首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We propose a (t, m)?(s, n) threshold quantum secret sharing protocol between multiparty (m members in group 1) and multiparty (n members in group 2) using a sequence of Greenberger–Horne–Zeilinger (GHZ) states, which is useful and efficient when the parties of communication are not all present. In the protocol, Alice prepares a sequence of GHZ states in one of the eight different states and sends the last two particles to the first agent while other members encode their information on the sequence via unitary transformations. Finally the last member in group 2 measures the qubits. It is shown that this scheme is safe.  相似文献   

2.
纠缠是一种重要的量子信息资源,Bell态、GHZ态等纠缠态被广泛用于量子秘密共享中。Borras等人发现的最大真六方纠缠态在任意的双方割之间具有最大的纠缠值,已经被证明可用于量子隐形传态,并表现良好的性质。通过分析Borras态的结构,利用广义Schmidt分解工具,构造了一个具体的量子秘密共享协议:事先在Alice和4个代理之间共享一个Borras纠缠态,Alice拥有其中2个qubit,代理们分别拥有它的1个qubit,则Alice可在代理间共享2bit经典信息。  相似文献   

3.
This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure–resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.  相似文献   

4.
Based on Bell states, this paper proposes a semi-quantum protocol enabling the limited semi-quantum or “classical” user Bob to transmit the secret message to a fully quantum Alice directly. A classical user is restricted to measure, prepare, reorder and send quantum states only in the classical basis \( \{ \left| 0 \right\rangle ,\left| 1 \right\rangle \} \). The protocol must rely on the quantum Alice to produce Bell states, perform Bell basis measurement and store qubits, but the classical party Bob does not require quantum memory. Security and efficiency of the proposed schemes have been discussed. The analysis results show that the protocol is secure against some eavesdropping attacks and the qubit efficiency of the protocol is higher than the other related semi-quantum protocols.  相似文献   

5.
In the present paper, a novel bidirectional quantum teleportation protocol is proposed. By using entanglement swapping technique, two GHZ states are shared as a quantum channel between Alice and Bob as legitimate users. In this scheme, based on controlled-not operation, single-qubit measurement, and appropriate unitary operations, two users can simultaneously transmit a pure EPR state to each other, While, in the previous protocols, the users can just teleport a single-qubit state to each other via more than four-qubit state. Therefore, the proposed scheme is economical compared with previous protocols.  相似文献   

6.
By exploiting the entanglement correlation in quantum mechanics, two three-party remote state preparation (RSP) schemes are proposed. One is three-party remote preparation of a single-particle quantum state, and the other is three-party remote preparation of a two-particle entangled state. In the proposed schemes, the sender Alice knows the quantum states to be prepared, while the receivers Bob and Charlie do not know the quantum states; Alice performs measurement and unitary operations on her own particles with two three-particle GHZ states as the quantum channel. According to Alice’s measurement results, Bob and Charlie measure their own particles on the corresponding quantum measurement bases and perform unitary operations on the corresponding particles to reconstruct the quantum states, respectively. Compared with multiparty joint remote preparation and two-party RSP of a quantum state, the proposed schemes realize quantum multicast communication successfully, which enables Bob and Charlie to obtain the prepared quantum states simultaneously in the case of just knowing Alice’s measurement results, while Bob and Charlie do not know each other’s prepared quantum states. It is shown that only three classical bits are required for the two proposed RSP schemes when Bob and Alice introduce an auxiliary particle, respectively, and the proposed schemes are secure after the quantum channel authentication.  相似文献   

7.
Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some “classical” or “semi-quantum” operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol’s key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.  相似文献   

8.
We propose a scheme of cyclic joint remote state preparation for three sides, which takes advantage of three GHZ states to compose product state as quantum channel. Suppose there are six legitimate participants, says Alice, Bob, Charlie, David, Emma and Fred in the scheme. It can be shown that Alice and David can remotely prepare a single-qubit state on Bob’s side; meanwhile, Bob and Emma can remotely prepare a desired quantum state on Charlie’s side, and Charlie and Fred can also remotely prepare a single-qubit state on Alice’s side at the same time. Further, it can be achieved in the opposite direction of the cycle by changing the quantum channel. Based on it, we generalize this protocol to \(N (N\ge 3)\) sides utilizing three multi-qubit GHZ-type states as quantum channel. Therefore, the scheme can achieve cyclic joint remote state preparation, which remotely prepares N states in quantum network with N-party, simultaneously. In addition, we consider that the effect of amplitude-damping noise of the initial states is prepared in four different laboratory. Clearly, we use fidelity to describe how much information has been lost in the cyclic process. Our investigation about the effect of noise shows that the preparing of the initial state in different laboratories will affect the loss of information.  相似文献   

