首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
葛华  刘文予 《中国物理快报》2007,24(10):2727-2729
A new quantum secure direct communication (QSDC) protocol is proposed by using decoherence free subspace (DFS) to avoid insecurity of the present QSDC protocols in a quantum noise channel. This protocol makes it easily for Bob and Alice to find eavesdropping in channel because the collective dephasing noise disappears in DFS. The probability of successful attack by Eve in this protocol is smaller than in BB84 protocol. Thus this protocol realizes secure QSDC and is feasible with present-day technology.  相似文献   

2.
A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique.  相似文献   

3.
This paper first proposes a new coding function for the six-qubit decoherence-free states that can resist both types of collective noise (i.e., dephasing and rotation noise) simultaneously. Subsequently, based on the coding function, a semi-quantum key distribution (SQKD) protocol is designed such that a sender with strong quantum capabilities can send a key to a classical receiver who can merely perform classical operations. This is the first SQKD protocol that can resist the combined collective noise. Analyses show that this protocol is secure and effective.  相似文献   

4.
李剑  陈彦桦  潘泽世  孙风琪  李娜  黎雷蕾 《物理学报》2016,65(3):30302-030302
多数在理想条件下设计的量子密码协议没有考虑实际通信中噪音的影响,可能造成机密信息不能被准确传输,或可能存在窃听隐藏在噪音中的风险,因此分析噪音条件下量子密码协议的安全性具有重要的意义.为了分析量子BB84协议在联合旋转噪音信道上的安全性,本文采用粒子偏转模型,对量子信道中的联合噪音进行建模,定量地区分量子信道中噪音和窃听干扰;并且采用冯·诺依曼熵理论建立窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的函数关系,定量地分析噪音条件下量子信道的安全性;最后根据联合噪音模型及窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的关系,定量地分析了量子BB84协议在联合噪音条件下的安全性并计算噪音临界点.通过分析可知,在已有噪音水平条件下,窃听者最多能够从通信双方窃取25%的密钥,但是Eve的窃听行为会被检测出来,这样Alice和Bob会放弃当前协商的密钥,重新进行密钥协商,直至确认没有Eve的窃听为止.这个结果说明量子BB84协议在联合旋转噪音信道下的通信是安全的.  相似文献   

5.
杨静  王川  张茹 《中国物理 B》2010,19(11):110311-110311
An improved quantum secure direct communication (QSDC) protocol is proposed in this paper.Blocks of entangled photon pairs are transmitted in two steps in which secret messages are transmitted directly.The single logical qubits and unitary operations under decoherence free subspaces are presented and the generalized Bell states are constructed which are immune to the collective noise.Two steps of qubit transmission are used in this protocol to guarantee the security of communication.The security of the protocol against various attacks are discussed.  相似文献   

6.

We investigate that the average fidelity of the standard quantum teleportation communication protocol when the quantum channel is affected by different local collective noise environments frequently encountered in real quantum communication protocol. We show that the quantum teleportation efficiency can be enhanced when the noise is unavoidable by choose the fit Bell state as the quantum channel, especially we can get perfect quantum teleportation efficiency under the local collective Pauli σy noise environment. Our work can shed some light on the application of practical standard quantum teleportation communication protocol.

  相似文献   

7.
Deterministic secure quantum communication over a collective-noise channel   总被引:1,自引:0,他引:1  
We present two deterministic secure quantum communication schemes over a collective-noise. One is used to complete the secure quantum communication against a collective-rotation noise and the other is used against a collective-dephasing noise. The two parties of quantum communication can exploit the correlation of their subsystems to check eavesdropping efficiently. Although the sender should prepare a sequence of three-photon entangled states for accomplishing secure communication against a collective noise, the two parties need only single-photon measurements, rather than Bell-state measurements, which will make our schemes convenient in practical application.  相似文献   

8.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

9.
We present a controlled quantum secure direct communication protocol that uses a 2-dimensional Greenberger–Horne–Zeilinger (GHZ) entangled state and a 3-dimensional Bell-basis state and employs the high-dimensional quantum superdense coding, local collective unitary operations and entanglement swapping. The proposed protocol is secure and of high source capacity. It can effectively protect the communication against a destroying-travel-qubit-type attack. With this protocol, the information transmission is greatly increased. This protocol can also be modified, so that it can be used in a multi-party control system.  相似文献   

