期刊文献+
共找到1,109篇文章
< 1 2 56 >
每页显示 20 50 100
Eavesdropping on the'ping-pong' quantum communication protocol freely in a noise channel 被引量:10
1
作者 邓富国 李熙涵 +2 位作者 李春燕 周萍 周宏余 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第2期277-281,共5页
We introduce an attack scheme for eavesdropping freely the ping-pong quantum communication protocol proposed by Bostrǒm and Felbinger [Phys. Rev. Left. 89, 187902 (2002)] in a noise channel. The vicious eavesdroppe... We introduce an attack scheme for eavesdropping freely the ping-pong quantum communication protocol proposed by Bostrǒm and Felbinger [Phys. Rev. Left. 89, 187902 (2002)] in a noise channel. The vicious eavesdropper, Eve, intercepts and measures the travel photon transmitted between the sender and the receiver. Then she replaces the quantum signal with a multi-photon signal in the same state, and measures the returned photons with the measuring basis, with which Eve prepares the fake signal except for one photon. This attack increases neither the quantum channel losses nor the error rate in the sampling instances for eavesdropping check. It works for eavesdropping the secret message transmitted with the ping-pong protocol. Finally, we propose a way for improving the security of the ping-pong protocol. 展开更多
关键词 quantum communication ping-pong protocol EAVESDROPPING
下载PDF
An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication 被引量:10
2
作者 刘文杰 陈汉武 +3 位作者 马廷淮 李志强 刘志昊 胡文博 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第10期4105-4109,共5页
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit tw... A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. 展开更多
关键词 deterministic secure quantum communication cluster state identity authentication
下载PDF
Distributed wireless quantum communication networks with partially entangled pairs 被引量:9
3
作者 余旭涛 张在琛 徐进 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第1期66-73,共8页
Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks ... Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. 展开更多
关键词 distributed wireless quantum communication networks partially entangled pairs routing multi-hop teleportation
下载PDF
Quantum communication and entanglement between two distant atoms via vacuum fields 被引量:5
4
作者 郑仕标 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第6期315-318,共4页
This paper proposes an efficient scheme for quantum communication between two atoms trapped in distant cavities which are connected by an optical fibre. During the operation, all the atomic system, the cavity modes an... This paper proposes an efficient scheme for quantum communication between two atoms trapped in distant cavities which are connected by an optical fibre. During the operation, all the atomic system, the cavity modes and the fibre are not excited. The quantum state is mediated by the vacuum fields. The idea can be used to realize quantum entanglement between two distant atoms via vacuum. 展开更多
关键词 quantum communication ENTANGLEMENT vacuum field
下载PDF
Distributed wireless quantum communication networks 被引量:1
5
作者 余旭涛 徐进 张在琛 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第9期271-277,共7页
The distributed wireless quantum communication network (DWQCN) ha~ a distributed network topology and trans- mits information by quantum states. In this paper, we present the concept of the DWQCN and propose a syste... The distributed wireless quantum communication network (DWQCN) ha~ a distributed network topology and trans- mits information by quantum states. In this paper, we present the concept of the DWQCN and propose a system scheme to transfer quantum states in the DWQCN. The system scheme for transmitting information between any two nodes in the DWQCN includes a routing protocol and a scheme for transferring quantum states. The routing protocol is on-demand and the routing metric is selected based on the number of entangled particle pairs. After setting up a route, quantum tele- portation and entanglement swapping are used for transferring quantum states. Entanglement swapping is achieved along with the process of routing set up and the acknowledgment packet transmission. The measurement results of each entan- glement swapping are piggybacked with route reply packets or acknowledgment packets. After entanglement swapping, a direct quantum link between source and destination is set up and quantum states are transferred by quantum teleportation. Adopting this scheme, the measurement results of entanglement swapping do not need to be transmitted specially, which decreases the wireless transmission cost and transmission delay. 展开更多
关键词 distributed wireless networks quantum communication networks quantum teleportation routingprotocol
