首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
By exploiting the entanglement correlation in quantum mechanics, two three-party remote state preparation (RSP) schemes are proposed. One is three-party remote preparation of a single-particle quantum state, and the other is three-party remote preparation of a two-particle entangled state. In the proposed schemes, the sender Alice knows the quantum states to be prepared, while the receivers Bob and Charlie do not know the quantum states; Alice performs measurement and unitary operations on her own particles with two three-particle GHZ states as the quantum channel. According to Alice’s measurement results, Bob and Charlie measure their own particles on the corresponding quantum measurement bases and perform unitary operations on the corresponding particles to reconstruct the quantum states, respectively. Compared with multiparty joint remote preparation and two-party RSP of a quantum state, the proposed schemes realize quantum multicast communication successfully, which enables Bob and Charlie to obtain the prepared quantum states simultaneously in the case of just knowing Alice’s measurement results, while Bob and Charlie do not know each other’s prepared quantum states. It is shown that only three classical bits are required for the two proposed RSP schemes when Bob and Alice introduce an auxiliary particle, respectively, and the proposed schemes are secure after the quantum channel authentication.  相似文献   

2.
The idea of semiquantum secret sharing (SQSS) is that quantum Alice wants to share secret information with clients such as Bob and Charlie who have limited quantum capability. Neither Bob nor Charlie can reconstruct the secret information unless they collaborate together. In existing semiquantum secret sharing protocols, clients generally need the ability of quantum measurement in classical basis and quantum parties usually need to access quantum memory. In this paper, we propose a relatively efficient SQSS protocol where limited Bob and Charlie can realize secret sharing without making any measurements and quantum Alice does not have to access quantum memory.  相似文献   

3.
Based on Bell states, this paper proposes a semi-quantum protocol enabling the limited semi-quantum or “classical” user Bob to transmit the secret message to a fully quantum Alice directly. A classical user is restricted to measure, prepare, reorder and send quantum states only in the classical basis \( \{ \left| 0 \right\rangle ,\left| 1 \right\rangle \} \). The protocol must rely on the quantum Alice to produce Bell states, perform Bell basis measurement and store qubits, but the classical party Bob does not require quantum memory. Security and efficiency of the proposed schemes have been discussed. The analysis results show that the protocol is secure against some eavesdropping attacks and the qubit efficiency of the protocol is higher than the other related semi-quantum protocols.  相似文献   

4.
A scheme is presented to implement bidirectional controlled quantum teleportation (QT) by using a five-qubit entangled state as a quantum channel, where Alice may transmit an arbitrary single qubit state called qubit A to Bob and at the same time, Bob may also transmit an arbitrary single qubit state called qubit B to Alice via the control of the supervisor Charlie. Based on our channel, we explicitly show how the bidirectional controlled QT protocol works. By using this bidirectional controlled teleportation, espcially, a bidirectional controlled quantum secure direct communication (QSDC) protocol, i.e., the so-called controlled quantum dialogue, is further investigated. Under the situation of insuring the security of the quantum channel, Alice (Bob) encodes a secret message directly on a sequence of qubit states and transmits them to Bob (Alice) supervised by Charlie. Especially, the qubits carrying the secret message do not need to be transmitted in quantum channel. At last, we show this QSDC scheme may be determinate and secure.  相似文献   

5.
In the present paper, a novel bidirectional quantum teleportation protocol is proposed. By using entanglement swapping technique, two GHZ states are shared as a quantum channel between Alice and Bob as legitimate users. In this scheme, based on controlled-not operation, single-qubit measurement, and appropriate unitary operations, two users can simultaneously transmit a pure EPR state to each other, While, in the previous protocols, the users can just teleport a single-qubit state to each other via more than four-qubit state. Therefore, the proposed scheme is economical compared with previous protocols.  相似文献   

6.
利用一个9-量子团簇态为信道,分别提出了三个关于二量子态和三量子态的双向量子信息传输协议。在第一个协议中,Alice能把三量子a1、a2和a3的未知态传送给Bob,Bob能把二量子b1和b2的未知态传送给Alice。Alice采用特殊三粒子态测量基,使得方案简化了一半。在第二个协议中,Alice在远方的Bob处制备三粒子a1、a2和a3的已知态,同时Bob也能在Alice处制备二量子b1和b2的已知态。由于他们充分利用了前馈测量策略,制备任务能够完美完成。在第三个协议中,利用前两个协议的优点,Alice能成功将三量子a1、a2和a3的未知态传送给Bob,Bob也完美地在Alice处制备二量子b1和b2的已知态。  相似文献   

