首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Cluster态的量子签名方案   总被引:1,自引:0,他引:1       下载免费PDF全文
提出一种利用Cluster state纠缠态实现的量子签名方案。该方案中用Cluster态作为量子信道,每一组量子比特串分别分发给消息拥有和签名者Alice、公证人TA、验签名者Bob。加载消息的方法是Alice在TA规定量子比特串序列下,分别对拥有的量子比特对的第一个量子比特进行幺正变换操作而进行。对拥有的量子比特对进行的Bell测量结果是消息的签名。Bob对拥有的对应的两个量子比特对进行Bell测量来验证签名,但要得到公证人TA对其约束才能完成。Cluster state纠缠态在纠缠特性、局域操作保真性和安全性有较好的性能。  相似文献   

2.
A scheme is presented to implement bidirectional controlled quantum teleportation (QT) by using a five-qubit entangled state as a quantum channel, where Alice may transmit an arbitrary single qubit state called qubit A to Bob and at the same time, Bob may also transmit an arbitrary single qubit state called qubit B to Alice via the control of the supervisor Charlie. Based on our channel, we explicitly show how the bidirectional controlled QT protocol works. By using this bidirectional controlled teleportation, espcially, a bidirectional controlled quantum secure direct communication (QSDC) protocol, i.e., the so-called controlled quantum dialogue, is further investigated. Under the situation of insuring the security of the quantum channel, Alice (Bob) encodes a secret message directly on a sequence of qubit states and transmits them to Bob (Alice) supervised by Charlie. Especially, the qubits carrying the secret message do not need to be transmitted in quantum channel. At last, we show this QSDC scheme may be determinate and secure.  相似文献   

3.
Two efficient quantum private comparison (QPC) protocols are proposed, employing single photons and collective detection. In the proposed protocols, two distrustful parties (Alice and Bob) compare the equivalence of information with the help of a semi-honest third party (TP). Utilizing collective detection, the cost of practical realization is reduced greatly. In the first protocol, TP gains the result of the comparison. While in the second protocol, TP cannot get the comparison result. In both of our protocols, Alice and Bob only need be equipped with unitary operation machines, such as phase plates. So Alice and Bob need not to have the expensive quantum devices, such as qubit generating machine, quantum memory machine and quantum measuring machine. Security of the protocols is ensured by theorems on quantum operation discrimination.  相似文献   

4.
Non-adiabatic holonomic quantum gate in decoherence-free subspaces is of greatly practical importance due to its built-in fault tolerance, coherence stabilization virtues, and short run-time. Here, we propose some compact schemes to implement two- and three-qubit controlled unitary quantum gates and Fredkin gate. For the controlled unitary quantum gates, the unitary operator acting on the target qubit is an arbitrary single-qubit gate operation. The controlled quantum gates can be directly implemented by utilizing non-adiabatic holonomy in decoherence-free subspaces and the required resource for the decoherence-free subspace encoding is minimal by using only two neighboring physical qubits undergoing collective dephasing to encode a logical qubit.  相似文献   

5.
We propose a scheme of cyclic quantum teleportation for three unknown qubits using six-qubit maximally entangled state as the quantum channel. Suppose there are three observers Alice, Bob and Charlie, each of them has been given a quantum system such as a photon or spin-\(\frac{1}{2}\) particle, prepared in state unknown to them. We show how to implement the cyclic quantum teleportation where Alice can transfer her single-qubit state of qubit a to Bob, Bob can transfer his single-qubit state of qubit b to Charlie and Charlie can also transfer his single-qubit state of qubit c to Alice. We can also implement the cyclic quantum teleportation with \(N\geqslant 3\) observers by constructing a 2N-qubit maximally entangled state as the quantum channel. By changing the quantum channel, we can change the direction of teleportation. Therefore, our scheme can realize teleportation in quantum information networks with N observers in different directions, and the security of our scheme is also investigated at the end of the paper.  相似文献   

