首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
The number of transmitted signals in practical quantum key distribution (QKD) protocol is always finite. We discuss the security of decoy states QKD protocol with finite resources by considering the statistical fluctuation for the yield and error rate of the quantum state in different sources of pulses (signal sources and decoy sources). The number of exchanged quantum signals vs positive key generation rate is given with experiment results.  相似文献   

2.
Feng Zhao  Mingxing Fu  Shaohua Wang 《Optik》2010,121(12):1053-1057
A scheme of quantum network based on multiuser differential phase shift quantum key distribution system (DPS-QKD) is proposed. In this quantum network, arbitrary two users can achieve secret bits sharing by point-to-multipoint quantum key distribution and secret bits comparison. A protocol of secret bits sharing between arbitrary two users is presented. This network can implement secret bits distribution over 200 km with higher key generation rate by today's technologies. In theory, the capacity of user numbers in this network is unlimited. Hence, our proposed quantum network can serve for a metropolitan QKD network. A wide area QKD network can be constructed with this metropolitan QKD network.  相似文献   

3.
Decoy state method quantum key distribution (QKD) is one of the promisingpractical solutions for BB84 QKD with coherent light pulses. The number ofdata-set size in practical QKD protocol is always finite, which will causestatistical fluctuations. In this paper, we apply absolutely statisticalfluctuation to amend the yield and error rate of the quantum state. Therelationship between exchanged number of quantum signals and key generation rate is analyzed in our simulation, which offers a useful reference for experiment.  相似文献   

4.
谷文苑  赵尚弘  东晨  朱卓丹  屈亚运 《物理学报》2019,68(9):90302-090302
研究了K分布强湍流下自由空间测量设备无关量子密钥分发协议模型,采用阈值后选择方法来减少大气湍流对密钥生成率的影响,对比分析了使用阈值后选择方法前后协议的密钥率和湍流强度之间的关系.仿真结果表明,使用阈值后选择方法可以有效地提高协议的密钥生成率,尤其是在高损耗和强湍流区域,而且其最佳阈值与湍流强度、信道平均损耗有关,对实际搭建性能较好的自由空间测量设备无关量子密钥分发协议系统具有一定的参考价值.  相似文献   

5.
The goal of quantum key distribution(QKD) is to generate secret key shared between two distant players,Alice and Bob. We present the connection between sampling rate and erroneous judgment probability when estimating error rate with random sampling method, and propose a method to compute optimal sampling rate, which can maximize final secure key generation rate. These results can be applied to choose the optimal sampling rate and improve the performance of QKD system with finite resources.  相似文献   

6.
Unconditional security of a three state quantum key distribution protocol   总被引:1,自引:0,他引:1  
Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.  相似文献   

7.
Zhao Y  Qi B  Ma X  Lo HK  Qian L 《Physical review letters》2006,96(7):070502
To increase dramatically the distance and the secure key generation rate of quantum key distribution (QKD), the idea of quantum decoys--signals of different intensities--has recently been proposed. Here, we present the first experimental implementation of decoy state QKD. By making simple modifications to a commercial quantum key distribution system, we show that a secure key generation rate of 165 bit/s, which is 1/4 of the theoretical limit, can be obtained over 15 km of a telecommunication fiber. We also show that with the same experimental parameters, not even a single bit of secure key can be extracted with a non-decoy-state protocol. Compared to building single photon sources, decoy state QKD is a much simpler method for increasing the distance and key generation rate of unconditionally secure QKD.  相似文献   

8.
焦荣珍  张弨  马海强 《物理学报》2011,60(11):110303-110303
文章通过比较主动诱惑态和被动诱惑态的特性,假设所有可测量都围绕渐近值上下波动,得到相应变量的偏离量,采用标准误差法分析实用光源条件下,有限脉冲数编码对密钥生成率和传输距离的影响,比较了主动诱惑态、被动诱惑态 、无限长时间极限情况和不同量子效率条件下密钥生成率随传输距离的变化关系,为实用的量子密钥分配实验提供了重要的理论参数. 关键词: 诱惑态 量子密钥分配 统计涨落  相似文献   

9.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

10.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

11.
Yu Zhou 《中国物理 B》2022,31(8):80303-080303
High-dimensional quantum resources provide the ability to encode several bits of information on a single photon, which can particularly increase the secret key rate rate of quantum key distribution (QKD) systems. Recently, a practical four-dimensional QKD scheme based on time-bin quantum photonic state, only with two single-photon avalanche detectors as measurement setup, has been proven to have a superior performance than the qubit-based one. In this paper, we extend the results to our proposed eight-dimensional scheme. Then, we consider two main practical factors to improve its secret key bound. Concretely, we take the afterpulse effect into account and apply a finite-key analysis with the intensity fluctuations. Our secret bounds give consideration to both the intensity fluctuations and the afterpulse effect for the high-dimensional QKD systems. Numerical simulations show the bound of eight-dimensional QKD scheme is more robust to the intensity fluctuations but more sensitive to the afterpulse effect than the four-dimensional one.  相似文献   

