首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A protocol for the quantum secure multi-party summation based on two-particle Bell states is proposed. In this protocol, two-particle Bell states are used as private information carriers. Without using the entangled character of Bell states, we also use Pauli matrices operations to encode information and Hadamard matrix to extract information. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computations and also lots of other important applications in distributed networks.  相似文献   

2.
We present a new quantum private comparison protocol based on the four-particle χ-type states. Different from previous protocols using the four-particle χ-type states, our protocol have some advantages. Without using the entangled character, we only need to prepare one type of χ-type state and N χ-type states. And we use the Pauli local unitary operation on particles to encode the information and to extract information by measurement. We also discuss that our protocol can withstand all various kinds of outside attacks and participant attacks.  相似文献   

3.
We present a new quantum protocol for comparing the equal information with the help of a semi-honest third party (TP). Different from previous protocols, we utilize the four-particle χ-type states as the information carriers. Various kinds of outside attacks and participant attacks are discussed in detail. One party cannot learn the other’s private information. The TP cannot learn any information about the private information, even about the comparison result or the length of secret inputs.  相似文献   

4.
张祖荣  刘伟涛  李承祖 《中国物理 B》2011,20(5):50309-050309
Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states.This paper presents how to use a [2k-1,1,k] quantum error-correcting code(QECC) to implement a quantum(k,2k 1) threshold scheme.It also takes advantage of classical enhancement of the [2k-1,1,k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously.Because information is encoded into QECC,these schemes can prevent intercept-resend attacks and be implemented on some noisy channels.  相似文献   

5.
Quantum Key Distribution Scheme Based on Dense Encoding in Entangled States   总被引:1,自引:0,他引:1  
A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the four one-qubit unitary operations implemented by Alice and the Bell states measurement implemented by Bob in stead of direct measuring the previously shared Einstein-Podolsky-Rosen pairs by both of the distant parties, Alice and Bob. Considering the practical application we can get the conclusion that our protocol has some advantages. It not only simplifies the measurement which may induce potential errors, but also improves the effectively transmitted rate of the generated qubits by the raw key. Here we also discuss eavesdropping attacks against the scheme and the channel loss.  相似文献   

6.
Brassard  Gilles  Broadbent  Anne  Tapp  Alain 《Foundations of Physics》2005,35(11):1877-1907
Quantum information processing is at the crossroads of physics, mathematics and computer science. It is concerned with what we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices. Communication complexity is an area of classical computer science that aims at quantifying the amount of communication necessary to solve distributed computational problems. Quantum communication complexity uses quantum mechanics to reduce the amount of communication that would be classically required. Pseudo-telepathy is a surprising application of quantum information processing to communication complexity. Thanks to entanglement, perhaps the most nonclassical manifestation of quantum mechanics, two or more quantum players can accomplish a distributed task with no need for communication whatsoever, which would be an impossible feat for classical players. After a detailed overview of the principle and purpose of pseudo-telepathy, we present a survey of recent and not-so-recent work on the subject. In particular, we describe and analyse all the pseudo-telepathy games currently known to the authors. Supported in Part by Canada’s Natural Sciences and Engineering Research Council (NSERC), the Canada Research Chair programme and the Canadian Institute for Advanced Research (CIAR). Supported in part by a scholarship from Canada’s NSERC. Supported in part by Canada’s NSERC Québec’s Fonds de recherche sur la nature et les technologies (FQRNT), the CIAR and the Mathematics of Information Technology and Complex Systems Network (MITACS).  相似文献   

7.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

8.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

9.
We propose a novel scheme for measurement-device-independent (MDI) continuous-variable quantum key distribution (CVQKD) by simultaneously conducting classical communication and QKD, which is called “simultaneous MDI-CVQKD” protocol. In such protocol, each sender (Alice, Bob) can superimpose random numbers for QKD on classical information by taking advantage of the same weak coherent pulse and an untrusted third party (Charlie) decodes it by using the same coherent detectors, which could be appealing in practice due to that multiple purposes can be realized by employing only single communication system. What is more, the proposed protocol is MDI, which is immune to all possible side-channel attacks on practical detectors. Security results illustrate that the simultaneous MDI-CVQKD protocol can secure against arbitrary collective attacks. In addition, we employ phasesensitive optical amplifiers to compensate the imperfection existing in practical detectors. With this technology, even common practical detectors can be used for detection through choosing a suitable optical amplifier gain. Furthermore, we also take the finite-size effect into consideration and show that the whole raw keys can be taken advantage of to generate the final secret key instead of sacrificing part of them for parameter estimation. Therefore, an enhanced performance of the simultaneous MDI-CVQKD protocol can be obtained in finite-size regime.  相似文献   

10.
The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all authorized players rather than any subset of them. We propose the first real multiparty semiquantum key agreement(SQKA) protocols based on single-photons. Our protocols include only one quantum player, while the others are classical players who only need to measure and prepare states in the classical basis. We first present a symmetric three-party SQKA protocol,where two classical players can fairly negotiate a key with a quantum player by using single-photons as message carriers. Then we present an asymmetric SQKA protocol where a relatively low percentage of quantum states are used for eavesdropping detection. And we further extend them to an asymmetric multiparty SQKA protocol. Our SQKA protocols require fewer quantum resources than the previous SQKA protocols for classical players, especially without requirement of entanglement,which makes them easier to implement using current technologies. Our protocols are secure against external eavesdroppers and are fair against a minority of internal dishonest players.  相似文献   

