首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper we present a quantum secure direct communication protocol based on four-particle cluster states. In our protocol both the sender and the receiver keep two particles of the cluster state, and we verify that our protocol can prevent the eavesdropper from intercepting valid messages. Meanwhile, we also analyze our protocol in a lossy channel under the attack of an eavesdropper. We show that both the communication efficiency and the qubit-utilization ratio are improved compared with other existing schemes.  相似文献   

2.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

3.
We propose a novel protocol for quantum secure direct communication with cluster states. In this protocol, the two legitimate users, Alice and Bob, can directly transmit the secret messages by using the Bell-basis measurement and Z-basis measurement, respectively, in classical communication. Since our quantum secure direct communication protocol is based on the cluster state, it is easily processed by a one-way quantum computer.  相似文献   

4.
A quantum secure direct communication protocol with cluster states is proposed.Compared with the deterministic secure quantum communication protocol with the cluster state proposed by Yuan and Song(Int.J.Quant.Inform.,2009,7:689),this protocol can achieve higher intrinsic efficiency by using two-step transmission.The implementation of this protocol is also discussed.  相似文献   

5.
We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10??6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.  相似文献   

6.
The polarization quantum states of photon systems are fragile to the channel noise. However, recent experiments showed that the spatial quantum states of photon systems are robust. Recently, Ren et al. proposed a robust quantum secure direct communication (QSDC) protocol with spatial entanglement (Ren et al., Eur. Phys. J. D 67:30, 2013). Here we proposed a robust QSDC protocol and a robust three-party quantum secret sharing protocol with the four nonorthogonal spatial quantum states of a sequence of single photons, respectively. Both these two quantum secure communication protocols have the advantage of having a robust character and not increasing the difficulty of their implementations in experiment, compared with almost all the existing quantum secure communication protocols which are based on the polarization quantum states of photon systems. Moreover, they are more feasible than the QSDC protocol by Ren et al. as they do not require Bell-state measurements.  相似文献   

7.
A quantum secure direct communication protocol with authentication using only two nonorthogonal states is presented. In the protocol, a one-way hash function is utilized for two-way authentication and two one-particle unitary operations are used for encoding. Moreover, it has been shown that this protocol is secure against some common attacks.  相似文献   

8.
We present a new protocol for quantum sealed-bid auction with a set of ordered cluster states. The bidder’s biding information can be transmitted to the scrutineer Trent with the help of the auctioneer Charlie. Trent’s supervision in the whole auction process can ensure trust among participants and avoid dispute. Our scheme uses the physical characteristics of quantum mechanics to achieve auction. In addition, we also analyze the security of the protocol, and the scheme is proved to be secure against attacks.  相似文献   

9.
A protocol for the quantum secure multi-party summation based on two-particle Bell states is proposed. In this protocol, two-particle Bell states are used as private information carriers. Without using the entangled character of Bell states, we also use Pauli matrices operations to encode information and Hadamard matrix to extract information. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computations and also lots of other important applications in distributed networks.  相似文献   

10.
In order to transmit secure messages, a quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation is presented. The five-particle cluster state is used to detect eavesdroppers, and the classical XOR operation serving as a one-time-pad is used to ensure the security of the protocol. In the security analysis, the entropy theory method is introduced, and three detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference introduced. If the eavesdroppers intend to obtain all the information, the detection rate of the original ping-pong protocol is 50%; the second protocol, using two particles of the Einstein-Podolsky-Rosen pair as detection particles, is also 50%; while the presented protocol is 89%. Finally, the security of the proposed protocol is discussed, and the analysis results indicate that the protocol in this paper is more secure than the other two.  相似文献   

11.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   

12.
States with private correlations but little or no distillable entanglement were recently reported. Here, we consider the secure distribution of such states, i.e., the situation when an adversary gives two parties such states and they have to verify privacy. We present a protocol which enables the parties to extract from such untrusted states an arbitrarily long and secure key, even though the amount of distillable entanglement of the untrusted states can be arbitrarily small.  相似文献   

