首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
We present a dense coding network based on continuous-variable graph state along with its corresponding protocol. A scheme to distill bipartite entanglement between two arbitrary modes in a graph state is provided in order to realize the dense coding network. We also analyze the capacity of network dense coding and provide a method to calculate its maximum mutual information. As an application, we analyze the performance of dense coding in a square lattice graph state network. The result showed that the mutual information of the dense coding is not largely affected by the complexity of the network. We conclude that the performance of dense coding network is very optimistic.  相似文献   

2.
In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve’s attack is substantially reduced if PASCS are used as signal states.  相似文献   

3.
Motivated by the revealing topological structures of continuous-variable graph state (CVGS), we investigate the design of quantum voting scheme, which has serious advantages over the conventional ones in terms of efficiency and graphicness. Three phases are included, i.e., the preparing phase, the voting phase and the counting phase, together with three parties, i.e., the voters, the tallyman and the ballot agency. Two major voting operations are performed on the yielded CVGS in the voting process, namely the local rotation transformation and the displacement operation. The voting information is carried by the CVGS established before hand, whose persistent entanglement is deployed to keep the privacy of votes and the anonymity of legal voters. For practical applications, two CVGS-based quantum ballots, i.e., comparative ballot and anonymous survey, are specially designed, followed by the extended ballot schemes for the binary-valued and multi-valued ballots under some constraints for the voting design. Security is ensured by entanglement of the CVGS, the voting operations and the laws of quantum mechanics. The proposed schemes can be implemented using the standard off-the-shelf components when compared to discrete-variable quantum voting schemes attributing to the characteristics of the CV-based quantum cryptography.  相似文献   

4.
为了提高量子密钥分发的效率和安全性,利用高维Hilbert空间中的Bell态和Hadamard门设计了一种量子密钥分发协议。首先通过量子态的动态演变验证了三维Bell纠缠态在Z基和X基下具有不同的表示特性,然后以此为基础进行协议设计,其中利用Z基测量来检测窃听,利用X基测量来产生密钥。安全性分析表明,该协议可以抵抗截获重发、纠缠附加粒子和特洛伊木马三种常见的攻击。最后将协议与其他方案进行了比较,该协议在保证量子比特效率50%的基础上,安全性也有所提升。  相似文献   

5.
在量子信道中,粒子在传输过程中通常会受到噪声的影响,提出基于自对偶量子低密度校验码的量子对话协议来抵抗噪声攻击,使用B构造法和U构造法相结合的方法来构造自对偶量子低密度奇偶校验矩阵。所提量子对话协议能够抵抗常见的外部攻击,且不存在信息泄露,提高了编码和译码的效率。从纠错的角度研究所提量子对话协议的安全性,安全分析表明,该协议具有足够的安全性,能够有效抵御常见的恶意攻击。  相似文献   

6.
This paper proposes a pioneering quantum private comparison (QPC) protocol for n users. State-of-the-art QPC protocols have been designed for two users who wish to compare their private information. However, if n users want to perform the equality comparison, these two-user QPC protocols have to be executed repeatedly at least n ? 1 times. The proposed protocol allows n users’ private information to be compared within one protocol execution. The proposed QPC protocol takes the Greenberger–Horne–Zeilinger (GHZ) class as a quantum resource and uses a special property in the GHZ-class state to perform the equality comparison. Moreover, due to the one-step quantum transmission, the protocol is free from Trojan horse attacks and it is also shown to be secure against other well-known attacks.  相似文献   

7.
In this paper, two quantum dialogue (QD) protocols based on the entanglement of GHZ states are proposed to resist the collective noise. Besides, two new coding functions are designed for each of the proposed protocols, which can resist two types of collective noise: collective-dephasing noise and collective-rotation noise, respectively. Furthermore, it is also argued that these QD protocols are also free from the Trojan horse attacks and the information leakage problem.  相似文献   

8.
In many circumstances, a shared key is needed to realize secure communication. Based on quantum mechanics principles, quantum key agreement (QKA) is a good method to establish a shared key by every party’s fair participation. In this paper, we propose a novel three-party QKA protocol, which is designed by using Greenberger–Horne–Zeilinger (GHZ) states. To realize the protocol, the distributor of the GHZ states needs only one quantum communication with the other two parties, respectively, and everyone performs single-particle measurements simply. Then, we extend the three-party QKA protocol to arbitrary multiparty situation. At last, we discuss the security and fairness of the multiparty protocol. It shows that the new scheme is secure and fair to every participant.  相似文献   

9.
提出了一种新的量子身份认证协议,该协议以Bell态为传输载体,利用Bell态纠缠交换和Bell基测量对通信用户进行身份认证。两个Bell态的传送过程中不需要做任何的幺正变换,只需要执行Bell基测量和按位异或运算就可以实现信息的传输。整个过程中,量子载体操作简单且容易实现。此外,也验证了此协议的正确性。  相似文献   

10.
为了提高量子密钥分发的可行性、安全性和效率,在通信双方间通过构建经典信道和量子信道,提出了一种基于Bell态与其纠缠性质的量子密钥分发协议.该协议可行、安全、简单有效,通过严格的数学推导证明了窃听者不可能获取密钥而不被发现.此外,得出了该协议效率与安全的数学模型,并通过MATLAB仿真分析了协议效率与安全的关系.  相似文献   