6.
By exploiting the entanglement correlation in quantum mechanics, two three-party remote state preparation (RSP) schemes are proposed. One is three-party remote preparation of a single-particle quantum state, and the other is three-party remote preparation of a two-particle entangled state. In the proposed schemes, the sender Alice knows the quantum states to be prepared, while the receivers Bob and Charlie do not know the quantum states; Alice performs measurement and unitary operations on her own particles with two three-particle GHZ states as the quantum channel. According to Alice’s measurement results, Bob and Charlie measure their own particles on the corresponding quantum measurement bases and perform unitary operations on the corresponding particles to reconstruct the quantum states, respectively. Compared with multiparty joint remote preparation and two-party RSP of a quantum state, the proposed schemes realize quantum multicast communication successfully, which enables Bob and Charlie to obtain the prepared quantum states simultaneously in the case of just knowing Alice’s measurement results, while Bob and Charlie do not know each other’s prepared quantum states. It is shown that only three classical bits are required for the two proposed RSP schemes when Bob and Alice introduce an auxiliary particle, respectively, and the proposed schemes are secure after the quantum channel authentication.  相似文献   

7.
In this paper, we propose two kinds of fault-tolerant asymmetric quantum dialogue (AQD) protocols and investigate the effect of collective noise on the proposed AQD protocols. In our work, logical qubits have been selected to build traveling blocks for constructing a decoherence-free subspace. Both communicants can encode each bit of secret message in the logical qubit with unitary logical operator. Compared with the previous quantum dialogue protocols, the proposed AQD protocols not only enable two users to transmit different amount of classical information to each other, but also can provide higher communication fidelity under the interference of collective noise. Furthermore, we will demonstrate the security of the AQD protocols against information leakage problem and Eve’s active eavesdropping attack.  相似文献   

8.
针对目前免疫集体噪声的量子密钥协商协议的量子比特效率偏低问题,基于逻辑Bell态提出了两个新的量子密钥协商协议,它们分别免疫集体退相位噪声和集体旋转噪声。两个协议利用幺正变换和延迟测量技术,确保了协议双方能公平地建立一个共享密钥。安全性分析证明了这两个协议能抵抗参与者攻击和相关外部攻击。与已有免疫集体噪声的量子密钥协商协议比较,发现新协议有较高的量子比特效率。  相似文献   

9.
A non-local box is a virtual device that has the following property: given that Alice inputs a bit at her end of the device and that Bob does likewise, it produces two bits, one at Alice's end and one at Bob's end, such that the XOR of the outputs is equal to the AND of the inputs. This box, inspired from the CHSH inequality, was first proposed by Popescu and Rohrlich to examine the question: given that a maximally entangled pair of qubits is non-local, why is it not maximally non-local? We believe that understanding the power of this box will yield insight into the non-locality of quantum mechanics. It was shown recently by Cerf, Gisin, Massar and Popescu, that this imaginary device is able to simulate correlations from any measurement on a singlet state. Here, we show that the non-local box can in fact do much more: through the simulation of the magic square pseudo-telepathy game and the Mermin-GHZ pseudo-telepathy game, we show that the non-local box can simulate quantum correlations that no entangled pair of qubits can, in a bipartite scenario and even in a multi-party scenario. Finally we show that a single non-local box cannot simulate all quantum correlations and propose a generalization for a multi-party non-local box. In particular, we show quantum correlations whose simulation requires an exponential amount of non-local boxes, in the number of maximally entangled qubit pairs.  相似文献   

