首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Based on the Einstein-Podolsky-Rosen (EPR) entangled state and the unitary operation, a quantum secret-sharing (QSS) scheme on access structure is proposed. The participants randomly choose their private keys themselves. Each participant keeps one private key even though he belongs to several qualified subsets. In the recovery, the participants in the qualified subset perform the unitary operations on the EPR pairs, and recover the secret through the Bell-state measurement. Compared to the existing QSS schemes on (nn) or (tn) structure, the proposed scheme on access structure is more flexible in practice.  相似文献   

2.
3.
An efficient quantum secret sharing scheme is proposed. In the proposed scheme, the polarization state and the orbital angular momentum state of the particle can be utilized simultaneously. One state is used to bring the secret information, and the other state is used to check the eavesdropping. So all the particles can be used to transmit the secret, and the utilization efficiency of particles can achieve 100%. Compared to the existing schemes based on BB84 protocol or decoy particles, our scheme can increase the utilization efficiency of particles effectively.  相似文献   

4.
ABSTRACT

In idealized secret image sharing (SIS), all of the shared images (shadows) play the same role, but in real life, the shared images are often hierarchical. This paper proposes a hierarchical secret image sharing (HSIS) method by means of optical imaging. To implement the scheme, a generalized single-phase modulation algorithm is proposed in Fresnel transform domain. Its features that multiple secret images can be recovered through combination of some shared images though each participant only holds one share of images. Theoretically, the secret images are divided into multiple phase encodings (shared images) by phase modulation, each secret image can be directly captured by the intensity detector when illuminating some of the shared images orderly displayed with parallel light. Experimental simulation shows that the shared images and the restored secret images do not have any size distortion, and further verifies the feasibility of the proposed scheme.  相似文献   

5.
Quantum key agreement is a promising key establishing protocol that can play a significant role in securing 5G/6G communication networks. Recently, Liu et al. (Quantum Information Processing 18(8):1-10, 2019) proposed a multi-party quantum key agreement protocol based on four-qubit cluster states was proposed. The aim of their protocol is to agree on a shared secret key among multiple remote participants. Liu et al. employed four-qubit cluster states to be the quantum resources and the X operation to securely share a secret key. In addition, Liu et al.'s protocol guarantees that each participant makes an equal contribution to the final key. The authors also claimed that the proposed protocol is secure against participant attack and dishonest participants cannot generate the final shared key alone. However, we show here that Liu et al. protocol is insecure against a collusive attack, where dishonest participants can retrieve the private inputs of a trustworthy participant without being caught. Additionally, the corresponding modifications are presented to address these security flaws in Liu et al.'s protocol.  相似文献   

6.
In order to enable two parties to exchange their secret information equally, we propose a controlled quantum dialogue protocol based on quantum walks, which implements the equal exchange of secret information between the two parties with the help of the controller TP. The secret information is transmitted via quantum walks, by using this method, the previously required entangled particles do not need to be prepared in the initial phase, and the entangled particles can be produced spontaneously via quantum walks. Furthermore, to resist TP’s dishonest behavior, we use a hash function to verify the correctness of the secret information. The protocol analysis shows that it is safe and reliable facing some attacks, including intercept-measure-resend attack, entanglement attack, dishonest controller’s attack and participant attack. And has a slightly increasing efficiency comparing with the previous protocols. Note that the proposed protocol may be feasible because quantum walks prove to be implemented in different physical systems and experiments.  相似文献   

7.
Quantum private comparison is an important topic in quantum cryptography. Recently, the idea of semi-quantumness has been often used in designing private comparison protocol, which allows some of the participants to remain classical. In this paper, we propose a semi quantum private comparison scheme based on Greenberge-Horne-Zeilinger (GHZ) class states, which allows two classical participants to compare the equality of their private secret with the help of a quantum third party (server). In the proposed protocol, server is semi-honest who will follow the protocol honestly, but he may try to learn additional information from the protocol execution. The classical participants’ activities are restricted to either measuring a quantum state or reflecting it in the classical basis{0,1}. In addition, security and efficiency of the proposed schemes have been discussed.  相似文献   

