首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
The idea of semiquantum secret sharing (SQSS) is that quantum Alice wants to share secret information with clients such as Bob and Charlie who have limited quantum capability. Neither Bob nor Charlie can reconstruct the secret information unless they collaborate together. In existing semiquantum secret sharing protocols, clients generally need the ability of quantum measurement in classical basis and quantum parties usually need to access quantum memory. In this paper, we propose a relatively efficient SQSS protocol where limited Bob and Charlie can realize secret sharing without making any measurements and quantum Alice does not have to access quantum memory.  相似文献   

2.
A new method to quantify the eavesdropper’s accessible information on continuous variable quantum key distribution for protocols implementing homodyne and heterodyne detections is introduced. We have derived upper bounds for the eavesdropping collective attacks on general continuous variable quantum key distribution protocols. Our focus is especially on deriving bounds which are Gaussian optimal for Eve collective attacks that involve non maximally entanglement (i.e. Alice and Bob use non maximally entangled states or non-Gaussian modulation for their quantum key distribution protocols). The new bounds derived are tight for all continuous variable quantum key distribution protocols. We show that the eavesdropper’s accessible information is independent of the initial correlation between Alice and Bob modes in reverse reconciliation scheme, while in direct reconciliation scheme, Eve information is given as a function of Alice and Bob initial correlation.  相似文献   

3.
We first consider quantum communication protocols between a sender Alice and a receiver Bob, which transfer Alice’s quantum information to Bob by means of non-local resources, such as classical communication, quantum communication, and entanglement. In these protocols, we assume that Alice and Bob may have quantum side information, not transferred. In this work, these protocols are called the state transfer with quantum side information. We determine the optimal costs for non-local resources in the protocols and study what the effects of the use of quantum side information are. Our results can give new operational meanings to the quantum mutual information and the quantum conditional mutual information, which directly provide us with an operational interpretation of the chain rule for the quantum mutual information.  相似文献   

4.
利用一个9-量子团簇态为信道,分别提出了三个关于二量子态和三量子态的双向量子信息传输协议。在第一个协议中,Alice能把三量子a1、a2和a3的未知态传送给Bob,Bob能把二量子b1和b2的未知态传送给Alice。Alice采用特殊三粒子态测量基,使得方案简化了一半。在第二个协议中,Alice在远方的Bob处制备三粒子a1、a2和a3的已知态,同时Bob也能在Alice处制备二量子b1和b2的已知态。由于他们充分利用了前馈测量策略,制备任务能够完美完成。在第三个协议中,利用前两个协议的优点,Alice能成功将三量子a1、a2和a3的未知态传送给Bob,Bob也完美地在Alice处制备二量子b1和b2的已知态。  相似文献   

5.
We propose two fault-tolerant high-capacity quantum key distribution schemes, in which an entangled pair over a collective-noise channel consisting of one logical qubit and one physical qubit can carry four bits of key information. The basic idea is to use 2-extended unitary operations from collective noises together with quantum dense coding. The key messages are encoded on logical qubits of two physical qubits with sixteen 2-extended unitary operations based on collective noises. The key can be recovered using Bell-state analysis on the logical qubit and a single-photon measurement on the physical qubit rather than three-qubit GHZ joint measurements. The proposed protocols require a collation table to be shared between Alice and Bob in advance. Consequently, the key messages carried by an entangled state, in our protocol, have doubled at the price of sharing the collation table between Alice and Bob. However, the efficiency of qubits is enhanced because a quantum bit is more expensive to prepare than a classical bit.  相似文献   

6.
利用一个五粒子团簇态为信道,分别提出了三个关于二粒子态和单粒子态的双向受控量子信息传输协议。在第一个协议中,通过引入辅助粒子,实施受控非门运算和Bell态测量,Alice能把二粒子未知态传送给Bob,同时Bob也能把单粒子未知态传送给Alice。在第二个方案中,通过引入辅助粒子、巧妙构造正交基和执行单粒子投影测量,Alice能帮助Bob远程地制备二粒子已知态,同时Bob也能帮助Alice远程地制备单粒子已知态。由于他们充分利用了前馈策略去构造测量基,制备任务能够完美完成。在第三个方案中,结合前两个方案的特点,Alice能成功将二粒子未知态传送给Bob,Bob也完美地在Alice处制备单粒子已知态。上述三个方案离开监控者的允许是不能实现的。  相似文献   

7.
In the present paper, a novel bidirectional quantum teleportation protocol is proposed. By using entanglement swapping technique, two GHZ states are shared as a quantum channel between Alice and Bob as legitimate users. In this scheme, based on controlled-not operation, single-qubit measurement, and appropriate unitary operations, two users can simultaneously transmit a pure EPR state to each other, While, in the previous protocols, the users can just teleport a single-qubit state to each other via more than four-qubit state. Therefore, the proposed scheme is economical compared with previous protocols.  相似文献   

