首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

2.
We present a scheme for quantum privacy amplification (QPA) for a sequence of single qubits. The QPA procedure uses a unitary operation with two controlled-not gates and a Hadamard gate. Every two qubits are performed with the unitary gate operation, and a measurement is made on one photon and the other one is retained.The retained qubit carries the state information of the discarded one. In this way, the information leakage is reduced.The procedure can be performed repeatedly so that the information leakage is reduced to any arbitrarily low level. With this QPA scheme, the quantum secure direct communication with single qubits can be implemented with arbitrarily high security. We also exploit this scheme to do privacy amplification on the single qubits in quantum information sharing for long-distance communication with quantum repeaters.  相似文献   

3.
We present a scheme for quantum privacy amplification (QPA) for a sequence of single qubits. The QPA procedure uses a unitary operation with two controlled-not gates and a Hadamard gate. Every two qubits are performed with the unitary gate operation, and a measurement is made on one photon and the other one is retained. The retained qubit carries the state information of the discarded one. In this way, the information leakage is reduced. The procedure can be performed repeatedly so that the information leakage is reduced to any arbitrarily low level. With this QPA scheme, the quantum secure direct communication with single qubits can be implemented with arbitrarily high security. We also exploit this scheme to do privacy amplification on the single qubits in quantum information sharing for long-distance communication with quantum repeaters.  相似文献   

4.
王郁武  詹佑邦 《物理学报》2009,58(11):7668-7671
零知识证明的量子身份认证是由一个绝对公正的第三方CA主持的协议.协议的实现是基于远程态制备,量子辅助克隆的量子操控手段.在认证过程中,只有CA知道量子身份证的信息,认证参与方Alice和Bob在不知道量子身份证的信息的基础上可完成认证工作.提出了如何提高认证成功概率的方法.协议由量子力学原理保证,有绝对的安全性. 关键词: 量子身份认证 零知识证明 远程态制备 量子态辅助克隆  相似文献   

5.
李渊华  刘俊昌  聂义友 《光子学报》2014,39(9):1616-1620
利用量子隐形传态原理和量子纠缠交换技术,提出了基于W态的跨中心量子网络身份认证方案,实现了分布式量子通信网络中对客户的身份认证.该方案分为注册阶段和身份认证阶段,认证系统包括主服务器和客户端服务器.客户所有的操作都在客户端服务器上进行,不直接与主服务器进行通信.身份认证全部由服务器根据量子力学原理进行,保证了认证方案的安全性.最后,对该方案进行了安全性分析.  相似文献   

6.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

7.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

8.
为了改善传统汽车防盗系统安全性低的问题,提出了一种新型的汽车门门锁控制方法,基于LIN总线网络对车身控制和改进的指纹识别技术来实现。使用L9638作为LIN总线收发器,以ST792F150JDV1QC作为主控节点微控制器,实现LIN网络的通信功能和对网关的控制。针对提高车门指纹识别率问题,提出了Gabor滤波器指纹识别方法,使用八通道的Gabor滤波器对预处理的指纹图像进行滤波,提取指纹图像的指纹特征,使用欧氏距离方法对提取的指纹特征进行匹配。匹配结果经过LIN从节点控制器串行口接收,传递至总线,主节点控制器做出反应,实现门锁的开关。最终对系统实物进行搭建,进行实验测量系统的可行性。  相似文献   

9.
A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

10.
A general method is proposed for privacy protection upon correction of errors in primary keys in quantum cryptography through an open communication channel. By the example of the cascade procedure for correcting errors, a method is described for removing information sent through an open communication channel when cleaning a key. The critical percentage is found for the quantum cryptography protocol BB84 to which the cascade error correction method with deletion guarantees the security of the final key. The method proposed for removing information sent through the open communication channel is quite general and can be used for many cleaning protocols for primary keys in quantum cryptography.  相似文献   

11.
A novel deterministic secure quantum communication(DSQC)scheme is presented based on EinsteinPodolsky-Rosen(EPR)pairs and single photons in this study.In this scheme,the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged.In addition,the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication.Compared with some previous DSQC schemes,this scheme not only has a higher resource capacity,intrinsic efciency and total efciency,but also is more realizable in practical applications.Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

12.
A novel quantum secure direct communication scheme based on four-qubit cluster states is proposed. In this scheme, the quantum channel between the sender Alice and the receiver Bob consists of an ordered sequence of cluster states which are prepared by Alice. After ensuring the security of quantum channel, Alice prepares the encoded Bell-state sequence, and performs Bell-basis measurements on the qubits at hand. Then Alice tells the measured results to Bob, and Bob also performs Bell-basis measurements on his own qubits. Finally Bob can get the secret information through the analysis of their measured results. In our scheme, the qubits carrying the secret message do not need to be transmitted in public channel. We show this scheme is determinate and secure.  相似文献   