10.
彭家寅 《计算机应用研究》2020,37(12):3731-3735
为了解决任意二量子通信问题,首先给出了五粒子和七粒子纠缠态的构造方法,并提供了它们的量子线路图。其次,以该五粒子纠缠态为量子信道,提出一个任意二粒子未知量子态的受控隐形传态协议。该协议在监察者Charlie的控制下,Alice进行四粒子投影测量和经典通信,Bob采用简单酉变换就能以100%的概率成功重构一个任意二粒子纠缠态。最后,利用七粒子纠缠态为量子信道,提出了任意二粒子纠缠态的联合受控远程制备方案。在此方案中,发送者Alice用自己掌握被制备态的部分信息构造测量基,发送者Bob采用前馈测量策略,接收者Diana在监控者Charlie的帮助下,通过简单幺正变换就能确定性地恢复原始态。  相似文献   

11.
Quantum teleportation of an unknown quantum state is one of the few communication tasks which has no classical counterpart. Usually the aim of teleportation is to send an unknown quantum state to a receiver. But is it possible in some way that the receiver’s state has more quantum discord than the sender’s state? We look at a scenario where Alice and Bob share a pure quantum state and Alice has an unknown quantum state. She performs joint measurement on her qubits and channel to prepare Bob’s qubits in a mixed state which has higher quantum discord than hers. We also observe an interesting feature in this scenario, when the quantum discord of Alice’s qubits increases, then the quantum discord of Bob’s prepared qubits decreases. Furthermore, we show that the fidelity of one-qubit quantum teleportation using Bob’s prepared qubits as the channel is higher than using Alice’s qubits.  相似文献   

12.
Based on Bell states, this paper proposes a semi-quantum protocol enabling the limited semi-quantum or “classical” user Bob to transmit the secret message to a fully quantum Alice directly. A classical user is restricted to measure, prepare, reorder and send quantum states only in the classical basis \( \{ \left| 0 \right\rangle ,\left| 1 \right\rangle \} \). The protocol must rely on the quantum Alice to produce Bell states, perform Bell basis measurement and store qubits, but the classical party Bob does not require quantum memory. Security and efficiency of the proposed schemes have been discussed. The analysis results show that the protocol is secure against some eavesdropping attacks and the qubit efficiency of the protocol is higher than the other related semi-quantum protocols.  相似文献   

13.
针对量子秘密共享的量子态局限于最大纠缠态的问题,提出一种实现任意N位量子态的秘密共享方案。该方案使用纠缠态作为量子信道,首先发送方对粒子进行Bell基测量,然后接收方Bob或Charlie使用单粒子测量,最后参与者根据Alice和单粒子测量得到的结果,选用合适的联合幺正变换对量子态进行相应的变换,这样可以实现任意N粒子量子态的秘密共享。该方案能够抵御外部窃听者和内部不诚实参与者的攻击,安全性分析表明此方案是安全的。  相似文献   

14.
This work proposes two fault tolerant quantum key distribution (QKD) protocols. Each of which is robust under one kind of collective noises: collective-dephasing noise and collective-rotation noise, respectively. Due to the use of the entanglement swapping of Greenberger–Horne–Zeilinger (GHZ) state as well as the decoy logical qubits, the new protocols provide the best qubit efficiency among the existing fault tolerant QKD protocols over the same collective-noise channel. The receiver simply performs two Bell measurements to obtain the raw key. Moreover, the proposed protocols are free from several well-known attacks and can also be secure over a lossy channel.  相似文献   

15.
A new method to quantify the eavesdropper’s accessible information on continuous variable quantum key distribution for protocols implementing homodyne and heterodyne detections is introduced. We have derived upper bounds for the eavesdropping collective attacks on general continuous variable quantum key distribution protocols. Our focus is especially on deriving bounds which are Gaussian optimal for Eve collective attacks that involve non maximally entanglement (i.e. Alice and Bob use non maximally entangled states or non-Gaussian modulation for their quantum key distribution protocols). The new bounds derived are tight for all continuous variable quantum key distribution protocols. We show that the eavesdropper’s accessible information is independent of the initial correlation between Alice and Bob modes in reverse reconciliation scheme, while in direct reconciliation scheme, Eve information is given as a function of Alice and Bob initial correlation.  相似文献   

