首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Counterfactual quantum key distribution is an interesting direction in quantum cryptography and has been realized by some researchers. However, it has been pointed that its insecure in information theory when it is used over a high lossy channel. In this paper, we retry its security from a error-correcting theory point of view. The analysis indicates that the security flaw comes from the reason that the error rate in the users’ raw key pair is as high as that under the Eve’s attack when the loss rate exceeds 50 %.  相似文献   

2.
Gisin  Renner  Wolf 《Algorithmica》2008,34(4):389-412
Abstract. After carrying out a protocol for quantum key agreement over a noisy quantum channel, the parties Alice and Bob must process the raw key in order to end up with identical keys about which the adversary has virtually no information. In principle, both classical and quantum protocols can be used for this processing. It is a natural question which type of protocol is more powerful. We show that the limits of tolerable noise are identical for classical and quantum protocols in many cases. More specifically, we prove that a quantum state between two parties is entangled if and only if the classical random variables resulting from optimal measurements provide some mutual classical information between the parties. In addition, we present evidence which strongly suggests that the potentials of classical and of quantum protocols are equal in every situation. An important consequence, in the purely classical regime, of such a correspondence would be the existence of a classical counterpart of so-called bound entanglement, namely ``bound information' that cannot be used for generating a secret key by any protocol. This stands in contrast to what was previously believed.  相似文献   

3.
4.
In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve’s attack is substantially reduced if PASCS are used as signal states.  相似文献   

5.
量子密钥分配协议具有可证明的绝对安全性,但是由于量子信道噪声的作用,量子比特在传输过程中容易产生错误,从而降低量子密钥分配的效率。对此,根据量子纠错理论,利用Hamming码构造一种[7,1]CSS纠错码,并结合BB84协议,提出一种改进的量子密钥分配协议。通过理论分析与数值计算,对比改进协议与BB84协议在含噪声量子信道中的传输错误率,结果表明改进的量子密钥分配协议相比于BB84协议提高了对信道噪声的抵抗能力。  相似文献   

6.
Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some “classical” or “semi-quantum” operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol’s key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.  相似文献   

7.
Transmission of quantum entanglement will play a crucial role in future networks and long-distance quantum communications. Quantum key distribution, the working mechanism of quantum repeaters and the various quantum communication protocols are all based on quantum entanglement. On the other hand, quantum entanglement is extremely fragile and sensitive to the noise of the communication channel over which it has been transmitted. To share entanglement between distant points, high fidelity quantum channels are needed. In practice, these communication links are noisy, which makes it impossible or extremely difficult and expensive to distribute entanglement. In this work, we first show that quantum entanglement can be generated by a new idea, exploiting the most natural effect of the communication channels: the noise itself of the link. We prove that the noise transformation of quantum channels that are not able to transmit quantum entanglement can be used to generate distillable (useable) entanglement from classically correlated input. We call this new phenomenon the Correlation Conversion property of quantum channels. The proposed solution does not require any non-local operation or local measurement by the parties, only the use of standard quantum channels. Our results have implications and consequences for the future quantum communications and for global-scale quantum communication networks. The discovery also revealed that entanglement generation by local operations is possible.  相似文献   

8.
Effect of quantum decoherence in a three-player quantum Kolkata restaurant problem is investigated using tripartite entangled qutrit states. Different qutrit channels such as, amplitude damping, depolarizing, phase damping, trit-phase flip and phase flip channels are considered to analyze the behaviour of players payoffs. It is seen that Alice’s payoff is heavily influenced by the amplitude damping channel as compared to the depolarizing and flipping channels. However, for higher level of decoherence, Alice’s payoff is strongly affected by depolarizing noise. Whereas the behaviour of phase damping channel is symmetrical around 50% decoherence. It is also seen that for maximum decoherence (p = 1), the influence of amplitude damping channel dominates over depolarizing and flipping channels. Whereas, phase damping channel has no effect on the Alice’s payoff. Therefore, the problem becomes noiseless at maximum decoherence in case of phase damping channel. Furthermore, the Nash equilibrium of the problem does not change under decoherence.  相似文献   