10.
Noise is currently unavoidable in quantum communication environments. Eavesdroppers can exploit this issue by disguising themselves as channel noise to avoid detection during eavesdropping checks performed by legitimate communicants. This paper first proposes a new coding function comprising eight unitary operations for two orthogonal bases for six-qubit decoherence-free states. Subsequently, based on the coding function, the first deterministic secure quantum communication (DSQC) scheme for quantum channels with collective noise is developed. The developed DSQC is robust against both collective-dephasing noise and collective-rotation noise Senders can choose one of six-qubit decoherence-free states to encode their two-bit message, and receivers simply conduct Bell measurement to obtain the message. Analyses conducted verify that the proposed scheme is both secure and robust.  相似文献   

11.
Security of the quantum secure direct communication protocol (i.e., the C-S QSDC protocol) recently proposed by Cao and Song [Chin. Phys. Lett. 23 (2006) 290] is analyzed in the case of considerable quantum channel noise. The eavesdropping scheme is presented, which reveals that the C-S QSDC protocol is not secure if the quantum bit error rate (QBER) caused by quantum channel noise is higher than 4.17%. Our eavesdropping scheme induces about 4.17% QBER for those check qubits. However, such QBER can be hidden in the counterpart induced by the noisy quantum channel if the eavesdropper Eve replaces the original noisy channel by an ideal one. Furthermore, if the QBER induced by quantum channel noise is lower than 4.17%, then in the eavesdropping scheme Eve still can eavesdrop part of the secret messages by safely attacking a fraction of the transmitted qubits. Finally, an improvement on the C-S QSDC protocol is put forward.  相似文献   

12.
相比于离散变量量子密钥分发,连续变量量子密钥分发虽然具备更高的安全码率等优势,但是在安全传输距离上却略有不足.尽管量子催化的运用对高斯调制连续变量量子密钥分发协议的性能,尤其在安全传输距离方面有着显著的提升,然而能否用来改善离散调制协议的性能却仍然未知.鉴于上述分析,本文提出了一种基于量子催化的离散调制协议的方案,试图在安全密钥率、安全传输距离和最大可容忍过噪声方面进一步提升协议性能.研究结果表明,在相同参数下,当优化量子催化引入的透射率T,相比于原始四态调制协议,所提方案能够有效地提升量子密钥分发的性能.特别是,对于可容忍过噪声为0.002,量子催化可将安全通信距离突破300 km,密钥率为10^-8bits/pulse,而过大的可容忍噪声会抑制量子催化对协议性能的改善效果.此外,为了彰显量子催化的优势,本文给出了点对点量子通信的最终极限Pirandola-Laurenza-Ottaviani-Banchi边界,仿真结果表明,虽然原始方案与所提方案都未能突破这种边界,但是相比于前者,后者能够在远距离通信上逼近于这种边界,这为实现全球量子安全通信的最终目标提供理论依据.  相似文献   

13.
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds.  相似文献   

14.
The polarization quantum states of photon systems are fragile to the channel noise. However, recent experiments showed that the spatial quantum states of photon systems are robust. Recently, Ren et al. proposed a robust quantum secure direct communication (QSDC) protocol with spatial entanglement (Ren et al., Eur. Phys. J. D 67:30, 2013). Here we proposed a robust QSDC protocol and a robust three-party quantum secret sharing protocol with the four nonorthogonal spatial quantum states of a sequence of single photons, respectively. Both these two quantum secure communication protocols have the advantage of having a robust character and not increasing the difficulty of their implementations in experiment, compared with almost all the existing quantum secure communication protocols which are based on the polarization quantum states of photon systems. Moreover, they are more feasible than the QSDC protocol by Ren et al. as they do not require Bell-state measurements.  相似文献   

15.
We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.  相似文献   

16.
Recently, Ye and Ji constructed a multi-party quantum private comparison (MQPC) protocol with Bell entangled states (Sci. China Phys. Mech. Astron. 60(9), 090312, 2017). However, this protocol is only workable over an ideal quantum channel. In this paper, we take the collective noise channel into account and generalize Ye and Ji’s protocol into the ones against the collective-dephasing noise and the collective-rotation noise, respectively. Concretely, we use three-qubit entangled states instead of Bell states as the initial quantum states and employ the corresponding logical qubits immune to the collective noise instead of the physical qubits as the travelling particles. The output correctness and the security of the proposed robust MQPC protocols can be guaranteed.  相似文献   

17.
This study proposes two novel fault tolerant deterministic secure quantum communication(DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications.Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel.  相似文献   

18.
We propose a deterministic quantum secure direct two check photon sequences are used to check the securities of the communication protocol by using dense coding. The channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthurmore, this protocol has the advantage of high capacity and can be realized in the experiment.  相似文献   

19.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

20.
We give an arbitrated signature protocol of classical messages over a collective amplitude damping channel. We analyze its security and prove that it is secure over such a noisy quantum channel even if the arbitrator is compromised. The involvement of the arbitrator is also an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号