首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This paper has proposed a generalized quantum state sharing protocol of an arbitrary two-particle state using non-maximally GHZ states and generalized Bell state measurement.The sender Alice performs two-particle generalized Bell state measurements on her two particles in the state sharing process and the controller takes measurements on his particles and transfers the quantum information to the receiver with entanglement swapping by the cooperation of the other agents.It is found that the use of nonmaximally entangled state in quantum state sharing has enabled the secure sharing of the quantum state.  相似文献   

2.
A novel high-capacity protocol for deterministic secure quantum communication with four-qubit symmetric W state is proposed. In the presented protocol, the secret messages can be encoded on the four-qubit symmetric W states by employing four two-particle unitary operations and directly decoded by utilizing the corresponding measurements in Bell basis or single particle basis. It has a high capacity as each W state can carry two bits of secret information, and has a high intrinsic efficiency because almost all the instances are useful. The security of this communication can be ensured by the decoy photon checking technique and the order rearrangement of particle pairs technique. Furthermore, this protocol is feasible with present-day technique.  相似文献   

3.
To solve the problems of updating sub-secrets or secrets as well as adding or deleting agents in the quantum secret sharing protocol, we propose a two-particle transform of Bell states, and consequently present a novel dynamic quantum secret sharing protocol. The new protocol can not only resist some typical attacks, but also be more efficient than the existing protocols. Furthermore, we take advantage of the protocol to establish the dynamic secret sharing of a quantum state protocol for two-particle maximum entangled states.  相似文献   

4.
Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication(QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security.  相似文献   

5.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

6.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

7.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

8.
《中国物理 B》2021,30(10):100303-100303
Recently, measurement-device-independent quantum secure direct communication schemes were proposed by Niu et al. [Sci. Bull. 63 1345(2018)] and Zhou et al. [Sci. China-Phys. Mech. Astron. 63 230362(2020)]. Inspired by their ideas,in this paper, a measurement-device-independent quantum dialogue protocol based on entanglement is designed and proven to be secure. The advantage of this scheme is that it can not only allow two communicators to transmit secret messages between each other, making the application scenarios more extensive, but can also eliminate all the security loopholes related to the measurement device and information leakage. In terms of experimental implementation, the scheme mainly involves the preparation of entangled states, the preparation of single photons, quantum storage, Bell measurement and other technologies, all of which are mature at present, therefore, the scheme is feasible by using current technologies.  相似文献   

9.
In this paper, we propose a novel quantum steganography protocol based on quantum secure direct communication. By using entanglement swapping of Bell states, the protocol builds up hidden channel within the improved ping-pong protocol to transmit secret messages. Comparing with the previous quantum steganographies, its capacity of hidden channel is increased to four times, and the superposition channel can transmit more information than the original quantum channel. Imperceptibility of the hidden channel in this protocol is good, since its possibility of detection can be arbitrarily reduced by increasing the Bell state's number. Security of the secret messages is also proved to be reliable regardless of whether the hidden channel has been detected or not. In addition, our protocol has various applications in quantum communication.  相似文献   

10.
刘志昊  陈汉武 《物理学报》2017,66(13):130304-130304
最近,一种基于Bell态粒子和单光子混合的量子安全直接通信方案[物理学报65 230301(2016)]被提出.文章宣称一个量子态可以编码3比特经典信息,从而使得协议具有很高的信息传输效率.不幸的是,该协议存在信息泄露问题:编码在单光子上的3比特经典信息有2比特被泄露,而编码在Bell态上的3比特经典信息有1比特被泄露,所以它不是一个安全的直接量子通信方案.在保留原协议思想且尽可能少地更改原协议的基础上,我们提出一种改进的消息编码规则,从而解决信息泄露问题,使之成为一个高效、安全的量子通信协议.衷心希望研究者能对量子安全通信协议中信息泄露问题引起足够重视,设计真正安全的量子通信协议.  相似文献   

