首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the (nn)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.  相似文献   

2.
In this work, we study a restricted (kn)-threshold access structure. According to this structure, we construct a group of orthogonal multipartite entangled states in d-dimensional system and investigate the distinguishability of these entangled states under restricted local operations and classical communication. Based on these properties, we propose a restricted (kn)-threshold quantum secret sharing scheme (called LOCC-QSS scheme). The k cooperating players in the restricted threshold scheme come from all disjoint groups. In the proposed protocol, the participants distinguish these orthogonal states by the computational basis measurement and classical communication to reconstruct the original secret. Furthermore, we also analyze the security of our scheme in three primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.  相似文献   

3.
In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve’s attack is substantially reduced if PASCS are used as signal states.  相似文献   

4.
In this paper, a quantum private comparison protocol with Bell states is proposed. In the protocol, two participants can determine the relationship between their secret inputs in size, with the assistance of a semi-trusted third party. The presented protocol can ensure fairness, correctness, and security. Meanwhile, all the particles undergo only a one-way trip, which improves the efficiency and security of the communication. Furthermore, only Bell states are exploited in the implementation of the protocol, and two participants are just required having the ability to perform single particle operations, which make the presented protocol more feasible in technique.  相似文献   

5.
Secret sharing, in which a dealer wants to split a secret in such a way that any unauthorized subsets of parties are unable to reconstruct it, plays a key role in cryptography. The security of quantum protocols for the task is guaranteed by the fact that Eve’s any strategies to obtain secret information from encoded quantum states should cause a disturbance in the signal. Here, we propose a quantum secret sharing (classical information) scheme for N parties which is no longer needed to monitor signal disturbance. Comparing to existing qudit-based schemes, this scheme has obvious advantages in feasibility and scalability. Our work paves a novel way for quantum secret sharing.  相似文献   

6.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

7.
提出了在一个多用户量子网络中,基于3个粒子最大纠缠态GHZ的密钥传输协议。这个量子密钥传输协议在通信节点和控制中心之间通过多个GHZ对构建安全的密码分配系统。与经典的量子密码术相比,理论分析证明,如果存在窃听者Eve,则他为获得有用的信息会不断向网络引入错误。该网络的节点和控制中心必然发现Eve,从而保证了网络密钥的安全性。  相似文献   

8.
针对量子通信网络构建成本昂贵且效率低下的问题,基于贝尔态粒子和半量子理论,提出了一种易于实现的量子安全直接通信模型。首先,量子态的制备、Bell基测量等复杂操作交由拥有全部量子能力的服务端完成,用户端只需完成投影测量或者直接反射两种简单操作;其次,通信双方传输秘密信息前建立的量子信道以及提前共享的安全密钥,可以严格保障秘密信息不被泄露;最后,通过设计的编码规则,使得协议只使用较少量子资源就完成高效的秘密信息直接传输。通过计算可得,提出的量子安全直接通信模型粒子传输效率达到7.69%,安全模型分析表明了提出的通信模型在各种常见的攻击策略下都是安全可靠的。  相似文献   

9.
Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some “classical” or “semi-quantum” operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol’s key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.  相似文献   

10.
A deterministic multiparty quantum secret sharing scheme is put forward, in which Bell states in high-dimensional Hilbert space are used. Only by preforming High-dimensional Bell measurements, all agents can recover the secret according to the dealer??s announcement when collaborating with each other. It shows that unitary operation for encoding deterministic secret is unnecessary in quantum communication. The security of the transmission of the high-dimensional Bell states can be ensured by randomly using one of the two mutually unbiased bases for eavesdropping checking, and thus by which the proposed quantum secret sharing scheme is secure against usual attacks. In addition, the proposed scheme has three advantages: generality, high resource capacity and high security.  相似文献   

11.
Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don’t require the help of a trusted center or third party, but could ensure fairness, security and efficiency.  相似文献   

12.
Based on locally indistinguishable orthogonal product states, we propose a novel multiparty quantum key agreement (QKA) protocol. In this protocol, the private key information of each party is encoded as some orthogonal product states that cannot be perfectly distinguished by local operations and classical communications. To ensure the security of the protocol with small amount of decoy particles, the different particles of each product state are transmitted separately. This protocol not only can make each participant fairly negotiate a shared key, but also can avoid information leakage in the maximum extent. We give a detailed security proof of this protocol. From comparison result with the existing QKA protocols, we can know that the new protocol is more efficient.  相似文献   