9.
Gisin  Renner  Wolf 《Algorithmica》2008,34(4):389-412
Abstract. After carrying out a protocol for quantum key agreement over a noisy quantum channel, the parties Alice and Bob must process the raw key in order to end up with identical keys about which the adversary has virtually no information. In principle, both classical and quantum protocols can be used for this processing. It is a natural question which type of protocol is more powerful. We show that the limits of tolerable noise are identical for classical and quantum protocols in many cases. More specifically, we prove that a quantum state between two parties is entangled if and only if the classical random variables resulting from optimal measurements provide some mutual classical information between the parties. In addition, we present evidence which strongly suggests that the potentials of classical and of quantum protocols are equal in every situation. An important consequence, in the purely classical regime, of such a correspondence would be the existence of a classical counterpart of so-called bound entanglement, namely ``bound information' that cannot be used for generating a secret key by any protocol. This stands in contrast to what was previously believed.  相似文献   

10.
We propose two fault-tolerant high-capacity quantum key distribution schemes, in which an entangled pair over a collective-noise channel consisting of one logical qubit and one physical qubit can carry four bits of key information. The basic idea is to use 2-extended unitary operations from collective noises together with quantum dense coding. The key messages are encoded on logical qubits of two physical qubits with sixteen 2-extended unitary operations based on collective noises. The key can be recovered using Bell-state analysis on the logical qubit and a single-photon measurement on the physical qubit rather than three-qubit GHZ joint measurements. The proposed protocols require a collation table to be shared between Alice and Bob in advance. Consequently, the key messages carried by an entangled state, in our protocol, have doubled at the price of sharing the collation table between Alice and Bob. However, the efficiency of qubits is enhanced because a quantum bit is more expensive to prepare than a classical bit.  相似文献   

11.
The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice’s secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.  相似文献   

12.
This paper proposes a pioneering quantum private comparison (QPC) protocol for n users. State-of-the-art QPC protocols have been designed for two users who wish to compare their private information. However, if n users want to perform the equality comparison, these two-user QPC protocols have to be executed repeatedly at least n ? 1 times. The proposed protocol allows n users’ private information to be compared within one protocol execution. The proposed QPC protocol takes the Greenberger–Horne–Zeilinger (GHZ) class as a quantum resource and uses a special property in the GHZ-class state to perform the equality comparison. Moreover, due to the one-step quantum transmission, the protocol is free from Trojan horse attacks and it is also shown to be secure against other well-known attacks.  相似文献   

13.
Two efficient quantum private comparison (QPC) protocols are proposed, employing single photons and collective detection. In the proposed protocols, two distrustful parties (Alice and Bob) compare the equivalence of information with the help of a semi-honest third party (TP). Utilizing collective detection, the cost of practical realization is reduced greatly. In the first protocol, TP gains the result of the comparison. While in the second protocol, TP cannot get the comparison result. In both of our protocols, Alice and Bob only need be equipped with unitary operation machines, such as phase plates. So Alice and Bob need not to have the expensive quantum devices, such as qubit generating machine, quantum memory machine and quantum measuring machine. Security of the protocols is ensured by theorems on quantum operation discrimination.  相似文献   

14.
We investigate two-party quantum teleportation through noisy channels for multi-qubit Greenberger–Horne–Zeilinger (GHZ) states and find which state loses less quantum information in the process. The dynamics of states is described by the master equation with the noisy channels that lead to the quantum channels to be mixed states. We analytically solve the Lindblad equation for \(n\) -qubit GHZ states \(n\in \{4,5,6\}\) where Lindblad operators correspond to the Pauli matrices and describe the decoherence of states. Using the average fidelity, we show that 3GHZ state is more robust than \(n\) GHZ state under most noisy channels. However, \(n\) GHZ state preserves same quantum information with respect to Einstein–Podolsky–Rosen and 3GHZ states where the noise is in \(x\) direction in which the fidelity remains unchanged. We explicitly show that Jung et al.’s conjecture (Phys Rev A 78:012312, 2008), namely “average fidelity with same-axis noisy channels is in general larger than average fidelity with different-axes noisy channels,” is not valid for 3GHZ and 4GHZ states.  相似文献   