13.
As an important communication technology, quantum information transmission plays an important role in the future network communication. It involves two kinds of transmission ways: quantum teleportation and remote state preparation. In this paper, we put forward a new scheme for optimal joint remote state preparation (JRSP) of an arbitrary equatorial two-qudit state with hybrid dimensions. Moreover, the receiver can reconstruct the target state with 100 % success probability in a deterministic manner via two spatially separated senders. Based on it, we can extend it to joint remote preparation of arbitrary equatorial multi-qudit states with hybrid dimensions using the same strategy.  相似文献   

14.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

15.
《中国物理 B》2021,30(7):70309-070309
Homomorphic encryption has giant advantages in the protection of privacy information. In this paper, we present a new kind of probabilistic quantum homomorphic encryption scheme for the universal quantum circuit evaluation. Firstly,the pre-shared non-maximally entangled states are utilized as auxiliary resources, which lower the requirements of the quantum channel, to correct the errors in non-Clifford gate evaluation. By using the set synthesized by Clifford gates and T gates, it is feasible to perform the arbitrary quantum computation on the encrypted data. Secondly, our scheme is different from the previous scheme described by the quantum homomorphic encryption algorithm. From the perspective of application, a two-party probabilistic quantum homomorphic encryption scheme is proposed. It is clear what the computation and operation that the client and the server need to perform respectively, as well as the permission to access the data. Finally, the security of probabilistic quantum homomorphic encryption scheme is analyzed in detail. It demonstrates that the scheme has favorable security in three aspects, including privacy data, evaluated data and encryption and decryption keys.  相似文献   

16.
远程认证协议能有效的保证远程用户和服务器在公共网络上的通信安全。提出一种匿名的安全身份认证方案,通过登录 的动态变化,提供用户登录的匿名性,通过用户和服务器相互验证建立共享的会话密钥,抵抗重放攻击和中间人攻击,实现用户安全和隐私,通过BAN逻辑分析证明改进方案的有效性,通过安全性证明和性能分析说明了新协议比同类型的方案具有更高的安全性、高效性。  相似文献   

17.
张维  韩正甫 《物理学报》2019,68(7):70301-070301
最近有研究者提出了一个基于三粒子最大纠缠态GHZ态的量子广播多重盲签名协议,它能满足一个重要消息需要多人签发,但出于隐私保护要求每一个签名者都不能获取消息的具体内容这一应用需求,并有望应用于电子银行系统.本文给出了一个基于三粒子部分纠缠态的量子广播多重盲签名协议,与原协议相比,该协议用三粒子部分纠缠态代替三粒子极大纠缠GHZ态,并且能不降低协议的安全性.新协议不再依赖于极大纠缠态,仅仅需要在通信参与者之间分享部分纠缠态就可以完成该签名方案,这在一定程度上节约了纠缠资源,降低了协议的实现条件,提高了协议的可应用性.这也充分体现了多体部分纠缠态也可以作为一种量子资源来实现既定的量子通信任务.  相似文献   

18.
Simple operations and robust results are always of interest for any quantum tasks. Herein, a novel scheme is proposed for implementing a Fredkin gate via the virtual excitation of an atom-cavity-fiber system. The scheme is to control the nonlocal state-swap of two spatially separated target atoms according to the state of the control atom at hand. In the scheme, only the control atom at hand needs the laser to drive and the virtual excitation of the atom-cavity-fiber system effectively suppresses the decoherence. By numerical simulations, appreciated parameters are chosen and it is shown that the Fredkin gate can be implemented with high fidelity. Although the operation time error has slightly stronger influence on the fidelity than atom-cavity coupling strength error, the robustness of the scheme can be effectively improved against the operation time error by adopting Gaussian pulse to replace the constant pulse. In addition, the scheme can be generalized to implement alternative Fredkin gates by controlling the non-local state-swap of two remote atoms or of two remote and spatially separated atoms, which will be undoubtedly of benefit to the distributed quantum computation and remote quantum information processing.  相似文献   

19.
基于最少中继节点约束的量子VoIP路由优化策略   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  刘广腾  杨光  裴昌幸 《物理学报》2016,65(12):120302-120302
量子信息的传输过程中,由于拥塞、链路故障等原因,导致数据分组在路由器排队,产生时延、丢包.为了保证量子Vo IP系统的性能,本文提出了基于最少中继节点约束的路由优化策略.采用基于纠缠交换的中继技术,通过优先选择最少中继节点的量子信道,实现多用户量子Vo IP通信.理论分析和仿真结果表明,当链路出现故障和拥塞时,基于M/M/m型排队系统,采用本策略,当设定量子比特的误码率为0.2,共用信道数目从4增加到8时,量子网络的呼损率由0.25下降到0.024,量子网络的最大吞吐量由64 kbps增加到132 kbps.当设定共用信道数目为4,控制量子比特的误码率从0.3到0.1时,可使量子网络最大吞吐量从41 kbps增加到140 kbps.由此可见,本策略能够极大地提高量子Vo IP网络的性能.  相似文献   

20.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号