13.
由于W态纠缠的强鲁棒性,它被认为是更适用于量子信息处理和量子安全通信的信息载体。针对4粒子W态或3粒子非对称W态量子直接通信效率低下或物理实现困难等缺陷,利用3粒子对称W态和量子身份认证机制,提出了一种新的确定型安全量子通信协议。该协议由认证码生成、量子态准备、量子态分发、安全检测与身份认证和消息通信五阶段组成,通信双方只需进行两粒子Bell基、单粒子Z基或X基测量,通信效率也有所提高,即1个3粒子W态传输1经典比特信息。安全分析证明该协议能有效抵抗各类窃听者Eve攻击和伪装攻击,具有较好的安全特性。  相似文献   

14.
Quantum dialogue network, as a considerable topic, promotes high efficiency and instantaneousness in quantum communication through simultaneously deducing the secret information over the quantum channel. A new quantum network dialogue protocol is proposed based on continuous-variable GHZ states. In the protocol, the quantum dialogue could be conducted simultaneously among multiple legitimate communication parties. The security of the proposed protocol is ensured by the correlation of continuous-variable GHZ entangled states and the decoy states inserted into the GHZ states in the randomly selected time slots. In addition, the proposed quantum network dialogue protocol with continuous-variable quantum states improves the communication efficiency with the perfect utilization of quantum bits greatly.  相似文献   

15.
Recently, Chang et al. (Quantum Inf Process 14:3515–3522, 2015) proposed a controlled bidirectional quantum direct communication protocol using Bell states. In this work, the significance of Bell states, which are being used as initial states in Chang et al. protocol, is elucidated. The possibility of preparing initial state based on the secret message of the communicants is explored. In doing so, the controller-independent bidirectional quantum direct communication protocol has evolved naturally. It is shown that any communicant cannot read the secret message without knowing the initial states generated by the other communicant. Further, intercept-and-resend attack and information leakage can be avoided. The proposed protocol is like a conversion between two persons without the help of any third person with high-level security.  相似文献   

16.
量子秘密共享是量子密码研究的一个重要分支,针对多方共享量子比特情况进行研究,提出一个新的动态量子比特共享协议。此协议中,参与共享的成员是分等级的,量子信息的管理者在无需建立新的量子信道的情况下可对秘密重构系统中的参与者进行裁员。裁员后,管理者通过量子操作可以对量子信息进行更新,而剩余的有效参与者无需对自己手中的粒子执行额外操作就可完成新信息重构。此外,还讨论了协议的正确性、安全性及共享成员的等级性。  相似文献   

17.
The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice’s secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.  相似文献   

18.
We analyze the security of a sessional blind signature protocol based on quantum cryptograph and show that there are two security leaks in this protocol. One is that the legal user Alice can change the signed message after she gets a valid blind signature from the signatory Bob, and the other is that an external opponent Eve also can forge a valid blind message by a special attack, which are not permitted for blind signature. Therefore, this protocol is not secure in the sense that it does not satisfy the non-forgeability of blind signatures. We also discuss the methods to prevent the attack strategies in the end.  相似文献   

19.
A universal and general quantum simultaneous secret distribution(QSSD)protocol is put forward based on the properties of the one-dimensional high-level cluster states,in which one sender dispatches different high-level classical secret messages to many users at the same time.Due to the idea of quantum dense coding,the sender can send different two-dit classical messages(two d-level classical numbers)to different receivers simultaneously by using a one-dimensional d-level cluster state,which means that the information capacity is up to the maximal.To estimate the security of quantum channels,a new eavesdropping check strategy is put forward.Meanwhile,a new attack model,the general individual attack is proposed and analyzed.It is shown that the new eavesdropping check strategy can effectively prevent the traditional attacks including the general individual attack.In addition,multiparty quantum secret report(MQSR,the same as quantum simultaneous secret submission(QSSS))in which different users submit their different messages to one user simultaneously can be gotten if the QSSD protocol is changed a little.  相似文献   

20.
A new communication mode, quantum simultaneous secret distribution (QSSD) is put forward, where one sender distributes different classical secret message to multiparty receivers simultaneously. Based on the properties of the one-dimensional four-qubit cluster states, a three-party QSSD protocol is proposed, and then it is extended to the case that there are many receivers. Owing to the idea of quantum dense coding, each receiver can receive two bits of classical message by the sender only using a cluster state. In order to check security of quantum channels, a strategy which can prevent common attacks efficiently is put forward. QSSD is distinct from quantum secret sharing (QSS) and quantum broadcast communication (QBC), but it can be easily converted into QSS and QBC. QSSD is also different from the multiple-QKD communication mode where the sender shares a private key with each receiver at first, while in QSSD the sender doesn’t; in addition, only one round of one-to-many communication is performed in QSSD, while in multiple-QKD communication mode many rounds of one-to-one communication are performed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号