首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 765 毫秒
1.
Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate.  相似文献   

2.
The polarization quantum states of photon systems are fragile to the channel noise. However, recent experiments showed that the spatial quantum states of photon systems are robust. Recently, Ren et al. proposed a robust quantum secure direct communication (QSDC) protocol with spatial entanglement (Ren et al., Eur. Phys. J. D 67:30, 2013). Here we proposed a robust QSDC protocol and a robust three-party quantum secret sharing protocol with the four nonorthogonal spatial quantum states of a sequence of single photons, respectively. Both these two quantum secure communication protocols have the advantage of having a robust character and not increasing the difficulty of their implementations in experiment, compared with almost all the existing quantum secure communication protocols which are based on the polarization quantum states of photon systems. Moreover, they are more feasible than the QSDC protocol by Ren et al. as they do not require Bell-state measurements.  相似文献   

3.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

4.
A multiparty quantum secret sharing protocol based on GHZ states was proposed by Hwang et al. (Phys. Scr. 83:045004, 2011). Its major advantage is high efficiency, but soon another paper (Liu and Pan in Phys. Scr. 84:045015, 2011) shown that the protocol is insecure for one dishonest agent and give a improvement of protocol. Here, we analyze the security of both protocols, and point out that both protocols would lead to all the secret information leakage under a special attack, which is different from the attack strategy proposed by the paper (Liu and Pan in Phys. Scr. 84:045015, 2011). Furthermore, we discuss the deep reason of this insecurity, and propose a novel and efficient secure protocol, which keep the important weakness of original protocol free, i.e., correlation-extractability. The security of our scheme is equivalent to that of BB84 protocol.  相似文献   

5.
Recently, Liu et al. (Opt. Commun. 284:3160, 2011) proposed a protocol for quantum private comparison of equality (QPCE) based on symmetric W state. However, Li et al. (Eur. Phys. J. D 66:110, 2012) pointed out that there is a flaw of information leak, and they proposed a new protocol based on EPR pairs. While examining these two protocols, we find that there exists a same flaw: the third party (TP) can know the comparison result. In this paper, through introducing and constructing a special class of asymmetric W state, a secure QPCE protocol based on this asymmetric W state is presented. Analysis shows the present protocol can not only effectively avoid the information leak found by Li et al., but also ensure TP would not get any information about the comparison result.  相似文献   

6.
Recently, Hong et al. (Chin. Phys. Lett. 29:050303, 2012) put forward two quantum secret sharing (QSS) protocols of quantum direct communication (QDC) by using χ-type entangled states. Later, some studies (Gao et al. in Chin. Phys. Lett. 29:110305, 2012; Chin. Phys. Lett. 30:079904, 2013; Liu et al. in Chin. Phys. Lett. 30:039901, 2013; Hong and Yang in Chin. Phys. Lett. 30:069901, 2013; Liu and Chen in Chin. Phys. Lett. 30:079903, 2013) made up for the drawbacks of Hong et al.’s two protocols to some extent. However, the information leakage weakness is still not thoroughly solved. In this Letter, the author analyzes the inner reason of information leakage weakness in detail at first. And then he suggests an effective encoding rule to avoid this weakness.  相似文献   

7.
Recently, Yu et al. [Int. J. Theor. Phys., 2012, doi:10.1007/s10773-012-1336-y] proposed a quantum secure direct communication (QSDC) with authentication using two non-orthogonal states. This study points out a pitfall in Yu et al.’s scheme, in which an eavesdropper can deliberately modify the message without being detected. Furthermore, an enhanced scheme is proposed to avoid the modification attack.  相似文献   

8.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73:042305, 2006] were recently proposed by Lee, Lim and Yang, based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states. However, Zhang et al. showed that in the two protocols the authenticator Trent can eavesdrop the secret message by subtle strategies [Phys. Rev. A 75:026301, 2007]. In this paper, we propose two authenticated quantum direct communication (AQDC) protocols using Bell states. Users can identify each other by checking the correlation of Bell states. Alice can directly send a secret message to Bob without any previously shared secret using the remaining Bell states after authentication. The two proposed AQDC protocols are implemented under the condition that there is a quantum link between Alice and Bob and that there is no quantum link between Alice and Bob respectively, similar to the ones proposed by Lee, Lim and Yang [Phys. Rev. A 73:042305, 2006]. The proposed AQDC protocols not only fix the leaks in the AQDC protocols proposed by Lee, Lim and Yang, but also economize the quantum resource.  相似文献   