9.
A theoretical scheme is proposed to implement bidirectional quantum controlled teleportation (BQCT) by using a nine-qubit entangled state as a quantum channel, where Alice may transmit an arbitrary two-qubit state called qubits \(A_1\) and \(A_2\) to Bob; and at the same time, Bob may also transmit an arbitrary two-qubit state called qubits \(B_1\) and \(B_2\) to Alice via the control of the supervisor Charlie. Based on our channel, we explicitly show how the bidirectional quantum controlled teleportation protocol works. And we show this bidirectional quantum controlled teleportation scheme may be determinate and secure. Taking the amplitude-damping noise and the phase-damping noise as typical noisy channels, we analytically derive the fidelities of the BQCT process and show that the fidelities in these two cases only depend on the amplitude parameter of the initial state and the decoherence noisy rate.  相似文献   

10.
Enhancing the fidelity of quantum state transmission in noisy environments is a significant subject in the field of quantum communication. In this paper, improving the fidelity of a deterministic remote state preparation (RSP) protocol under decoherence is investigated with the technique of weak measurement (WM) and weak measurement reversal (WMR). We first construct the quantum circuit of the deterministic remote preparation of a single-qubit state through an EPR state with the assistance of an auxiliary qubit. Then, we analytically derive the average fidelity of the deterministic RSP protocol under the influence of generalized amplitude damping noises acting on the EPR state. Our results show that when only qubit 2 undergoes the decoherence channel, the average fidelity of the RSP protocol subject to generalized amplitude damping noise is the same as that subject to amplitude damping noise. Moreover, we analyze the optimal average fidelity of the above RSP process by introducing WM and WMR. It is found that the application of WM and a subsequent reversal operation could lead to the remarkable improvement of the average fidelity for most values of the decoherence parameters.  相似文献   

11.
We check for noise correlations between forward and backward paths in two-way quantum key distribution, which leads to reduced potentialities for an eavesdropper since she can only hide herself behind uncorrelated (natural) noise. The security enhancement is evaluated through the ratio of eavesdropper’s information and legitimate users’ information achievable against the most relevant individual attacks.  相似文献   

12.
A new method to quantify the eavesdropper’s accessible information on continuous variable quantum key distribution for protocols implementing homodyne and heterodyne detections is introduced. We have derived upper bounds for the eavesdropping collective attacks on general continuous variable quantum key distribution protocols. Our focus is especially on deriving bounds which are Gaussian optimal for Eve collective attacks that involve non maximally entanglement (i.e. Alice and Bob use non maximally entangled states or non-Gaussian modulation for their quantum key distribution protocols). The new bounds derived are tight for all continuous variable quantum key distribution protocols. We show that the eavesdropper’s accessible information is independent of the initial correlation between Alice and Bob modes in reverse reconciliation scheme, while in direct reconciliation scheme, Eve information is given as a function of Alice and Bob initial correlation.  相似文献   

13.
Secret sharing, in which a dealer wants to split a secret in such a way that any unauthorized subsets of parties are unable to reconstruct it, plays a key role in cryptography. The security of quantum protocols for the task is guaranteed by the fact that Eve’s any strategies to obtain secret information from encoded quantum states should cause a disturbance in the signal. Here, we propose a quantum secret sharing (classical information) scheme for N parties which is no longer needed to monitor signal disturbance. Comparing to existing qudit-based schemes, this scheme has obvious advantages in feasibility and scalability. Our work paves a novel way for quantum secret sharing.  相似文献   

14.
Semiquantum communication permits a communication party with only limited quantum ability (i.e., “classical” ability) to communicate securely with a powerful quantum counterpart and will obtain a significant advantage in practice when the completely quantum world has not been built up. At present, various semiquantum schemes for key distribution, secret sharing and secure communication have been proposed. In a quantum dialogue (QD) scenario, two communicants mutually transmit their respective secret messages and may have equal power (such as two classical parties). Based on delegated quantum computation model, this work extends the original semiquantum model to the authenticated semiquantum dialogue (ASQD) protocols, where two “classical” participants can mutually transmit secret messages without any information leakage and quantum operations are securely delegated to a quantum server. To make the proposed ASQD protocols more practical, we assume that the quantum channel is a collective noise channel and the quantum server is untrusted. The security analysis shows that the proposed protocols are robust even when the delegated quantum server is a powerful adversary.  相似文献   

15.
Using a partially entangled EPR-type state as quantum channel, we investigate quantum teleportation (QT) of a qubit state in noisy environments by solving the master equation in the Lindblad form. We analyze the different influence for the partially entangled EPR-type channel and the EPR channel on the fidelity and the average fidelity of the QT process in the presence of Pauli noises. It is found that the fidelity depends on the type and the strength of the noise, and the initial state to be teleported. Moreover, the EPR channel is more robust than the partially entangled EPR-type channel against the influence of the noises. It is also found that the partially entangled EPR-type channel enables the average fidelity as a function of the decoherence parameter $kt$ to decay with different velocities for different Pauli noises.  相似文献   

