63 research outputs found

    Asymmetric Quantum Dialogue in Noisy Environment

    Full text link
    A notion of asymmetric quantum dialogue (AQD) is introduced. Conventional protocols of quantum dialogue are essentially symmetric as both the users (Alice and Bob) can encode the same amount of classical information. In contrast, the scheme for AQD introduced here provides different amount of communication powers to Alice and Bob. The proposed scheme, offers an architecture, where the entangled state and the encoding scheme to be shared between Alice and Bob depends on the amount of classical information they want to exchange with each other. The general structure for the AQD scheme has been obtained using a group theoretic structure of the operators introduced in (Shukla et al., Phys. Lett. A, 377 (2013) 518). The effect of different types of noises (e.g., amplitude damping and phase damping noise) on the proposed scheme is investigated, and it is shown that the proposed AQD is robust and uses optimized amount of quantum resources.Comment: 11 pages, 2 figure

    Continuous variable controlled quantum dialogue and secure multiparty quantum computation

    Full text link
    A continuous variable controlled quantum dialogue scheme is proposed. The scheme is further modified to obtain two other protocols of continuous variable secure multiparty computation. The first one of these protocols provides a solution of two party socialist millionaire problem, while the second protocol provides a solution for a special type of multi-party socialist millionaire problem which can be viewed as a protocol for multiparty quantum private comparison. It is shown that the proposed scheme of continuous variable controlled quantum dialogue can be performed using bipartite entanglement and can be reduced to obtain several other two and three party cryptographic schemes in the limiting cases. The security of the proposed scheme and its advantage over corresponding discrete variable counterpart are also discussed. Specifically, the ignorance of an eavesdropper in the proposed scheme is shown to be very high compared with corresponding discrete variable scheme and thus the present scheme is less prone to information leakage inherent with the discrete variable quantum dialogue based schemes.It is further established that the proposed scheme can be viewed as a continuous variable counterpart of quantum cryptographic switch which allows a supervisor to control the information transferred between the two legitimate parties to a continuously varying degree.Comment: Quantum dialogue and its application in the continuous variable scenario is studied in detai

    Quantum Conference

    Full text link
    A notion of quantum conference is introduced in analogy with the usual notion of a conference that happens frequently in today's world. Quantum conference is defined as a multiparty secure communication task that allows each party to communicate their messages simultaneously to all other parties in a secure manner using quantum resources. Two efficient and secure protocols for quantum conference have been proposed. The security and efficiency of the proposed protocols have been analyzed critically. It is shown that the proposed protocols can be realized using a large number of entangled states and group of operators. Further, it is shown that the proposed schemes can be easily reduced to protocol for multiparty quantum key distribution and some earlier proposed schemes of quantum conference, where the notion of quantum conference was different.Comment: 12 pages, 1 figur

    Semiquantum secret sharing by using x-type states

    Full text link
    In this paper, a semiquantum secret sharing (SQSS) protocol based on x-type states is proposed, which can accomplish the goal that only when two classical communicants cooperate together can they extract the shared secret key of a quantum communicant. Detailed security analysis turns out that this protocol can resist the participant attack and the outside attack. This protocol has some merits: (1) it only requires one kind of quantum entangled state as the initial quantum resource; (2) it doesn't employ quantum entanglement swapping or unitary operations; and (3) it needn't share private keys among different participants beforehand.Comment: 18 pages, 1 figure, 3 table

    Multiparty semiquantum secret sharing based on d-dimensional single-particle states

    Full text link
    In this paper, a multiparty semiquantum secret sharing (MSQSS) protocol based on d-dimensional single-particle states is put forward, where the secret key from the sender can be shared among different receivers in such a way that only all receivers cooperate together can they reveal it. This protocol transmits the single particles in a tree-type way. Detailed security analysis turns out that this protocol can successfully resist the outside attack and the participant attack. The protocol has some strengths: (1) it is suitable for the d-dimensional system; (2) it uses d-dimensional single-particle states rather than d-dimensional quantum entangled states as initial quantum resource; (3) it doesn't employ quantum entanglement swapping or unitary operations.Comment: 9 pages, 1 figure, 1 tabl

    A novel two-party semiquantum key distribution protocol based on GHZ-like states

    Full text link
    In this paper, we propose a novel two-party semiquantum key distribution (SQKD) protocol by only employing one kind of GHZ-like state. The proposed SQKD protocol can create a private key shared between one quantum party with unlimited quantum abilities and one classical party with limited quantum abilities without the existence of a third party. The proposed SQKD protocol doesn't need the Hadamard gate or quantum entanglement swapping. Detailed security analysis turns out that the proposed SQKD protocol can resist various famous attacks from an outside eavesdropper, such as the Trojan horse attacks, the entangle-measure attack, the double CNOT attacks, the measure-resend attack and the intercept-resend attack.Comment: 15 pages, 2 figures, 1 tabl

    Semi-quantum communication: Protocols for key agreement, controlled secure direct communication and dialogue

    Full text link
    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Further, it addresses a fundamental question in context of a large number problems- how much quantumness is (how many quantum parties are) required to perform a specific secure communication task? Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate-coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.Comment: 19 pages 1 figur
    • …
    corecore