首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

2.
Since the original Cai-Li protocol [Chin. Phys. Lett. 21 (2004)601] can be used only in an ideal quantum communication, we present the modified Cai-Li protocol that can be used in the a noisy quantum channel by using Calderbank-Shor-Steane (CSS) codes to correct errors. We also give a tight bound on the connection between information Eve eavesdropped with a measurement attack in line B → A and detection probability,which shows that the Cai-Li protocol can be used as a quasisecure direct quantum communication.  相似文献   

3.
We propose a new multiparty simultaneous quantum direct communication scheme based on Creen-Horne- Zeilinger (CHZ) states and dense coding. For achieving high efficiency without leaking any information, four encoding schemes are prepared in advance. The present scheme has the capacity of transmitting (M + 1)M classical bits per group of M-particle CHZ states when there exist M parties. The technique of rearranging particles makes the legal users coequally exchange their messages in the same length. Both high efficiency and excellent security against the common attacks are virtues of this new scheme.  相似文献   

4.
Quantum Key Distribution against Trojan Horse Attacks   总被引:1,自引:0,他引:1       下载免费PDF全文
蔡庆宇  吕桦 《中国物理快报》2007,24(5):1154-1157
Realistic experimental apparatus of quantum cryptography are imperfect, which may be utilized by a potential eavesdropper to eavesdrop on the communication. We show that quantum communication may be improved with quantum teleportation and entanglement swapping, which is robustly secure against the most general Trojan horse attacks. Our scheme is not an improvement of the communication apparatus, but the improvement of quantum communication protocol itself. We show that our modified schemes may be implemented with current technology.  相似文献   

5.
In a recent paper [Chin. Phys. Lett 25(2008)1187], a quantum secret sharing scheme between multiparty and multiparty was presented. We show that the protocol is not secure because the last member in Alice's group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.  相似文献   

6.
Based on the idea of dense coding of three-photon entangled state and qubit transmission in blocks, we present a multiparty controlled quantum secret direct communication scheme by using Greenberger-Horne-Zeilinger state. In the present scheme, the sender transmits three bits of secret message to the receiver directly and the secret message can only be recovered by the receiver under the permission of all the controllers. All three-photon entangled states are used to transmit the secret message except those chosen for eavesdropping check and the present scheme has a high source capacity because Greenberger-Horne-Zeilinger state forms a large Hilbert space.  相似文献   

7.
We propose a protocol for multiparty quantum secret sharing of secure direct communication using single photons. In this protocol, random phase shift operations instead of some special discrete unitary operations used usually are employed to realize the sharing controls. The security of this protocol with respect to various kinds of attacks is discussed. Due to the complete randomicity of the phase shift characterizing the unitary operations, the security of secret sharing is therefore enhanced.  相似文献   

8.
By comparing Cabello's addendum to his quantum key distribution protocol [Phys. Rev. A 64 (2001) 024301], we propose a more convenient modified protocol based on the entanglement swapping which is secure against the eavesdropping strategy addressed by Zhang et al. [Phys. Rev. A 63 (2001)036301] and other existing types of attack.  相似文献   

9.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

10.
Using high-dimensional quantum error-avoiding code, we present two new quantum key distribution protocols over a collective noisy channel, i.e. six-photon and five-photon quantum error-avoiding codes. Compared with the previous protocols using four-photon and three-photon quantum error-avoiding code, the qubit efficiencies of the new protocols have increases of 16.67% and 5% respectively. In addition, the security of these protocols is analysed with a conclusion that the new protocols are much more secure than the four-photon and three-photon ones.  相似文献   

11.
We present two schemes for multiparty quantum remote secret conference in which each legitimate conferee can read out securely the secret message announced by another, but a vicious eavesdropper can get nothing about it. The first one is based on the same key shared efficiently and securely by all the parties with Greenberger-Horne- Zeilinger (GHZ) states, and each conferee sends his secret message to the others with one-time pad crypto-system. The other one is based on quantum encryption with a quantum key~ a sequence of GHZ states shared among all the conferees and used repeatedly after confirming their security. Both these schemes are optimal as their intrinsic efficiency for qubits approaches the maximal value.  相似文献   

12.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

13.
Given the Mayers–Lo–Chau (MLC) no-go theorem, unconditionally secure quantum bit commitment (QBC) is impossible and hence quantum oblivious transfer (QOT) based on QBC is insecure. In this paper, we propose a secure all-or-nothing QOT protocol and a one-out-of-two QOT protocol respectively. The unique merit of the proposed protocols lies in that it is not based on QBC but based on an untrusted third party. Moreover, the proposed protocols do not violate Lo's no-go theorem so that their security can be achieved.  相似文献   

14.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

15.
王敏杰  潘炜 《中国物理快报》2008,25(11):3860-3863
We propose two schemes of quantum secure direct communication (QADC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken.  相似文献   

16.
The performance of the differential-phase-shift keying (DPSK) protocol applying a 1310nm up-conversion singlephoton detector is analysed. The error rate and the communication rate as a function of distance for three quantum key distribution protocols, the Bennett-Brassard 1984, the Bennett-Brassard -Mermin 1992, and the DPSK, are presented. Then we compare the performance of these three protocols using the 1310 nm up-conversion detector. We draw the conclusion that the DPSK protocol applying the detector has significant advantage over the other two protocols. Longer transmission distance and lower error rate can be achieved.  相似文献   

17.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

18.
A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse.  相似文献   

19.
We propose a decoy state quantum key distribution scheme with odd coherent state which follows sub-Poissonian distributed photon count and has low probability of the multi-photon event and vacuum event in each pulse. The numerical calculations show that our scheme can improve efficiently the key generation rate and secure communication distance. Fhrthermore, only one decoy state is necessary to approach to the perfect asymptotic limit with infinite decoy states in our scheme, but at least two decoy states are needed in other scheme.  相似文献   

20.
Polarization entangled photon pairs are easily perturbed in noisy channels. We propose a polarization entanglement purification method using temporal degree of freedom, followed by the conventional iterative purification. The entanglement fidelity can be improved to any degree, and the steps needed are less than those using conventional iteration method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号