首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, a novel quantum private comparison protocol with \(l\)-party and \(d\)-dimensional entangled states is proposed. In the protocol, \(l\) participants can sort their secret inputs in size, with the help of a semi-honest third party. However, if every participant wants to know the relation of size among the \(l\) secret inputs, these two-participant protocols have to be executed repeatedly \(\frac{l(l-1)}{2}\) times. Consequently, the proposed protocol needs to be executed one time. Without performing unitary operation on particles, it only need to prepare the initial entanglement states and only need to measure single particles. It is shown that the participants will not leak their private information by security analysis.  相似文献   

2.
In this paper, a quantum private comparison protocol with Bell states is proposed. In the protocol, two participants can determine the relationship between their secret inputs in size, with the assistance of a semi-trusted third party. The presented protocol can ensure fairness, correctness, and security. Meanwhile, all the particles undergo only a one-way trip, which improves the efficiency and security of the communication. Furthermore, only Bell states are exploited in the implementation of the protocol, and two participants are just required having the ability to perform single particle operations, which make the presented protocol more feasible in technique.  相似文献   

3.
This paper proposes a pioneering quantum private comparison (QPC) protocol for n users. State-of-the-art QPC protocols have been designed for two users who wish to compare their private information. However, if n users want to perform the equality comparison, these two-user QPC protocols have to be executed repeatedly at least n ? 1 times. The proposed protocol allows n users’ private information to be compared within one protocol execution. The proposed QPC protocol takes the Greenberger–Horne–Zeilinger (GHZ) class as a quantum resource and uses a special property in the GHZ-class state to perform the equality comparison. Moreover, due to the one-step quantum transmission, the protocol is free from Trojan horse attacks and it is also shown to be secure against other well-known attacks.  相似文献   

4.
By using the \(\chi \) -type entangled states, a novel scheme for multi-party quantum state sharing (MQSTS) of an arbitrary multi-qubit state is investigated. It is shown that the MQSTS scheme can be faithfully realized by performing appropriate Bell state measurements, Z basis measurements and local unitary operations, rather than multi-qubit entanglement or multi-particle joint measurements. Thus, our MQSTS scheme is more convenient in a practical application than some previous schemes. Furthermore, its intrinsic efficiency for qubits approaches 100 %, and the total efficiency really approaches the maximal value, which is higher than those of the previous MQSTS schemes. Finally, we analyze the security from the views of participant attack and outside attack in detail.  相似文献   

5.
In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.  相似文献   

6.
Based on EPR pairs, this paper proposes a different quantum private comparison (QPC) protocol enabling two parties to compare the equality of their information without revealing the information content. Due to the use of quantum entanglement of Bell state as well as one-way quantum transmission, the new protocol provides easier implementation as well as better qubit efficiency (near 50%) than the other QPCs. It is secure against Trojan horse attack and other well-known attacks.  相似文献   

7.
Quantum Information Processing - In this paper, a new direct quantum communication protocol based on a modified spin coherent state as decoy particles is to be depicted, before that both the scheme...  相似文献   

8.
Blind quantum computation (BQC) can ensure a client with limited quantum capability safely delegates computing tasks to a remote quantum server.In order to resi...  相似文献   

9.
Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don’t require the help of a trusted center or third party, but could ensure fairness, security and efficiency.  相似文献   

10.
Recently, a quantum private comparison (QPC) protocol with a dishonest third party (TP) (Yang et al. in Quantum Inf Process, 2012. doi:10.1007/s11128-012-0433-4) was proposed, which pointed out that the assumption of semi-honest third party (TP) is unreasonable. Here we find this protocol is not so secure as it was expected, and then we give some improvement strategies, which ensure that both players’ secrets will not be leaked to anyone. We also discuss the assumption for TP in QPC protocls, which gives a constructive suggestions for the design of a new QPC protocol.  相似文献   

11.
The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting \(N-1\) coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants’ cooperation. Here, \(t < N\). We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.  相似文献   

12.
In this paper, we propose a quantum private comparison protocol based on entanglement swapping, where two distrustful parties can compare the values of their secrets with the help of a semi-trusted third party. The protocol can determine not only whether two secrets are equal, but also the size relationship between them. The two parties can deduce the comparison result based on the keys shared between them and the announcement of the third party. Others including the third party will learn nothing about the values of the secrets, as well as the comparison result. The security of our protocol is analyzed. Furthermore, all the particles can be reused in the same protocol model theoretically. So our protocol is efficient and feasible to expand in network service, which in turn gives a solution to the left problem in Lin et al. (Quantum Inf Process, doi:10.1007/s11128-012-0395-6, 2012).  相似文献   

