首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
By using the \(\chi \) -type entangled states, a novel scheme for multi-party quantum state sharing (MQSTS) of an arbitrary multi-qubit state is investigated. It is shown that the MQSTS scheme can be faithfully realized by performing appropriate Bell state measurements, Z basis measurements and local unitary operations, rather than multi-qubit entanglement or multi-particle joint measurements. Thus, our MQSTS scheme is more convenient in a practical application than some previous schemes. Furthermore, its intrinsic efficiency for qubits approaches 100 %, and the total efficiency really approaches the maximal value, which is higher than those of the previous MQSTS schemes. Finally, we analyze the security from the views of participant attack and outside attack in detail.  相似文献   

2.
3.
We propose a novel scheme for remote preparation of an arbitrary n-qubit state with the aid of an appropriate local \(2^n\times 2^n\) unitary operation and n maximally entangled two-qubit states. The analytical expression of local unitary operation, which is constructed in the form of iterative process, is presented for the preparation of n-qubit state in detail. We obtain the total successful probabilities of the scheme in the general and special cases, respectively. The feasibility of our scheme in preparing remotely multi-qubit states is explicitly demonstrated by theoretical studies and concrete examples, and our results show that the novel proposal could enlarge the applied range of remote state preparation.  相似文献   

4.
Asymmetric multi-party quantum state sharing of an arbitrary m-qubit state   总被引:1,自引:0,他引:1  
We present a scheme for asymmetric multi-party quantum state sharing of an arbitrary m-qubit state with n agents. The sender Alice first shares m − 1 Bell states and one n + 1-particle Greenberger–Horne–Zeilinger state with n agents, where the agent Bob, who is designated to recover the original m-qubit state, just keeps m particles and other agents (all controllers) n − 1 particles, that is, each controller only holds one particle in hand. Subsequently, Alice performs m Bell-basis measurements on her 2m particles and each controller only need take a single-particle measurement on his particle with the basis X. Finally, Bob can recover the original m-qubit state with the corresponding local unitary operations according to Alice and all controllers’ measurement results. Its intrinsic efficiency for qubits approaches 100%, and the total efficiency really approaches the maximal value, which is higher than those of the known symmetric schemes.  相似文献   

5.
We present a new scheme to share an arbitrary multi-qubit state between n agents via various probabilistic channels under cooperation of m?1 controllers with a certain probability. Compared with existing ones in this literature, our scheme involves various probabilistic channels, which weakens the requirement for quantum channels. The proposed scheme is symmetric which means even though the designed receiver has no capability of adopting appropriate strategies in introducing auxiliary qubits and performing two-qubit gates, it is still possible to faithfully share a multi-qubit state with assistance of other participants. This scheme involves only single-qubit measurements, CNOT gates, and local two-qubit gates with an auxiliary qubit, which makes it more convenient for physical realization.  相似文献   

6.
We present an efficient scheme for five-party quantum state sharing (QSTS) of an arbitrary m-qubit state with multiqubit cluster states. Unlike the three-partite QSTS schemes using the same quantum channel [Phys. Rev. A 78, 062333 (2008)], our scheme for sharing of quantum information among five parties utilizing a cluster state as an entangled resource. It is found that the six-partite cluster state can be used for QSTS of an entangled state, the five-partite cluster state can be used for QSTS of an arbitrary two-qubit state and also can be used for QSTS of an arbitrary m-qubit state. It involves two-qubit Bell-basis or three-qubit GHZ-basis measurements, not multipartite joint measurements, which makes it more convenient than some previous schemes. In addition, the total efficiency really approaches the maximal value.  相似文献   

7.
We present a three-party quantum secret sharing (QSS) scheme via the entangled Greenberger–Horne–Zeilinger state. In this scheme, the sender Alice encodes her arbitrary secret information by means of preparing a single-particle quantum state. The agent Bob obtains his shared information according to his hobby, while Charlie can easily calculate his shared information. The proposed scheme is secure. It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information. Moreover, we further investigate the multi-party QSS scheme which allows most agents to predetermine their information.  相似文献   

8.
In this paper we make use of two non-maximally entangled three-qubit channels for probabilistically teleporting arbitrary two particle states from a sender to a receiver. We also calculate the success probability of the teleportation. In the protocol we use two measurements of which one is a POVM and the other is a projective measurement. The POVM provides the protocol with operational advantage.  相似文献   