8.
Controlled teleportation against uncooperation of part of supervisors   总被引:1,自引:0,他引:1  
We study the teleportation of an unknown quantum state from a sender (Alice) to a receiver (Bob) via the control of many supervisors (Charlie 1, Charlie 2, . . .) in a network. It has been shown that such a task can be achieved by distributing a GHZ-type entangled state among the participants in advance. In the protocols with GHZ-type entanglement channel, the achievement of teleportation between Alice and Bob is conditioned on the cooperation of all the supervisors. In other words, if anyone of the supervisors does not cooperate, the teleportation will fails. In this paper, we introduce another kind of controlled teleportaton protocol with other types of entangled states acting as the quantum channel, in which the teleportation between Alice and Bob can be realized with high degree of endurance against uncooperation of part of supervisors.   相似文献   

9.
Recently, Yang et al. (Quantum Inf Process 12(1):109, 2013) proposed an enhanced quantum blind signature based on two-taste vector formalism. The protocol can prevent signatory Bob from deriving Alice’s message with invisible photon eavesdropping attack or fake photon attack. In this paper, we show that the enhanced protocol also has a loophole that Alice can utilize an entanglement swapping attack to obtain Bob’s secret key and forge Bob’s valid signature at will later. Then, we reanalyze two existing protocols and try to find some further methods to fix them.  相似文献   

10.
A scheme is presented to implement bidirectional controlled quantum teleportation (QT) by using a five-qubit entangled state as a quantum channel, where Alice may transmit an arbitrary single qubit state called qubit A to Bob and at the same time, Bob may also transmit an arbitrary single qubit state called qubit B to Alice via the control of the supervisor Charlie. Based on our channel, we explicitly show how the bidirectional controlled QT protocol works. By using this bidirectional controlled teleportation, espcially, a bidirectional controlled quantum secure direct communication (QSDC) protocol, i.e., the so-called controlled quantum dialogue, is further investigated. Under the situation of insuring the security of the quantum channel, Alice (Bob) encodes a secret message directly on a sequence of qubit states and transmits them to Bob (Alice) supervised by Charlie. Especially, the qubits carrying the secret message do not need to be transmitted in quantum channel. At last, we show this QSDC scheme may be determinate and secure.  相似文献   

11.
Based on Bell states, this paper proposes a semi-quantum protocol enabling the limited semi-quantum or “classical” user Bob to transmit the secret message to a fully quantum Alice directly. A classical user is restricted to measure, prepare, reorder and send quantum states only in the classical basis \( \{ \left| 0 \right\rangle ,\left| 1 \right\rangle \} \). The protocol must rely on the quantum Alice to produce Bell states, perform Bell basis measurement and store qubits, but the classical party Bob does not require quantum memory. Security and efficiency of the proposed schemes have been discussed. The analysis results show that the protocol is secure against some eavesdropping attacks and the qubit efficiency of the protocol is higher than the other related semi-quantum protocols.  相似文献   

12.
A simple protocol is described for transferring spatial orientation from Alice to Bob (two spatially separated observers). The two observers are assumed to share quantum singlet states and classical communication. The protocol assumes that Alice and Bob have complete free will (measurement independence) and is based on maximizing the Shannon mutual information between Alice and Bob’s measurement outcomes. Repeated use of this protocol for each spatial axis of Alice allows transfer of a complete three-dimensional reference frame, up to inversion of each of the axes. The technological complexity of this protocol is similar to that needed for BB84 quantum key distribution and hence is much simpler to implement than recently proposed schemes for transmission of reference frames. A second protocol based on a Bayesian formalism is also discussed.  相似文献   

13.
OACerts: Oblivious Attribute Certificates   总被引:1,自引:0,他引:1  
We propose oblivious attribute certificates (OACerts), an attribute certificate scheme in which a certificate holder can select which attributes to use and how to use them. In particular, a user can use attribute values stored in an OACert obliviously, i.e., the user obtains a service if and only if the attribute values satisfy the policy of the service provider, yet the service provider learns nothing about these attribute values. This way, the service provider's access control policy is enforced in an oblivious fashion. To enable the oblivious access control using OACerts, we propose a new cryptographic primitive called oblivious commitment-based envelope (OCBE). In an OCBE scheme, Bob has an attribute value committed to Alice and Alice runs a protocol with Bob to send an envelope (encrypted message) to Bob such that: 1) Bob can open the envelope if and only if his committed attribute value satisfies a predicate chosen by Alice and 2) Alice learns nothing about Bob's attribute value. We develop provably secure and efficient OCBE protocols for the Pedersen commitment scheme and comparison predicates as well as logical combinations of them  相似文献   

14.
A notion of asymmetric quantum dialogue (AQD) is introduced. Conventional protocols of quantum dialogue are essentially symmetric as the users (Alice and Bob) can encode the same amount of classical information. In contrast, the proposed scheme for AQD provides different amount of communication powers to Alice and Bob. The proposed scheme offers an architecture, where the entangled state to be used and the encoding scheme to be shared between Alice and Bob depend on the amount of classical information they want to exchange with each other. The general structure for the AQD scheme has been obtained using a group theoretic structure of the operators introduced in Shukla et al. (Phys Lett A 377:518, 2013). The effect of different types of noises (e.g., amplitude damping and phase damping noise) on the proposed scheme is investigated, and it is shown that the proposed scheme for AQD is robust and it uses an optimized amount of quantum resources.  相似文献   

