首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 297 毫秒
1.
In this paper, we present a scheme for Hierarchically controlled remote preparation of an arbitrary single-qubit state via a four-qubit \(|\chi \rangle \) state as the quantum channel. In this scheme, a sender wishes to help three agents to remotely prepare a quantum state, respectively. The three agents are divided into two grades, that is, an agent is in the upper grade and other two agents are in the lower grade. It is shown that the agent of the upper grade only needs the assistance of any one of the other two agents for recovering the sender’s original state, while an agent of the lower grade needs the collaboration of all the other two agents. In other words, the agents of two grades have different authorities to recover sender’s original state.  相似文献   

2.
In a conventional quantum (k, n) threshold scheme, a trusted party shares a quantum secret with n agents such that any k or more agents can cooperate to recover the original secret, while fewer than k agents obtain no information about the secret. Is the reconstructed quantum secret same with the original one? Or is the dishonest agent willing to provide a true share during the secret reconstruction? In this paper we reexamine the security of quantum (k, n) threshold schemes and show how to construct a verifiable quantum (k, n) threshold scheme by combining a qubit authentication process. The novelty of ours is that it can provide a mechanism for checking whether the reconstructed quantum secret is same with the original one. This mechanism can also attain the goal of checking whether the dishonest agent provides a false quantum share during the secret reconstruction such that the secret quantum state cannot be recovered correctly.  相似文献   

3.
A deterministic multiparty quantum secret sharing scheme is put forward, in which Bell states in high-dimensional Hilbert space are used. Only by preforming High-dimensional Bell measurements, all agents can recover the secret according to the dealer??s announcement when collaborating with each other. It shows that unitary operation for encoding deterministic secret is unnecessary in quantum communication. The security of the transmission of the high-dimensional Bell states can be ensured by randomly using one of the two mutually unbiased bases for eavesdropping checking, and thus by which the proposed quantum secret sharing scheme is secure against usual attacks. In addition, the proposed scheme has three advantages: generality, high resource capacity and high security.  相似文献   

4.
在[(t,n)]门限秘密共享恢复过程中,任意多于[t]个的参与者可以恢复得到秘密。但是在实际的应用过程中,当参与者人数为[k(t≤k≤n)]时,只需获得[t]个参与者的份额(share)即可恢复秘密,即使其中的[k-t]个参与者不提供子份额。[(t,k,n)]紧耦合秘密共享是指在[(t,n)]门限秘密共享中,当参与者人数为[k]时,[k]个参与者作为一个整体,其中的每个人均参与到秘密恢复中,任意的[k-1]个参与者无法获取秘密的任何信息。在现有的紧耦合秘密共享方案中,无论是基于中国剩余定理的紧耦合秘密共享方案或者是基于拉格朗日插值多项式的紧耦合秘密共享方案,均存在信息率不为1,导致效率低下的缺陷。将中国剩余定理推广到有限域上的多项式环上,利用多项式环上的中国剩余定理构造出理想型[(t,k,n)]紧耦合秘密共享方案。  相似文献   

5.
We present a three-party quantum secret sharing (QSS) scheme via the entangled Greenberger–Horne–Zeilinger state. In this scheme, the sender Alice encodes her arbitrary secret information by means of preparing a single-particle quantum state. The agent Bob obtains his shared information according to his hobby, while Charlie can easily calculate his shared information. The proposed scheme is secure. It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information. Moreover, we further investigate the multi-party QSS scheme which allows most agents to predetermine their information.  相似文献   

6.
针对移动代理的安全问题,提出了基于门限技术的多Agent系统安全性设计方案。方案采用门限秘密共享技术,将加密信息和密钥由多个移动Agent分开携带,保护移动Agent的隐私,提高移动Agent系统的可靠性和容错能力:通过有限授权实现移动Agent代表用户在远端签约而不暴露其主人的私钥的功能。  相似文献   

7.
纠缠是一种重要的量子信息资源,Bell态、GHZ态等纠缠态被广泛用于量子秘密共享中。Borras等人发现的最大真六方纠缠态在任意的双方割之间具有最大的纠缠值,已经被证明可用于量子隐形传态,并表现良好的性质。通过分析Borras态的结构,利用广义Schmidt分解工具,构造了一个具体的量子秘密共享协议:事先在Alice和4个代理之间共享一个Borras纠缠态,Alice拥有其中2个qubit,代理们分别拥有它的1个qubit,则Alice可在代理间共享2bit经典信息。  相似文献   

