共查询到20条相似文献,搜索用时 15 毫秒
1.
The quantum private query(QPQ)is a quantum solution for the symmetrically private information retrieval problem.We study the security of quantum-key-distribution-based QPQ with weak coherent pulses.The result shows that multiphoton pulses have posed a serious threat to the participant’s privacy in QPQ protocols.Then we propose a decoy-state method that can help the honest participant detect the attack by exploiting multiphoton pulses and improving the key distillation process to defend against such attack.The analysis demonstrates that our decoy-state method significantly improves the security of the QPQ with weak coherent pulses,which solves a major obstacle in the practical application of the QPQ. 相似文献
2.
As a class of one-sided two-party computation, unconditionally secure symmetrically private information retrieval (SPIR) is impossible. So the study of quantum symmetrically private information retrieval (QSPIR), i.e., quantum private query (QPQ) with an interesting degree of security is desirable. Known QPQ protocols [Phys. Rev. Lett. 100 (23) (2008) 230502; Phys. Rev. A 84 (2) (2011) 022313; Phys. Rev. A 83 (2011) 022301; Opt. Exp. 20 (16) (2012) 17411–17420] are claimed to be cheat-sensitive, especially not real-time. It is natural to ask whether we can design a QPQ protocol with real-time security check. In this paper, we introduce an untrusted third party and propose a framework of one-sided two-party quantum computation protocols with real-time security check. For clarity and without loss of generality, we demonstrate a concrete QPQ example under this framework by improving Gao et al's protocol [Opt. Exp. 20 (16) (2012) 17411–17420]. We discuss the security of the protocol and show that it really has real-time security check. The proposed framework paves the way for the design of one-sided two-party quantum computation protocols. 相似文献
3.
《中国科学:物理学 力学 天文学(英文版)》2015,(10)
In this paper, we present a quantum-key-distribution(QKD)-based quantum private query(QPQ) protocol utilizing single-photon signal of multiple optical pulses. It maintains the advantages of the QKD-based QPQ, i.e., easy to implement and loss tolerant. In addition, different from the situations in the previous QKD-based QPQ protocols, in our protocol, the number of the items an honest user will obtain is always one and the failure probability is always zero. This characteristic not only improves the stability(in the sense that, ignoring the noise and the attack, the protocol would always succeed), but also benefits the privacy of the database(since the database will no more reveal additional secrets to the honest users). Furthermore, for the user's privacy, the proposed protocol is cheat sensitive, and for security of the database, we obtain an upper bound for the leaked information of the database in theory. 相似文献
4.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu... 相似文献
5.
I. Rabbiosi A.J. Scroggie G.-L. Oppo 《The European Physical Journal D - Atomic, Molecular, Optical and Plasma Physics》2003,22(3):453-459
Quantum fluctuations of the signal field are shown to induce packed arrays of cavity solitons in a degenerate optical parametric
oscillator above threshold in the limit of large pump finesse relative to the signal finesse. The cavity solitons in the array
are formed by locked domain walls, and lead to a highly correlated quantum structure. The effect of the quantum fluctuations
is non-trivial since the arrays of cavity solitons have a far less stable than other stable solutions and disappear with decreasing
pump finesse. The transition from disorder to order due to quantum noise is also discussed.
Received 20 September 2002 / Received in final form 28 November 2002 Published online 11 February 2003 相似文献
6.
S. N. Molotkov 《Journal of Experimental and Theoretical Physics》2008,107(1):28-48
In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper’s capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ≈ 20%) and dark count probability (p dark ~ 10?7). 相似文献
7.
In a recent quantum oblivious transfer protocol proposed by Nagy et al., it was proven that attacks based on individual measurements and 2-qubit entanglement can all be defeated. Later we found that 5-body entanglement-based attacks can break the protocol. Here we further tighten the security bound, by showing that the protocol is insecure against 4-body entanglement-based attacks, while being immune to 3-body entanglement-based attacks. Also, increasing the number of qubits in the protocol is useless for improving its security. 相似文献
8.
Security of a practical semi-device-independent quantum key distribution protocol against collective attacks
下载免费PDF全文

Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. 相似文献
9.
10.
Masahiro Hotta 《Physics letters. A》2008,372(35):5671-5676
In this Letter, a protocol called quantum energy distribution (QED) is proposed in which multi-parties can simultaneously extract positive energy on average from spin chains by use of common secret keys shared by an energy supplier. QED is robust against impersonation. An adversary, who does not have common secret keys and attempts to get energy, cannot obtain but give energy to spin chains. Total amount of energy transfer gives a lower bound of residual energy of a local cooling process by the energy supplier. 相似文献
11.
