首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
刘文  王永滨 《物理学报》2011,60(3):30305-030305
保密两方比较问题用于两方在不泄漏自己保密数值的前提下判断两数值的大小,但现有的解决方案无法对抗强大的量子攻击.设计了一个半诚实模型下的基于量子隐式模n+1加法保密两方量子比较协议,并且详细地分析了该协议的安全性. 关键词: 保密两方计算 保密两方比较问题 n+1加法')" href="#">量子隐式模n+1加法  相似文献   

2.
刘文  王永滨 《物理学报》2011,60(7):70301-070301
保密多方排序问题用于多方在不泄漏自己保密数值的前提下安全计算出自己保密数值在这n个数值中的排名情况,该问题是保密两方比较问题的扩展问题.本文设计了一个半诚实模型下的基于量子隐式模n+1加法保密多方量子排序协议,并且详细地分析了该协议对于多方的安全性. 关键词: 保密多方计算 保密多方排序问题 n+1加法')" href="#">量子隐式模n+1加法  相似文献   

3.
We demonstrate a prototype-implementation of deterministic information encoding for quantum key distribution (QKD) following the ping-pong coding protocol [K. Boström, T. Felbinger, Phys. Rev. Lett. 89 (2002) 187902-1]. Due to the deterministic nature of this protocol the need for post-processing the key is distinctly reduced compared to non-deterministic protocols. In the course of our implementation we analyze the practicability of the protocol and discuss some security aspects of information transfer in such a deterministic scheme.  相似文献   

4.
The security of a multiparty quantum secret sharing protocol [L.F. Han, Y.M. Liu, J. Liu, Z.J. Zhang, Opt. Commun. 281 (2008) 2690] is reexamined. It is shown that any one dishonest participant can obtain all the transmitted secret bits by a special attack, where the controlled-(-iσy) gate is employed to invalidate the role of the random phase shift operation. Furthermore, a possible way to resist this attack is discussed.  相似文献   

5.
The security of a secure quantum sealed-bid auction protocol using quantum secure direct communication [Mosayeb Naseri, Opt. Commun. 282 (2009) 1939] is analyzed. It is shown that this protocol is unfair as a malicious bidder can obtain others’ bids without being found, and then he can optimize his bid to win the auction. Finally, a simple improvement to resist this attack is proposed.  相似文献   

6.
Kak’s quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously in quantum channel. Consequently the additional exchange of information, used to check whether an eavesdropper exists, is unnecessary. In this comment, we will point out the failure of Kak’s protocol and show that Kak’s protocol does not have the joint distribution and integration that the author declares in [1].  相似文献   

7.
多方控制的量子安全直接通信协议   总被引:2,自引:0,他引:2       下载免费PDF全文
王剑  陈皇卿  张权  唐朝京 《物理学报》2007,56(2):673-677
基于单光子序列的顺序重排,提出了一种可应用于一些特殊的场景的多方控制的量子安全直接通信协议.协议中,接收方只有在得到所有控制方的同意之后,才能恢复出发送方的秘密消息.协议的安全性由量子不可克隆定理和单光子序列的秘密传输顺序所保证.此外,除了用于窃听检测的部分光子,所有的光子都用于编码秘密消息,而且协议的实现不需要使用纠缠态,该协议具有效率高和实现简单等特点. 关键词: 量子密码 量子安全直接通信 顺序重排 单光子  相似文献   

8.
Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate.  相似文献   

9.
In 2007, Wang et al. [M. Y. Wang and F. L. Yan, Chin. Phys. Lett. 24 (2007) 2486] proposed a three-party simultaneous quantum secure direct communication (3P-SQSDC) scheme with EPR pairs. Recently, Chong et al. [S. K. Chong and T. Hwang, Opt. Commun. OPTICS-15438 (2010(online))] proposed an enhancement on Wang et al.'s scheme. The communications in Chong et al.'s 3P-SQSDC can be paralleled and thus their scheme has higher efficiency. However, we find that both of the schemes have the information leakage, because the legitimate parties' secret messages have a strong correlation. This kind of security loophole leads to the consequence that any eavesdropper (Eve) can directly conjecture some information about the secrets without any active attack.  相似文献   

10.
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(12):5544-5548
提出了一种基于纠缠交换的多方多级量子密钥分配协议.构造了一种两方三级系统的完备正交归一化基,利用该正交归一化基和纠缠交换可以实现两方量子密钥分配.同时,三级可以推广到多级以及两方推广到多方,即可以实现基于纠缠交换的多方多级量子密钥分配.这样,利用纠缠交换和多级密钥分配可以极大地提高检测窃听的效率、密钥生成率以及信息容量. 关键词: 量子密钥分配 纠缠交换 多方 多级  相似文献   

11.
A novel quantum key distribution scheme based on the path-spin hybrid entanglement is proposed and analyzed. In this proposed scheme, the entanglement between the path and the spin degrees of freedom is confined locally with the single particle and transmitted in one-way direction. Two split pulses of a single spin-1/2 particle are not simultaneously transmitted through the public quantum channels for the security goal. The scheme is robust against any individual attack even in noisy environments. Moreover, it also has high-efficiency since one single particle can be used to generate one bit key on average.  相似文献   