8.
本文分别基于四粒子Cluster态和一个非对称的四粒子纠缠态,提出两个量子秘密共享的方案,其中共享的秘密是未知的单粒子态。秘密的发送者需要对手中的粒子进行Bell基测量,协助者需要对手中的粒子进行测量或者实施幺正操作,最后接收者通过对手中的粒子进行相应的幺正变换或者受控非门操作,就可以重构原始秘密。通过分析表明,任何一个代理者在其他两方协助下是可以恢复秘密的,所以我所提出的方案是高效且安全可靠的。  相似文献   

9.
量子秘密共享是量子密码研究的一个重要分支,针对多方共享量子比特情况进行研究,提出一个新的动态量子比特共享协议。此协议中,参与共享的成员是分等级的,量子信息的管理者在无需建立新的量子信道的情况下可对秘密重构系统中的参与者进行裁员。裁员后,管理者通过量子操作可以对量子信息进行更新,而剩余的有效参与者无需对自己手中的粒子执行额外操作就可完成新信息重构。此外,还讨论了协议的正确性、安全性及共享成员的等级性。  相似文献   

10.
《Information Fusion》2007,8(1):56-69
In real world applications robots and software agents often have to be equipped with higher level cognitive functions that enable them to reason, act and perceive in changing, incompletely known and unpredictable environments. One of the major tasks in such circumstances is to fuse information from various data sources. There are many levels of information fusion, ranging from the fusing of low level sensor signals to the fusing of high level, complex knowledge structures. In a dynamically changing environment even a single agent may have varying abilities to perceive its environment which are dependent on particular conditions. The situation becomes even more complex when different agents have different perceptual capabilities and need to communicate with each other.In this paper, we propose a framework that provides agents with the ability to fuse both low and high level approximate knowledge in the context of dynamically changing environments while taking account of heterogeneous and contextually limited perceptual capabilities.To model limitations on an agent’s perceptual capabilities we introduce the idea of partial tolerance spaces. We assume that each agent has one or more approximate databases where approximate relations are represented using lower and upper approximations on sets. Approximate relations are generalizations of rough sets.It is shown how sensory and other limitations can be taken into account when constructing and querying approximate databases for each respective agent. Complex relations inherit the approximativeness of primitive relations used in their definitions. Agents then query these databases and receive answers through the filters of their perceptual limitations as represented by (partial) tolerance spaces and approximate queries. The techniques used are all tractable.  相似文献   

11.
This paper proposes a new dynamic multiparty quantum direct secret sharing (DQDSS) using mutually unbiased measurements based on generalized GHZ states. Without any unitary operations, an agent can obtain a shadow of the secret by simply performing a measurement on single photons. In the proposed scheme, multiple agents can be added or deleted and the shared secret need not be changed. Our DQDSS scheme has several advantages. The dealer is not required to retain any photons and can further share a predetermined key instead of a random key to the agents. Agents can update their shadows periodically, and the dealer does not need to be online. Furthermore, the proposed scheme can resist not only the existing attacks, but also cheating attacks from dishonest agents. Hence, compared to some famous DQSS schemes, the proposed scheme is more efficient and more practical. Finally, we establish a mathematical model about the efficiency and security of the scheme and perform simulation analyses with different parameters using MATLAB.  相似文献   

12.
This paper presents a systematic approach for implementing arbitrary unknown multi-qubit state sharing by multiple agents and its generalization to independent state joint sharing collaborated with multi control agents in quantum deterministic and probabilistic networks. To supervise all independent processes of quantum state sharing, each control agent needs to hold and measure only one particle. This scheme can be used in multi-layer quantum networks to monitor the data flow in secured communication. The performance analysis shows that less qubit resources and less amount of classical communication information are required compared with existing schemes.  相似文献   

13.
In a recent paper (Lin and Hwang in Quantum Inf Process, 2012. doi:10.1007/s11128-012-0413-8), a new circular quantum secret sharing (QSS) protocol for remote agents was presented. The protocol is designed with entangling a Bell state and several single photons to form a multi-particle GHZ state. For each shared bit among n party, the qubit efficiency has reached 1/2n + 1 which is the best among the current circular QSS protocol. They claim that the protocol is more suitable for a remote agents’ environment as that the newly generated photons are powerful enough to reach to the next receiver. However, we show that the protocol is not secure as the first agent and the last agent in the protocol can illegally obtain all the secret messages without introducing any error.  相似文献   

