首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Tripartite remote sharing of any single-qubit operation with two asymmetric three-qubit W states is amply treated. Five schemes are put forward with the W states in five different entanglement structures corresponding to five different distributions of two identical qubit trios in three locations. For all schemes, two features about the security and the agent symmetry are analyzed and confirmed. Moreover, resource consumption, necessary-operation complexity, success probability and efficiency are also worked out and compared mutually. For all schemes, quantum resource consumption and necessary-operation complexity are same. The last scheme needs to cost two additional classical bits than the former four schemes. Nonetheless, the last scheme is deterministic and has the highest efficiency in contrast to the other four probabilistic schemes with lower efficiencies. Through some analyses, it is found that both success probability and intrinsic efficiency of each scheme are completely determined by the corresponding entanglement structure of the two W states. The underlying physics of this feature is revealed. In addition, the implementation feasibility of all the schemes is analyzed and thus confirmed according to the current experimental techniques.  相似文献   

2.
In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the (nn)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.  相似文献   

3.
为提高效率,提出了一种直接共享经典信息的量子秘密共享协议。协议利用Pauli矩阵的特殊性质将经典信息编码在Bell态上实现秘密共享,为了检测是否存在窃听者,通过随机插入诱骗光子的方法确保传输的安全。分析表明该协议是安全的,效率可以达到1个Be11态共享2 bit经典信息。  相似文献   

4.
提出了一个基于团簇态的量子秘密共享方案,发送者通过Pauli操作将经典秘密信息编码在团簇态上进行分发,接收者通过联合测量实现秘密共享。协议插入EPR对作为诱骗态以防止窃听,通过安全性分析证明本协议是安全的,可以抵抗截获-测量、截获-重发和纠缠-测量攻击。此外,协议传输一个四粒子团簇态可以共享四个经典比特信息,量子比特效率达到100%。  相似文献   

5.
Micro-mixing is an important research area for various applications in sensing and diagnostics. In this paper, we present a performance comparison of several different passive micromixer designs based on the idea of staggered herringbone mixers (SHM). The working principle in such designs includes the formation of centers of flow rotation thus leading to multiple laminations with decreasing sizes of the lamellae as the flow passes over staggered structures. We have realized different layout designs of staggered herringbones inside micro-channels and compared their mixing performance. An overall reduction in mixing time and length has been observed as the degree of asymmetry within these structures is increased. The layouts of these staggered structures are based on herringbone bilayers wherein these layers are positioned on the top and bottom walls of a micro-channel. Fluorescence microscopy and computational fluid dynamics (CFD) based modeling have been used to observe the extent of mixing and understand the reasons behind the enhanced mixing effects. We have further varied the degree of asymmetry of the herringbone bilayers and investigated mixing as a function of the asymmetry. We have developed a novel microfabrication strategy to realize these micro-devices using an inexpensive non-photolithographic technique which we call micro-replication by double inversion (MRDI). The paper basically attempts to develop an overall understanding of the mixing process by letting two fluids flow pass over a variety of asymmetric structures.  相似文献   

6.
In this paper I put forward a tripartite quantum operation sharing scheme with a five-qubit entangled state presented by Brown et al. (J Phys A 38:1119, 2005). I confirm the scheme security via analysis, expose its three features and compare my scheme with others from these aspects via discussions. Besides, I reveal the experimental feasibility of the scheme with the current technologies.  相似文献   

7.
In this paper, we study several physically feasible quantum secret sharing (QSS) schemes using continuous variable graph state (CVGS). Their implementation protocols are given, and the estimation error formulae are derived. Then, we present a variety of results on the theory of QSS with CVGS. Any $(k,n)$ threshold protocol of the three specific schemes satisfying $\frac{n}{2}<k\le n$ , where $n$ denotes the total number of players and $k$ denotes the minimum number of players who can collaboratively access the secret, can be implemented by certain weighted CVGS. The quantum secret is absolutely confidential to any player group with number less than threshold. Besides, the effect of finite squeezing to these results is properly considered. In the end, the duality between two specific schemes is investigated.  相似文献   

8.
Recently photon-added quantum light states have been studied, mainly for discussions of the classical-quantum frontier. In this work we discuss the use of photon-added coherent states (PACS) in quantum communication. Firstly, we present the PACS-based qubit and the quantum circuit for its teleportation. Following, we show a quantum key distribution scheme emplying photon-added coherent and thermal states.  相似文献   

9.
A new application of the W-class state for quantum state sharing (QSTS) of an arbitrary three-qubit state with a certain probability is presented explicitly. We show that three sets of W-class states can be used to realize the QSTS of an arbitrary three-qubit state involving Bell-state measurement, single-qubit measurement and one high dimensional unitary operation. The performance demonstrates that our scheme can considerably reduce the difficulty of physical implementation.  相似文献   

10.
Perfect sharing of arbitrary single-qubit operation (PSASQO) with shared entanglements and LOCC is focused. A symmetric three-party PSASQO scheme is put forward by utilizing the five-qubit cluster state proposed by Briegel and Raussendorf (Phys Rev Lett 86:910, 2001). Some concrete discussions on the scheme are made, including its important features, the essential role of the quantum channel, its direct generalization to more-party cases, the problem of entanglement structure and its application perspective in some peculiar quantum scenario as well as its security analysis. Particularly, the experimental feasibilities of the scheme and its generalizations are demonstrated, i.e., showing the employed unitary operations are local and accessible single-qubit Pauli and two-qubit control NOT operations according to nowaday experimental techniques.  相似文献   

