improved to a secure one.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号