15.
设计了一个通用的辅助量子计算协议。该协议的客户端Alice仅拥有经典计算机或有限的量子技术,这些资源不足以让Alice做通用量子计算,因此Alice需要把她的量子计算任务委派给远程的量子服务器Bob。Bob拥有充分成熟的量子计算机,并会诚实地帮助Alice执行委派的量子计算任务,但他却得不到Alice的任何输入、输出信息。该协议只要求Alice能发送量子态和执行Pauli门操作,协议具有通用性、半盲性、正确性和可验证性。  相似文献   

16.
By exploiting the entanglement correlation in quantum mechanics, two three-party remote state preparation (RSP) schemes are proposed. One is three-party remote preparation of a single-particle quantum state, and the other is three-party remote preparation of a two-particle entangled state. In the proposed schemes, the sender Alice knows the quantum states to be prepared, while the receivers Bob and Charlie do not know the quantum states; Alice performs measurement and unitary operations on her own particles with two three-particle GHZ states as the quantum channel. According to Alice’s measurement results, Bob and Charlie measure their own particles on the corresponding quantum measurement bases and perform unitary operations on the corresponding particles to reconstruct the quantum states, respectively. Compared with multiparty joint remote preparation and two-party RSP of a quantum state, the proposed schemes realize quantum multicast communication successfully, which enables Bob and Charlie to obtain the prepared quantum states simultaneously in the case of just knowing Alice’s measurement results, while Bob and Charlie do not know each other’s prepared quantum states. It is shown that only three classical bits are required for the two proposed RSP schemes when Bob and Alice introduce an auxiliary particle, respectively, and the proposed schemes are secure after the quantum channel authentication.  相似文献   

17.
In this paper, the new protocol for quantum private comparison of equality (QPCE) is investigated. Instead of using the entanglement, we only utilize the single photon to efficiently realize the comparison of secret information. Furthermore, a more feasible QPCE protocol, which can be successfully performed via the collective amplitude damping channel, is put forward. In our QPCE protocols, a semi-honest third party (TP) is involved. It is an appealing advantage in the practical implementation of protocol. Our QPCE protocols can resist various kinds of attacks from both the outside eavesdroppers and the inside participants, even the semi-honest TP.  相似文献   

18.
This study explores a new security problem existing in various state-of-the-art quantum private comparison (QPC) protocols, where a malicious third-party (TP) announces fake comparison (or intermediate) results. In this case, the participants could eventually be led to a wrong direction and the QPC will become fraudulent. In order to resolve this problem, a new QPC protocol is proposed, where a second TP is introduced to monitor the first one. Once a TP announces a fake comparison (or intermediate) result, participants can detect the fraud immediately. Besides, due to the introduction of the second TP, the proposed protocol allows strangers to compare their secrets privately, whereas the state-of-the-art QPCs require the involved clients to know each other before running the protocol.  相似文献   

19.
In the quantum illumination protocol for secure communication, Alice prepares entangled signal and idler beams via spontaneous parametric downconversion. She sends the signal beam to Bob, while retaining the idler. Bob imposes message modulation on the beam he receives from Alice, amplifies it, and sends it back to her. Alice then decodes Bob’s information by making a joint quantum measurement on the light she has retained and the light she has received from him. The basic performance analysis for this protocol—which demonstrates its immunity to passive eavesdropping, in which Eve can only listen to Alice and Bob’s transmissions—is reviewed, along with the results of its first proof-of-principle experiment. Further analysis is then presented, showing that secure data rates in excess of 1 Gbps may be possible over 20-km-long fiber links with technology that is available or under development. Finally, an initial scheme for thwarting active eavesdropping, in which Eve injects her own light into Bob’s terminal, is proposed and analyzed.  相似文献   

20.
Gisin  Renner  Wolf 《Algorithmica》2008,34(4):389-412
Abstract. After carrying out a protocol for quantum key agreement over a noisy quantum channel, the parties Alice and Bob must process the raw key in order to end up with identical keys about which the adversary has virtually no information. In principle, both classical and quantum protocols can be used for this processing. It is a natural question which type of protocol is more powerful. We show that the limits of tolerable noise are identical for classical and quantum protocols in many cases. More specifically, we prove that a quantum state between two parties is entangled if and only if the classical random variables resulting from optimal measurements provide some mutual classical information between the parties. In addition, we present evidence which strongly suggests that the potentials of classical and of quantum protocols are equal in every situation. An important consequence, in the purely classical regime, of such a correspondence would be the existence of a classical counterpart of so-called bound entanglement, namely ``bound information' that cannot be used for generating a secret key by any protocol. This stands in contrast to what was previously believed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号