11.
We present a quantum private comparison (QPC) protocol, enabling two players to compare the equality of their information without revealing any information about their respective private inputs, in which the four-particle cluster states as the information carriers are used. The presented protocol can ensure correctness, privacy, and fairness with the assistance of a semi-trusted third party (TP). Meanwhile, the participants including the TP are just required having the ability to perform single-particle measurements, which make the presented protocol more feasible in technique. Furthermore, the photon transmission is a one-way distribution; the Trojan horse attacks can be automatically avoided. The security of this protocol is also analyzed.  相似文献   

12.
Quantum private comparison (QPC) aims to determine whether two parties’ private inputs are equal or not without leaking out their genuine contents. At present, there is seldom QPC protocol which uses single photons as quantum resource. In this paper, we are devoted to converting Zhang et al.’s three-party quantum summation (QS) protocol based on single photons (Int. J. Quantum Inf. 15(2), 1750010, 2017) into the corresponding two-party QPC protocol with single photons. The correctness and the security of the proposed QPC protocol with single photons can be guaranteed. The proposed QPC protocol is naturally free from Trojan horse attacks because of its single directional particle transmission mode.  相似文献   

13.
We present a new quantum private comparison protocol based on the three-particle GHZ states. In this protocol, we prepare two types of GHZ states and use their entanglement properties to encode and compare the private information of X and Y. We also discuss that our protocol can withstand all various kinds of outside attacks and participant attacks.  相似文献   

14.
We suggest a protocol for quantum key distribution—a technology allowing two distant parties to create an unconditionally secure cryptographic key. For the creation of the key we suggest to use laser pulses weakened to the single-photon level of duration T, the pulse carrying the value “1” being shifted in time by T/2 compared to the pulse carrying the value “0”. The overlap of the pulses provides their non-orthogonality and, therefore, impossibility to discriminate between them with certainty. Besides the signal pulses the protocol uses coherent decoy pulses, having longer duration than the signal ones and providing a more effective protection from a wide class of attacks. Security of the protocol is based on interferometric control of the pulse coherence at the receiving station. We analyze the security of the protocol against a number of intercept-resend attacks and on the basis of this analysis substantiate the necessity of decoy state implementation.  相似文献   

15.
We show how to implement cryptographic primitives based on the realistic assumption that quantum storage of qubits is noisy. We thereby consider individual-storage attacks; i.e., the dishonest party attempts to store each incoming qubit separately. Our model is similar to the model of bounded-quantum storage; however, we consider an explicit noise model inspired by present-day technology. To illustrate the power of this new model, we show that a protocol for oblivious transfer is secure for any amount of quantum-storage noise, as long as honest players can perform perfect quantum operations. Our model also allows us to show the security of protocols that cope with noise in the operations of the honest players and achieve more advanced tasks such as secure identification.  相似文献   

16.
The oracle chooses a function out of a known set of functions and gives to the player a black box that, given an argument, evaluates the function. The player should find out a certain character of the function (e.g. its period) through function evaluation. This is the typical problem addressed by the quantum algorithms. In former theoretical work, we showed that a quantum algorithm requires the number of function evaluations of a classical algorithm that knows in advance 50% of the information that specifies the solution of the problem. This requires representing physically, besides the solution algorithm, the possible choices of the oracle. Here we check that this 50% rule holds for the main quantum algorithms. In structured problems, a classical algorithm with the advanced information, to identify the missing information should perform one function evaluation. The speed up is exponential since a classical algorithm without advanced information should perform an exponential number of function evaluations. In unstructured database search, a classical algorithm that knows in advance n/2 bits of the database location, to identify the n/2 missing bits should perform O(2 n/2) function evaluations. The speed up is quadratic since a classical algorithm without advanced information should perform O(2 n ) function evaluations. The 50% rule allows to identify in an entirely classical way the problems solvable with a quantum sped up. The advanced information classical algorithm also defines the quantum algorithm that solves the problem. Each classical history, corresponding to a possible way of getting the advanced information and a possible result of computing the missing information, is represented in quantum notation as a sequence of sharp states. The sum of the histories yields the function evaluation stage of the quantum algorithm. Function evaluation entangles the oracle’s choice register (containing the function chosen by the oracle) and the solution register (in which to read the solution at the end of the algorithm). Information about the oracle’s choice propagates from the former to the latter register. Then the basis of the solution register should be rotated to make this information readable. This defines the quantum algorithm, or its iterate and the number of iterations.  相似文献   

17.
杜建忠  陈秀波  温巧燕  朱甫臣 《物理学报》2007,56(11):6214-6219
给出基于非正交态的量子保密模加法方案,允许累加者把一个数保密地累加在一个未知数上.提出的保密多方量子求和方案对于窃取者是渐进安全的,n-1方的共谋攻击不会使得另一方泄露全部信息.  相似文献   

18.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

19.
In this paper, a quantum private comparison protocol is proposed based on χ-type state. According to the protocol, two parties can determine the equality of their information with the assistant of a semi-honest third party. Due to utilizing quantum superdense coding, this protocol provides a high efficiency and capacity. Moreover, its security is also discussed.  相似文献   

20.
The security of quantum cryptography without public announcement bases in photon-number-splitting attack is discussed. Based on unambiguous state discrimination, we propose two attack strategies and shown that partial information about the raw key may be eavesdropped by these attacks. Though this flaw can be overcame by performing classical privacy amplification, it will decrease the efficiency of the protocol greatly. Hence, drawing ideas from cipher block chaining, we put forward a possible modified protocol, which is secure against the presented attacks at zero error.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号