首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 125 毫秒
1.
杨新元  马智  吕欣 《计算机科学》2009,36(10):68-71
提出了一种新的两方量子安全直接通信协议。该方案利用有序的四粒子W态作为信息载体,利用幺正变换对秘密消息进行编码,通过当地Bell基测量和经典通信直接传递秘密消息。在理想信道下,协议对于非相干攻击是安全的。该方案的优点在于利用W态作为信息载体,较GHZ态而言,损耗要小得多,并且不需要在量子信道中传输载有秘密消息的量子比特。  相似文献   

2.
量子通信与量子计算已经引起人们极大的关注.对于量子态如何用于信息处理的问题,提出了量子通信的两种基本模型:量子直接通信模型与量子隐形传态通信模型.在量子直接通信模型中,用模块化的方法将量子通信全过程分为量子信源编译码,量子信道编译码,量子信道与量子噪声模块,并详细阐述了各个模块的功能与用途.在量子隐形传态通信模型中,利用量子隐形传态特性,通过将待传粒子与纠缠对的联合测量模块化为量子调制部分,给出了基于隐形传态的量子通信一般模型.量子通信在安全性及效率方面具有经典通信无法比拟的优势.  相似文献   

3.
为提高基于W态的量子通信方案的效率,提出了一种新的基于W态的量子信息拆分(QIS)方案。该方案中,秘密分发者通过局域操作将经典信息编码在量子比特上,并在分发的量子比特中随机插入非正交态粒子进行检测窃听,参与者只需进行3粒子投影测量即可恢复秘密。方案使参与者能够利用1个W态直接共享2比特经典信息,并能够抵御截获-测量、截获-重发和纠缠附加粒子攻击,安全性得以保证。该方案效率较高, 理论上其量子比特效率为67%。  相似文献   

4.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

5.
提出一个n方量子秘密共享协议。该协议使用Bell态粒子,通过参与者陆续进行Pauli操作和H操作完成秘密的共享。在通信方面,该协议利用量子信道完成秘密的直接共享,而经典信道则负责完成安全检验,确保共享过程的安全。在安全性方面,该协议可以抵抗中间人攻击以及内部不诚实参与者攻击。  相似文献   

6.
提出了一个基于团簇态的量子秘密共享方案,发送者通过Pauli操作将经典秘密信息编码在团簇态上进行分发,接收者通过联合测量实现秘密共享。协议插入EPR对作为诱骗态以防止窃听,通过安全性分析证明本协议是安全的,可以抵抗截获-测量、截获-重发和纠缠-测量攻击。此外,协议传输一个四粒子团簇态可以共享四个经典比特信息,量子比特效率达到100%。  相似文献   

7.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

8.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

9.
量子信息学是近年来由量子力学与信息科学相结合而产物的一门新兴的学科,量子通信是其重要的分支。量子通信将量子力学定律引入传统通信中,其安全性由量子力学的基本原理所保证,如未知量子位不可克隆、非正交量子态不可识别、量子态测量无法不扰动系统状态等,可以实现绝对安全的通信。本文基于二粒子无信息泄露的量子安全会话,在阅读大量文献的基础上,提出了一种一次传输8比特秘密信息的思想。结合已有方案,列出的一种利用四粒子纠缠交换实现的无信息泄露的量子安全会话方案。  相似文献   

10.
当前已有的蝶形量子网络方案多数只能完成量子态经公共信道进行交叉传输,并且为实现蝶形网络的量子态无损传输,通常需要消耗纠缠资源。结合量子直接传态方案中态传输的方法,提出一种在蝶形网络中传输任意已知单量子态的网络编码方案。利用处于基态的单粒子作为量子寄存器,实现每个接收节点均能同时接收到来自全部发送节点发送的不同量子态。整个通信过程不需要使用纠缠资源和测量操作,仅通过各节点执行相关酉操作即可完成通信。并且将该方案扩展至采用多种形式的量子态作为寄存器以及发送节点和接收节点个数更多的情况。  相似文献   

11.
Recently, an orthogonal-state-based protocol of direct quantum communication without actual transmission of particles is proposed by Salih et al. (Phys Rev Lett 110:170502, 2013) using chained quantum Zeno effect. The counterfactual condition (claim) of Salih et al. is weakened here to the extent that transmission of particles is allowed, but transmission of the message qubits (the qubits on which the secret information is encoded) is not allowed. Remaining within this weaker (non-counterfactual) condition, an orthogonal-state-based protocol of deterministic secure quantum communication is proposed using entanglement swapping, where actual transmission of the message qubits is not required. Further, it is shown that there exists a large class of quantum states that can be used to implement the proposed protocol. The security of the proposed protocol originates from monogamy of entanglement. As the protocol can be implemented without using conjugate coding, its security is independent of non-commutativity.  相似文献   

