首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, a novel quantum steganography protocol based on Brown entangled states is proposed. The new protocol adopts the CNOT operation to achieve the transmission of secret information by the best use of the characteristics of entangled states. Comparing with the previous quantum steganography algorithms, the new protocol focuses on its anti-noise capability for the phase-flip noise, which proved its good security resisting on quantum noise. Furthermore, the covert communication of secret information in the quantum secure direct communication channel would not affect the normal information transmission process due to the new protocol’s good imperceptibility. If the number of Brown states transmitted in carrier protocol is many enough, the imperceptibility of the secret channel can be further enhanced. In aspect of capacity, the new protocol can further expand its capacity by combining with other quantum steganography protocols. Due to that the proposed protocol does not require the participation of the classic channel when it implements the transmission of secret information, any additional information leakage will not be caused for the new algorithm with good security. The detailed theoretical analysis proves that the new protocol can own good performance on imperceptibility, capacity and security.  相似文献   

2.
Quantum key agreement is a promising key establishing protocol that can play a significant role in securing 5G/6G communication networks. Recently, Liu et al. (Quantum Information Processing 18(8):1-10, 2019) proposed a multi-party quantum key agreement protocol based on four-qubit cluster states was proposed. The aim of their protocol is to agree on a shared secret key among multiple remote participants. Liu et al. employed four-qubit cluster states to be the quantum resources and the X operation to securely share a secret key. In addition, Liu et al.'s protocol guarantees that each participant makes an equal contribution to the final key. The authors also claimed that the proposed protocol is secure against participant attack and dishonest participants cannot generate the final shared key alone. However, we show here that Liu et al. protocol is insecure against a collusive attack, where dishonest participants can retrieve the private inputs of a trustworthy participant without being caught. Additionally, the corresponding modifications are presented to address these security flaws in Liu et al.'s protocol.  相似文献   

3.
In this paper, we first re-examine the previous protocol of controlled quantum secure direct communication of Zhang et al.’s scheme, which was found insecure under two kinds of attacks, fake entangled particles attack and disentanglement attack. Then, by changing the party of the preparation of cluster states and using unitary operations, we present an improved protocol which can avoid these two kinds of attacks. Moreover, the protocol is proposed using the three-qubit partially entangled set of states. It is more efficient by only using three particles rather than four or even more to transmit one bit secret information. Given our using state is much easier to prepare for multiqubit states and our protocol needs less measurement resource, it makes this protocol more convenient from an applied point of view.  相似文献   

4.
The controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations is cryptanalyzed. It is found that there are some serious security issues in this protocol. An eavesdropper (Eve) can eavesdrop on some information of the identity strings of the receiver and the controller without being detected by the selective-CNOT-operation (SCNO) attack. By the same attack, Eve can also steal some information of the secret message that the sender transmits. In addition, the receiver can take the same kind of attack to eavesdrop on some information of the secret message out of the control of the controller. This means that the requirements of CQSDC are not satisfied. At last, we improve the original CQSDC protocol to a secure one.  相似文献   

5.
With the emergence of classical communication security problems, quantum communication has been studied more extensively. In this paper, a novel probabilistic hierarchical quantum information splitting protocol is designed by using a non-maximally entangled four-qubit cluster state. Firstly, the sender Alice splits and teleports an arbitrary one-qubit secret state invisibly to three remote agents Bob, Charlie, and David. One agent David is in high grade, the other two agents Bob and Charlie are in low grade. Secondly, the receiver in high grade needs the assistance of one agent in low grade, while the receiver in low grade needs the aid of all agents. While introducing an ancillary qubit, the receiver’s state can be inferred from the POVM measurement result of the ancillary qubit. Finally, with the help of other agents, the receiver can recover the secret state probabilistically by performing certain unitary operation on his own qubit. In addition, the security of the protocol under eavesdropping attacks is analyzed. In this proposed protocol, the agents need only single-qubit measurements to achieve probabilistic hierarchical quantum information splitting, which has appealing advantages in actual experiments. Such a probabilistic hierarchical quantum information splitting protocol hierarchical is expected to be more practical in multipartite quantum cryptography.  相似文献   

