首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
2.
This work presents a quantum key agreement (QKA) based on the BB84 protocol. The newly proposed QKA protocol enables two involved parties to jointly establish a shared secret key in such a way that the shared secret key cannot be fully determined by one party alone. In contrast to the traditional key agreement protocols that must be based on some mathematical difficulties, the security of the newly proposed protocol is based on the quantum phenomena, which allows unconditional security as well as detection of eavesdroppers. With the technique of delayed measurement, the proposed protocol has 50% qubit efficiency. Therefore, it is very efficient and feasible for practical applications.  相似文献   

3.
The quantum key distribution(QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel However,the two-way QKD has its own unique advantages,which means the two-way QKD has become a focus recently.To improve the practical performance of the two-way QKD,we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources(HSPSs).We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses.Then we present the secret key generation rate based on the GLLP formula.The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources.In addition,we present the final secret key generation rate of the LM05 protocol with finite resources by considering the statistical fluctuation of the yield and the error rate.  相似文献   

4.
Multipartite quantum secure direct communication (MQSDC) enables multiple message senders to simultaneously and independently transmit secret messages to a message receiver through quantum channels without sharing keys. Existing MQSDC protocols all assume that all the communication parties are legal, which is difficult to guarantee in practical applications. In this study, a single-photon based three-party QSDC protocol with identity authentication is proposed. In the protocol, the message receiver first authenticates the identity of two practical message senders. Only when the identity authentication is passed, the legal message senders can encode their messages by the hyper-encoding technology. In theory, two bits of messages can be transmitted to the message receiver in a communication round. The protocol can resist the external attack and internal attack, and guarantee the security of the transmitted messages and the identity codes of each legal message sender. The secret message capacity of the protocol is simulated with two-decoy-state method. The maximal communication distance between any two communication parties can reach $\approx$ 31.75 km with weak signal and decoy state pulses. The three-party QSDC protocol can be extended to a general MQSDC protocol and has important application in the further practical MQSDC field.  相似文献   

5.
Measurement-device-independent quantum key distribution(MDI-QKD) is aimed at removing all detector side channel attacks,while its security relies on the assumption that the encoding systems including sources are fully characterized by the two legitimate parties. By exploiting the mismatched-basis statistics in the security analysis, MDI-QKD even with uncharacterized qubits can generate secret keys. In this paper, considering the finite size effect, we study the decoy-state MDI-QKD protocol with mismatchedbasis events statistics by performing full parameter optimization, and the simulation result shows that this scheme is very practical.  相似文献   

6.
邓晓冉  杨帅  闫凤利 《光子学报》2014,39(11):2083-2087
 为了高效实现多方之间的量子秘密共享,引入了一种纠缠度较高的N粒子纠缠态,并提出了利用该N粒子纠缠态在一方与(N-1)方之间形成共享秘密位串的方案.该方案在建立秘密位串的过程中,Alice对发送的粒子随机选择么正操作I和σx,并选择一部分粒子用于检测信道的安全|之后Alice根据(N-1)方选择的操作又选择了一部分粒子用于对参与者诚实度检测及信道安全检测.通过多次对窃听者的检测,很好地保证了信道的安全性及产生的秘密位串的可用性.最终在Alice及另外(N-1)方之间可形成n[1-(N-1)/2 N-1]/6个共享秘密位.  相似文献   

7.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.  相似文献   

8.

A multiparty quantum key agreement protocol based on three-photon entangled states is proposed. In this scheme, the quantum channel between all parties is that of a closed loop, in which the qubit transmission is one-way. Each party can obtain the sum of the other parties’ secret key values through the coding rules instead of extracting their private keys. The shared secret key cannot be determined by any subset of all the participants except the universal set and each party makes an equal contribution to the final key. Moreover, the security analysis shows our protocol can resist both outside attacks and inside attacks.

  相似文献   

9.
《Physics letters. A》2003,310(4):247-251
After analysing the main quantum secret sharing protocol based on the entanglement states, we propose an idea to directly encode the qubit of quantum key distributions, and then present a quantum secret sharing scheme where only product states are employed. As entanglement, especially the inaccessible multi-entangled state, is not necessary in the present quantum secret sharing protocol, it may be more applicable when the number of the parties of secret sharing is large. Its theoretic efficiency is also doubled to approach 100%.  相似文献   

10.
A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen(EPR)pair block is proposed.In the protocol,the dialogue messages are encoded on series of qubits and sent through a quantum channel directly.The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol,which has been proved secure.This protocol has several advantages.It is a direct communication protocol that does not require a separate classical communication for the ciphertext.It has high capacity as two bits of secret messages can be transmitted by an EPR pair.As a dialogue protocol,the two parties can speak to each other either simultaneously or sequentially.  相似文献   

11.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

12.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

13.
Jason Lin 《Optics Communications》2011,284(5):1468-1471
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. In their protocol, for sharing two classical bits, all parties have to possess two photons after entanglement swapping. This paper proposes an enhancement of Shi et al.'s protocol. Based on the idea that all parties (except dealer) possess two photons to share two classical bits, the qubit efficiency has further improved by removing the photons the dealer has to hold in Shi et al.'s protocol. Moreover, an insider attack is also prevented in the proposed scheme.  相似文献   

14.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

15.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

16.
A novel multiparty controlled bidirectional quantum secure direct communication protocol combining continuous-variable states with qubit block transmission is proposed. Two legitimate communication parties encode their own secret information into entangled optical modes with translation operations, and the secret information of each counterpart can only be recovered under the permission of all controllers. Due to continuous-variable states and block transmission strategy, the proposed protocol is easy to realize with perfect qubit efficiency. Security analyses show that the proposed protocol is free from common attacks, including the man-in-the-middle attack.  相似文献   

17.
We proposed a quantum secret comparison protocol for two parties with the random rotation angle, which is under the help of a semi-honest third party. The random rotation angle made it possible for the protocol to be safer and the two parties cannot deduce each other’s information by means of their own possessions. The participants’ secrets are divided into groups and the third party announced the results by group, which made the protocol more safely and sometimes it can save lots of resources. Moreover, during our protocol process any information of the two parties will not be leaked, even the third party cannot get any participants’ secrets.  相似文献   

18.
This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.  相似文献   

19.
Inspired by the protocol presented by Bagherinezhad and Karimipour [Phys. Rev. A 67 (2003) 044302], which will be shown to be insecure, we present a multipartite quantum secret sharing protocol using reusable Greenberger-Horne-Zeilinger (GHZ) states. This protocol is robust against eavesdropping and could be used for the circumstance of many parties.  相似文献   

20.
International Journal of Theoretical Physics - This paper presents a multi-bits transfer quantum protocol based on the three-stage quantum cryptography in which both parties use their own secret...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号