11.
刘玉玲  满忠晓  夏云杰 《物理学报》2008,57(5):2680-2686
提出一个对任意二粒子纠缠态在N者之间的量子秘密分享方案,该方案利用非最大纠缠Einstein-Podolsky-Rosen(EPR)对作为量子信道,利用广义的贝尔基进行测量.接收者通过引入辅助粒子,并对其做选择性测量,就会概率性地得到最初的量子态. 关键词: 非最大纠缠的Einstein-Podolsky-Rosen(EPR)对 广义的贝尔测量  相似文献   

12.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

13.
A conclusive teleportation protocol of a d-dimensional two-particle unknown quantum state using three d- dimensional particles in an arbitrary pure state is proposed. A sender teleports the unknown state conclusively to a receiver by using the positive operator valued measure(POVM) and introducing an ancillary qudit to perform the generalized Bell basis measurement, We calculate the optimal teleportation fidelity. We also discuss and analyse the reason why the information on the teleported state is lost in the course of the protocol,  相似文献   

14.
郭奋卓  高飞  温巧燕  朱甫臣 《中国物理》2006,15(8):1690-1694
Using the generalized Bell states and quantum gates, we introduce a quantum encryption scheme of d-level states (qudits). The scheme can detect and correct arbitrary transmission errors using only local operations and classical communications between the communicators. In addition, the entanglement key used to encrypt can be recycled. The protocol is informationally secure, because the output state is a totally mixed one for every input state p.  相似文献   

15.

Utilizing the advantage of quantum entanglement swapping, a multi-party quantum key agreement protocol with authentication is proposed. In this protocol, a semi-trusted third party is introduced, who prepares Bell states, and sends one particle to multiple participants respectively. After that the participants can share a Greenberger-Horne-Zeilinger state by entanglement swapping. Finally, these participants measure the particles in their hands and obtain an agreement key. Here, classical hash function and Hadamard operation are utilized to authenticate the identity of participants. The correlations of GHZ states ensure the security of the proposed protocol. To illustrated it detailly, the security of this protocol against common attacks is analyzed, which shows that the proposed protocol is secure in theory.

  相似文献   

16.

Information leakage in quantum dialogue (QD) or bidirectional quantum secure direct communication (BQSDC) was found ten years ago, but enough attention was not paid and even wrong conclusions were drawn. It is indeed necessary to emphasize the importance. Here, we find information leakage exists in the QD protocol based on entanglement swapping between any two Bell states and the shared secret Bell state. To be specific, half of the interchanged information is leaked out unconsciously. This is not allowed in a truly secure QD protocol. Afterward, this QD protocol is improved to the one without information leakage. Compared with the original one, there are some obvious advantages in the improved version.

  相似文献   

17.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

18.
Recently, Liu et al. [Commun. Theor. Phys. 57(2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party(TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol,it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

19.
In this paper, two schemes of teleporting two particles are proposed. In first scheme, an auxiliary particle is introduced to transfer a two-particle state with special coefficients. The sender adopts Bell bases measurement and Von Neumann measurement, then the receiver obtain the state through appropriate unitary transformation. In second scheme, two special two-particle entangled states are chosen as quantum channel. The sender takes Bell bases measurement twice, and transfers the results to the receiver by classical channel, then the receiver gets the transmitted state through unitary transformation.  相似文献   

20.
A protocol for complete and nondestructive atomic Bell‐state analysis by using inverse engineering is presented. The setups for the Bell‐state analysis contain four atoms trapped in four separated cavities, respectively. The laser pulses designed by inverse engineering help in the manipulation of the transitions of atoms in a robust manner. By using the protocol, the information for distinguishing four Bell states of two information‐carrying atoms is encoded on two auxiliary atoms. Therefore, the four Bell states can be distinguished without being destroyed by detecting the states of the two auxiliary atoms. Moreover, as shown by the numerical simulations, the protocol has high successful probabilities to distinguish four Bell states when decoherence is considered. Thus, the protocol may provide some helpful perspectives for the quantum information tasks based on Bell states.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号