8.
We present a scheme to create quantum entanglement between multi-atom Dicke states and two cavity modes by passing N three-level atoms in Λ configuration through a resonant two-mode cavity one by one. We further show that such a scheme can be used to generate arbitrary two-mode N-photon entangled states, arbitrary superposition of Dicke states, and a maximal entangled state of Dicke states. These states may find applications in the demonstration of quantum non-locality, high-precision spectroscopy and quantum information processing.  相似文献   

9.
In the setting of (t, n) threshold secret sharing, at least t parties can reconstruct the secret, and fewer than t parties learn nothing about the secret. However, to achieve fairness, the existing secret sharing schemes either assume a trusted party exists or require running multi-round, which is not practical in a real application. In addition, the cost of verification grows dramatically with the number of participants and the communication complexity is O(t), if there is not a trusted combiner in the reconstruction phase. In this work, we propose a fair server-aided multi-secret sharing scheme for weak computational devices. The malicious behavior of clients or server providers in the scheme can be verified, and the server provider learns nothing about the secret shadows and the secrets. Unlike other secret sharing schemes, our scheme does not require interaction among users and can work in asynchronous mode, which is suitable for mobile networks or cloud computing environments since weak computational mobile devices are not always online. Moreover, in the scheme, the secret shadow is reusable, and expensive computation such as reconstruction computation and homomorphic verification computation can be outsourced to the server provider, and the users only require a small amount of computation  相似文献   

10.
Based on tensor representation and d-dimensional Bell basis measurements, we obtained a necessary condition for realizing controlled bidirectional quantum teleportation of qudit states. To verify its theoretical feasibility, we further give a general and simple method of selecting quantum channels for teleporting the ququart state.  相似文献   

11.
As an innovative theory and technology, quantum network coding has become the research hotspot in quantum network communications. In this paper, a quantum remote state preparation scheme based on quantum network coding is proposed. Comparing with the general quantum remote state preparation schemes, our proposed scheme brings an arbitrary unknown quantum state finally prepared remotely through the quantum network, by designing the appropriate encoding and decoding steps for quantum network coding. What is worth mentioning, from the network model, this scheme is built on the quantum k-pair network which is the expansion of the typical bottleneck network—butterfly network. Accordingly, it can be treated as an efficient quantum network preparation scheme due to the characteristics of network coding, and it also makes the proposed scheme more applicable to the large-scale quantum networks. In addition, the fact of an arbitrary unknown quantum state remotely prepared means that the senders do not need to know the desired quantum state. Thus, the security of the proposed scheme is higher. Moreover, this scheme can always achieve the success probability of 1 and 1-max flow of value k. Thus, the communication efficiency of the proposed scheme is higher. Therefore, the proposed scheme turns out to be practicable, secure and efficient, which helps to effectively enrich the theory of quantum remote state preparation.  相似文献   

12.
We propose a scheme for long-distance distribution of quantum entanglement in which the entanglement between qubits at intermediate stations of the channel is established by using bright light pulses in squeezed states coupled to the qubits in cavities with a weak dispersive interaction. The fidelity of the entanglement between qubits at the neighbor stations (10 km apart from each other) obtained by postselection through the balanced homodyne detection of 7 dB squeezed pulses can reach F = 0.99 without using entanglement purification, at the same time, the probability of successful generation of entanglement is 0.34.  相似文献   

13.
Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network. The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants. We use a lot of difficult assumptions based on mathematical problems in the verification stage, such as solving the difficult problem of the discrete logarithm, large integer prime factorization, and so on. Compared with other verifiable secret sharing schemes designed for difficult problems under the same security, the verifiable secret sharing scheme based on the Elliptic Curve Cryptography (ECC) system has the advantages of less computational overhead and shorter key. At present, the binary polynomial is a single secret scheme and cannot provide effective verification. Therefore, based on a Protected Verifiable Synchronous Multi Secret Sharing (PVS-MSS) scheme, this paper is designed based on bivariate asymmetric polynomials. The advanced verifiable attribute is introduced into the Protected Secret Sharing (PSS) scheme. This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design. The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm. Through the verification algorithm, any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center. Therefore, no additional key agreement protocol is required; participants do not need to negotiate the session key for encryption; the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process. The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT) is used to update the secret shadow. The secret shadow does not need to be updated with the change of the scheme shared secret, and the public value update efficiency is higher. Reduce the complexity of sharing secret updates in a synchronous multi-secret sharing scheme.  相似文献   

