首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
As far as the spectral characteristic of quantum information is concerned, the existing quantum network coding schemes can be looked on as the discrete-variable quantum network coding schemes. Considering the practical advantage of continuous variables, in this paper, we explore two feasible continuous-variable quantum network coding (CVQNC) schemes. Basic operations and CVQNC schemes are both provided. The first scheme is based on Gaussian cloning and ADD/SUB operators and can transmit two coherent states across with a fidelity of 1/2, while the second scheme utilizes continuous-variable quantum teleportation and can transmit two coherent states perfectly. By encoding classical information on quantum states, quantum network coding schemes can be utilized to transmit classical information. Scheme analysis shows that compared with the discrete-variable paradigms, the proposed CVQNC schemes provide better network throughput from the viewpoint of classical information transmission. By modulating the amplitude and phase quadratures of coherent states with classical characters, the first scheme and the second scheme can transmit \(4{\log _2}N\) and \(2{\log _2}N\) bits of information by a single network use, respectively.  相似文献   

2.
We incorporate active and passive quantum error-correcting techniques to protect a set of optical information modes of a continuous-variable quantum information system. Our method uses ancilla modes, entangled modes, and gauge modes (modes in a mixed state) to help correct errors on a set of information modes. A linear-optical encoding circuit consisting of offline squeezers, passive optical devices, feedforward control, conditional modulation, and homodyne measurements performs the encoding. The result is that we extend the entanglement-assisted operator stabilizer formalism for discrete variables to continuous-variable quantum information processing.  相似文献   

3.
Quantum dialogue network, as a considerable topic, promotes high efficiency and instantaneousness in quantum communication through simultaneously deducing the secret information over the quantum channel. A new quantum network dialogue protocol is proposed based on continuous-variable GHZ states. In the protocol, the quantum dialogue could be conducted simultaneously among multiple legitimate communication parties. The security of the proposed protocol is ensured by the correlation of continuous-variable GHZ entangled states and the decoy states inserted into the GHZ states in the randomly selected time slots. In addition, the proposed quantum network dialogue protocol with continuous-variable quantum states improves the communication efficiency with the perfect utilization of quantum bits greatly.  相似文献   

4.
A novel multiparty quantum proxy group signature scheme is proposed based on the discrete quantum Fourier transform in order to improve the efficiency and the security of quantum signature for an n-dimensional quantum message, in which the generation and verification of the signature can be successfully conducted only if all the n participants cooperate with each other and with the message owner’s, the receiver’s and the arbitrator’s help. The quantum parallel algorithm is applied to efficiently compare the restored quantum message to the original quantum message both of which contain a large amount of information. All the operations in signing and verifying phase can be executed in quantum circuits. The analysis shows that our scheme is more efficient than other traditional quantum signature schemes, and a secure quantum proxy group signature can be achieved effectively for a contract that needs the cosigner of multi participants. It has a wide application to E-payment system, Online contract, Online notarization and etc.  相似文献   

5.
为抵抗量子计算攻击,降低代理签名中用户私钥泄露的风险,构造了一个格上基于身份的代理签名方案.方案的设计基于安全高效的GPV签名框架,结合用户身份信息生成验证公钥,使用格基委派技术生成用户签名私钥,并使用盆景树代理委托算法提升签名效率.方案的安全性可规约至格上最小整数解问题,满足基于身份代理签名的安全属性,且在随机谕言和量子随机谕言下均具有存在性不可伪造性.  相似文献   

6.
为提高效率,提出了一种直接共享经典信息的量子秘密共享协议。协议利用Pauli矩阵的特殊性质将经典信息编码在Bell态上实现秘密共享,为了检测是否存在窃听者,通过随机插入诱骗光子的方法确保传输的安全。分析表明该协议是安全的,效率可以达到1个Be11态共享2 bit经典信息。  相似文献   