14.
We present a practical scheme for deterministically teleporting quantum information via probabilistic communication channels in a centralized quantum switch network. In the network, a central quantum switch agent is assigned for regulating probabilistic channels so as to construct a direct deterministic channel between the sender and the receiver. This scheme is further extended to a hierarchical network and a tree network involving multiple agents. The advantage of the scheme is that all required multi qubit gates from distributed terminal agents are uniformly performed by a central agent, with which the physical design of terminal nodes is greatly simplified and more reliable deterministic teleportation can be realized in a centralized quantum probabilistic network.  相似文献   

15.
In a conventional quantum (k, n) threshold scheme, a trusted party shares a secret quantum state with n participants such that any k of those participants can cooperate to recover the original secret, while fewer than k participants obtain no information about the secret. In this paper we show how to construct a quantum (k, n) threshold scheme without the assistance of a trusted party, who generates and distributes shares among the participants. Instead, each participant chooses his private state and contributes the same to the determination of the final secret quantum state.  相似文献   

16.
Combining the block transmission in Long and Liu (Phys Rev A 65:032302, 2002) and the double operations in Lin et al. (Opt Commun 282:4455, 2009), we propose a secure multiparty quantum secret sharing protocol with the collective eavesdropping-check character. In this protocol, only the boss needs to prepare Bell states and perform Bell state measurements, and all agents only perform local operations, which makes this protocol more feasible with the current technique. Incidentally, we show that the other half of secret messages in Lin et al. protocol (Opt Commun 282:4455, 2009) may also be eavesdropped.  相似文献   

17.
基于迭代混合的数字图像隐藏技术   总被引:66,自引:0,他引:66  
提出了数字图像的单幅迭代混合和多幅迭代混合思想.利用图像的迭代混合可以将一幅图像隐藏于另一幅图像之中,多幅迭代混合可将一幅图像通过一组图像隐藏起来,迭代混合参数还可以作为隐藏图像的密钥,极大地提高了系统的安全性和隐藏图像的健壮性,图像迭代混合思想还可以应用到数字水印的研究与应用中.实验分析显示,该方法简单易行,并且算法具有一定程度的鲁棒性.  相似文献   

18.
提出了一个基于团簇态的量子秘密共享方案,发送者通过Pauli操作将经典秘密信息编码在团簇态上进行分发,接收者通过联合测量实现秘密共享。协议插入EPR对作为诱骗态以防止窃听,通过安全性分析证明本协议是安全的,可以抵抗截获-测量、截获-重发和纠缠-测量攻击。此外,协议传输一个四粒子团簇态可以共享四个经典比特信息,量子比特效率达到100%。  相似文献   

19.
首先提出了一种多秘密共享方案,该方案共享t个多重秘密,需要计算t个联立方程。然后基于多秘密共享的思想,提出了一种新的(t,n)门限可视密码方案。该方案把一幅秘密图像分割成t幅子秘密图像,每幅子秘密图像是原始图像的1/t;然后再由t幅子秘密图像计算出n幅共享图像,秘密送给n个参与者,其中每个共享图像与子秘密图像同样大小。使得任意t个或更多的参与者合作能够恢复原始秘密图像,而任意少于t个参与者却得不到有关原始图像的任何信息。另外,恢复的图像和秘密图像完全一样,没有任何失真。新方案安全、有效,是一种完备的(t,n)门限方案,适用于把黑白、灰度、彩色图像作为秘密进行共享。  相似文献   

20.
An (n, n) multi-secret image sharing scheme shares n secret images among n shared images. In this type of schemes, n shared images can be used to recover all n secret images, but the loss of any shared image prevents the recovery of any secret image. Among existing image sharing techniques, Boolean-based secret schemes have good performance because they only require XOR calculation. This study presents a secure Boolean-based secret image sharing scheme that uses a random image generating function to generate a random image from secret images or shared images. The proposed function efficiently increases the sharing capacity on free of sharing the random image. The use of a bit shift subfunction in the random image generating function produces a random image to meet the random requirement. Experimental results show that the proposed scheme requires minimal CPU computation time to share or recover secret images. The time required to share n secret images is nearly the time as that required to recover n secret images. The bit shift subfunction takes more computation load than the XOR subfunction needs.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号