9.
In this paper, we present a possible improvement of the successful probability of joint remote state preparation via cluster states following some ideals from probabilistic joint remote state preparation (Wang et al. in Opt Commun, 284:5835, 2011). The success probability can be improved from $1/4$ to 1 via the same quantum entangled channel by adding some classical information and performing some unitary operations. Moreover, we also discussed the scheme for joint remote preparation via cluster-type states. Compared with other schemes, our schemes have the advantage of having high successful probability for joint preparation of an arbitrary two-qubit state via cluster states and cluster-type states.  相似文献   

10.
A new application of the W-class state for quantum state sharing (QSTS) of an arbitrary three-qubit state with a certain probability is presented explicitly. We show that three sets of W-class states can be used to realize the QSTS of an arbitrary three-qubit state involving Bell-state measurement, single-qubit measurement and one high dimensional unitary operation. The performance demonstrates that our scheme can considerably reduce the difficulty of physical implementation.  相似文献   

11.
We present an innovative and extremely efficient scheme to share an arbitrary multi-qubit state between n agents with only 1 GHZ channel under control of m agents in a network. Compared with existing ones in this literature, our scheme requires less communication resources, least qubits and only three physical favorable simple operations (single-qubit measurement, Bell-basis measurement and CNOT gate operations) are included, leading to a higher overall efficiency.  相似文献   

12.
In this paper, we address the “multi-party covert communication”, a stronger notion of security than standard secure multi-party communication. Multi-party covert communication guarantees that the process of it cannot be observed. We propose a scheme for steganographic communication based on a channel hidden within quantum secret sharing (QSS). According to our knowledge nobody has ever raised the scheme, providing us the motivation for this work. To an outside observer, participants will engage in a typical instance of QSS, just like the others. But when the session is over, covert multi-party communication has already been done. Further analysis shows that the amount of hidden information one can acquire is 0, even if either an outside observer guesses the covert communication is carrying on or a dishonest participant is eavesdropping.  相似文献   

13.
In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.  相似文献   

14.
In this paper, two multi-party quantum private comparison (MQPC) protocols are proposed in distributed mode and traveling mode, respectively. Compared with the first MQPC protocol, which pays attention to compare between arbitrary two participants, our protocols focus on the comparison of equality for \(n\) participants with a more reasonable assumption of the third party. Through executing our protocols once, it is easy to get if \(n\) participants’ secrets are same or not. In addition, our protocols are proved to be secure against the attacks from both outside attackers and dishonest participants.  相似文献   

15.
16.
We propose an efficient scheme for remotely preparing an arbitrary n-qubit equatorial state via n two-qubit maximally entangled states. Compared to the former scheme (Wei et al. in Quantum Inf Process 16:260, 2017) that has the 50% successful probability when the amplitude factors of prepared states are \(2^{-n{/}2}\), the probability would be increased to 100% by using of our modified proposal. The feasibility of our scheme for remote preparation arbitrary multi-qubit equatorial states is explicitly demonstrated by theoretical studies and concrete examples.  相似文献   

17.
In this paper, we present an efficient scheme for remote state preparation of arbitrary n-qubit states with real coefficients. Quantum channel is composed of n maximally two-qubit entangled states, and several appropriate mutually orthogonal bases including the real parameters of prepared states are delicately constructed without the introduction of auxiliary particles. It is noted that the successful probability is 100% by using our proposal under the condition that the parameters of prepared states are all real. Compared to general states, the probability of our protocol is improved at the cost of the information reduction in the transmitted state.  相似文献   

18.
Quantum communication has attracted much attention in recent years. Deterministic joint remote state preparation (DJRSP) is an important branch of quantum secure communication which could securely transmit a quantum state with 100% success probability. In this paper, we study DJRSP of an arbitrary two-qubit state in noisy environment. Taking a GHZ based DJRSP scheme of a two-qubit state as an example, we study how the scheme is influenced by all types of noise usually encountered in real-world implementations of quantum communication protocols, i.e., the bit-flip, phase-flip (phase-damping), depolarizing, and amplitude-damping noise. We demonstrate that there are four different output states in the amplitude-damping noise, while there is the same output state in each of the other three types of noise. The state-independent average fidelity is presented to measure the effect of noise, and it is shown that the depolarizing noise has the worst effect on the DJRSP scheme, while the amplitude-damping noise or the phase-flip has the slightest effect depending on the noise rate. Our results are also suitable for JRSP and RSP.  相似文献   

19.
Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don’t require the help of a trusted center or third party, but could ensure fairness, security and efficiency.  相似文献   

20.
为提高效率,提出了一种直接共享经典信息的量子秘密共享协议。协议利用Pauli矩阵的特殊性质将经典信息编码在Bell态上实现秘密共享,为了检测是否存在窃听者,通过随机插入诱骗光子的方法确保传输的安全。分析表明该协议是安全的,效率可以达到1个Be11态共享2 bit经典信息。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号