下载PDF
Fault tolerant deterministic secure quantum communication using logical Bell states against collective noise 被引量:1
6
作者 王朝 刘建伟 +2 位作者 陈秀波 毕亚港 尚涛 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第4期53-62,共10页
This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding... This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications. Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel. 展开更多
关键词 collective noise deterministic secure quantum communication logical Bell states
下载PDF
Quantum communication via controlled holes in the statistical distribution of excitations in a nanoresonator coupled to a Cooper pair box
7
作者 C.Valverde A.T.Avelar B.Baseia 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第3期74-79,共6页
We propose a scheme to transmit information via the statistical distribution of excitations of a nanomechanical resonator. It employs a controllable coupling between this system and a Cooper pair box. The success prob... We propose a scheme to transmit information via the statistical distribution of excitations of a nanomechanical resonator. It employs a controllable coupling between this system and a Cooper pair box. The success probability and the fidelity are calculated and compared with those obtained in an atom-field system in different regimes. Addtionaly, the scheme can also be applied to prepare low excited Fock states. 展开更多
关键词 quantum communication quantum state engineering superconducting circuits nanome- chanical resonator
下载PDF
Quantum communication for satellite-to-ground networks with partially entangled states
8
作者 陈娜 权东晓 +1 位作者 裴昌幸 杨宏 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第2期53-61,共9页
To realize practical wide-area quantum communication,a satellite-to-ground network with partially entangled states is developed in this paper.For efficiency and security reasons,the existing method of quantum communic... To realize practical wide-area quantum communication,a satellite-to-ground network with partially entangled states is developed in this paper.For efficiency and security reasons,the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network.Based on this point,an efficient and secure quantum communication scheme with partially entangled states is presented.In our scheme,the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states.Thus,the security of quantum communication is guaranteed.The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices.Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high.In addition,the auxiliary quantum bit provides a heralded mechanism for successful communication.Based on the critical components that are presented in this article an efficient,secure,and practical wide-area quantum communication can be achieved. 展开更多
关键词 satellite-to-ground quantum communication network partially entangled states entanglementswapping quantum teleportation
下载PDF
Probabilistic direct counterfactual quantum communication
9
作者 Sheng Zhang 《Chinese Physics B》 SCIE EI CAS CSCD 2017年第2期68-74,共7页
It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a de... It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters. 展开更多
关键词 quantum communication quantum cryptography optical implementation of quantum information processing
下载PDF
Deterministic secure quantum communication based on entanglement
10
作者 HUANG Da-zu CHEN Zhi-gang 《通讯和计算机(中英文版)》 2008年第1期31-36,共6页
关键词 量子通信 量子纠缠 随机偏振角 通信协议
下载PDF
Two-Way Cooperative Quantum Communication with Partial Entanglement Analysis
11
作者 Yunkai Deng Zhujun Gao Ying Guo 《ZTE Communications》 2013年第3期36-40,共5页
In this paper, we describe an improved cooperative two-way quantum communication scheme that works in a forward-and-backward fashion. In this scheme, partial entanglement analysis based on five-qubit entangled Brown s... In this paper, we describe an improved cooperative two-way quantum communication scheme that works in a forward-and-backward fashion. In this scheme, partial entanglement analysis based on five-qubit entangled Brown state allows for the simultaneous exchange of arbitrary unknown states between Alice and Bob (with the help of trusted Charlie). Security is guaranteed because opposing unknown states are transmitted by performing the suitable recovery operations in a deterministic way or, in the case of irregularities, no results are generated. The current two-way quantum communication scheme can also be extended to transmit arbitrary unknown states. This is done in a probabilistic way by using two-way quantum teleportation based on the generalized Brown-like state. 展开更多
