首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到8条相似文献,搜索用时 0 毫秒
1.
We review the main protocols for key distribution based on principles of quantum mechanics, describing the general underlying ideas, discussing implementation requirements and pointing out directions of current experiments. The issue of security is addressed both from a principal and real-life point of view. Received: October 15, 1998; revised version: June 8, 1999  相似文献   

2.
Oblivious key transfer (OKT) is a fundamental problem in the field of secure multi-party computation. It makes the provider send a secret key sequence to the user obliviously, i.e., the user may only get almost one bit key in the sequence which is unknown to the provider. Recently, a number of works have sought to establish the corresponding quantum oblivious key transfer model and rename it as quantum oblivious key distribution (QOKD) from the well-known expression of quantum key distribution (QKD). In this paper, a new QOKD model is firstly proposed for the provider and user with limited quantum capabilities, where both of them just perform computational basis measurement for single photons. Then we show that the privacy for both of them can be protected, since the probability of getting other’s raw-key bits without being detected is exponentially small. Furthermore, we give the solutions to some special decision problems such as set-member decision and point-inclusion by announcing the improved shifting strategies followed QOKD. Finally, the further discussions and applications of our ideas have been presented.  相似文献   

3.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

4.
The controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations is cryptanalyzed. It is found that there are some serious security issues in this protocol. An eavesdropper (Eve) can eavesdrop on some information of the identity strings of the receiver and the controller without being detected by the selective-CNOT-operation (SCNO) attack. By the same attack, Eve can also steal some information of the secret message that the sender transmits. In addition, the receiver can take the same kind of attack to eavesdrop on some information of the secret message out of the control of the controller. This means that the requirements of CQSDC are not satisfied. At last, we improve the original CQSDC protocol to a secure one.  相似文献   

5.
In this paper, a novel quantum steganography protocol based on Brown entangled states is proposed. The new protocol adopts the CNOT operation to achieve the transmission of secret information by the best use of the characteristics of entangled states. Comparing with the previous quantum steganography algorithms, the new protocol focuses on its anti-noise capability for the phase-flip noise, which proved its good security resisting on quantum noise. Furthermore, the covert communication of secret information in the quantum secure direct communication channel would not affect the normal information transmission process due to the new protocol’s good imperceptibility. If the number of Brown states transmitted in carrier protocol is many enough, the imperceptibility of the secret channel can be further enhanced. In aspect of capacity, the new protocol can further expand its capacity by combining with other quantum steganography protocols. Due to that the proposed protocol does not require the participation of the classic channel when it implements the transmission of secret information, any additional information leakage will not be caused for the new algorithm with good security. The detailed theoretical analysis proves that the new protocol can own good performance on imperceptibility, capacity and security.  相似文献   

6.
Memristive devices, having a huge potential as artificial synapses for low‐power neural networks, have received tremendous attention recently. Despite great achievements in demonstration of plasticity and learning functions, little progress has been made in the repeatable analog resistance states of memristive devices, which is, however, crucial for achieving controllable synaptic behavior. The controllable behavior of synapse is highly desired in building neural networks as it helps reduce training epochs and diminish error probability. Fundamentally, the poor repeatability of analog resistance states is closely associated with the random formation of conductive filaments, which consists of oxygen vacancies. In this work, graphene quantum dots (GQDs) are introduced into memristive devices. By virtue of the abundant oxygen anions released from GQDs, the GQDs can serve as nano oxygen‐reservoirs and enhance the localization of filament formation. As a result, analog resistance states with highly tight distribution are achieved with nearly 85% reduction in variations. In addition the insertion of GQDs can alter the energy band alignment and boost the tunneling current, which leads to significant reduction in both switching voltages and their distribution variations. This work may pave the way for achieving artificial neural networks with accurate and efficient learning capability.  相似文献   

7.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

8.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号