16.
李翔宇  金梁  黄开枝  吉江 《计算机学报》2012,35(7):1399-1406
针对中继节点不可信的问题,提出了一种基于联合信道特征的中继物理层安全传输机制.首先将中继前后的两个信道等效合并为一个,得到联合信道特征.然后在联合信道特征的零空间中,增加人工噪声,使参与转发的中继节点无法获得有效信息量.仿真结果表明:当增加的人工噪声处于合法接收者信道特征的零空间时,可以提高协作中继系统的保密容量,合法接收者的误码率要远低于不可信中继;保密容量随中继数量增加的变化趋势与窃听者的分布相关.  相似文献   

17.
The influence of noise and of Unruh effect on quantum Prisoners’ dilemma is investigated both for entangled and unentangled initial states. The noise is incorporated through amplitude damping channel. For unentangled initial state, the decoherence compensates for the adverse effect of acceleration of the frame and the effect of acceleration becomes irrelevant provided the game is fully decohered. It is shown that the inertial player always out scores the noninertial player by choosing defection. For maximally entangled initially state, we show that for fully decohered case every strategy profile results in either of the two possible equilibrium outcomes. Two of the four possible strategy profiles become Pareto optimal and Nash equilibrium and no dilemma is leftover. It is shown that other equilibrium points emerge for different region of values of decoherence parameter that are either Pareto optimal or Pareto inefficient in the quantum strategic spaces. It is shown that the Eisert et al. (Phys Rev Lett 83:3077, 1999) miracle move is a special move that leads always to distinguishable results compare to other moves. We show that the dilemma like situation is resolved in favor of one player or the other.  相似文献   

18.
By using a generalized Greenberger–Horne–Zeilinger (GHZ) state in which is locally unitarily connected with standard GHZ state as a communication channel, semi-quantum key distribution is extended to study semi-quantum information splitting protocols for secret sharing of quantum information. In our scheme, quantum Alice splits arbitrary two, three and N-qubit states with two classical parties, Bob and Charlie, in a way that both parties are sufficient to reconstruct Alice’s original states only under the condition of which she/he obtains the help from another one, but one of them cannot. The presented protocols are helpful for both secure against certain eavesdropping attacks and economical in processing of quantum information.  相似文献   

19.
The restoration of three-qubit entanglement is investigated under the amplitude damping (AD) decoherence with environment-assisted measurement (EAM) and reversal weak measurement (RWM). The results show that there exists a critical strength of RWM dependent of the initial three-qubit entangled state under a given damping rate of the AD channel, i.e., if the selected RWM strength is higher than the critical strength, the entanglement will be reduced compared to one without RWM. Some three-qubit entangled states cannot be restored. We calculated the restorable condition of the initial entanglement and illustrated the valid area for three-qubit GHZ state and W state. Fortunately, an optimal strength of RWM corresponding to a certain damping rate of AD channels can be found within the valid area for a restorable initial state, by which a noise-infected entanglement can be restored to its maximum value. Particularly, when three qubits of W state are subjected to their respective AD channels, due to the symmetry of three qubits, the W state cannot be decohered provided the EAM is successful, and no RWM is required. This is beneficial to quantum communication over the noisy channel. Applying this protection regime to tripartite QSS and taking appropriate initial entangled state as the quantum channel, the fidelity of the shared state can be improved to the maximum 1 probabilistically. Thus, the decoherence effect of the noisy channels can be significantly suppressed or even avoided.  相似文献   

20.
Motivated by the space-time diversity transmission technique in wireless communications, a novel probabilistic quantum relay communication scheme in the quantum noisy channel is proposed in order to maximize the correct information transmission and the range of quantum communication, in which quantum signal sequences that carrying two-particle entangled states are transmitted from two senders to two relays and then retransmitted to the receiver after space-time encoded by relays. The quantum signal states can be restored via filtering out the channel noise with two-dimensional Bell measurements by the receiver. Analysis and discussions indicate that our scheme can increase and approximately double the range of quantum communication while not to reduce too much quantum signal-to-noise ratio, and meanwhile the security can be guaranteed under strongest collective attacks and LOCC attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号