9.
Recently bidirectional controlled perfect teleportation using 5-qubit states are reported in Int. J. Theor. Phys. (2013), doi:10.1007/s10773-013-1484-8 and ibid (2012), doi:10.1007/s10773-012-1208-5. In this paper we have shown that there exists a class of 5-qubit quantum states that can be used for bidirectional controlled teleportation. Two out of the three reported cases are the special cases of the proposed class of 5-qubit quantum states and one of them is not strictly a case of controlled bidirectional quantum teleportation. Further, we have shown that one can in principle, construct infinitely many 5-qubit quantum states for this purpose. We have also shown that the idea can be extended to bidirectional controlled probabilistic teleportation. Some potential applications of the proposed scheme and its modified versions are also discussed in relation with the implementation of quantum remote control and quantum cryptography.  相似文献   

10.
Hwang et al. (Phys. Scr. 83:045004, 2011) proposed a high efficient multiparty quantum secret sharing by using Greenberger-Horne-Zeilinger (GHZ) states. But Liu et al. (Phys. Scr. 84:045015, 2011) analyzed the security of Hwang et al.’s protocol and found that it was insecure for Charlie who might obtain half of information about the dealer’s secret directly. They put forward an improved protocol by adding operation on photons in sequence S 3. However, we point out Liu et al.’s protocol is not secure too if a dishonest participant Charlie carries out intercept-resend attack. And a further improved quantum secret sharing protocol is proposed based on Bell states in this paper. Our newly proposed protocol can stand against participant attack, provide a higher efficiency in transmission and reduce the complexity of implementation.  相似文献   

11.
The decoherent histories formalism, developed by Griffiths, Gell-Mann, and Hartle (in Phys. Rev. A 76:022104, 2007; arXiv:1106.0767v3 [quant-ph], 2011; Consistent Quantum Theory, Cambridge University Press, 2003; arXiv:gr-qc/9304006v2, 1992) is a general framework in which to formulate a timeless, ‘generalised’ quantum theory and extract predictions from it. Recent advances in spin foam models allow for loop gravity to be cast in this framework. In this paper, I propose a decoherence functional for loop gravity and interpret existing results (Bianchi et al. in Phys. Rev. D 83:104015, 2011; Phys. Rev. D 82:084035, 2010) as showing that coarse grained histories follow quasiclassical trajectories in the appropriate limit.  相似文献   

12.
In a recent study (Yang et al. in Int. J. Theor. Phys. 50:395–400, 2011), Yang et al. pointed out that the controller’s role in the quantum secure direct communication protocol (Zhang et al. in Int. J. Theor. Phys. 48:2971–2976, 2009) could be excluded unknowingly, the receiver can directly obtain the sender’s message without the permission of the controller, and then they presented an improved protocol. However, in this paper, we show that the dishonest controller in the improved protocol can steal the sender’s secret message without being detected. Meanwhile, we show that the controller’s role still can be excluded unknowingly in the improved protocol. An improvement is proposed to avoid these two flaws.  相似文献   

13.
In hadron resonances different structures of hadronic composite (molecule) and elementary (quark-intrinsic) natures may coexist. We sketch discussions based on our previous publications on the origin of hadron resonances (Hyodo et al. Phys. Rev. C 78:025203, 2008) on exotic ${\bar D (B)}$ meson–nucleons as candidates of hadronic composites (Yamaguchi et al. Phys. Rev. D 84:014032, 2011) and on a 1 for the coexistence/mixing of the two different natures (Nagahiro et al. Phys. Rev. D 83:111504, 2011).  相似文献   

14.
We consider the class of protocols that can be implemented by local quantum operations and classical communication (LOCC) between two parties. In particular, we focus on the task of discriminating a known set of quantum states by LOCC. Building on the work in the paper Quantum nonlocality without entanglement (Bennett et al., Phys Rev A 59:1070–1091, 1999), we provide a framework for bounding the amount of nonlocality in a given set of bipartite quantum states in terms of a lower bound on the probability of error in any LOCC discrimination protocol. We apply our framework to an orthonormal product basis known as the domino states and obtain an alternative and simplified proof that quantifies its nonlocality. We generalize this result for similar bases in larger dimensions, as well as the “rotated” domino states, resolving a long-standing open question (Bennett et al., Phys Rev A 59:1070–1091, 1999).  相似文献   

