首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The security of keys in quantum cryptography is based on fundamental quantum mechanical exclusions (the exclusion of cloning and copying of nonorthogonal quantum states. The physical type of a quantum object that carries information (photon, electron, atom, etc.) is insignificant; only its state vector is important. In relativistic quantum cryptography for open space, both the time of the information carrier (photon that propagates with the extremely allowable velocity in a vacuum) and its quantum state are of fundamental importance. Joint fundamental constraints that are dictated by both special relativity and quantum mechanics on the discrimination of nonorthogonal quantum states allow one to formulate fundamentally new key distribution protocols that are stable against any attacks on a key and guarantee the security of keys for a nonstrictly single-photon source and any losses in the communication channel. Although this protocol is a real-time protocol in the Minkowski space-time, where the attack to the communication channel is detected by the delay of eavesdropper measurement results, the protocol does not require clock synchronization on the transmitter and receiver sides.  相似文献   

2.
A quantum key distribution protocol with nonorthogonal basis states is a generalization of the known BB84 key distribution protocol. The critical error and length of a secure key have been determined for the protocol with nonorthogonal basis states for an arbitrary angle between information states. An explicit optimal attack on the distributed key has been constructed; this attack maximizes eavesdropper information at a given error on the receiver side.  相似文献   

3.
A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.  相似文献   

4.
In conventional quantum mechanics, quantum no-deleting and no-cloning theorems indicate that two different and nonorthogonal states cannot be perfectly and deterministically deleted and cloned, respectively. Here, we investigate the quantum deleting and cloning in a pseudo-unitary system. We first present a pseudo-Hermitian Hamiltonian with real eigenvalues in a two-qubit system. By using the pseudo-unitary operators generated from this pseudo-Hermitian Hamiltonian, we show that it is possible to delete and clone a class of two different and nonorthogonal states, and it can be generalized to arbitrary two different and nonorthogonal pure qubit states. Furthermore, state discrimination, which is strongly related to quantum no-cloning theorem, is also discussed. Last but not least, we simulate the pseudo-unitary operators in conventional quantum mechanics with post-selection, and obtain the success probability of simulations. Pseudo-unitary operators are implemented with a limited efficiency due to the post-selections. Thus, the success probabilities of deleting and cloning in the simulation by conventional quantum mechanics are less than unity, which maintain the quantum no-deleting and no-cloning theorems.  相似文献   

5.
Blind quantum computation (BQC) allows a client with relatively few quantum resources or poor quantum technologies to delegate his computational problem to a quantum server such that the client's input, output, and algorithm are kept private. However, all existing BQC protocols focus on correctness verification of quantum computation but neglect authentication of participants' identity which probably leads to man-in-the-middle attacks or denial-of-service attacks. In this work, we use quantum identification to overcome such two kinds of attack for BQC, which will be called QI-BQC. We propose two QI-BQC protocols based on a typical single-server BQC protocol and a double-server BQC protocol. The two protocols can ensure both data integrity and mutual identification between participants with the help of a third trusted party (TTP). In addition, an unjammable public channel between a client and a server which is indispensable in previous BQC protocols is unnecessary, although it is required between TTP and each participant at some instant. Furthermore, the method to achieve identity verification in the presented protocols is general and it can be applied to other similar BQC protocols.  相似文献   

6.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

7.

Controller-independent quantum dialogue (CIQD) is a significant topic in the research of quantum secure direct communication (QSDC). In this paper, we propose a new CIQD protocol with a special kind of four-particle entangled states. From our security analysis, it can be seen that the information leakage which is a serious problem in many CIQD protocols will be prevented in our protocol. Moreover, the presented protocol can resist many existing attacks, including intercept-and-resend attack, entangle-and-measure attack, fake entangled particles attack.