12.
Blind quantum computation (BQC) allows a client with relatively few quantum resources or poor quantum technologies to delegate his computational problem to a quantum server such that the client's input, output, and algorithm are kept private. However, all existing BQC protocols focus on correctness verification of quantum computation but neglect authentication of participants' identity which probably leads to man-in-the-middle attacks or denial-of-service attacks. In this work, we use quantum identification to overcome such two kinds of attack for BQC, which will be called QI-BQC. We propose two QI-BQC protocols based on a typical single-server BQC protocol and a double-server BQC protocol. The two protocols can ensure both data integrity and mutual identification between participants with the help of a third trusted party (TTP). In addition, an unjammable public channel between a client and a server which is indispensable in previous BQC protocols is unnecessary, although it is required between TTP and each participant at some instant. Furthermore, the method to achieve identity verification in the presented protocols is general and it can be applied to other similar BQC protocols.  相似文献   

13.
The security of quantum secure direct communication by entangled qutrits and entanglement swapping [Y.B. Zhan et al., Opt. Commun. 282 (2009) 4633] is analyzed. It is shown that an eavesdropper can obtain all the secret without being found by a simple intercept-and-resend attack. Finally, a possible improvement to resist this attack is proposed.  相似文献   

14.
The scalar product of two vectors with K real components can be computed using two quantum channels, that is, information transmission lines in the form of spin-1/2 XX chains. Each channel has its own K-qubit sender and both channels share a single two-qubit receiver. The K elements of each vector are encoded in the pure single-excitation initial states of the senders. After time evolution, a bi-linear combination of these elements appears in the only matrix element of the second-order coherence matrix of the receiver state. An appropriate local unitary transformation of the extended receiver turns this combination into a renormalized version of the scalar product of the original vectors. The squared absolute value of this scaled scalar product is the intensity of the second-order coherence which consequently can be measured, for instance, employing multiple-quantum NMR. The unitary transformation generating the scalar product of two-element vectors is presented as an example.  相似文献   

15.
基于单光子的单向量子安全通信协议   总被引:1,自引:0,他引:1       下载免费PDF全文
权东晓  裴昌幸  刘丹  赵楠 《中国物理 B》2010,19(4):2493-2497
提出了基于单光子的单向量子安全通信方案.发送方在对信息序列进行编码操作之前首先将其和随机序列进行异或操作并插入校验序列.接收方收到光子后对其进行延迟,此后发送方公布编码基从而使接收方在正确的基下进行测量.接着双方通过校验序列判断信道的安全性,如果信道安全,则发送方公布接收方有测量结果的位置所对应的随机序列,接收方由此恢复出信息序列;如果信道不安全,窃听者所获得的只是随机的发送序列,信息序列仍然是安全的.此协议与双向通信协议相比具有传输效率高、 易于实现等优点.  相似文献   

16.
基于单光子的单向量子安全通信协议   总被引:8,自引:0,他引:8       下载免费PDF全文
权东晓  裴昌幸  刘丹  赵楠 《物理学报》2010,59(4):2493-2497
提出了基于单光子的单向量子安全通信方案.发送方在对信息序列进行编码操作之前首先将其和随机序列进行异或操作并插入校验序列.接收方收到光子后对其进行延迟,此后发送方公布编码基从而使接收方在正确的基下进行测量.接着双方通过校验序列判断信道的安全性,如果信道安全,则发送方公布接收方有测量结果的位置所对应的随机序列,接收方由此恢复出信息序列;如果信道不安全,窃听者所获得的只是随机的发送序列,信息序列仍然是安全的.此协议与双向通信协议相比具有传输效率高、 易于实现等优点. 关键词: 量子密码 量子安全通信 单光子 单向通信  相似文献   

17.
This work proposes two fault tolerant quantum secure direct communication (QSDC) protocols which are robust against two kinds of collective noises: the collective-dephasing noises and the collective-rotation noises, respectively. The two QSDC protocols are constructed from four-qubit DF states which consist of two logical qubits. The receiver simply performs two Bell state measurements (rather than four-qubit joint measurements) to obtain the secret message. The protocols have qubit effciency twice that of ...  相似文献   

18.
A realizable quantum encryption algorithm for qubits   总被引:3,自引:0,他引:3       下载免费PDF全文
周南润  曾贵华 《中国物理》2005,14(11):2164-2169
A realizable quantum encryption algorithm for qubits is presented by employing bit-wise quantum computation. System extension and bit-swapping are introduced into the encryption process, which makes the ciphertext space expanded greatly. The security of the proposed algorithm is analysed in detail and the schematic physical implementation is also provided. It is shown that the algorithm, which can prevent quantum attack strategy as well as classical attack strategy, is effective to protect qubits. Finally, we extend our algorithm to encrypt classical binary bits and quantum entanglements.  相似文献   

19.
20.
A family of quantum logic gates is proposed via superconducting (SC) qubits coupled to a SC-cavity. The Hamiltonian for SC-charge qubits inside a single mode cavity is considered. Three- and two-qubit operations are generated by applying a classical magnetic field with the flux. Therefore, a number of quantum logic gates are realized. Numerical simulations and calculation of the fidelity are used to prove the success of these operations for these gates.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号