11.
An efficient four-party scheme is proposed for remotely sharing an arbitrary single-qubit operation by using a six-qubit cluster state as quantum channel and local operation and classical communication. Some specific discussions are made, including the issues of the scheme determinacy, the sharer symmetry, the scheme security and the essential role of quantum channel as well as the current experimental feasibility.  相似文献   

12.
13.
We present a secure multiparty quantum secret sharing scheme. The implementation of this scheme only needs to exploit the pure entangled two-photon pairs, the local unitary operations on single photons and the single-photon measurements with the computational basis, which make it more convenient in a practical application than others. In addition, each pure entangled two-photon pair can carry one bit of classical information and the intrinsic efficiency approaches 100%, since no classical bit needs to be transmitted except those for detection.  相似文献   

14.
In this paper, a quantum private comparison protocol with Bell states is proposed. In the protocol, two participants can determine the relationship between their secret inputs in size, with the assistance of a semi-trusted third party. The presented protocol can ensure fairness, correctness, and security. Meanwhile, all the particles undergo only a one-way trip, which improves the efficiency and security of the communication. Furthermore, only Bell states are exploited in the implementation of the protocol, and two participants are just required having the ability to perform single particle operations, which make the presented protocol more feasible in technique.  相似文献   

15.
Motivated by the revealing topological structures of continuous-variable graph state (CVGS), we investigate the design of quantum voting scheme, which has serious advantages over the conventional ones in terms of efficiency and graphicness. Three phases are included, i.e., the preparing phase, the voting phase and the counting phase, together with three parties, i.e., the voters, the tallyman and the ballot agency. Two major voting operations are performed on the yielded CVGS in the voting process, namely the local rotation transformation and the displacement operation. The voting information is carried by the CVGS established before hand, whose persistent entanglement is deployed to keep the privacy of votes and the anonymity of legal voters. For practical applications, two CVGS-based quantum ballots, i.e., comparative ballot and anonymous survey, are specially designed, followed by the extended ballot schemes for the binary-valued and multi-valued ballots under some constraints for the voting design. Security is ensured by entanglement of the CVGS, the voting operations and the laws of quantum mechanics. The proposed schemes can be implemented using the standard off-the-shelf components when compared to discrete-variable quantum voting schemes attributing to the characteristics of the CV-based quantum cryptography.  相似文献   

16.
17.
在Shamir的(t,n)秘密共享方案中,任何m(m≥t)个参与者可以重建秘密,而任何少于t个的参与者无法得到秘密的任何信息。然而,如果在秘密重建阶段有超过t个参与者进行重构时,Shamir的秘密重建阶段不能阻止外部攻击者知道秘密,而内部攻击者在秘密重构过程中可以提交虚假份额欺骗诚实参与者。提出一个基于非对称二元多项式的具有未知重构轮数的秘密共享方案,并针对4种攻击模型(同步非合谋攻击、异步非合谋攻击、同步合谋攻击及异步合谋攻击)证明方案具有防范外部攻击者和内部攻击者的安全性与公平性。  相似文献   

18.
Secret sharing, in which a dealer wants to split a secret in such a way that any unauthorized subsets of parties are unable to reconstruct it, plays a key role in cryptography. The security of quantum protocols for the task is guaranteed by the fact that Eve’s any strategies to obtain secret information from encoded quantum states should cause a disturbance in the signal. Here, we propose a quantum secret sharing (classical information) scheme for N parties which is no longer needed to monitor signal disturbance. Comparing to existing qudit-based schemes, this scheme has obvious advantages in feasibility and scalability. Our work paves a novel way for quantum secret sharing.  相似文献   

19.
The optimal decision problem of a closed-loop supply chain with symmetric and asymmetric information structures is considered using game theory in this paper. The paper aims to explore how the manufacturer and the retailer make their own decisions about wholesale price, retail price, and collection rate under symmetric and asymmetric information conditions. Four game models are established, which allow one to examine the strategies of each firm and explore the role of the manufacturer and the retailer in four different game scenarios under symmetric and asymmetric information structures. The optimal strategies in closed form are given under the decision scenarios with symmetric information; moreover, the first order conditions that the optimal retail price, optimal wholesale price, and optimal collection rate satisfy are given under the decision scenarios with asymmetric information. The results obtained under symmetric and asymmetric information conditions and some key model parameters used in this paper are analyzed using a numerical approach by which some managerial analysis are given.  相似文献   

20.
基于二元对称多项式,提出一种新的公平[(t,n)]门限秘密共享方案,能够确保:所有参与者都合法且诚实时,均能恢复正确的秘密;存在欺骗者时,所有参与者都无法恢复正确的秘密。该方案利用二元对称多项式不仅为任意两个参与者提供会话密钥;结合离散对数,在确保每个share持有者拥有较少share的情况下,使得Dealer可以选取足够长的秘密序列,从而确保方案的公平性。此外,方案在异步环境下也能实现公平秘密恢复。与Harn方案相比,该方案更加公平和灵活。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号