首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
In this paper, we employ single photons in both polarization and spatial-mode degrees of freedom to design a quantum summation protocol. We assume that the third party, i.e. TP, is semi-honest in our protocol. That TP is semi-honest means TP executes the protocol loyally, keeps a record of all its intermediate computations and might try to steal the participants’ private inputs from the record, but he cannot be corrupted by the adversary. Participants can independently encode their private inputs on the polarization states and the spatial-mode states of single photons. Thus our protocol doubles the capacity of quantum communication compared with those based on single photons with only one degree of freedom. In addition, our protocol is feasible as the preparation and the measurement of single-photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques. We also analyze its security in this paper.  相似文献   

3.
Recently, Wang et al. presented a bidirectional quantum secure direct communication protocol with single photons in both polarization and spatial-mode degrees of freedom (Int. J. Theor. Phys. 54(10): 3443-3453, 2015). They claimed that their protocol was efficient and removed the drawback of information leakage. However, we found that the information leakage actually exists in their protocol. In this paper, we analyze Wang et al.’s protocol in detail. In addition, we propose an improvement to avoid the information leakage. The security of the improved protocol has also been discussed.  相似文献   

4.
The information leakage problem in the efficient bidirectional quantum secure direct communication protocol with single photons in both polarization and spatial-mode degrees of freedom is pointed out. Next, a way to revise this protocol to a truly secure one is given. We hope people pay more attention to the information leakage problem in order to design truly secure quantum communication protocols.  相似文献   

5.
We present a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of single photons in both the polarization and the spatial-mode degrees of freedom. By inserting the boss Alice into the middle position between the two agents Bob and Charlie, our QSS protocol is secure in theory. The boss Alice chooses some unitary operations to encode her information on the single photons. It is interesting to point out the fact that Alice does not change the bases of the single photons which are used to carry the useful information about the private key, which improves its success probability for obtaining a private key. Compared with the QSS protocol by Zhou et al. (Chin. Phys. Lett. 24, 2181 (2007)), our QSS protocol has a higher capacity without increasing the difficulty of its implementation in experiment as each correlated photon can carry two bits of useful information. Compared with those QSS protocols based on entangled photon pairs and Bell-state measurements, our QSS protocol is more feasible as it does not require the complete Bell-state analysis which is not easy with linear optics. We give out the setup for the implementation of our QSS protocol with linear optical elements.  相似文献   

6.
We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties’ messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties’ messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper’s several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.  相似文献   

7.
A dynamic quantum private comparison protocol based on the single photons in both polarization and spatial-mode degrees of freedom is proposed. In this protocol, any two parties of n(n ≥ 4) parties can compare their private information with the help of others n ? 2 parties. And any party can join in the protocol to take part in the comparison of n parties. Correctness analysis shows that the proposed protocol can be used to compare their information correctly. Security analysis shows that the proposed protocol can resist the general active attacks from an outside eavesdropper. And it can overcomes the problem of information leakage.  相似文献   

8.
杨静  王川  张茹 《理论物理通讯》2010,(11):829-834
In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks to authenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.  相似文献   

9.
In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks toauthenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.  相似文献   

10.
The polarization quantum states of photon systems are fragile to the channel noise. However, recent experiments showed that the spatial quantum states of photon systems are robust. Recently, Ren et al. proposed a robust quantum secure direct communication (QSDC) protocol with spatial entanglement (Ren et al., Eur. Phys. J. D 67:30, 2013). Here we proposed a robust QSDC protocol and a robust three-party quantum secret sharing protocol with the four nonorthogonal spatial quantum states of a sequence of single photons, respectively. Both these two quantum secure communication protocols have the advantage of having a robust character and not increasing the difficulty of their implementations in experiment, compared with almost all the existing quantum secure communication protocols which are based on the polarization quantum states of photon systems. Moreover, they are more feasible than the QSDC protocol by Ren et al. as they do not require Bell-state measurements.  相似文献   

11.
12.
Quantum secure direct communication (QSDC) is to transmit information directly through quantum channels without generating secret keys. The efficiencies of QSDC rely on the capacity of qubits. Exploiting orbital angular momentum of single photons, we proposed a high-capacity one-time pad QSDC protocol. The information is encoded on the Hermite-Gauss mode and transmitted directly on the Laguerre-Gauss mode of the photon pluses. The proposed system provides a high coding space, and the proposed protocol is robust against collective-dephasing channel noise.  相似文献   

13.
Two novel single-photon deterministic secure quantum communication (DSQC) schemes with collective detection are proposed. One is a two-party DSQC, the other is a DSQC network. In these two schemes, only single-photon source and single-photon measurements are required, which makes the schemes more feasible with present techniques. Apart from this, a detection strategy called collective detection is utilized in our schemes, in which the detection is taken only once after the whole process of particle transmission. Such detection strategy improves the efficiencies of our protocols and also reduces the cost of realization as the message sender only need to perform unitary operations in the whole communication. What’s more, the efficiencies of qubits and source capacity are both high since almost all the states can be used to transmit message except the ones used for eavesdropping check and each single photon can carry one bit of information. Finally, we prove the security of the our protocols by using the theorems on quantum operation discrimination.  相似文献   

14.
A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

15.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

16.
We propose a novel protocol for quantum secure direct communication with cluster states. In this protocol, the two legitimate users, Alice and Bob, can directly transmit the secret messages by using the Bell-basis measurement and Z-basis measurement, respectively, in classical communication. Since our quantum secure direct communication protocol is based on the cluster state, it is easily processed by a one-way quantum computer.  相似文献   

17.
Quantum Secure Direct Communication with W State   总被引:12,自引:0,他引:12       下载免费PDF全文
A new theoretical scheme for quantum secure direct communication is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can directly transmit the secret messages by using Bell-basis measurements and classical communication. The scheme is completely secure if the quantum channel is perfect. Even if the quantum channel is unsecured, it is still possible for two users to perform their secure communication. One bit secret message can be transmitted by sending a bit classical information.  相似文献   

18.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73 (2006) 042305] were recently indicated to be insecure against the authenticator Trent attacks [Phys. Rev. A 75 (2007) 026301]. We present two efficient protocols by using four Panli operations, which are secure against inner Trent attacks as well as outer Eve attacks. Finally, we generalize them to multiparty quantum direction communication.  相似文献   

19.
The information leakage problem often exists in bidirectional quantum secure direct communication or quantum dialogue.In this work,we find that this problem also exists in the one-way quantum secure communication protocol[Chin.Phys.Lett.32(2015) 050301].Specifically,the first bit of every four-bit message block is leaked out without awareness.A way to improve the information leakage problem is given.  相似文献   

20.
The quantum secure direct communication protocol recently proposed by Cao and Song [Chin. Phys. Left. 23 (2006)290] (i.e., the C-S QSDC protocol) is revisited. A security leak is pointed out. Taking advantage of this leak, an eavesdropper may adopt the intercept-measure-resend strategy to attack the quantum channel such that in the C-S QSDC protocol the secret message can be completely eavesdropped. To fix the leak, the original version of the C-S QSDC protocol is revised. As a consequence, the security is improved and assured at least in the case of an ideal quantum channel.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号