14.
Privacy-preserving computational geometry is the research area on the intersection of the domains of secure multi-party computation (SMC) and computational geometry. As an important field, the privacy-preserving geometric intersection (PGI) problem is when each of the multiple parties has a private geometric graph and seeks to determine whether their graphs intersect or not without revealing their private information. In this study, through representing Alice’s (Bob’s) private geometric graph GA (GB) as the set of numbered grids SA (SB), an efficient privacy-preserving quantum two-party geometric intersection (PQGI) protocol is proposed. In the protocol, the oracle operation OA (OB) is firstly utilized to encode the private elements of SA =(a0,a1,…,aM-1) (SB =(b0,b1,…,bN-1)) into the quantum states, and then the oracle operation Of is applied to obtain a new quantum state which includes the XOR results between each element of SA and SB. Finally, the quantum counting is introduced to get the amount (t) of the states |ai⊕bj| equaling to |0|, and the intersection result can be obtained by judging t >0 or not. Compared with classical PGI protocols, our proposed protocol not only has higher security, but also holds lower communication complexity.  相似文献   

15.
16.
Mixture multimode optical field classical states propagating in N?×?N integrated directional couplers are analyzed by using the density matrix formalism in a N-dimensional optical space. These mutimode optical fields present a kind of generalized polarization and accordingly a definition of a multimode polarization degree is proposed. It is based on the distance measure between a mixture state and an unpolarized state in a N-dimensional optical space so that in the case N=2 the standard polarization degree is recovered. It is shown that directional couplers can reduce or increase remarkably the multimode polarization degree of a mixture state. Likewise a simple measurement technique, based on Y junctions, of this multimode polarization degree is proposed. Finally all the results can be formally extended to the special case of multimode single photon quantum states.  相似文献   

17.
Abstract

A general class of authentication schemes for arbitrary quantum messages is proposed. The class is based on the use of sets of unitary quantum operations in both transmission and reception, and on appending a quantum tag to the quantum message used in transmission. The previous secret between partners required for any authentication is a classical key. We obtain the minimal requirements on the unitary operations that lead to a probability of failure of the scheme less than one. This failure may be caused by someone performing a unitary operation on the message in the channel between the communicating partners, or by a potential forger impersonating the transmitter.  相似文献   

18.
Abstract

A multiple-image encryption (MIE) scheme with a single-pixel detector has been proposed according to the principle of ghost imaging. In this scheme, each of the spatially coherent laser beams is modified by a set of phase-mask keys and illuminates on a secret image. All of the transmitted lights are recorded together by a single-pixel (bucket) detector to obtain a ciphertext, but anyone of the secret images can be decrypted from the ciphertext independently without any mutually overlapped despite some noise in them. The MIE scheme will bring convenience for data storage and transmission, especially in the case that different secret images need to be distributed to different authorized users, because the ciphertext is a real-valued function and this scheme can effectively avoid the secret images being extracted mutually. The basic principle of the MIE scheme is described theoretically and verified by computer simulations. Finally, the feasibility, robustness and encryption capacity are also tested numerically.  相似文献   

19.
The quantum logic network to implement 1?→?M symmetric economical phase-covariant telecloning is presented. The scheme includes two parts: the first part is used to create the telecloning channel and the second part to teleport the input state. The telecloning channel which works without ancilla is constructed by two kinds of elementary unitary transformations, single-qubit rotation and multiple-qubit controlled operation. The probability of success is 50%, which is the same with the scheme in [Meng, F.Y.; Zhu, A.D. J. Mod. Opt. 2009, 56, 1255–1259].  相似文献   

20.
Abstract

A proposal is made for the creation of macroscopic quantum states of collective atomic-ensemble variables by the use of stimulated Raman scattering (SRS), followed by conditional optical measurement. After the completion of the SRS process, one is able to reverse the process and to return all the atoms to their ground states in such a way that reads out an arbitrary quantum state of the collective atomic field and writes this state onto the outgoing optical field. This scheme can be used for the creation of entanglement between two distant atomic ensembles. The quantum analysis of the SRS process treats one-dimensional spatial-temporal propagation accurately. Remarkably, it is found that this multimode problem can be simplified to a two-mode problem involving spatial-temporal wave-packet modes of the optical and atomic collective fields. This improves the understanding of the entanglement created in this system.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号