7.
Motivated by proxy signature and blind signature for the secure communications,the batch signature is proposed to create a novel quantum cryptosystem.It is based on three-dimensional two-particle-entangled quantum system which is used to distribute the quantum keys and create strings of quantum-trits(qutrits) for messages.All of the messages,which are expected to be signed,are encrypted by the private key of the message owner during communications.Different from the classical blind signature,an authenticity verification of signatures and an arbitrator’s efficient batch proxy signature are simultaneously applied in the present scheme.Analysis of security and efficiency shows that it enables us to achieve a large number of quantum blind signatures for quantities of messages with a high efficiency with the arbitrator’s secure batch proxy blind signature.  相似文献   

8.
In a practical continuous-variable quantum key distribution (CVQKD) system, real-time shot-noise measurement (RTSNM) is an essential procedure for preventing the eavesdropper exploiting the practical security loopholes. However, the performance of this procedure itself is not analyzed under the real-world condition. Therefore, we indicate the RTSNM practical performance and investigate its effects on the CVQKD system. In particular, due to the finite-size effect, the shot-noise measurement at the receiver’s side may decrease the precision of parameter estimation and consequently result in a tight security bound. To mitigate that, we optimize the block size for RTSNM under the ensemble size limitation to maximize the secure key rate. Moreover, the effect of finite dynamics of amplitude modulator in this scheme is studied and its mitigation method is also proposed. Our work indicates the practical performance of RTSNM and provides the real secret key rate under it.  相似文献   

9.
提出了在一个多用户量子网络中,基于3个粒子最大纠缠态GHZ的密钥传输协议。这个量子密钥传输协议在通信节点和控制中心之间通过多个GHZ对构建安全的密码分配系统。与经典的量子密码术相比,理论分析证明,如果存在窃听者Eve,则他为获得有用的信息会不断向网络引入错误。该网络的节点和控制中心必然发现Eve,从而保证了网络密钥的安全性。  相似文献   

10.
We present a three-party quantum secret sharing (QSS) scheme via the entangled Greenberger–Horne–Zeilinger state. In this scheme, the sender Alice encodes her arbitrary secret information by means of preparing a single-particle quantum state. The agent Bob obtains his shared information according to his hobby, while Charlie can easily calculate his shared information. The proposed scheme is secure. It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information. Moreover, we further investigate the multi-party QSS scheme which allows most agents to predetermine their information.  相似文献   

11.
We theoretically investigate the implementation of the two-mode squeezing operator in circuit quantum electrodynamics. Inspired by a previous scheme for optical cavities (Prado et al. in Phys Rev A 73:043803, 2006), we employ a superconducting qubit coupled to two nondegenerate quantum modes and use a driving field on the qubit to adequately control the resonator–qubit interaction. Based on the generation of two-mode squeezed vacuum states, firstly we analyze the validity of our model in the ideal situation and then we investigate the influence of the dissipation mechanisms on the generation of the two-mode squeezing operation, namely the qubit and resonator mode decays and qubit dephasing. We show that our scheme allows the generation of highly squeezed states even with the state-of-the-art parameters, leading to a theoretical prediction of more than 10 dB of two-mode squeezing. Furthermore, our protocol is able to squeeze an arbitrary initial state of the resonators, which makes our scheme attractive for future applications in continuous-variable quantum information processing and quantum metrology in the realm of circuit quantum electrodynamics.  相似文献   

12.
利用椭圆曲线密码算法设计了一个新的门限多重秘密分享方案,该方案的特点是不需要秘密分发者事先给每个用户分发一个子秘密,不需要安全信道传输信息,而且所有的中间信息都是不需要保密的。该方案还解决了秘密更新和子秘密复用的问题,可以防止不诚实成员的欺诈,并且能够一次性共享多个秘密。比较现有的一些在线秘密分享方案(文献[9],[10]等),该方案计算量小,通信量小,交互次数少,效率高,易于实现。  相似文献   

13.
在互联网技术高度发达的今天,人们越来越习惯把个人数据上传到云端进行存储。传统可搜索公钥加密方案仅支持对精确的关键字进行搜索,用户需要精确地输入搜索关键字,且需要使用安全信道来传输陷门,降低了系统的可用性。针对安全信道,本文结合公钥加密技术提出一种无安全信道的模糊关键字搜索加密方案。该方案在不使用安全信道的情况下也能保证信息的隐私性,使用通配符技术来降低关键字集的空间大小,并且给出安全性验证。  相似文献   