  相似文献   

8.
In this paper, we propose two new controlled not gate based quantum secret sharing protocols. In these two protocols, each photon only travels once, which guarantees the agents located in long distance can be able to derive the dealer’s secret without suffering entanglement attenuation problem. The protocols are secure against trojan horse attack, intercept-resend attack, entangle-measure attack and entanglement-swapping attack. The theoretical efficiency for qubits of these two protocols can approach 100 %, except those used for eavesdropping checking, all entangled states can be used for final secret sharing.  相似文献   

9.
《Physics letters. A》2006,355(3):172-175
With the help of a simple quantum key distribution (QKD) scheme, we discuss the relation between BB84-type protocols and two-step-type ones. It is shown that they have the same essence, that is, information splitting. The choice of an orthogonal carrier or a nonorthogonal carrier, which looks like the main difference between these two types of protocols, is not an important, even not a very explicit matter. This result is instructive for related scheme designing and security analyzing.  相似文献   

10.
The most crucial issue of quantum cryptography protocols is its security. There exists many ways to attack the quantum communication process. In this paper, we present a model checking method for modeling the eavesdropping in quantum information protocols. So when the security properties of a certain protocol are needed to be verified, we can directly use the models which are already built. Here we adopt the probabilistic model checking tool—PRISM to model these attack methods. The verification results show that the detection rate of eavesdropping is approximately close to 1 when enough photons are transmitted.  相似文献   

11.
孙伟  尹华磊  孙祥祥  陈腾云 《物理学报》2016,65(8):80301-080301
非正交编码协议和诱骗态方法可以有效地抵御光子数分离攻击. 由于相干叠加态中单光子成分高达90%, 常作为单光子量子比特的替代出现, 用于量子信息过程处理和计算. 本文结合非正交编码协议和诱骗态方法提出一种新的量子密钥分发方案, 光源采用相干叠加态, 推导了单光子的密钥生成速率、计数率下限和误码率的上限, 利用Matlab 模拟了无限多诱骗态情况下和有限多诱骗态情况下密钥生成速率和传输距离的关系, 得出该方案可以提升密钥生成速率并且提高安全传输距离, 验证了该方案可以进一步提高量子密钥分发系统的性能.  相似文献   

12.
We propose two quantum private comparison protocols based on quantum search algorithm with the help of a semi-honest third party. Our protocols utilize the properties of quantum search algorithm, the unitary operations, and the single-particle measurements. The security of our protocols is discussed with respect to both the outsider attack and the participant attack. There is no information leaked about the private information and the comparison result, even the third party cannot know these information.  相似文献   

13.
This study proposes the first high-capacity quantum secure direct communication(QSDC) with two-photon six-qubit hyperentangled Bell states in two longitudinal momentum and polarization degrees of freedom(DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits.Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication.The QSDC protocol has good applications in the future quantum communication because of all these features.  相似文献   

14.
Recently, Wu et al(2019 Int. J. Theor. Phys. 58 1854) found a serious information leakage problem in Ye and Ji's quantum private comparison protocol(2017 Int. J. Theor. Phys. 561517), that is, a malicious participant can steal another's secret data without being detected through an active attack means. In this paper, we show that Wu et al's active attack is also effective for several other existing protocols, including the ones proposed by Ji et al and Zha et al(2016 Commun. Theor. Phys. 65 711; 2018 Int. J. Theor. Phys. 57 3874). In addition,we propose what a passive attack means, which is different from Wu et al's active attack in that the malicious participant can easily steal another's secret data only by using his own secret data after finishing the protocol, instead of stealing the data by forging identities when executing the protocol. Furthermore, we find that several other existing quantum private comparison protocols also have such an information leakage problem. In response to the problem, we propose a simple solution, which is more efficient than the ones proposed by Wu et al, because it does not consume additional classical and quantum resources.  相似文献   

15.
A kind of multiparty quantum secret sharing (MQSS) schemes based on entanglement swapping is analyzed and an effective attack is proposed. Some unauthorized agent groups can recover the secret from the dealer with the help of this special attack. It is shown that entanglement swapping not only makes the MQSS protocols feasible but also brings a fatal drawback to them. Furthermore, a possible improvement on such protocols is proposed, which makes them secure against the proposed attack.  相似文献   