关键词 quantum teleportation two-way communication brown state bell states ENTANGLEMENT
下载PDF
Robust general N User authentication scheme in a centralized quantum communication network via generalized G HZ states 被引量:4
12
作者 Ahmed Farouk J. Batle +6 位作者 M. Elhoseny Mosayeb Naseri Muzaffar Lone Alex Fedorov Majid Alkhambashi Syed Hassan Ahmed M. Abdel-Aty 《Frontiers of physics》 SCIE CSCD 2018年第2期13-30,共18页
Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user... Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger-Horne-Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero. 展开更多
关键词 quantum communication quantum cryptography quantum authentication ENTANGLEMENT
原文传递
Quantum secure direct communication with Greenberger-Horne-Zeilinger-type state (GHZ state) over noisy channels 被引量:3
13
作者 张小龙 张月霞 魏华 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第2期435-439,共5页
We propose a quantum error-rejection scheme for direct communication with three-qubit quantum codes based on the direct communication of secret messages without any secret key shared in advance. Given the symmetric an... We propose a quantum error-rejection scheme for direct communication with three-qubit quantum codes based on the direct communication of secret messages without any secret key shared in advance. Given the symmetric and independent errors of the transmitted qubits, our scheme can tolerate a bit of error rate up to 33.1%, thus the protocol is deterministically secure against any eavesdropping attack even in a noisy channel. 展开更多
关键词 quantum communication GHZ state quantum entanglement
下载PDF
Efficient quantum secure communication with a publicly known key 被引量:1
14
作者 李春燕 李熙涵 +1 位作者 邓富国 周宏余 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第7期2352-2355,共4页
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357).... This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently, 展开更多
关键词 quantum communication quantum cryptography
下载PDF
Deterministic secure quantum communication over a collective-noise channel 被引量:20
15
作者 GU Bin PEI ShiXin +1 位作者 SONG Biao ZHONG Kun 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS 2009年第12期1913-1918,共6页
We present two deterministic secure quantum communication schemes over a collective-noise. One is used to complete the secure quantum communication against a collective-rotation noise and the other is used against a c... We present two deterministic secure quantum communication schemes over a collective-noise. One is used to complete the secure quantum communication against a collective-rotation noise and the other is used against a collective-dephasing noise. The two parties of quantum communication can exploit the correlation of their subsystems to check eavesdropping efficiently. Although the sender should prepare a sequence of three-photon entangled states for accomplishing secure communication against a collective noise,the two parties need only single-photon measurements,rather than Bell-state measurements,which will make our schemes convenient in practical application. 展开更多
关键词 deterministic SECURE quantum communICATION quantum SECURE direct communICATION collective-noise CHANNEL SINGLE-PHOTON measurements
原文传递
An error-free protocol for quantum entanglement distribution in long-distance quantum communication 被引量:12
16
作者 SALEMIAN Shamsolah MOHAMMADNEJAD Shahram 《Chinese Science Bulletin》 SCIE EI CAS 2011年第7期618-625,共8页
Quantum entanglement distribution is an essential part of quantum communication and computation protocols. Here, linear optic elements are employed for the distribution of quantum entanglement over a long distance. Po... Quantum entanglement distribution is an essential part of quantum communication and computation protocols. Here, linear optic elements are employed for the distribution of quantum entanglement over a long distance. Polarization beam splitters and wave plates are used to realize an error-free protocol for broadcasting quantum entanglement in optical quantum communication. This protocol can determine the maximum distance of quantum communication without decoherence. Error detection and error correc-tion are performed in the proposed scheme. In other words, if there is a bit flip along the quantum channel, the end stations (Alice and Bob) can detect this state change and obtain the correct state (entangled photon) at another port. Existing general error detec-tion protocols are based on the quantum controlled-NOT (CNOT) or similar quantum logic operations, which are very difficult to implement experimentally. Here we present a feasible scheme for the implementation of entanglement distribution based on a linear optics element that does not need a quantum CNOT gate. 展开更多