7.
Cluster态的量子签名方案   总被引:1,自引:0,他引:1       下载免费PDF全文
提出一种利用Cluster state纠缠态实现的量子签名方案。该方案中用Cluster态作为量子信道,每一组量子比特串分别分发给消息拥有和签名者Alice、公证人TA、验签名者Bob。加载消息的方法是Alice在TA规定量子比特串序列下,分别对拥有的量子比特对的第一个量子比特进行幺正变换操作而进行。对拥有的量子比特对进行的Bell测量结果是消息的签名。Bob对拥有的对应的两个量子比特对进行Bell测量来验证签名,但要得到公证人TA对其约束才能完成。Cluster state纠缠态在纠缠特性、局域操作保真性和安全性有较好的性能。  相似文献   

8.
利用一个五粒子团簇态为信道,分别提出了三个关于二粒子态和单粒子态的双向受控量子信息传输协议。在第一个协议中,通过引入辅助粒子,实施受控非门运算和Bell态测量,Alice能把二粒子未知态传送给Bob,同时Bob也能把单粒子未知态传送给Alice。在第二个方案中,通过引入辅助粒子、巧妙构造正交基和执行单粒子投影测量,Alice能帮助Bob远程地制备二粒子已知态,同时Bob也能帮助Alice远程地制备单粒子已知态。由于他们充分利用了前馈策略去构造测量基,制备任务能够完美完成。在第三个方案中,结合前两个方案的特点,Alice能成功将二粒子未知态传送给Bob,Bob也完美地在Alice处制备单粒子已知态。上述三个方案离开监控者的允许是不能实现的。  相似文献   

9.
In the quantum illumination protocol for secure communication, Alice prepares entangled signal and idler beams via spontaneous parametric downconversion. She sends the signal beam to Bob, while retaining the idler. Bob imposes message modulation on the beam he receives from Alice, amplifies it, and sends it back to her. Alice then decodes Bob’s information by making a joint quantum measurement on the light she has retained and the light she has received from him. The basic performance analysis for this protocol—which demonstrates its immunity to passive eavesdropping, in which Eve can only listen to Alice and Bob’s transmissions—is reviewed, along with the results of its first proof-of-principle experiment. Further analysis is then presented, showing that secure data rates in excess of 1 Gbps may be possible over 20-km-long fiber links with technology that is available or under development. Finally, an initial scheme for thwarting active eavesdropping, in which Eve injects her own light into Bob’s terminal, is proposed and analyzed.  相似文献   

10.
设计了一个通用的辅助量子计算协议。该协议的客户端Alice仅拥有经典计算机或有限的量子技术,这些资源不足以让Alice做通用量子计算,因此Alice需要把她的量子计算任务委派给远程的量子服务器Bob。Bob拥有充分成熟的量子计算机,并会诚实地帮助Alice执行委派的量子计算任务,但他却得不到Alice的任何输入、输出信息。该协议只要求Alice能发送量子态和执行Pauli门操作,协议具有通用性、半盲性、正确性和可验证性。  相似文献   

11.
Recently, Yang et al. (Quantum Inf Process 12(1):109, 2013) proposed an enhanced quantum blind signature based on two-taste vector formalism. The protocol can prevent signatory Bob from deriving Alice’s message with invisible photon eavesdropping attack or fake photon attack. In this paper, we show that the enhanced protocol also has a loophole that Alice can utilize an entanglement swapping attack to obtain Bob’s secret key and forge Bob’s valid signature at will later. Then, we reanalyze two existing protocols and try to find some further methods to fix them.  相似文献   

12.
Two efficient quantum private comparison (QPC) protocols are proposed, employing single photons and collective detection. In the proposed protocols, two distrustful parties (Alice and Bob) compare the equivalence of information with the help of a semi-honest third party (TP). Utilizing collective detection, the cost of practical realization is reduced greatly. In the first protocol, TP gains the result of the comparison. While in the second protocol, TP cannot get the comparison result. In both of our protocols, Alice and Bob only need be equipped with unitary operation machines, such as phase plates. So Alice and Bob need not to have the expensive quantum devices, such as qubit generating machine, quantum memory machine and quantum measuring machine. Security of the protocols is ensured by theorems on quantum operation discrimination.  相似文献   

13.
We propose two fault-tolerant high-capacity quantum key distribution schemes, in which an entangled pair over a collective-noise channel consisting of one logical qubit and one physical qubit can carry four bits of key information. The basic idea is to use 2-extended unitary operations from collective noises together with quantum dense coding. The key messages are encoded on logical qubits of two physical qubits with sixteen 2-extended unitary operations based on collective noises. The key can be recovered using Bell-state analysis on the logical qubit and a single-photon measurement on the physical qubit rather than three-qubit GHZ joint measurements. The proposed protocols require a collation table to be shared between Alice and Bob in advance. Consequently, the key messages carried by an entangled state, in our protocol, have doubled at the price of sharing the collation table between Alice and Bob. However, the efficiency of qubits is enhanced because a quantum bit is more expensive to prepare than a classical bit.  相似文献   

