首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

2.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome.The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

3.

Controller-independent quantum dialogue (CIQD) is a significant topic in the research of quantum secure direct communication (QSDC). In this paper, we propose a new CIQD protocol with a special kind of four-particle entangled states. From our security analysis, it can be seen that the information leakage which is a serious problem in many CIQD protocols will be prevented in our protocol. Moreover, the presented protocol can resist many existing attacks, including intercept-and-resend attack, entangle-and-measure attack, fake entangled particles attack.

  相似文献   

4.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

5.

In this paper, a controlled quantum dialogue protocol is designed based on five-qubit entangled states. One five-qubit entangled state can be used to exchange one communicant’s two private bits with the other communicant’s two private bits under the control of an honest supervisor. Security analysis turns out that it can overcome the information leakage problem and can resist the active attacks from an outside attacker. The designed protocol only needs single-particle measurements and Bell state measurements, both of which can be realized with current technologies.

  相似文献   

6.
Combining the idea of ping-pong protocol with Controlled-NOT operation, we propose a secure quantum dialogue protocol based on single-photonss. Bob obtains the information of the encrypted quantum state by performing Controlled-NOT operation on the auxiliary particle and the encrypted single-photonss. Unlike the previous quantum dialogue protocols based on single-photonss, the proposed protocol not only overcomes information leakage but also possesses an acceptable efficiency.  相似文献   

7.
At present, the anti-noise property and the information leakage resistant property are two great concerns for quantum dialogue(QD). In this paper, two anti-noise QD protocols without information leakage are presented by using the entanglement swapping technology for two logical Bell states. One works well over a collective-dephasing noise channel, while the other takes effect over a collective-rotation noise channel. The negative influence of noise is erased by using logical Bell states as the traveling quantum states. The problem of information leakage is avoided by swapping entanglement between two logical Bell states. In addition, only Bell state measurements are used for decoding, rather than four-qubit joint measurements.  相似文献   

8.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

9.
A protocol for the quantum secure multi-party summation based on two-particle Bell states is proposed. In this protocol, two-particle Bell states are used as private information carriers. Without using the entangled character of Bell states, we also use Pauli matrices operations to encode information and Hadamard matrix to extract information. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computations and also lots of other important applications in distributed networks.  相似文献   

10.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

11.

In this paper, two fault tolerant authenticated quantum dialogue (AQD) protocols against the collective-dephasing noise and the collective-rotation noise are constructed, respectively, by using logical qubits and controlled-not (CNOT) operations. The proposed protocols can accomplish the mutual identity authentications between two communicants before decoding and overcome the information leakage problem. The quantum measurements throughout the proposed protocols can be simplified into the single-photon measurements. Moreover, they have the information-theoretical efficiency as high as 50%. Different from the recent fault tolerant QD protocols generating two adjacent logical qubits in the same state, the proposed protocols do not have this special requirement.

  相似文献   

12.
The information leakage problem in the efficient bidirectional quantum secure direct communication protocol with single photons in both polarization and spatial-mode degrees of freedom is pointed out. Next, a way to revise this protocol to a truly secure one is given. We hope people pay more attention to the information leakage problem in order to design truly secure quantum communication protocols.  相似文献   

13.
Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently, Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution.  相似文献   

14.
In this paper [Commun. Theor. Phys. 53(2010) 648], Zhan et al. proposed a quantum dialogue protocol by using non-symmetric quantum channel. We study the security of the protocol and find that it has the drawback of information leakage. That is, Zhan et al.'s protocol is proved to be insecure by us.  相似文献   

15.
Based on the continuous variable GHZ entangled states, an efficient three-party quantum dialogue protocol is devised, where each legitimate communication party could simultaneously deduce the secret information of the other two parties with perfect efficiency. The security is guaranteed by the correlation of the continuous variable GHZ entangled states and the randomly selected decoy states. Furthermore, the three-party quantum dialogue protocol is directly generalized to an N-party quantum dialogue protocol by using the n-tuple continuous variable GHZ entangled states.  相似文献   

16.
In this paper, a quantum dialogue protocol is proposed based on four-qubit Cluster state, which constructed a new quantum channel. By using Bell measurements and the corresponding unitary operation, two users can exchange their messages simultaneously and directly. And two security cheques are adopted to ensure its transmission security against the several well-known attacks from an outside eavesdropper. The protocol can avoid the information leakage, and it is simple and feasible with current technique.  相似文献   

17.
A quantum dialogue protocol, based on the two-qutrit entangled states is proposed in this paper. In this protocol, the security of communication is ensured by the secret transmitting order of qutrits. Two legitimate users can directly transmit their secret messages by generalized Bell-basis measurement and classical communication. The efficiency of our scheme is high, which can reach to 100 %. Besides, the protocol is not only feasible in practice but also can discard the drawback “information leakage” or “classical correlation”.  相似文献   

18.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

19.
The major problem faced by photons propagating through a physical channel is that of collective noise. This collective noise has the ability to reduce the number of quantum bits that are transmitted, thereby reduces the message fidelity. The traditional method of noise immunity is the use of entanglement purification, which consumes a lot of quantum resources in accomplishing the joint probability of noise immunity but does not guarantee accurate quantum dialog. In this paper, we investigate a new approach to quantum dialogue in which quantum information can be faithfully transmitted via a noisy channel. we constructs corresponding Decoherence Free Subspace(DFS), the quantum state after the change is in the maximally entangled state, so as to realize the fidelity of quantum dialogue model that can ensure the accuracy and noise resistance, and secret information exchange.  相似文献   

20.
We propose schemes for quantum information splitting by using asymmetric multi-particle entangled state. Explicit protocols for the quantum information splitting of a single-qubit state and a two-qubit entangled state via asymmetric three-particle entangled state are illustrated. The four-particle asymmetric entangled state are also used as quantum channel to split the unknown two-qubit entangled state. We also consider the security against certain eavesdropping attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号