首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We analyse the capacity of a simultaneous quantum secure direct communication scheme between the central party and other M parties via M+1-particle GHZ states and swapping quantum entanglement. It is shown that the encoding scheme should be secret if other M parties wants to transmit M + 1 bit classical messages to the centre party secretly. However, when the encoding scheme is announced publicly, we prove that the capacity of the scheme in transmitting the secret messages is 2 bits, no matter how large M is.  相似文献   

2.
We present a scheme for three-party simultaneous quantum secure direct communication by using EPR pairs. In the scheme, three legitimate parties can simultaneously exchange their secret messages. The scheme is also proven to be secure against the intercept-and-resend attack, the disturbance attack and the entangled-and- measure attack.  相似文献   

3.
A new quantum secure direct communication (QSDC) scheme with authentication is proposed based on polarized photons and EPR pairs. EPR pairs are used to transmit information, while polarized photons are used to detect Eve and their encoding bases are used to transmit authentication information. Alice and Bob have their own identity number which is shared by legal users only. The identity number is encoded on the bases of polarized photons and distilled if there is no Eve. Compared with other QSDC schemes with authentication, this new scheme is considerably easier and less expensive to implement in a practical setting.  相似文献   

4.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

5.
安全传送明文的量子直传实验方案设计   总被引:5,自引:0,他引:5  
王晓鑫  刘玉  王长强 《光学学报》2005,25(3):25-428
乒乓直传协议是一种新颖的量子直传通信协议。基于量子纠缠特性,乒乓协议允许绝对安全地进行明文直接通信和渐进地进行密钥安全分发。是一种绝对安全的即时通信协议。该量子直传协议将来有望成为安全稳定的光量子通信的主流方式。然而,目前还没有该协议的物理实现方案。分析了乒乓直传协议的工作原理.给出了该协议的流程图,进而分析了协议的物理实现机制,结合纠缠光子源、自由空间单光子路由控制和单光子检测技术,提出了在自由空间中实现乒乓直传协议的实验技术方案,并设计出了乒乓直传协议的实验装置。此实验技术方案为从实验角度进一步研究乒乓协议,以及未来此协议的商业化应用提供了参考。  相似文献   

6.
In this Letter, we propose a quantum secure direct communication protocol based on single photons without quantum memories. In the proposed protocol, quantum states are transmitted in a stream but not in a quantum data block, hence, quantum memories are unnecessary. Compare with other protocols the advantages of our protocol are smaller quantum space usage, lower cost and more easily being implemented experimentally.  相似文献   

7.
Two quantum secure direct communication (QSDC) protocols with quantum identification (QI) based on passive optical network (PON) architecture are proposed. One QSDC protocol can be implemented between two different optical network units just with simple configurations of PON by optical line terminal when they are in the same virtual private network after optical line terminal performing QI to the optical network units in the given PON architecture. The other QSDC protocol is also implemented between any two legitimated users in the virtual private network but with considerable reduction of workload of the optical line terminal. The security analysis shows that the proposed QSDC schemes with quantum identification are unconditionally secure and allow the legitimate users to exchange their secret information efficiently and to realize a quantum virtual private network in the PON networks ultimately.  相似文献   

8.
9.
量子安全直接通信(Quantum secure direct communication,QSDC)是一种预先不需要建立共享秘钥而直接传输秘密信息的协议.针对信道中联合噪声的存在,提出一种基于单光子态自避错传输的量子安全直接通信协议.研究结果表明,该方案有效地避免了联合噪声对传输信息的影响,使接收方得到原未知量子态的成功率可趋近于100%,大大提高了量子态传输的保真度.该方案实验操作简单,有很高的学术研究和应用价值.  相似文献   

10.
提出了一种基于诱骗态的广域量子安全直接通信网络方案.在每一个局域网中设置一个服务器负责量子态的产生和测量,从而提高了通信距离;将诱骗态的思想引入量子安全直接通信,采用不同的强度发送光脉冲,能够克服光子数目分割攻击,从而提高通信的安全性;根据信道参量估计了不同通信距离的通过率,为信道编码提供了依据.对所提方案进行了安全性分析,结果表明此方案能够实现远距离量子安全直接通信.  相似文献   

11.
12.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

13.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

14.
15.
We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et at. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.  相似文献   

16.
We study controlled quantum secure direct communication (CQSDC), a cryptographic scheme where a sender can send a secret bit-string to an intended recipient, without any secure classical channel, who can obtain the complete bit-string only with the permission of a controller. We report an efficient protocol to realize CQSDC using Cluster state and then go on to construct a (2-3)-CQSDC using Brown state, where a coalition of any two of the three controllers is required to retrieve the complete message. We argue both protocols to be unconditionally secure and analyze the efficiency of the protocols to show it to outperform the existing schemes while maintaining the same security specifications.  相似文献   

17.
A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure.  相似文献   

18.
We propose a novel protocol for quantum secure direct communication with cluster states. In this protocol, the two legitimate users, Alice and Bob, can directly transmit the secret messages by using the Bell-basis measurement and Z-basis measurement, respectively, in classical communication. Since our quantum secure direct communication protocol is based on the cluster state, it is easily processed by a one-way quantum computer.  相似文献   

19.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73 (2006) 042305] were recently indicated to be insecure against the authenticator Trent attacks [Phys. Rev. A 75 (2007) 026301]. We present two efficient protocols by using four Panli operations, which are secure against inner Trent attacks as well as outer Eve attacks. Finally, we generalize them to multiparty quantum direction communication.  相似文献   

20.
Quantum Secure Direct Communication with W State   总被引:12,自引:0,他引:12       下载免费PDF全文
A new theoretical scheme for quantum secure direct communication is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can directly transmit the secret messages by using Bell-basis measurements and classical communication. The scheme is completely secure if the quantum channel is perfect. Even if the quantum channel is unsecured, it is still possible for two users to perform their secure communication. One bit secret message can be transmitted by sending a bit classical information.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号