16.
The effect of non-orthogonality of an entangled non-orthogonal state-based quantum channel is investigated in detail in the context of the teleportation of a qubit. Specifically, average fidelity, minimum fidelity and minimum assured fidelity (MASFI) are obtained for teleportation of a single-qubit state using all the Bell-type entangled non-orthogonal states known as quasi-Bell states. Using Horodecki criterion, it is shown that the teleportation scheme obtained by replacing the quantum channel (Bell state) of the usual teleportation scheme by a quasi-Bell state is optimal. Further, the performance of various quasi-Bell states as teleportation channel is compared in an ideal situation (i.e., in the absence of noise) and under different noise models (e.g., amplitude and phase damping channels). It is observed that the best choice of the quasi-Bell state depends on the amount non-orthogonality, both in noisy and noiseless case. A specific quasi-Bell state, which was found to be maximally entangled in the ideal conditions, is shown to be less efficient as a teleportation channel compared to other quasi-Bell states in particular cases when subjected to noisy channels. It has also been observed that usually the value of average fidelity falls with an increase in the number of qubits exposed to noisy channels (viz., Alice’s, Bob’s and to be teleported qubits), but the converse may be observed in some particular cases.  相似文献   

17.
We study the entanglement-based attack on a recently proposed quantum oblivious transfer (OT) protocol (Nagy and Nagy in Quantum Inf Process 15:5037, 2016). While in secure OT, Bob’s probability of obtaining Alice’s secret bit unambiguously should be limited to \(50\%\), we show that if Bob has the technology to handle 5-body entangled states in the current protocol, then he can increase this probability to \(64.6\%\). More importantly, in contrast to what the authors claimed, increasing the number of qubits used in the protocol cannot increase the hardness of Bob’s attack.  相似文献   

18.
利用一个9-量子团簇态为信道,分别提出了三个关于二量子态和三量子态的双向量子信息传输协议。在第一个协议中,Alice能把三量子a1、a2和a3的未知态传送给Bob,Bob能把二量子b1和b2的未知态传送给Alice。Alice采用特殊三粒子态测量基,使得方案简化了一半。在第二个协议中,Alice在远方的Bob处制备三粒子a1、a2和a3的已知态,同时Bob也能在Alice处制备二量子b1和b2的已知态。由于他们充分利用了前馈测量策略,制备任务能够完美完成。在第三个协议中,利用前两个协议的优点,Alice能成功将三量子a1、a2和a3的未知态传送给Bob,Bob也完美地在Alice处制备二量子b1和b2的已知态。  相似文献   

19.
In order to effectively use partially entangled pairs, we consider two kinds of generalized bidirectional quantum teleportation (GBQT) protocols in the different cases: (I) Alice and Bob send messages to each other, and (II) Bob replays Alice after he received Alice’s message, where partially entangled pairs are utilized as the quantum channels. However, the states to be teleported will be destroyed if GBQT fails. To solve this problem, we show an improved project, probabilistic resumable bidirectional quantum teleportation (RBQT), where the states to be teleported can be rebuilt exactly by senders when RBQT has not been successfully achieved. Thus, we are able to carry out RBQT many times until it succeeds, although there are no other copies of the initial states. In RBQT, weak entanglement can also be utilized to bidirectionally teleport unknown states successfully.  相似文献   

20.
纠缠是一种重要的量子信息资源,Bell态、GHZ态等纠缠态被广泛用于量子秘密共享中。Borras等人发现的最大真六方纠缠态在任意的双方割之间具有最大的纠缠值,已经被证明可用于量子隐形传态,并表现良好的性质。通过分析Borras态的结构,利用广义Schmidt分解工具,构造了一个具体的量子秘密共享协议:事先在Alice和4个代理之间共享一个Borras纠缠态,Alice拥有其中2个qubit,代理们分别拥有它的1个qubit,则Alice可在代理间共享2bit经典信息。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号