11.
We investigate two-party quantum teleportation through noisy channels for multi-qubit Greenberger–Horne–Zeilinger (GHZ) states and find which state loses less quantum information in the process. The dynamics of states is described by the master equation with the noisy channels that lead to the quantum channels to be mixed states. We analytically solve the Lindblad equation for \(n\) -qubit GHZ states \(n\in \{4,5,6\}\) where Lindblad operators correspond to the Pauli matrices and describe the decoherence of states. Using the average fidelity, we show that 3GHZ state is more robust than \(n\) GHZ state under most noisy channels. However, \(n\) GHZ state preserves same quantum information with respect to Einstein–Podolsky–Rosen and 3GHZ states where the noise is in \(x\) direction in which the fidelity remains unchanged. We explicitly show that Jung et al.’s conjecture (Phys Rev A 78:012312, 2008), namely “average fidelity with same-axis noisy channels is in general larger than average fidelity with different-axes noisy channels,” is not valid for 3GHZ and 4GHZ states.  相似文献   

12.
郑涛  昌燕  张仕斌 《计算机应用研究》2020,37(12):3708-3711
为了在量子通信网络中实现效率更高且具备信任评估功能的匿名选举协议,引入了区块链技术与节点信任评估模型。区块链技术架构具有去中心化、去信任、匿名性、防窜改等优势,节点信任评估模型在选举协议开始前完成任意两节点间的身份可信评估,使选举协议更加高效且可信。协议安全模型分析与对比结果表明,与现有协议相比该协议安全性能更好,且具有更好的匿名性、不可窜改性、可验证性等优点,在现有的技术条件下也更容易被实现。  相似文献   

13.
This work proposes a new dynamic quantum secret sharing (DQSS) protocol using the measurement property of Greenberger–Horne–Zeilinger state and the controlled-NOT gate. In the proposed DQSS protocol, an agent can obtain a shadow of the secret key by simply performing a measurement on single photons. In comparison with the existing DQSS protocols, it provides better qubit efficiency and has an easy way to add a new agent. The proposed protocol is also free from the eavesdropping attack, the collusion attack, and can have an honesty check on a revoked agent.  相似文献   

14.
提出在由4个节点组成的量子网络中,基于Smolin state的量子网络安全线路评估传输协议。在量子网络中,有一个主节点、三个从节点,共享Smolin state态,随机的发送编码序列,利用测量结果的联合计算,来保证协议的安全性。理论分析证明,该协议对于三个窃听者、两个窃听者、一个窃听者都具有很高的安全性。如果存在窃听者存在,必然发现,从而保证了量子网络线路的安全性。  相似文献   

15.
In this paper, we propose a quantum private comparison protocol based on entanglement swapping, where two distrustful parties can compare the values of their secrets with the help of a semi-trusted third party. The protocol can determine not only whether two secrets are equal, but also the size relationship between them. The two parties can deduce the comparison result based on the keys shared between them and the announcement of the third party. Others including the third party will learn nothing about the values of the secrets, as well as the comparison result. The security of our protocol is analyzed. Furthermore, all the particles can be reused in the same protocol model theoretically. So our protocol is efficient and feasible to expand in network service, which in turn gives a solution to the left problem in Lin et al. (Quantum Inf Process, doi:10.1007/s11128-012-0395-6, 2012).  相似文献   

16.
In this paper, a quantum private comparison protocol with Bell states is proposed. In the protocol, two participants can determine the relationship between their secret inputs in size, with the assistance of a semi-trusted third party. The presented protocol can ensure fairness, correctness, and security. Meanwhile, all the particles undergo only a one-way trip, which improves the efficiency and security of the communication. Furthermore, only Bell states are exploited in the implementation of the protocol, and two participants are just required having the ability to perform single particle operations, which make the presented protocol more feasible in technique.  相似文献   

17.
Two quantum correlations Q and \(Q_\mathcal P\) for \((m+n)\)-mode continuous-variable systems are introduced in terms of average distance between the reduced states under the local Gaussian positive operator-valued measurements, and analytical formulas of these quantum correlations for bipartite Gaussian states are provided. It is shown that the product states do not contain these quantum correlations, and conversely, all \((m+n)\)-mode Gaussian states with zero quantum correlations are product states. Generally, \(Q\ge Q_{\mathcal P}\), but for the symmetric two-mode squeezed thermal states, these quantum correlations are the same and a computable formula is given. In addition, Q is compared with Gaussian geometric discord for symmetric squeezed thermal states.  相似文献   

18.
提出了在一个多用户量子网络中,基于3个粒子最大纠缠态GHZ的密钥传输协议。这个量子密钥传输协议在通信节点和控制中心之间通过多个GHZ对构建安全的密码分配系统。与经典的量子密码术相比,理论分析证明,如果存在窃听者Eve,则他为获得有用的信息会不断向网络引入错误。该网络的节点和控制中心必然发现Eve,从而保证了网络密钥的安全性。  相似文献   

19.
针对量子网络传输率低,信道利用率不高的问题,将经典网络编码的思想引入量子网络。基于蝶形网络模型,利用网络编码的思想,从经典信息和未知量子态两方面实现在量子网络上的最大流传输。而且在所提出的方案中,所有的信道都是量子信道,创新性的提出利用量子态作为“寄存器”实现经典信息的传递,有效的提高该方案的安全性。  相似文献   

20.
This paper proposes a new dynamic multiparty quantum direct secret sharing (DQDSS) using mutually unbiased measurements based on generalized GHZ states. Without any unitary operations, an agent can obtain a shadow of the secret by simply performing a measurement on single photons. In the proposed scheme, multiple agents can be added or deleted and the shared secret need not be changed. Our DQDSS scheme has several advantages. The dealer is not required to retain any photons and can further share a predetermined key instead of a random key to the agents. Agents can update their shadows periodically, and the dealer does not need to be online. Furthermore, the proposed scheme can resist not only the existing attacks, but also cheating attacks from dishonest agents. Hence, compared to some famous DQSS schemes, the proposed scheme is more efficient and more practical. Finally, we establish a mathematical model about the efficiency and security of the scheme and perform simulation analyses with different parameters using MATLAB.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号