12.
Semiquantum communication permits a communication party with only limited quantum ability (i.e., “classical” ability) to communicate securely with a powerful quantum counterpart and will obtain a significant advantage in practice when the completely quantum world has not been built up. At present, various semiquantum schemes for key distribution, secret sharing and secure communication have been proposed. In a quantum dialogue (QD) scenario, two communicants mutually transmit their respective secret messages and may have equal power (such as two classical parties). Based on delegated quantum computation model, this work extends the original semiquantum model to the authenticated semiquantum dialogue (ASQD) protocols, where two “classical” participants can mutually transmit secret messages without any information leakage and quantum operations are securely delegated to a quantum server. To make the proposed ASQD protocols more practical, we assume that the quantum channel is a collective noise channel and the quantum server is untrusted. The security analysis shows that the proposed protocols are robust even when the delegated quantum server is a powerful adversary.  相似文献   

13.
Communication security with quantum key distribution has been one of the important features of quantum information theory. A novel concept of secured direct communication with no need of establishing any shared secret key has been the next step forward. The present paper presents a secured communication scheme with three particle GHZ state as the initial state where the receiver can simultaneously receive information from two parties. Possible eavesdropping has been examined.   相似文献   

14.
A deterministic multiparty quantum secret sharing scheme is put forward, in which Bell states in high-dimensional Hilbert space are used. Only by preforming High-dimensional Bell measurements, all agents can recover the secret according to the dealer??s announcement when collaborating with each other. It shows that unitary operation for encoding deterministic secret is unnecessary in quantum communication. The security of the transmission of the high-dimensional Bell states can be ensured by randomly using one of the two mutually unbiased bases for eavesdropping checking, and thus by which the proposed quantum secret sharing scheme is secure against usual attacks. In addition, the proposed scheme has three advantages: generality, high resource capacity and high security.  相似文献   

15.
利用NEQR量子图像表示法,提出了一种能在含水印量子载体图像中实现隐蔽通信的量子隐写算法。新算法借助水印通常拥有很好的稳健性和其特有的自恢复系统,对秘密信息的稳健性进行了多重强化。相比于之前的量子隐写算法,新算法不仅强化了秘密信息自身的稳健性,而且通过量子线路的设计提高了其嵌入和提取的可执行性和执行效率。经实验仿真结果和性能分析验证,新算法在保留原有隐蔽性和安全性基础上,进一步提高了秘密信息的稳健性和嵌入率。  相似文献   

16.
Recently, Chang et al. (Quantum Inf Process 14:3515–3522, 2015) proposed a controlled bidirectional quantum direct communication protocol using Bell states. In this work, the significance of Bell states, which are being used as initial states in Chang et al. protocol, is elucidated. The possibility of preparing initial state based on the secret message of the communicants is explored. In doing so, the controller-independent bidirectional quantum direct communication protocol has evolved naturally. It is shown that any communicant cannot read the secret message without knowing the initial states generated by the other communicant. Further, intercept-and-resend attack and information leakage can be avoided. The proposed protocol is like a conversion between two persons without the help of any third person with high-level security.  相似文献   

17.
The Goldenberg–Vaidman (GV) protocol for quantum key distribution uses orthogonal encoding states of a particle. Its security arises because operations accessible to Eve are insufficient to distinguish the two states encoding the secret bit. We propose a two-particle cryptographic protocol for quantum secure direct communication, wherein orthogonal states encode the secret, and security arises from restricting Eve from accessing any two-particle operations. However, there is a non-trivial difference between the two cases. While the encoding states are perfectly indistinguishable in GV, they are partially distinguishable in the bipartite case, leading to a qualitatively different kind of information-versus-disturbance trade-off and also options for Eve in the two cases.  相似文献   

18.
回顾了量子通信协议的发展历程和各个研究方向,重点是量子直接安全通信(QSDC)问题。量子直接安全通信(QSDC)的安全性要求比量子密钥分配(QKD)要高,能够在密文信息泄漏之前察觉到窃听者。基于认证的量子直接安全通信(QSDC)的提出使得量子通信安全性达到了新的高度。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号