首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 9 毫秒
1.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

2.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73 (2006) 042305] were recently indicated to be insecure against the authenticator Trent attacks [Phys. Rev. A 75 (2007) 026301]. We present two efficient protocols by using four Panli operations, which are secure against inner Trent attacks as well as outer Eve attacks. Finally, we generalize them to multiparty quantum direction communication.  相似文献   

3.
葛华  刘文予 《中国物理快报》2007,24(10):2727-2729
A new quantum secure direct communication (QSDC) protocol is proposed by using decoherence free subspace (DFS) to avoid insecurity of the present QSDC protocols in a quantum noise channel. This protocol makes it easily for Bob and Alice to find eavesdropping in channel because the collective dephasing noise disappears in DFS. The probability of successful attack by Eve in this protocol is smaller than in BB84 protocol. Thus this protocol realizes secure QSDC and is feasible with present-day technology.  相似文献   

4.
The security of the quantum secure direct communication (QSDC) protocol with cluster state is analysed. It is shown that the secret would be partially leaked out when an eavesdropper performs forcible measurements on the transmitted particles. With the help of the result in minimum error discrimination, an upper bound (i.e. 40%) of this leakage is obtained. Moreover, the particular measurements which makes the leakage reach this bound are given.  相似文献   

5.
By comparing Cabello's addendum to his quantum key distribution protocol [Phys. Rev. A 64 (2001) 024301], we propose a more convenient modified protocol based on the entanglement swapping which is secure against the eavesdropping strategy addressed by Zhang et al. [Phys. Rev. A 63 (2001)036301] and other existing types of attack.  相似文献   

6.
A protocol for three-party quantum secure direct communication based on Greenberger-Horne-Zeilinger (GHZ) states was recently proposed by 3in et al. [Phys. Lett. A 354 (2006) 67] By analysing the protocol we find some security loopholes, e.g. one bit of secret messages of a party (Alice in the original paper) can always be leaked straight to the public without any eavesdropping. These problems suggested previously are discussed and possible solutions are presented to improve the security of the original protocol.  相似文献   

7.
An efficient quantum secure direct communication protocol with one-sender versus N-receiver is proposed. The secret bits can be encoded in the N + 1-particle GHZ states and can be decoded by the N receivers with a classical information of the sender plus their own measurement outcomes. Any attacks can be detected by comparing measurement results on the detecting states.  相似文献   

8.
宋杰  张寿 《中国物理快报》2006,23(6):1383-1836
We show that a potential eavesdropper can eavesdrop whole secret information when the legitimate users use secure carrier to encode and decode classical information repeatedly in the protocol proposed by Bagherinezhad S and Karimipour V [Phys. Rev. A 67(2003)044302]. Then we present a revised quantum secret sharing protocol by using the Greenberger-Horne-Zeilinger state as secure carrier. Our protocol can resist Eve's attack.  相似文献   

9.
We present an effective scheme to teleport an unknown ionic entangled internal state via trapped ions without joint Bell-state measurement. In the constructed quantum channel process, we adopt entanglement swapping to avoid decrease of entanglement during the distribution of particles. Thus our scheme provides new prospects for quantum teleportation over longer distance. The distinct advantages of our scheme are that our scheme is insensitive to heating of vibrational mode and can be generalized to teleport an N-ion electronic entangled GHZ class state. Furthermore, in our scheme the success probability can reach 1.  相似文献   

10.
We propose a physical realization of symmetric telecloning machine for spin quantum states. The concept of area average fidelity is introduced to describe the telecloning quality. It is indicated that for certain input states this quantity may come to an enough high level to satisfy the need of quantum information processing. We also study the properties of entanglement distribution via the spin chain for arbitrary two-qubit entangled pure states as inputs and find that the decay ratio of entanglement for the output states is only determined by the parameters of spin chain and waiting time, independent of the initial input states.  相似文献   