12.
Hua Lu 《Optics Communications》2011,284(8):2254-2256
We present an asymptotic security proof of deterministic quantum key distribution (DQKD) with a two-way quantum channel. The security proof of DQKD with a two-way quantum channel is different from that of BB84, because Eve can attack the travel qubits twice, both in line Bob to Alice and in line Alice to Bob. With the no-signaling principle and the property of mutual information, we obtain an upper bound of the final key generation of entanglement-based DQKD and hence single-photon four-state DQKD. Our results can be applied to the protocol of QKD with two-step quantum channels.  相似文献   

13.
研究了对称噪声信道下的量子密钥分配(Quantum Key Distribution,QKD)过程,并得到了其误码率和信道保真度的关系式。基于量子态的局域区分原理,我们提出了使用“多纠缠态”进行噪声信道下的密钥分配的新方案。应用这个新方案,我们可以获得和在理想无噪声信道下使用最大纠缠态(四个Bell态之一)进行QKD一样好的结果。  相似文献   

14.
诱惑态量子密钥分配系统中统计涨落的研究   总被引:1,自引:0,他引:1       下载免费PDF全文
焦荣珍  唐少杰  张弨 《物理学报》2012,61(5):50302-050302
针对实用的量子密钥分配(QKD)系统是基于强衰减的弱激光脉冲作为单光子源, 光子数分束攻击极大限制了通信双方在非理想条件下QKD的传输距离和密钥生成率,采用大数定律对诱惑态协议中单光子的计数率、单光子增益和误码率分别进行统计涨落分析, 利用双诱惑态比较了1310 nm和1550 nm条件下,编码脉冲的长度为(N = 106-N = 1012)实际QKD协议中密钥的生成率与安全传输距离之间的关系、安全传输距离随编码长度的变化的关系, 得出脉冲编码长度增大到N = 1012时,密钥的最大安全传输距离为135 km.  相似文献   

15.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

16.
王涵  闫连山  潘炜  罗斌  郭振  徐明峰 《物理学报》2011,60(3):30304-030304
单光子的衰减特性及其易受干扰的缺点限制了纯单光子量子系统的传输码率及距离.弱相干光脉冲(WCP)光源和准单光子源(HSPS)则具有更高的实用价值.本文将这两种光源和诱发态方案相结合并采用Lütkenhaus和Gottesman-Lo- Lütkenhaus-Preskill (GLLP)两种数据后处理方法进行性能分析.仿真结果表明:HSPS在传输距离上要优于WCP,对应相同传输距离时系统量子误码率(QBER)要小些,但相对密钥生成率低. 关键词: 量子密钥分配 诱发态 WCP光源 HSPS光源  相似文献   

17.
Simultaneous two-way classical and quantum (STCQ) communication combines both continuous classical coherent optical communication and continuous-variable quantum key distribution (CV-QKD), which eliminates all detection-related imperfections by being measurement-device-independent (MDI). In this paper, we propose a protocol relying on STCQ communication on the oceanic quantum channel, in which the superposition-modulation-based coherent states depend on the information bits of both the secret key and the classical communication ciphertext. We analyse the encoding combination in classical communication and consider the probability distribution transmittance under seawater turbulence with various interference factors. Our numerical simulations of various practical scenarios demonstrate that the proposed protocol can simultaneously enable two-way classical communication and CV-MDI QKD with just a slight performance degradation transmission distance compared to the original CV-MDI QKD scheme. Moreover, the asymmetric situation outperforms the symmetric case in terms of transmission distance and optical modulation variance. We further take into consideration the impact of finite-size effects to illustrate the applicability of the proposed scheme in practical scenarios. The results show the feasibility of the underwater STCQ scheme, which contributes toward developing a global quantum communication network in free space.  相似文献   

18.
Compared with full device-independent quantum key distribution(DI-QKD), one-side device-independent QKD(1s DI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution(HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice's different detection efficiencies. The results show that our protocol can performance much better than the original 1s DI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice's detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel.  相似文献   

19.
刘康  李剑  朱建荣  张春梅  王琴 《中国物理 B》2017,26(12):120302-120302
Reference-frame-independent quantum key distribution(RFI QKD) can generate secret keys without the alignment of reference frames, which is very robust in real-life implementations of QKD systems. However, the performance of decoystate RFI QKD with both source errors and statistical fluctuations is still missing until now. In this paper, we investigate the performance of decoy-state RFI QKD in practical scenarios with two kinds of light sources, the heralded single photon source(HSPS) and the weak coherent source(WCS), and also give clear comparison results of decoy-state RFI QKD with WCS and HSPS. Simulation results show that the secret key rates of decoy-state RFI QKD with WCS are higher than those with HSPS in short distance range, but the secret key rates of RFI QKD with HSPS outperform those with WCS in long distance range.  相似文献   

20.
A central goal in information theory and cryptography is finding simple characterizations of optimal communication rates under various restrictions and security requirements. Ideally, the optimal key rate for a quantum key distribution (QKD) protocol would be given by a single-letter formula involving optimization over a single use of an effective channel. We explore the possibility of such a formula for the simplest and most widely used QKD protocol, Bennnett-Brassard-84 with one-way classical postprocessing. We show that a conjectured single-letter formula is false, uncovering a deep ignorance about good private codes and exposing unfortunate complications in the theory of QKD. These complications are not without benefit-with added complexity comes better key rates than previously thought possible. The threshold for secure key generation improves from a bit error rate of 0.124 to 0.129.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号