首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Based on the controlled order rearrange encryption (CORE) for quantum key distribution using EPR pairs [Fu.G. Deng, G.L. Long, Phys. Rev. A 68 (2003) 042315], we propose a generalized controlled order rearrangement encryption (GCORE) protocol using non-maximally entangled W-class states with probability, but it also has full efficiency and we compare the similarity and difference with original protocol. Besides, we use this W-class state to split quantum information, thus the scheme is robust against decoherence.  相似文献   

2.
The influence of imperfections on achievable secret-key generation rates of quantum key distribution protocols is investigated. As examples of relevant imperfections, we consider tagging of Alice's qubits and dark counts at Bob's detectors, while we focus on a powerful eavesdropping strategy which takes full advantage of tagged signals. It is demonstrated that error correction and privacy amplification based on a combination of a two-way classical communication protocol and asymmetric Calderbank-Shor-Steane codes may significantly postpone the disastrous influence of dark counts. As a result, the distances are increased considerably over which a secret key can be distributed in optical fibres reliably. Results are presented for the four-state, the six-state, and the decoy-state protocols.  相似文献   

3.
We give a proof that entanglement purification, even with noisy apparatus, is sufficient to disentangle an eavesdropper (Eve) from the communication channel. Our proof applies to all possible attacks (individual and coherent). Due to the quantum nature of the entanglement purification protocol, it is also possible to use the obtained quantum channel for secure transmission of quantum information. Received 10 August 2001 and Received in final form 26 October 2001  相似文献   

4.
Based on the idea of dense coding of three-photon entangled state and qubit transmission in blocks, we present a multiparty controlled quantum secret direct communication scheme by using Greenberger-Horne-Zeilinger state. In the present scheme, the sender transmits three bits of secret message to the receiver directly and the secret message can only be recovered by the receiver under the permission of all the controllers. All three-photon entangled states are used to transmit the secret message except those chosen for eavesdropping check and the present scheme has a high source capacity because Greenberger-Horne-Zeilinger state forms a large Hilbert space.  相似文献   

5.
We present a complete protocol for BB84 quantum key distribution for a realistic setting (noise, loss, multi-photon signals of the source) that covers many of todays experimental implementations. The security of this protocol is shown against an eavesdropper having unrestricted power to manipulate the signals coherently on their path from sender to receiver. The protocol and the security proof take into account the effects concerning the finite size of the generated key. This paper is identical to the preprint arXiv:quant-ph/0107017, which was finalized in 2001. Therefore, some of the more recent developments, including the question of composability, are not addressed.  相似文献   

6.
We analyze the security of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger (GHZ) state. It is shown that the receiver, using a special property of GHZ state, can illegally obtain 33.3% of the sender’s secret without any controller’s permission. The attack strategy is demonstrated in detail and an improvement of this protocol is discussed. The idea of this attack might be instructive for the cryptanalysis of quantum cryptographic protocols.  相似文献   

7.
Some MIT researchers [Phys. Rev. A 75, 042327 (2007)] have recently claimed that their implementation of the Slutsky-Brandt attack [Phys. Rev. A 57, 2383 (1998); Phys. Rev. A 71, 042312 (2005)] to the BB84 quantum-key-distribution (QKD) protocol puts the security of this protocol “to the test” by simulating “the most powerful individual-photon attack” [Phys. Rev. A 73, 012315 (2006)]. A related unfortunate news feature by a scientific journal [G. Brumfiel, Quantum cryptography is hacked, News @ Nature (april 2007); Nature 447, 372 (2007)] has spurred some concern in the QKD community and among the general public by misinterpreting the implications of this work. The present article proves the existence of a stronger individual attack on QKD protocols with encrypted error correction, for which tight bounds are shown, and clarifies why the claims of the news feature incorrectly suggest a contradiction with the established “old-style” theory of BB84 individual attacks. The full implementation of a quantum cryptographic protocol includes a reconciliation and a privacy-amplification stage, whose choice alters in general both the maximum extractable secret and the optimal eavesdropping attack. The authors of [Phys. Rev. A 75, 042327 (2007)] are concerned only with the error-free part of the so-called sifted string, and do not consider faulty bits, which, in the version of their protocol, are discarded. When using the provably superior reconciliation approach of encrypted error correction (instead of error discard), the Slutsky-Brandt attack is no more optimal and does not “threaten” the security bound derived by Lütkenhaus [Phys. Rev. A 59, 3301 (1999)]. It is shown that the method of Slutsky and collaborators [Phys. Rev. A 57, 2383 (1998)] can be adapted to reconciliation with error correction, and that the optimal entangling probe can be explicitly found. Moreover, this attack fills Lütkenhaus bound, proving that it is tight (a fact which was not previously known).  相似文献   