15.
In many circumstances, a shared key is needed to realize secure communication. Based on quantum mechanics principles, quantum key agreement (QKA) is a good method to establish a shared key by every party’s fair participation. In this paper, we propose a novel three-party QKA protocol, which is designed by using Greenberger–Horne–Zeilinger (GHZ) states. To realize the protocol, the distributor of the GHZ states needs only one quantum communication with the other two parties, respectively, and everyone performs single-particle measurements simply. Then, we extend the three-party QKA protocol to arbitrary multiparty situation. At last, we discuss the security and fairness of the multiparty protocol. It shows that the new scheme is secure and fair to every participant.  相似文献   

16.
利用一个9-量子团簇态为信道,分别提出了三个关于二量子态和三量子态的双向量子信息传输协议。在第一个协议中,Alice能把三量子a1、a2和a3的未知态传送给Bob,Bob能把二量子b1和b2的未知态传送给Alice。Alice采用特殊三粒子态测量基,使得方案简化了一半。在第二个协议中,Alice在远方的Bob处制备三粒子a1、a2和a3的已知态,同时Bob也能在Alice处制备二量子b1和b2的已知态。由于他们充分利用了前馈测量策略,制备任务能够完美完成。在第三个协议中,利用前两个协议的优点,Alice能成功将三量子a1、a2和a3的未知态传送给Bob,Bob也完美地在Alice处制备二量子b1和b2的已知态。  相似文献   

17.
We propose a scheme to generate a family of four-photon polarization-entangled states from the second-order emission of the spontaneous parametric down-conversion (PDC) process. Based on linear optical elements and the coincidence detection, the four indistinguishable photons emitted from PDC source result in the family of states which are so different from the previous. By tuning the orientation of wave plate, we are able to obtain the well-known four-photon Greenberger–Horne–Zeilinger (GHZ) state, superposition of two (three) orthogonal GHZ states and generic superposition of four orthogonal GHZ states. As an application, we analyze quantum nonlocality for the present superposition states. Under particular phase settings, we calculate the local hidden variable (LHV) correlation and the quantum correlation function. As a result, the Bell inequality derived from the LHV correlation is completely violated by these four-photon entangled states. The maximal quantum violation occurs naturally with the four-photon GHZ state, and there exist the quantum violations which are larger than previously reported values over a surprisingly wide range. It means that the present four-photon entangled states are therefore suitable for testing the LHV theory.  相似文献   

18.
A new method to quantify the eavesdropper’s accessible information on continuous variable quantum key distribution for protocols implementing homodyne and heterodyne detections is introduced. We have derived upper bounds for the eavesdropping collective attacks on general continuous variable quantum key distribution protocols. Our focus is especially on deriving bounds which are Gaussian optimal for Eve collective attacks that involve non maximally entanglement (i.e. Alice and Bob use non maximally entangled states or non-Gaussian modulation for their quantum key distribution protocols). The new bounds derived are tight for all continuous variable quantum key distribution protocols. We show that the eavesdropper’s accessible information is independent of the initial correlation between Alice and Bob modes in reverse reconciliation scheme, while in direct reconciliation scheme, Eve information is given as a function of Alice and Bob initial correlation.  相似文献   

19.
We first consider quantum communication protocols between a sender Alice and a receiver Bob, which transfer Alice’s quantum information to Bob by means of non-local resources, such as classical communication, quantum communication, and entanglement. In these protocols, we assume that Alice and Bob may have quantum side information, not transferred. In this work, these protocols are called the state transfer with quantum side information. We determine the optimal costs for non-local resources in the protocols and study what the effects of the use of quantum side information are. Our results can give new operational meanings to the quantum mutual information and the quantum conditional mutual information, which directly provide us with an operational interpretation of the chain rule for the quantum mutual information.  相似文献   

20.
Quantum dialogue network, as a considerable topic, promotes high efficiency and instantaneousness in quantum communication through simultaneously deducing the secret information over the quantum channel. A new quantum network dialogue protocol is proposed based on continuous-variable GHZ states. In the protocol, the quantum dialogue could be conducted simultaneously among multiple legitimate communication parties. The security of the proposed protocol is ensured by the correlation of continuous-variable GHZ entangled states and the decoy states inserted into the GHZ states in the randomly selected time slots. In addition, the proposed quantum network dialogue protocol with continuous-variable quantum states improves the communication efficiency with the perfect utilization of quantum bits greatly.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号