15.
The parafermionic observable has recently been used by number of authors to study discrete models, believed to be conformally invariant and to prove convergence results for these processes to SLE (Beffara and Duminil-Copin in arXiv:1010.0526v2, 2011; Duminil-Copin and Smirnov in arXiv:1007.0575v2, 2011; Hongler and Smirnov in arXiv:1008.2645v3, 2011; Ikhlef and Cardy in J. Phys. A 42:102001, 2009; Lawler in preprint, 2011; Rajabpour and Cardy in J. Phys. A 40:14703, 2007; Riva and Cardy in J. Stat. Mech. Theory Exp., 2006; Smirnov in International Congress of Mathematicians, vol. II, pp. 1421?C1451, 2006; Smirnov in Ann. Math. 172(2):1435?C1467, 2010; Smirnov in Proceedings of the International Congress of Mathematicians, Hyderabad 2010, vol.?I, pp. 595?C621, 2010). We provide a definition for a one parameter family of continuum versions of the parafermionic observable for SLE, which takes the form of a normalized limit of expressions identical to the discrete definition. We then show the limit defining the observable exists, compute the value of the observable up to a finite multiplicative constant, and prove this constant is non-zero for a wide range of ??. Finally, we show our observable for SLE becomes a holomorphic function for a particular choice of the parameter, which provides a new point of view on a fundamental property of the discrete observable.  相似文献   

16.
Recently, we have investigated the dynamics of the universe in tachyon cosmology with non-minimal coupling to matter (Farajollahi et al. in Mod Phys Lett A 26(15):1125–1135, 2011; Phys Lett B 711(3–4)15:225–231,2012; Phys Rev D 83:124042, 2011; JCAP 10:014, 20112011; JCAP 05:017, 2011). In particular, for the interacting holographic dark energy (IHDE), the model is studied in Farajollahi et al. (Astrophys Space Sci 336(2):461–467, 2011). In the current work, a significant observational program has been conducted to unveil the model’s thermodynamic properties. Our result shows that the IHDE version of our model better fits the observational data than $\Lambda $ CDM model. The first and generalized second thermodynamics laws for the universe enveloped by cosmological apparent and event horizon are revisited. From the results, both first and generalized second laws, constrained by the observational data, are satisfied on cosmological apparent horizon.In addition, the total entropy is verified with the observation only if the horizon of the universe is taken as apparent horizon. Then, due to validity of generalized second law, the current cosmic acceleration is also predicted.  相似文献   

17.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

18.
The transition from classical to quantum mechanics rests on the recognition that the structure of information is not what we thought it was: there are operational, i.e., phenomenal, probabilistic correlations that lie outside the polytope of local correlations. Such correlations cannot be simulated with classical resources, which generate classical correlations represented by the points in a simplex, where the vertices of the simplex represent joint deterministic states that are the common causes of the correlations. The ‘no go’ hidden variable theorems tell us that we can’t shoe-horn phenomenal correlations outside the local polytope into a classical simplex by supposing that something has been left out of the story. The replacement of the classical simplex by the quantum convex set as the structure representing probabilistic correlations is the analogue for quantum mechanics of the replacement of Newton’s Euclidean space and time by Minkowski spacetime in special relativity. The nonclassical features of quantum mechanics, including the irreducible information loss on measurement, are generic features of correlations that lie outside the classical simplex. This paper is an elaboration of these ideas, which have their source in work by Pitowsky (J. Math. Phys. 27:1556, 1986; Math. Program. 50:395, 1991; Phys. Rev. A 77:062109, 2008), Garg and Mermin (Found. Phys. 14:1–39, 1984), Barrett (Phys. Rev. A 75:032304, 2007; Phys. Rev. A 7:022101, 2005) and others, e.g., Brunner et al. (arXiv:1303.2849, 2013), but the literature goes back to Boole (An Investigation of the Laws of Thought, Dover, New York, 1951). The final section looks at the measurement problem of quantum mechanics in this context. A large part of the problem is removed by seeing that the inconsistency in reconciling the entangled state at the end of a quantum measurement process with the definiteness of the macroscopic pointer reading and the definiteness of the correlated value of the measured micro-observable depends on a stipulation that is not required by the structure of the quantum possibility space. Replacing this stipulation by an alternative consistent stipulation is the first step to resolving the problem.  相似文献   

19.
In 2011, Kang and Fang (Commun. Theor. Phys. 55:239–243, 2011) presented a quantum direct communication protocol using single photons. This study points out a pitfall in Kang and Fang’s scheme, in which an eavesdropper can launch a measure-and-resend attack on this scheme to reveal the secret message. Furthermore, an improved scheme is proposed to avoid the attack.  相似文献   

20.
In the light of the recent Daya Bay result $\theta_{13}^{\mathrm{DB}}=8.8^{\circ}\pm0.8^{\circ}$ , we reconsider the model presented in Meloni et?al. (J. Phys.?G 38:015003, 2011), showing that, when all neutrino oscillation parameters are taken at their best fit values of Schwetz et?al. (New J. Phys. 10:113011,?2008) and where $\theta_{13}=\theta_{13}^{\mathrm{DB}}$ , the predicted values of the CP phase are ????±??/4.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号