D. A. Kronberg S. N. Molotkov 《Bulletin of the Russian Academy of Sciences: Physics》2010,74(7):912-918
A quantum scheme for an optimal attack on protocol BB84, the most studied protocol of quantum cryptography, is constructed.
The physical implementation of this scheme on the basis of linear fiber-optical elements and the two-particle “controlled
NOT” quantum transformation is proposed. 相似文献
12.
Jason Lin 《Optics Communications》2011,284(9):2412-2414
Recently, Chen et al. presented a novel quantum private comparison (QPC) protocol using triplet GHZ state to enable two parties to compare the equality of their information without revealing the content. The protocol is rather promising because it only requires single-photon measurement with the help of a semi-honest third party to complete the secret comparison. However, this study will point out that a weakness could occur in the eavesdropping check phase. That is, an intercept-resend attack could be launched by one of the two participants to reveal the information content of the other participant—a result that contradicts to the security requirement of a QPC. Fortunately, two solutions are possible to avoid the attack. 相似文献
13.
14.
A new method is proposed for ab initio calculations of nonstationary quantum processes on the basis of a probability representation of quantum mechanics with the help of a positive definite function (quantum tomogram). The essence of the method is that an ensemble of trajectories associated with the characteristics of the evolution equation for the quantum tomogram is considered in the space where the quantum tomogram is defined. The method is applied for detailed analysis of transient tunneling of a wave packet. The results are in good agreement with the exact numerical solution to the Schrödinger equation for this system. The probability density distributions are obtained in the coordinate and momentum spaces at consecutive instances. For transient tunneling of a wave packet, the probability of penetration behind the barrier and the time of tunneling are calculated as functions of the initial energy. 相似文献
15.
Dick J. Hoekzema 《Foundations of Physics》1992,22(4):487-506
This paper explores the possibility of an event interpretation of quantum field theory.Research performed during stays at Utrecht State University at the Institute for the History and Foundations of Science. 相似文献
16.
17.
Philippe Grangier John Rarity Anders Karlsson 《The European Physical Journal D - Atomic, Molecular, Optical and Plasma Physics》2002,18(2):139-139
This special issue of The European Physical Journal - D was organised in conjunction with the conference “Quantum interference and cryptographic keys: novel physics and advancing
technologies (QUICK)", that took place in the Institut d'études Scientifiques de Cargèse from April 7th to 13th, 2001. This
conference was organised at the initiative of the European Quantum Communication and Cryptography projects QuComm, S4P, QuiCoV,
EQUIS and EQCSPOT, in the framework of the European Union IST/FET/QIPC program. The conference successfully achieved its goal
which was to provide a forum for scientific exchanges for one hundred researchers and students, from academia and industry,
working world-wide on the physics, implementations, and applications of quantum communications. The papers in this special
issue give an account of some highlights of the conference. They were selected and refereed according to the high quality
scientific standards of the European Physical Journal and include topics of the highest contemporary interest in the field,
such as practical implementations and security proofs of Quantum Key Distribution, single photon sources, new schemes involving
quantum continuous variables and the manipulation of non-classical light. We acknowledge the support given by the European
Commission (High Level Scientific Conference), QUIPROCONE (Network of Excellence), the Centre National de la Recherche Scientifique,
the Délégation Générale pour l'Armement (DGA), the U.S. Army Research Laboratory (European Research Office) and the USAF European
Office of Aerospace Research and Development. We hope this issue will remind all participants of the special atmosphere of
creative work and co-operation of the conference, and will give the general readership of EPJ D a feeling for the character
of this attractive field of research. Finally, we warmly thank the Cargèse team and the EPJ D Editorial Office for their efficient
and friendly help with all organisational issues. Philippe Grangier, John Rarity, Anders Karlsson 相似文献
18.
19.
Arun Kumar Pati 《Pramana》2002,59(2):221-228
Entangling an unknown qubit with one type of reference state is generally impossible. However, entangling an unknown qubit
with two types of reference states is possible. To achieve this, we introduce a new class of states called zero sum amplitude (ZSA) multipartite, pure entangled states for qubits and study their salient features. Using shared-ZSA states, local operations
and classical communication, we give a protocol for creating multipartite entangled states of an unknown quantum state with
two types of reference states at remote places. This provides a way of encoding an unknown pure qubit state into a multiqubit
entangled state. 相似文献
20.
Qubits are realized as polarization state of photons or as superpositions of the spin states of electrons. In this paper we propose a scheme to probabilistically teleport an unknown arbitrary two-qubit state using a non-maximally entangled GHZ-like state and a non-maximally Bell state simultaneously as quantum channels. We also discuss the success probability of our scheme. We perform POVM in the protocol which is operationally advantageous. In our scheme we show that the non-maximal quantum resources perform better than maximal resources. 相似文献