11.
Jia Liu 《Physics letters. A》2008,372(16):2830-2833
Transfer of quantum states through a two-qubit Heisenberg XXZ spin model with a nonuniform magnetic field b is investigated by means of quantum theory. The influences of b, the spin exchange coupling J and the effective transfer time T=Jt on the fidelity have been studied for some different initial states. Results show that fidelity of the transferred state is determined not only by J, T and b but also by the initial state of this quantum system. Ideal information transfer can be realized for some kinds of initial states. We also found that the interactions of the z-component Jz and uniform magnetic field B do not have any contribution to the fidelity. These results may be useful for quantum information processing.  相似文献   

12.
王敏杰  潘炜 《中国物理快报》2008,25(11):3860-3863
We propose two schemes of quantum secure direct communication (QADC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken.  相似文献   

13.
Enlightened by the work of Yeo and Chua [Phys. Rev. Lett. 96 (2006) 060502] for teleportation and dense coding with genuine multipartite entanglement, we present an explicit protocol for faithful remote state preparation in a real coefficient case by using the same four-particle entangled state which is not reducible to pair of Bell states. It is shown that any complex coefficient case can be changed to a real coefficient case. With this protocol, the state can play an analogous role to Einstein-Podolsky-Rosen pairs in the theory of multipartite entanglement.  相似文献   

14.
A new experimentally feasible and secure quantum sealed-bid auction protocol using quantum secure direct communication based on GHZ states is proposed. In this scheme all bidders Bob, Charlie, … , and Zach use M groups n-particle GHZ states to represent their bids. Here, an auctioneer gives the auction outcome by performing a sequence of n-particle GHZ-basis measurements on the final quantum states. It has been shown that using this method guarantees the honesty of the protocol, and malicious bidders can not collude with the auctioneers.  相似文献   

15.
A quantum telephone protocol including the dialing process and the talking one is proposed. In the dialing process, with their respective secret keys, the legitimate communicators Alice and Bob can pass the authentication by Charlie acting as a telephone company. In the talking process, Charlie provides the authenticated Alice and Bob with a quantum channel sequence, on which Alice and Bob can communicate with each other directly and privately by virtue of some encoding operations. Different from the insecure classical telephone having been used in our lives, the proposed quantum telephone protocol has asymptotically security and the communicators cannot disavow having used the quantum channels.  相似文献   

16.
We present two schemes for multiparty quantum remote secret conference in which each legitimate conferee can read out securely the secret message announced by another, but a vicious eavesdropper can get nothing about it. The first one is based on the same key shared efficiently and securely by all the parties with Greenberger-Horne- Zeilinger (GHZ) states, and each conferee sends his secret message to the others with one-time pad crypto-system. The other one is based on quantum encryption with a quantum key~ a sequence of GHZ states shared among all the conferees and used repeatedly after confirming their security. Both these schemes are optimal as their intrinsic efficiency for qubits approaches the maximal value.  相似文献   

17.
We propose a secure bidirectional quantum communication protocol, which is based on a shared private quantum entangled channel, the highlight of our protocol is that the drawback “information leakage” is eliminated. Our protocol is similar but more efficient than a bidirectional quantum communication based on QKD & OTP (One-time pad).  相似文献   

18.
We present a scheme for three-party simultaneous quantum secure direct communication by using EPR pairs. In the scheme, three legitimate parties can simultaneously exchange their secret messages. The scheme is also proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and- measure attack.  相似文献   

19.
De-Chao Li 《Physics letters. A》2009,373(40):3610-3613
Based on a new set of entanglement monotones of two-qubit pure states, we give sufficient and necessary conditions that one two-qubit mixed state is transformed into another one by local operations and classical communication (LOCC). This result can be viewed as a generalization of Nielsen's theorem Nielsen (1999) [1]. However, we find that it is more difficult to manipulate the entanglement transformation between single copy of two-qubit mixed states than to do between single copy of two-qubit pure ones.  相似文献   

20.
A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号