6.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

7.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

8.
In this paper, we consider a multi-hop teleportation protocol for transfer of certain five-qubit entangled states. The speciality of this protocol is that intermediate nodes between the sender and the receiver are introduced. Teleportation processes over long distances are problematic because of the existence of the environmental noise which is almost unavoidable and adversely affects the entangled quantum channel. With a view to the above, intermediate nodes are introduced which are connected in series by entanglement. These short range quantum channels minimize the risk of the protocol being affected by noise. The present protocol is performed in an integrated manner in which the parties in the intermediate nodes act independently. A remarkable feature of the protocol is that only 3.13% of the basis elements are involved in the measurements. We also calculate the efficiency and indicate the advantages of the present protocol. The work is in the direction of research for transferring entangled quantum states.  相似文献   

9.
To ensure the security during the communication, we often adopt different ways to encrypt the messages to resist various attacks. However, with the computing power improving, the existing encryption and authentication schemes are being faced with big challenges. We take the message authentication as an example into a careful consideration. Then, we proposed a new message authentication scheme with the Advanced Encryption Standard as the encryption function and the new quantum Hash function as the authentication function. Firstly, the Advanced Encryption Standard algorithm is used to encrypt the result of the initial message cascading the corresponding Hash values, which ensures that the initial message can resist eavesdropping attack. Secondly, utilizing the new quantum Hash function with quantum walks can be much more secure than traditional classical Hash functions with keeping the common properties, such as one-wayness, resisting different collisions and easy implementation. Based on these two points, the message authentication scheme can be much more secure than previous ones. Finally, it is a new way to design the message authentication scheme, which provides a new thought for other researchers in the future. Our works will contribute to the study on the new encryption and authentication functions and the combination of quantum computing with traditional cryptology in the future.  相似文献   

10.
11.
An efficient quantum secret sharing scheme is proposed. In the proposed scheme, the polarization state and the orbital angular momentum state of the particle can be utilized simultaneously. One state is used to bring the secret information, and the other state is used to check the eavesdropping. So all the particles can be used to transmit the secret, and the utilization efficiency of particles can achieve 100%. Compared to the existing schemes based on BB84 protocol or decoy particles, our scheme can increase the utilization efficiency of particles effectively.  相似文献   

12.
The delegating private quantum computation (DQC) protocol with the universal quantum gate set {X,Z,H,P,R,CNOT} was firstly proposed by Broadbent et al. [Broadbent (2015)], and then Tan et al. [Tan and Zhou (2017)] tried to put forward a half-blind DQC protocol (HDQC) with another universal set {H,P,CNOT,T}. However, the decryption circuit of Toffoli gate (i.e. T) is a little redundant, and Tan et al.’s protocol [Tan and Zhou (2017)] exists the information leak. In addition, both of these two protocols just focus on the blindness of data (i.e. the client’s input and output), but do not consider the blindness of computation (i.e. the delegated quantum operation). For solving these problems, we propose a full-blind DQC protocol (FDQC) with quantum gate set {H,P,CNOT,T}, where the desirable delegated quantum operation, one of {H,P,CNOT,T}, is replaced by a fixed sequence (H,P,CZ,CNOT,T) to make the computation blind, and the decryption circuit of Toffoli gate is also optimized. Analysis shows that our protocol can not only correctly perform any delegated quantum computation, but also holds the characteristics of data blindness and computation blindness.  相似文献   

13.
An electronic contract is a contract signed by electronic means, which is widely used in electronic commerce activities. In recent years, with the rapid development of quantum cryptography technology, the quantum electronic contract has been widely studied by researchers. Supported by the basic principles of quantum mechanics, a quantum electronic contract scheme based on the single photon is proposed in this paper. In this scheme, two copies of the same contract are signed by both parties involved, and then a copy of each contract is sent to a trusted third party. The trusted third party verifies the signatures of both parties and compares the signed copies to determine whether the contract is valid. Compared with the previous scheme, this scheme is based on the quantum electronic contract signed by the single photon. Because the single photon is easy to prepare and operate, this scheme is simple and easy to implement. At the same time, the scheme does not need to exchange signatures between the two parties, which reduces the complexity of communication. Nevertheless, it requires both parties and the third party to be honest and trustworthy.  相似文献   

14.
We propose an experimentally feasible scheme for generating a two 2?×?4?×?4 dimensional photon hyperentangled state, entangled in polarization, frequency and spatial mode. This scheme is mainly based on a parametric down-conversion source and cross-Kerr nonlinearities, which avoids the complicated uncertain post-selection. Our method can be easily expanded to the production of hyperentangled states with more photons in multidimensions. Hence the expectation for vast quantities of information in quantum information processing will possibly come true. Finally, we put forward a realizable quantum key distribution (QKD) protocol based on the high dimensional hyperentangled state.  相似文献   