13.
By using a proper positive operator-valued measure (POVM), we present two new schemes for probabilistic transmission with non-maximally four-particle cluster states. In the first scheme, we demonstrate that two non-maximally four-particle cluster states can be used to realize probabilistically sharing an unknown three-particle GHZ-type state within either distant agent’s place. In the second protocol, we demonstrate that a non-maximally four-particle cluster state can be used to teleport an arbitrary unknown multi-particle state in a probabilistic manner with appropriate unitary operations and POVM. Moreover the total success probability of these two schemes are also worked out.  相似文献   

14.
By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the ``two-step" transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used.  相似文献   

15.
We present a controlled quantum secure direct communication protocol by using cluster states via swapping quantum entanglement and local unitary operation. In the present scheme, the sender transmit the secret message to the receiver directly and the secret message can only be recovered by the receiver under the permission of the controller.  相似文献   

16.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

17.
The key agreement protocols allow two or more users to negotiate a shared key for establishing a secure communication channel without a third trusted party in such a way that the shared key is determined by all authorized players rather than any subset of them. We propose the first real multiparty semiquantum key agreement(SQKA) protocols based on single-photons. Our protocols include only one quantum player, while the others are classical players who only need to measure and prepare states in the classical basis. We first present a symmetric three-party SQKA protocol,where two classical players can fairly negotiate a key with a quantum player by using single-photons as message carriers. Then we present an asymmetric SQKA protocol where a relatively low percentage of quantum states are used for eavesdropping detection. And we further extend them to an asymmetric multiparty SQKA protocol. Our SQKA protocols require fewer quantum resources than the previous SQKA protocols for classical players, especially without requirement of entanglement,which makes them easier to implement using current technologies. Our protocols are secure against external eavesdroppers and are fair against a minority of internal dishonest players.  相似文献   

18.

It shows that there are some serious security issues in the controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations. Some information of the identity strings of the receiver and the controller can be stolen without being detected by the intercept-selectively-measure-resend (ISMR) attack. Furthermore, an eavesdropper (Eve) can eavesdrop on some information of the secret message that the sender transmits. In addition, the receiver can obtain half of information about the secret message without any active attack and the permission of the controller, which is not allowed in a secure CQSDC protocol. The receiver can take the ISMR attack to obtain more information about the secret message without the permission of the controller. If running the protocol many times, the identity strings of the receiver and the controller can be completely acquired by Eve. Finally, the original CQSDC protocol is improved to a secure one.

  相似文献   

19.
With the help of the shared entanglement and LOCC, multidirectional quantum states sharing is considered. We first put forward a protocol for implementing four-party bidirectional states sharing (BQSS) by using eight-qubit cluster state as quantum channel. In order to extend BQSS, we generalize this protocol from four sharers to multi-sharers utilizing two multi-qubit GHZ-type states as channel, and propose two multi-party BQSS schemes. On the other hand, we generalize the three schemes from two senders to multi-senders with multi GHZ-type states of multi-qubit as quantum channel, and give a multidirectional quantum states sharing protocol. In our schemes, all receivers can reconstruct the original unknown single-qubit state if and only if all sharers can cooperate. Only Pauli operations, Bell-state measurement and single-qubit measurement are used in our schemes, so these schemes are easily realized in physical experiment and their successful probabilities are all one.  相似文献   

20.
Quantum secure direct communication(QSDC)is a unique technique,which supports the secure transmission of confidential information directly through a quantum channel without the need for a secret key and for ciphertext.Hence this secure communication protocol fundamentally differs from its conventional counterparts.In this article,we report the first measurement-deviceindependent(MDI)QSDC protocol relying on sequences of entangled photon pairs and single photons.Explicitly,it eliminates the security loopholes associated with the measurement device.Additionally,this MDI technique is capable of doubling the communication distance of its conventional counterpart operating without using our MDI technique.We also conceive a protocol associated with linear optical Bell-basis measurements,where only two of the four Bell-basis states could be measured.When the number of qubits in a sequence reduces to 1,the MDI-QSDC protocol degenerates to a deterministic MDI quantum key distribution protocol.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号