首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We propose a new quantum private communication protocol, in which the anonymity of the sender and the privacy of the quantum information are perfectly protected except with exponentially small probability. Furthermore, this protocol uses single particles to construct anonymous entanglement instead of multipartite entangled states, and thus it reduces quantum resources compared with the previous work.  相似文献   

2.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

3.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

4.
Motivated by hybrid entanglement swapping, a cooperative protocol for quantum anonymous transmission is proposed. In the protocol, three pairs of hybrid-entangled photons are deployed in the small-scale quantum network, where a photon is traveling from one random participant to another. After performing by entanglement swapping among all participants, the anonymous transmission system is established in a cooperative way. Analysis shows that the proposed scheme achieves the secure anonymity for both sender and receiver. In addition, it can transmit quantum message with high efficiency.  相似文献   

5.

In this paper, we propose a new quantum anonymous voting protocol, which protects the privacy of not only the voting content of the voters, but also the number of the votes received by the candidate. Compared with previous protocols, our protocol considers the privacy of the candidate, so it can meet higher secure requirements. In addition, this protocol provides identity authentication for the voters, which ensures that only the legal voters can vote.

  相似文献   

6.
施荣华  肖伊  石金晶  郭迎 《中国物理 B》2016,25(6):60301-060301
We investigate the design of anonymous voting protocols,CV-based binary-valued ballot and CV-based multi-valued ballot with continuous variables(CV) in a multi-dimensional quantum cryptosystem to ensure the security of voting procedure and data privacy.The quantum entangled states are employed in the continuous variable quantum system to carry the voting information and assist information transmission,which takes the advantage of the GHZ-like states in terms of improving the utilization of quantum states by decreasing the number of required quantum states.It provides a potential approach to achieve the efficient quantum anonymous voting with high transmission security,especially in large-scale votes.  相似文献   

7.
At present, a lot of quantum dialogue protocols have the problem of information leakage, especially the ones merely using a single quantum state as the quantum resource. In this paper, the author successfully puts forward a novel kind of information leakage resistant quantum dialogue protocol merely using a single quantum entangled state. This kind of quantum dialogue protocol uses the measurement correlation property of a single quantum entangled state to prevent the information leakage problem. Its Bell state version is illustrated in detail at first in this paper, then it is generalized to the cases of three-particle, four-particle and five-particle quantum entangled states. Different from those previous information leakage resistant quantum dialogue protocols, the proposed protocol needs neither the auxiliary quantum state nor the entanglement swapping technology of quantum state.  相似文献   

8.
In this article, we propose a three-party quantum secret sharing protocol with four-state Grover algorithm. The protocol has several advantages. It uses only four initial states which simplifies its experimental implementation. It has a higher encoding capacity, each two-qubit state provides two bits of information. We have experimentally demonstrated the protocol in a nuclear magnetic resonance quantum information processor successfully.  相似文献   

9.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome.The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

10.
How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice.  相似文献   

11.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

12.
We study the stability under quantum noise effects of the quantum privacy amplification protocol for the purification of entanglement in quantum cryptography. We assume that the E91 protocol is used by two communicating parties (Alice and Bob) and that the eavesdropper Eve uses the isotropic Bužek-Hillery quantum copying machine to extract information. Entanglement purification is then operated by Alice and Bob by means of the quantum privacy amplification protocol and we present a systematic numerical study of the impact of all possible single-qubit noise channels on this protocol. We find that both the qualitative behavior of the fidelity of the purified state as a function of the number of purification steps and the maximum level of noise that can be tolerated by the protocol strongly depend on the specific noise channel. These results provide valuable information for experimental implementations of the quantum privacy amplification protocol.  相似文献   

13.
14.
We present a two-step deterministic remote state preparation protocol for an arbitrary qubit with the aid of a three-particle Greenberger-Horne-Zeilinger state. Generalization of this protocol for higher-dimensional Hilbert space systems among three parties is also given. We show that only single-particle von Neumann measurements, local operations, and classical communication are necessary. Moreover, since the overall information of the quantum state can be divided into two different pieces, which may be at different locations, this protocol may be useful in the quantum information field.  相似文献   

15.
In this paper, we propose a novel quantum steganography protocol based on quantum secure direct communication. By using entanglement swapping of Bell states, the protocol builds up hidden channel within the improved ping-pong protocol to transmit secret messages. Comparing with the previous quantum steganographies, its capacity of hidden channel is increased to four times, and the superposition channel can transmit more information than the original quantum channel. Imperceptibility of the hidden channel in this protocol is good, since its possibility of detection can be arbitrarily reduced by increasing the Bell state's number. Security of the secret messages is also proved to be reliable regardless of whether the hidden channel has been detected or not. In addition, our protocol has various applications in quantum communication.  相似文献   

16.
The information leakage problem in the efficient bidirectional quantum secure direct communication protocol with single photons in both polarization and spatial-mode degrees of freedom is pointed out. Next, a way to revise this protocol to a truly secure one is given. We hope people pay more attention to the information leakage problem in order to design truly secure quantum communication protocols.  相似文献   

17.
In this paper, we propose a protocol to achieve fast and robustness quantum information transfer (QIT) in annular and radial superconducting networks, where each quantum node is composed of a superconducting quantum interference device (SQUID) inside a coplanar waveguide resonator (CPWR). The process is based on reversely constructing time‐dependent control Hamiltonian by designing evolution operator. With the protocol, the maximal population of lossy intermediate states and the amplitudes of pulses can be easily controlled by two corresponding control parameters. Therefore, one can design feasible pulses for QIT with great flexibility. Besides, the speed of the QIT here is much faster compared with that with adiabatic QIT. Moreover, numerical simulations show that the protocol still possesses high fidelity when lossy factors and imperfect operations are taken into account. Therefore, the protocol may provide a useful way to manipulate quantum information networks.  相似文献   

18.
陆鸢  黄鹏  朱俊  代文超  曾贵华 《物理学报》2012,61(8):80301-080301
αη协议是一种利用量子噪声隐藏信息的随机加密协议. 通过求解高斯噪声信道中窃听者获取信息量的计算公式, 推导了该协议实际安全判据. 结果表明, 协议是否安全主要取决于信源量子态的平均光子数和密文符号数. 基于此, 计算了在光束分离攻击下两者的安全取值区间以及协议的有效通信距离.  相似文献   

19.
Combining the idea of ping-pong protocol with Controlled-NOT operation, we propose a secure quantum dialogue protocol based on single-photonss. Bob obtains the information of the encrypted quantum state by performing Controlled-NOT operation on the auxiliary particle and the encrypted single-photonss. Unlike the previous quantum dialogue protocols based on single-photonss, the proposed protocol not only overcomes information leakage but also possesses an acceptable efficiency.  相似文献   

20.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号