首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 9 毫秒
1.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

2.
Quantum Key Distribution against Trojan Horse Attacks   总被引:1,自引:0,他引:1       下载免费PDF全文
蔡庆宇  吕桦 《中国物理快报》2007,24(5):1154-1157
Realistic experimental apparatus of quantum cryptography are imperfect, which may be utilized by a potential eavesdropper to eavesdrop on the communication. We show that quantum communication may be improved with quantum teleportation and entanglement swapping, which is robustly secure against the most general Trojan horse attacks. Our scheme is not an improvement of the communication apparatus, but the improvement of quantum communication protocol itself. We show that our modified schemes may be implemented with current technology.  相似文献   

3.
We propose a decoy state quantum key distribution scheme with odd coherent state which follows sub-Poissonian distributed photon count and has low probability of the multi-photon event and vacuum event in each pulse. The numerical calculations show that our scheme can improve efficiently the key generation rate and secure communication distance. Fhrthermore, only one decoy state is necessary to approach to the perfect asymptotic limit with infinite decoy states in our scheme, but at least two decoy states are needed in other scheme.  相似文献   

4.
Quantum Key Distribution Network Based on Differential Phase Shift   总被引:4,自引:0,他引:4       下载免费PDF全文
Using a series of quantum correlated photon pairs, we propose a theoretical scheme for any-to-any multi-user quantum key distribution network based on differential phase shift. The differential phase shift and the different detection time slots ensure the security of our scheme against eavesdropping. We discuss the security under the intercept-resend attack and the source replacement attack.  相似文献   

5.
By comparing Cabello's addendum to his quantum key distribution protocol [Phys. Rev. A 64 (2001) 024301], we propose a more convenient modified protocol based on the entanglement swapping which is secure against the eavesdropping strategy addressed by Zhang et al. [Phys. Rev. A 63 (2001)036301] and other existing types of attack.  相似文献   

6.
An intrinsically stable quantum key distribution system (QKD) with six polarization states encoded by phase modulation is introduced. The encoder and decoder are in the same structures that consist of two polarizing Sagnac interferometers connected in tandem. The six polarization states are determined and distinguished by different sets of phase shifts induced by two respective electrically-driven integrated phase modulators. A mean visibility of interference fringes is kept stable at 97.58% for an hour's performance. Theoretical and experimental analyses show that the proposed QKD system features intrinsically stability immune from environment fluctuation.  相似文献   

7.
It is shown that the configuration of phase coding for quantum key distribution with single photon can also be used for continuous variable quantum key distribution. Therefore the robust long-distance high-speed quantum key distribution can be achieved with current technology.  相似文献   

8.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

9.
Given the Mayers–Lo–Chau (MLC) no-go theorem, unconditionally secure quantum bit commitment (QBC) is impossible and hence quantum oblivious transfer (QOT) based on QBC is insecure. In this paper, we propose a secure all-or-nothing QOT protocol and a one-out-of-two QOT protocol respectively. The unique merit of the proposed protocols lies in that it is not based on QBC but based on an untrusted third party. Moreover, the proposed protocols do not violate Lo's no-go theorem so that their security can be achieved.  相似文献   

10.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

11.
王敏杰  潘炜 《中国物理快报》2008,25(11):3860-3863
We propose two schemes of quantum secure direct communication (QADC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken.  相似文献   

12.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

13.
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encoding a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept resend attacks. Furthermore, it is eifficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol, the same symbol can be used for key distribution and Eve's detection that enhances the etfficiency of the protocol.  相似文献   

14.
We show that non-maximally entangled states can be used to build a quantum key distribution (QKD) scheme where the key is probabilistically teleported from Alice to Bob. This probabilistic aspect of the protocol ensures the security of the key without the need of non-orthogonal states to encode it, in contrast to other QKD schemes. Also, the security and key transmission rate of the present protocol is nearly equivalent to those of standard QKD schemes and these aspects can be controlled by properly harnessing the new free parameter in the present proposal, namely, the degree of partial entanglement. Furthermore, we discuss how to build a controlled QKD scheme, also based on partially entangled states, where a third party can decide whether or not Alice and Bob are allowed to share a key.  相似文献   

15.
Since the original Cai-Li protocol [Chin. Phys. Lett. 21 (2004)601] can be used only in an ideal quantum communication, we present the modified Cai-Li protocol that can be used in the a noisy quantum channel by using Calderbank-Shor-Steane (CSS) codes to correct errors. We also give a tight bound on the connection between information Eve eavesdropped with a measurement attack in line B → A and detection probability,which shows that the Cai-Li protocol can be used as a quasisecure direct quantum communication.  相似文献   

16.
The decoy-state method is a useful method in resisting the attacks on quantum key distribution. However, how to choose the intensities of decoy states and the ratio of the decoy states and the signal state is still an open question. We present a simple formula to analyse the problem. We also give a simple method to derive the bounds of the necessary counting rates and quantum bit error rates for BB84 and SARG04; the latter was previously proposed by Scarani et al. [Phys. Rev. Lett. 92 (2004)057901] We then propose a multi-signal-state method which employs different coherent states either as the decoy state or as the signal state to carry out quantum key distribution. We find our protocol more efficient and feasible.  相似文献   

17.
We propose a new multiparty simultaneous quantum direct communication scheme based on Creen-Horne- Zeilinger (CHZ) states and dense coding. For achieving high efficiency without leaking any information, four encoding schemes are prepared in advance. The present scheme has the capacity of transmitting (M + 1)M classical bits per group of M-particle CHZ states when there exist M parties. The technique of rearranging particles makes the legal users coequally exchange their messages in the same length. Both high efficiency and excellent security against the common attacks are virtues of this new scheme.  相似文献   

18.
Decoy state quantum key distribution (QKD), being capable of beating PNS attack and being unconditionally secure has become attractive recently. However, in many QKD systems, disturbances of transmission channel make the quantum bit error rate (QBER) increase, which limits both security distance and key bit rate of real-world decoy state QKD systems. We demonstrate the two-intensity decoy QKD with a one-way Faraday- Michelson phase modulation system, which is free of channel disturbance and keeps an interference fringe visibility (99%) long period, over a 120 km single mode optical fibre in telecom (1550nm) wavelength. This is the longest distance fibre decoy state QKD system based on the two-intensity protocol.  相似文献   

19.
Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein- Podolsky Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号