13.
由于受物理资源和实验条件的限制,在经典计算机上对量子密钥分配(QKD)仿真,为研究者提供一种手段以便更好地掌握这类抽象协议。对以纠缠态为基础的E91协议的量子密钥分配过程进行仿真,重点对比分析了理想环境、有噪环境以及窃听环境下的仿真结果,并验证该量子密钥分配协议的安全性。  相似文献   

14.
We present a secure multiparty quantum secret sharing scheme. The implementation of this scheme only needs to exploit the pure entangled two-photon pairs, the local unitary operations on single photons and the single-photon measurements with the computational basis, which make it more convenient in a practical application than others. In addition, each pure entangled two-photon pair can carry one bit of classical information and the intrinsic efficiency approaches 100%, since no classical bit needs to be transmitted except those for detection.  相似文献   

15.
Robust open-loop steering of a finite-dimensional quantum system is a central problem in a growing number of applications of information engineering. In this note, we reformulate the problem in the classical control-theoretic setting, and provide a precise definition of robustness of the control strategy. We then discuss and compare some significant problems from nuclear magnetic resonance in the light of the given definition. We obtain quantitative results that are consistent with the qualitative ones available in the physics literature.  相似文献   

16.
We present a new scheme for sharing an arbitrary two-qubit quantum state with n agents. In our scheme, the sender Alice first shares n Einsein-Podolsky-Rosen (EPR) pairs in Bell states with n agents. After setting up the secure quantum channel, Alice first applies (n − 2) Controlled-Not (CNOT) gate operations, and then performs two Bell-state measurements and (n − 2) single-particle measurements (n >2). In addition, all controllers only hold one particle in their hands, respectively, and thus they only need to perform a single-particle measurement on the respective particle with the basis {|0?, |1?}{\{{\vert}0\rangle, {\vert}1\rangle\}}. Compared with other schemes with Bell states, our scheme needs less qubits as the quantum resources and exchanges less classical information, and thus obtains higher total efficiency.  相似文献   

17.
彭家寅 《计算机应用研究》2020,37(12):3731-3735
为了解决任意二量子通信问题,首先给出了五粒子和七粒子纠缠态的构造方法,并提供了它们的量子线路图。其次,以该五粒子纠缠态为量子信道,提出一个任意二粒子未知量子态的受控隐形传态协议。该协议在监察者Charlie的控制下,Alice进行四粒子投影测量和经典通信,Bob采用简单酉变换就能以100%的概率成功重构一个任意二粒子纠缠态。最后,利用七粒子纠缠态为量子信道,提出了任意二粒子纠缠态的联合受控远程制备方案。在此方案中,发送者Alice用自己掌握被制备态的部分信息构造测量基,发送者Bob采用前馈测量策略,接收者Diana在监控者Charlie的帮助下,通过简单幺正变换就能确定性地恢复原始态。  相似文献   

18.
We investigate the entanglement properties of the two magnon states and explicate conditions under which, the two magnon state becomes useful for several quantum communication protocols. We systematically study the temporal behaviour of concurrence to find out the effect of exchange interaction on entanglement. The two magnon state, which is potentially realizable in quantum dots using Heisenberg exchange interaction, is found to be suitable for carrying out deterministic teleportation of an arbitrary two qubit composite system. Further, conditions for which the channel capacity reaches “Holevo bound”, allowing four classical bits to be transmitted through two qubits are derived. Later, an unconventional protocol is given to demonstrate that this state can be used for sharing of a two qubit entangled state among two parties.  相似文献   

19.
为了提高量子密钥分发的效率和安全性,利用高维Hilbert空间中的Bell态和Hadamard门设计了一种量子密钥分发协议。首先通过量子态的动态演变验证了三维Bell纠缠态在Z基和X基下具有不同的表示特性,然后以此为基础进行协议设计,其中利用Z基测量来检测窃听,利用X基测量来产生密钥。安全性分析表明,该协议可以抵抗截获重发、纠缠附加粒子和特洛伊木马三种常见的攻击。最后将协议与其他方案进行了比较,该协议在保证量子比特效率50%的基础上,安全性也有所提升。  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号