16.
Whereas quantum cryptography ensures security by virtue of complete indistinguishability of nonorthogonal quantum states, attenuation in quantum communication channels and the unavailability of single-photon sources present major problems. In view of these difficulties, the security of quantum cryptography can change from unconditional to conditional. Since the restrictions imposed by nonrelativistic quantum mechanics and used to formulate key distribution protocols have been largely exhausted, new principles are required. The fundamental relativistic causality principle in quantum cryptography can be used to propose a new approach to ensuring unconditional security of quantum cryptosystems that eliminates the aforementioned difficulties. Quantum cryptosystems of this kind should obviously be called relativistic. It is shown that relativistic quantum cryptosystems remain unconditionally secure: first, attenuation in a quantum communication channel can only reduce the key generation rate, but not the security of the key; second, the source may not generate pure single-photon states, and a nonzero single-photon probability will suffice. The scheme remains secure even if the contribution of a single-photon component is arbitrarily small. This formally implies that a state may be characterized by an arbitrarily large mean photon number. The single-photon probability affects only the key generation rate, but not security.  相似文献   

17.
Remote quantum-state discrimination is a critical step for the implementation of quantum communication network and distributed quantum computation. We present a protocol for remotely implementing the unambiguous discrimination between nonorthogonal states using quantum entanglements, local operations, and classical communications. This protocol consists of a remote generalized measurement described by a positive operator valued measurement (POVM). We explicitly construct the required remote POVM. The remote POVM can be realized by performing a nonlocal controlled-rotation operation on two spatially separated qubits, one is an ancillary qubit and the other is the qubit which is encoded by two nonorthogonal states to be distinguished, and a conventional local Von Neumann orthogonal measurement on the ancilla. The particular pair of states that can be remotely and unambiguously distinguished is specified by the state of the ancilla. The probability of successful discrimination is not optimal for all admissible pairs. However, for some subset it can be very close to an optimal value in an ordinary local POVM.  相似文献   

18.
In this paper, we study the cryptanalysis of two quantum blind signature schemes and one quantum proxy blind signature protocol. We show that in these protocols the verifier can forge the signature under known message attack. The attack strategies are described in detail respectively. This kind of problem deserves more research attention in the following related study. We further point out that the arbitrator should be involved in the procedure of any dispute and some discussions of these protocols are given.  相似文献   

19.
A simple proof of the unconditional security of a relativistic quantum cryptosystem based on orthogonal states is given. Limitations imposed by the special relativity theory allow the proof to be markedly simplified as compared to the case of nonrelativistic cryptosystems based on nonorthogonal states. An important point in the proposed protocol is a space-time structure of the quantum states, which is ignored in the non-relativistic protocols using only the properties of the space of states of the information carriers. As a consequence, the simplification is related to the inefficacy of using the collective measurements against an eavesdropper, the allowance for which is an especially difficult task in the nonrelativistic case.  相似文献   

20.
Semi-quantum secret sharing (SQSS) is an important branch of semi-quantum cryptography, and differs from quantum secret sharing (QSS) in that not all parties are required to possess quantum capabilities. All previous SQSS protocols have three common features: (i) they adopt product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a tree-type way; and (iii) they require the classical parties to possess the measurement capability. In this paper, two circular SQSS protocols with single particles are suggested, where the first one requires the classical parties to possess the measurement capability while the second one does not have this requirement. Compared with the previous SQSS protocols, the proposed SQSS protocols have some distinct features: (i) they adopt single particles rather than product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a circular way; and (iii) the second protocol releases the classical parties from the measurement capability. The proposed SQSS protocols are robust against some famous attacks from an eavesdropper, such as the measure-resend attack, the intercept-resend attack and the entangle-measure attack, and are feasible with present quantum technologies in reality.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号