14.
Quantum teleportation of an unknown quantum state is one of the few communication tasks which has no classical counterpart. Usually the aim of teleportation is to send an unknown quantum state to a receiver. But is it possible in some way that the receiver’s state has more quantum discord than the sender’s state? We look at a scenario where Alice and Bob share a pure quantum state and Alice has an unknown quantum state. She performs joint measurement on her qubits and channel to prepare Bob’s qubits in a mixed state which has higher quantum discord than hers. We also observe an interesting feature in this scenario, when the quantum discord of Alice’s qubits increases, then the quantum discord of Bob’s prepared qubits decreases. Furthermore, we show that the fidelity of one-qubit quantum teleportation using Bob’s prepared qubits as the channel is higher than using Alice’s qubits.  相似文献   

15.
We first consider quantum communication protocols between a sender Alice and a receiver Bob, which transfer Alice’s quantum information to Bob by means of non-local resources, such as classical communication, quantum communication, and entanglement. In these protocols, we assume that Alice and Bob may have quantum side information, not transferred. In this work, these protocols are called the state transfer with quantum side information. We determine the optimal costs for non-local resources in the protocols and study what the effects of the use of quantum side information are. Our results can give new operational meanings to the quantum mutual information and the quantum conditional mutual information, which directly provide us with an operational interpretation of the chain rule for the quantum mutual information.  相似文献   

16.
We propose a scheme of cyclic quantum teleportation for three unknown qubits using six-qubit maximally entangled state as the quantum channel. Suppose there are three observers Alice, Bob and Charlie, each of them has been given a quantum system such as a photon or spin-\(\frac{1}{2}\) particle, prepared in state unknown to them. We show how to implement the cyclic quantum teleportation where Alice can transfer her single-qubit state of qubit a to Bob, Bob can transfer his single-qubit state of qubit b to Charlie and Charlie can also transfer his single-qubit state of qubit c to Alice. We can also implement the cyclic quantum teleportation with \(N\geqslant 3\) observers by constructing a 2N-qubit maximally entangled state as the quantum channel. By changing the quantum channel, we can change the direction of teleportation. Therefore, our scheme can realize teleportation in quantum information networks with N observers in different directions, and the security of our scheme is also investigated at the end of the paper.  相似文献   

17.
In this paper, we propose a novel scheme for asymmetric bidirectional controlled remote state preparation (ABCRSP) via a ten-qubit entangled state as the quantum channel. In this scheme, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to remotely prepare a single-qubit state at Bob’s site; at the same time, Bob wishes to help Alice remotely prepare an arbitrary four-qubit cluster-type entangled state. It is shown that only if the two senders and the controller collaborate with each other, the ABCRSP can be completed successfully. We demonstrate that the total success probability of the ABCRSP in this scheme can reach 1, that is, the scheme is deterministic.  相似文献   

18.
彭家寅 《计算机应用研究》2020,37(12):3731-3735
为了解决任意二量子通信问题,首先给出了五粒子和七粒子纠缠态的构造方法,并提供了它们的量子线路图。其次,以该五粒子纠缠态为量子信道,提出一个任意二粒子未知量子态的受控隐形传态协议。该协议在监察者Charlie的控制下,Alice进行四粒子投影测量和经典通信,Bob采用简单酉变换就能以100%的概率成功重构一个任意二粒子纠缠态。最后,利用七粒子纠缠态为量子信道,提出了任意二粒子纠缠态的联合受控远程制备方案。在此方案中,发送者Alice用自己掌握被制备态的部分信息构造测量基,发送者Bob采用前馈测量策略,接收者Diana在监控者Charlie的帮助下,通过简单幺正变换就能确定性地恢复原始态。  相似文献   

19.
Controlled teleportation against uncooperation of part of supervisors   总被引:1,自引:0,他引:1  
We study the teleportation of an unknown quantum state from a sender (Alice) to a receiver (Bob) via the control of many supervisors (Charlie 1, Charlie 2, . . .) in a network. It has been shown that such a task can be achieved by distributing a GHZ-type entangled state among the participants in advance. In the protocols with GHZ-type entanglement channel, the achievement of teleportation between Alice and Bob is conditioned on the cooperation of all the supervisors. In other words, if anyone of the supervisors does not cooperate, the teleportation will fails. In this paper, we introduce another kind of controlled teleportaton protocol with other types of entangled states acting as the quantum channel, in which the teleportation between Alice and Bob can be realized with high degree of endurance against uncooperation of part of supervisors.   相似文献   

20.
We propose two controlled quantum secure communication schemes by entanglement distillation or generalized measurement. The sender Alice, the receiver Bob and the controllers David and Cliff take part in the whole schemes. The supervisors David and Cliff can control the information transmitted from Alice to Bob by adjusting the local measurement angles \(\theta _4\) and \(\theta _3\). Bob can verify his secret information by classical one-way function after communication. The average amount of information is analyzed and compared for these two methods by MATLAB. The generalized measurement is a better scheme. Our schemes are secure against some well-known attacks because classical encryption and decoy states are used to ensure the security of the classical channel and the quantum channel.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号