关键词 光量子通信 量子纠缠 协议 长距离 分发 错误检测 量子逻辑运算 光学元件
原文传递
Arbitrarily long distance quantum communication using inspection and power insertion 被引量:19
17
作者 WANG WanYing1,2,WANG Chuan1,2,ZHANG GuangYu1,3 & LONG GuiLu1,2 1 Department of Physics,Tsinghua University,Beijing 100084,China 2 Tsinghua National Laboratory for Information Science and Technology,Tsinghua University,Beijing 100084,China 3 College of Applied Science,Harbin University of Science and Technology,Harbin 150080,China 《Chinese Science Bulletin》 SCIE EI CAS 2009年第1期158-162,共5页
The biggest obstacle for long distance quantum communication is the channel loss and the channel noise on photons. In this paper,a method to solve this problem was analyzed using inspection and power insertion (IPI). ... The biggest obstacle for long distance quantum communication is the channel loss and the channel noise on photons. In this paper,a method to solve this problem was analyzed using inspection and power insertion (IPI). It is proved that quantum communication may be established over arbitrarily long distance using this technology. The amount of resources required is a polynomial function of the dis-tance. IPI is proposed as a general technique to prolong quantum secure direct communication where secret messages are transmitted directly over a quantum channel. 展开更多
关键词 长距离量子通信 量子安全通信 量子密匙分布 噪声
原文传递
Measurement-device-independent quantum communication without encryption 被引量:22
18
作者 Peng-Hao Niu Zeng-Rong Zhou +3 位作者 Zai-Sheng Lin Yu-Bo Sheng Liu-Guo Yin Gui-Lu Long 《Science Bulletin》 SCIE EI CAS CSCD 2018年第20期1345-1350,共6页
Security in communication is vital in modern life. At present, security is realized by an encryption process in cryptography. It is unbelievable if a secure communication is achievable without encryption. In quantum c... Security in communication is vital in modern life. At present, security is realized by an encryption process in cryptography. It is unbelievable if a secure communication is achievable without encryption. In quantum cryptography, there is a unique form of quantum communication, quantum secure direct communication, where secret information is transmitted directly over a quantum channel. Quantum secure direct communication is drastically distinct from our conventional concept of secure communication, because it does not require key distribution, key storage and ciphertext transmission, and eliminates the encryption procedure completely. Hence it avoids in principle all the security loopholes associated with key and ciphertext in traditional secure communications. For practical implementation, defects always exist in real devices and it may downgrade the security. Among the various device imperfections, those with the measurement devices are the most prominent and serious ones. Here we report a measurementdevice-independent quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs. This protocol eradicates the security vulnerabilities associated with the measurement device,and greatly enhances the practical security of quantum secure direct communication. In addition to the security advantage, this protocol has an extended communication distance, and a high communication capacity. 展开更多
关键词 quantum secure direct communication Measurement-device-independent quantum dialogue ENCRYPTION Cryptography
原文传递
Fault tolerant quantum secure direct communication with quantum encryption against collective noise 被引量:9
19
作者 黄伟 温巧燕 +2 位作者 贾恒越 秦素娟 高飞 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第10期101-109,共9页
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypti... We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure. 展开更多
关键词 quantum cryptography quantum secure direct communication quantum encryption collective noise
下载PDF
Recent development in quantum communication 被引量:10
20
作者 SONG SiYu WANG Chuan 《Chinese Science Bulletin》 SCIE CAS 2012年第36期4694-4700,共7页
In this review article,we will review the recent process of quantum communications.In the past decades,there are many developments in quantum communication,for instance,quantum key distribution,quantum teleportation,q... In this review article,we will review the recent process of quantum communications.In the past decades,there are many developments in quantum communication,for instance,quantum key distribution,quantum teleportation,quantum secure direct communication,deterministic secure quantum communication,quantum secret sharing and so on.And we focus our attention on the recent developments in quantum communication protocols. 展开更多
关键词 量子通信 量子密钥分配 量子秘密共享 隐形传输 通信协议 量子态 注意力 安全
原文传递
上一页 1 2 56 下一页 到第
使用帮助 返回顶部