首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In the paper [2010 Chin. Phys. B 19 050306], Yang et al. put forward a novel three-party quantum secret sharing protocol of secure direct communication based on χ-type entangled states, they claimed that the scheme is secure. However, in this paper, we study the security of the protocol and find that it is insecure. Applying intercept and resend attack, the agent Bob can obtain Alice’s secret without the help from the other agent Charlie. In the end, we give our effective modification for its improvement.  相似文献   

2.
Based on x-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on x-type entangled states |X00〉3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed.  相似文献   

3.
In the paper [2010 Chin. Phys. B 19 050306], Yang et al. put forward a novel three-party quantum secret sharing protocol of secure direct communication based on χ-type entangled states, they claimed that the scheme is secure. However, in this paper, we study the security of the protocol and find that it is insecure. Applying intercept and resend attack, the agent Bob can obtain Alice's secret without the help from the other agent Charlie. In the end, we give our effective modification for its improvement.  相似文献   

4.
刘玉  张彬彬 《中国物理 B》2010,19(1):10312-010312
In this paper, we propose a classical secret broadcasting and splitting joint protocol in a quantum scenario. With those genuinely entangled states, the boss can always broadcast some of his secrets and split some others to multi-receivers at the same time. The efficiency of the joint protocol is also compared with that of two separate ones which realise classical secret broadcasting and classical secret splitting respectively, and based on the comparison we can see the promising advantage of our joint protocol is that it can realise the two tasks more efficiently and more conveniently.  相似文献   

5.
Quantum Secret Sharing with Two-Particle Entangled States   总被引:1,自引:0,他引:1       下载免费PDF全文
We present a new protocol for the quantum secret sharing (QSS) task among multiparties with two-particle entangled states. In our scheme, the secret is split among a number of participatlng partners and the reconstruction requires collaboration of all the authorized partners. Instead of multiparticle Greenberger-Horne-Zeillnger states, only two-particle entangled states are employed in this scheme. By local operations and individual measurements on either of the two entangled particles, each authorized partner obtains a sequence of secret bits shared with other authorized partners. This protocol can be experimentally realized using only linear optical elements and simple entanglement source. It is scalable in practice.  相似文献   

6.
In this paper,we first propose a hidden rule among the secure message,the initial tensor product of two Bell states and the final tensor product when respectively applying local unitary transformations to the first particle of the two initial Bell states,and then present a high-efficiency quantum steganography protocol under the control of the hidden rule.In the proposed quantum steganography scheme,a hidden channel is established to transfer a secret message within any quantum secure direct communication(QSDC) scheme that is based on 2-level quantum states and unitary transformations.The secret message hiding/unhiding process is linked with the QSDC process only by unitary transformations.To accurately describe the capacity of a steganography scheme,a quantitative measure,named embedding efficiency,is introduced in this paper.The performance analysis shows that the proposed steganography scheme achieves a high efficiency as well as a good imperceptibility.Moreover,it is shown that this scheme can resist all serious attacks including the intercept-resend attack,measurement-resend attack,auxiliary particle attack and even the Denial of Service attack.To improve the efficiency of the proposed scheme,the hidden rule is extended based on the tensor product of multiple Bell states.  相似文献   

7.
王川  张勇 《中国物理 B》2009,18(8):3238-3242
In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed.  相似文献   

8.
Recently,some blind quantum signature(BQS) protocols have been proposed.But the previous schemes have security and efficiency problems.Based on the entangled Greenberger-Horne-Zeilinger(GHZ) states,a new weak BQS protocol is proposed.Compared with some existing schemes,our protocol has 100% efficiency.Besides,the protocol is simple and easy to implement.The security of the protocol is guaranteed by the correlation of the GHZ particles held by each participant.In our protocol,the signatory is kept blind from the content of the message.According to the security analysis,the signatory cannot disavowal his/her signature while the signature cannot be forged by others.  相似文献   

9.
Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, E1 Allati et al. proposed a new quantum steganography using the GHZ4 state. Since all of the 8 groups of unitary transformations used in the secret message encoding rule change the GHZ4 state into 6 instead of 8 different quantum states when the global phase is not considered, we point out that a 2-bit instead of a 3-bit secret message can be encoded by one group of the given unitary transformations. To encode a 3-bit secret message by performing a group of unitary transformations on the GHZ4 state, we give another 8 groups of unitary transformations that can change the GHZ4 state into 8 different quantum states. Due to the symmetry of the GHZ4 state, all the possible 16 groups of unitary transformations change the GHZ4 state into 8 different quantum states, so the improved protocol achieves a high efficiency.  相似文献   

10.
顾斌  李传起  陈玉林 《中国物理 B》2009,18(6):2137-2142
We present a scheme for multiparty quantum remote secret conference (MQRSC) with pure entangled states, not maximally entangled multipartite quantum systems. The conferees first share a private quantum key, a sequence of pure entangled states and then use them to encode and decode the secret messages. The conferees exploit the decoy-photon technique to ensure the security of the transmission of qubits. This MQRSC scheme is more feasible and efficient than others.  相似文献   

11.
Quantum secure direct communication via partially entangled states   总被引:1,自引:0,他引:1       下载免费PDF全文
满忠晓  夏云杰 《中国物理》2007,16(5):1197-1200
We present in this paper a quantum secure direct communication (QSDC) protocol by using partially entangled states. In the scheme a third party (Trent) is introduced to authenticate the participants. After authentication, Alice can directly, deterministically and successfully send a secret message to Bob. The security of the scheme is also discussed and confirmed.  相似文献   

12.
朱珍超  张玉清  付安民 《中国物理 B》2011,20(4):40306-040306
This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time.  相似文献   

13.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   

14.
Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes.  相似文献   

15.
杨静  王川  张茹 《中国物理 B》2010,19(11):110311-110311
An improved quantum secure direct communication (QSDC) protocol is proposed in this paper.Blocks of entangled photon pairs are transmitted in two steps in which secret messages are transmitted directly.The single logical qubits and unitary operations under decoherence free subspaces are presented and the generalized Bell states are constructed which are immune to the collective noise.Two steps of qubit transmission are used in this protocol to guarantee the security of communication.The security of the protocol against various attacks are discussed.  相似文献   

16.
於亚飞  张智明 《中国物理 B》2009,18(4):1342-1345
This paper reconsiders carefully the possibility of using the Smolin bound entangled states as the carrier for sharing quantum secret. It finds that the process of quantum secret sharing based on Smolin states has insecurity though the Smolin state was reported to violate maximally the two-setting Bell-inequality. The general proof is given.  相似文献   

17.
We propose a simple scheme to generate χ-type four-charge entangled states by using SQUID-based charge qubits capacitively coupled to a transmission line resonator (TLR). The coupling between the superconducting qubit and the TLR can be effectively controlled by properly adjusting the control parameters of the charge qubit. The experimental feasibility of our scheme is also shown.  相似文献   

18.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

19.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

20.
陈娜  权东晓  裴昌幸  杨宏 《中国物理 B》2015,24(2):20304-020304
To realize practical wide-area quantum communication,a satellite-to-ground network with partially entangled states is developed in this paper.For efficiency and security reasons,the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network.Based on this point,an efficient and secure quantum communication scheme with partially entangled states is presented.In our scheme,the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states.Thus,the security of quantum communication is guaranteed.The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices.Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high.In addition,the auxiliary quantum bit provides a heralded mechanism for successful communication.Based on the critical components that are presented in this article an efficient,secure,and practical wide-area quantum communication can be achieved.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号