8.
We study the stability under quantum noise effects of the quantum privacy amplification protocol for the purification of entanglement in quantum cryptography. We assume that the E91 protocol is used by two communicating parties (Alice and Bob) and that the eavesdropper Eve uses the isotropic Bužek-Hillery quantum copying machine to extract information. Entanglement purification is then operated by Alice and Bob by means of the quantum privacy amplification protocol and we present a systematic numerical study of the impact of all possible single-qubit noise channels on this protocol. We find that both the qualitative behavior of the fidelity of the purified state as a function of the number of purification steps and the maximum level of noise that can be tolerated by the protocol strongly depend on the specific noise channel. These results provide valuable information for experimental implementations of the quantum privacy amplification protocol.  相似文献   

9.
We present an efficient and economic scheme for five-party quantum state sharing of an arbitrary m-qubit state with 2m three-particle Greenberger-Horne-Zeilinger (GHZ) states and three-particle GHZ-state measurements. It is more convenient than other schemes as it only resorts to three-particle GHZ states and three-particle joint measurement, not five-particle entanglements and five-particle joint measurements. Moreover, this symmetric scheme is in principle secure even though the number of the dishonest agents is more than one. Its total efficiency approaches the maximal value.  相似文献   

10.
Channels encrypting quantum bits by the application of randomly chosen unitary operators are studied. Quantities based on averages of linear entropies which characterize certain aspects of the encoding quality and the non-malleability of the channels are introduced. The relation between the entropy of the classical key and the choice of the encryption operators with the behaviour of these properties is discussed. The extension of exact private quantum channels in order to improve non-malleability via additional encryption operators is considered.  相似文献   

11.
A revised controlled deterministic secure quantum communication protocol using five-photon entangled state is proposed. It amends the security loopholes pointed by Qin et al. in [S.J. Qin, Q.Y. Wen, L.M. Meng, F.C. Zhu, Opt. Commun. 282 (2009) 2656] in the original protocol proposed by Xiu et al. in [X.M. Xiu, L. Dong, Y.J. Gao, F. Chi, Opt. Commun. 282 (2009) 333]. The security loopholes are solved by using order rearrangement of transmission photons and two-step security test.  相似文献   

12.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

13.
We describe a cryptographic protocol consisting of two entangled beams of squeezed light which makes use of statistical tests to deduce the secret key bit. The sender (Alice) encrypts a secret key by modulating the phase of the beam sent in public by the receiver (Bob) who keeps the other beam private. The knowledge of the degree of non classical correlation between the beam quadrature components measured in private and in public allows only Bob to decrypt the secret key. With a view towards absolute security, we formally prove that any external intervention from an eavesdropper (Eve) during the communication process introduces necessarily some modification susceptible to be detected. Statistical confidentiality tests are proposed to detect the presence of Eve. Received 12 July 2001 and Received in final form 11 November 2001  相似文献   

14.
We apply the finite key analysis to the decoy state quantum key distribution scheme and obtain a practical key rate. By simulating an practical experiment setups and the Vacuum + Weak decoy state method, we show that both the key rate and maximal secure distance are reduced when the finite key analysis is considered.  相似文献   

15.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

16.
The performance of the differential-phase-shift keying (DPSK) protocol applying a 1310nm up-conversion singlephoton detector is analysed. The error rate and the communication rate as a function of distance for three quantum key distribution protocols, the Bennett-Brassard 1984, the Bennett-Brassard -Mermin 1992, and the DPSK, are presented. Then we compare the performance of these three protocols using the 1310 nm up-conversion detector. We draw the conclusion that the DPSK protocol applying the detector has significant advantage over the other two protocols. Longer transmission distance and lower error rate can be achieved.  相似文献   

17.
Given the Mayers–Lo–Chau (MLC) no-go theorem, unconditionally secure quantum bit commitment (QBC) is impossible and hence quantum oblivious transfer (QOT) based on QBC is insecure. In this paper, we propose a secure all-or-nothing QOT protocol and a one-out-of-two QOT protocol respectively. The unique merit of the proposed protocols lies in that it is not based on QBC but based on an untrusted third party. Moreover, the proposed protocols do not violate Lo's no-go theorem so that their security can be achieved.  相似文献   

18.
We present a tripartite quantum information splitting scheme which splits a qutrit state via two GHZ states. The scheme is then generalized to splitting a qudit state among any number of receivers. We show that this scheme is also applicable to splitting any multi-qudit entangled states.  相似文献   

19.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

20.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号