15.
Privacy-preserving computational geometry is the research area on the intersection of the domains of secure multi-party computation (SMC) and computational geometry. As an important field, the privacy-preserving geometric intersection (PGI) problem is when each of the multiple parties has a private geometric graph and seeks to determine whether their graphs intersect or not without revealing their private information. In this study, through representing Alice’s (Bob’s) private geometric graph GA (GB) as the set of numbered grids SA (SB), an efficient privacy-preserving quantum two-party geometric intersection (PQGI) protocol is proposed. In the protocol, the oracle operation OA (OB) is firstly utilized to encode the private elements of SA =(a0,a1,…,aM-1) (SB =(b0,b1,…,bN-1)) into the quantum states, and then the oracle operation Of is applied to obtain a new quantum state which includes the XOR results between each element of SA and SB. Finally, the quantum counting is introduced to get the amount (t) of the states |ai⊕bj| equaling to |0|, and the intersection result can be obtained by judging t >0 or not. Compared with classical PGI protocols, our proposed protocol not only has higher security, but also holds lower communication complexity.  相似文献   

16.
Quantum cryptography is on the verge of commercial application. One of its greatest limitations is over long distance—secret key rates are low and the longest fibre over which any key has been exchanged is currently 100km. We investigate the quantum relay, which can increase the maximum distance at which quantum cryptography is possible. The relay splits the channel into sections and sends a different photon across each section, increasing the signal-to-noise ratio. The photons are linked as in teleportation, with entangled photon pairs and Bell measurements. We show that such a scheme could allow cryptography over hundreds of kilometres with today's detectors. It could not, however, improve the rate of key exchange over distances where the standard single section scheme already works. We also show that reverse key reconciliation, previously used in continuous variable quantum cryptography, gives a secure key over longer distances than forward key reconciliation.  相似文献   

17.
Quantum mechanics shows superiority than classical mechanics in many aspects and quantum entanglement plays an essential role in information processing and some computational tasks such as quantum teleportation (QT). QT was proposed to transmit the unknown states, in which EPR pairs, the entangled states, can be used as quantum channels. In this paper, we present two simple schemes for teleporting a product state of two arbitrary single-particle and an arbitrary two-particle pure entangled state respectively. Alice and Bob have shared an entangle state. Two Bell states are used as quantum channels. Then after Alice measuring her qubits and informing Bob her measurement results, Bob can perfectly reconstruct the original state by performing corresponding unitary operators on his qubits. It shown that a product state of two arbitrary single-particle and an arbitrary two-particle pure entangled state can be teleported perfectly, i.e. the success probabilities of our schemes are both 1.  相似文献   

18.
We propose a linear optical scheme for the transfer of unknown ionic states, the entanglement concentration for nonmaximally entangled states for ions via entanglement swapping and the remote preparation for ionic entangled states. The joint Bell state measurement needed in the previous schemes is not needed in the current scheme, i.e. the joint Bell state measurement has been converted into the product of separate measurements on single ions and photons. In addition, the current scheme can realize the quantum information processes for ions by using linear optical elements, which simplify the implementation of quantum information processing for ions.  相似文献   

19.
Abstract

Any future quantum information machine will contain unitary operators and entangled particle states. The Hilbert space describing the action of the quantum information machine separates into a bosonic and a fermionic sector. Because the bosonic sector is of higher dimension, it is always possible to encode more information into a multiboson state than into a multifermion state, given the same complexity, that is unitary representation, of the quantum information machine. This is explicitly studied for the case of two particles defined in two modes. There the beam splitter is a generic representation of any U(2) matrix, and it has recently been shown that one can realize any N-dimensional unitary operator by successive application of such two-dimensional operators. The two-boson two-mode Hilbert space is of dimension three, and thus one can encode log23 = 1·57 bits of information into such an entangled state. Finally, some explicit schemes for creating and detecting the three possible, two-photon, two-mode states spanning the bosonic Bell basis are given.  相似文献   

20.
Rational participants want to maximize their benefits. The protocol with rational participants will be more realistic than the protocol with honest, semi-honest and dishonest participants. We research the rational non-hierarchical quantum state sharing in this paper. General steps of some known quantum state sharing protocol are summarized. Based on these steps, a new rational protocol is proposed. It means that lots of common protocols could be modified to rational protocols. Our protocol is widely applicable. Analyses show that the proposed protocol is rational and secure. It is also all-win for agents. Furthermore, number of deceiving agents is considered to redefine the utilities of agents.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号