14.
现有可公开验证多秘密共享方案只能由Lagrange插值多项式构造,且共享的秘密仅限于有限域或加法群。为解决上述问题,提出一个基于双线性对的可公开验证多秘密共享方案。该方案中每个参与者需持有2个秘密份额来重构多个秘密,并且在秘密分发的同时生成验证信息。任何人都可以通过公开的验证信息对秘密份额的有效性进行验证,及时检测分发者和参与者的欺骗行为。在秘密重构阶段采用Hermite插值定理重构秘密多项式,并结合双线性运算重构秘密。分析结果表明,在双线性Diffie-Hellman问题假设下,该方案能抵抗内外部攻击,具有较高的安全性。  相似文献   

15.
A new unconditionally secure multi-party quantum commitment is proposed in this paper by encoding the committed message to the phase of a quantum state. Multi-party means that there are more than one recipient in our scheme. We show that our quantum commitment scheme is unconditional hiding and binding, and hiding is perfect. Our technique is based on the interference of phase-encoded coherent states of light. Its security proof relies on the no-cloning theorem of quantum theory and the properties of quantum information.  相似文献   

16.
吕欣  马智  冯登国 《软件学报》2006,17(3):509-515
量子安全直接通信是继量子密钥分配之后提出的又一重要量子密码协议,它要求通信双方在预先不需要建立共享密钥的情况下就可以实现消息的保密传输.给出了一个新的量子安全直接通信方案,该方案利用量子Calderbank-Shor-Steane(CSS)纠错码和未知量子态不可克隆等性质,方案的安全性建立在求解一般的线性码的译码问题是一个NP完全问题、Goppa码有快速的译码算法和量子图灵机不能有效求解NP完全问题的基础上.在协议中,发送方Alice把要发送的秘密消息转化为一一对应的错误向量,把错误向量加到其接收到的、Bob编码过的量子态上,并发给接收方Bob.Bob利用其私钥,通过测量、解码可以得到错误向量,并可以用相应的算法恢复出秘密消息.控制量子信道的攻击者Eve不能恢复出秘密消息,因其不知道Bob的密钥.与已有的量子安全直接通信方案相比,该方案不需要交换任何额外的经典信息和建立量子纠缠信道.  相似文献   

17.
隐蔽信息流检测是开发可信计算机系统中的关键问题,而状态空间爆炸是基于状态机模型检测隐蔽信息流的主要障碍。提出一种多安全级系统中基于主体安全级的二维抽象方法,在此基础上设计了广度优先的搜索空间划分方法,使得划分变量的选取范围更大,扩展了搜索空间划分的应用范围,克服了深度优先划分方法中划分变量难以选取的问题。实验数据表明,结合抽象和搜索空间划分的方法有效降低了模型的验证规模,因此有效缓解了状态空间爆炸问题。  相似文献   

18.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

19.
针对经典的利用EPR粒子纠缠态互换的量子密钥传输协议存在的问题,它提出了一个在多用户传输网络中,基于3个粒子的最大纠缠态GHZ安全的量子密钥传输协议.改进的量子密钥传输协议在通信节点与控制中心之间通过多个GHZ对完成该密码的安全分配系统.与经典的利用EPR粒子纠缠态互换的量子密钥传输协议相比,在传输网络中,窃听者Eve如果参与了3方的通信,要获得有用信息,必然要不断的引入错误,于是该网络的节点和控制中心将会发现Eve,保证了改进的多用户网络安全性.  相似文献   

20.
乔晓林  张建中 《计算机工程》2010,36(22):143-144
基于Shamir门限方案和RSA密码体制提出一种动态门限多组秘密共享方案。该方案中的多秘密分发者可根据所共享秘密的重要性,动态调整恢复该秘密时的门限值,使 组秘密根据不同的门限值在 个参与者中共享。方案可以灵活地增加或删除成员,无需更改其他成员的秘密份额。任何人可在秘密重构阶段验证每个合作的参与者是否进行欺诈,且无需专门的验证协议。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号