首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 37 毫秒
1.
At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent(RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data,we illustrate the deep connections between tomography and conventional RFI approach representations.  相似文献   

2.
Recently, a novel reference-frame-independent measurement-device-independent quantum key distribution protocol was proposed, which can remove all detector side channels as well as tolerate unknown and slow variance of reference frame without active alignment. In this paper, we propose a new tomographic method to estimate the key rate in that protocol. We estimate the key rate using conventional method and tomographic method respectively and compare the two methods by numerical simulation. The numerical simulation results show that tomographic approach is equivalent to the conventional approach, which can be used as an alternative method.  相似文献   

3.
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds.  相似文献   

4.
周媛媛  周学军  田培根  王瑛剑 《中国物理 B》2013,22(1):10305-010305
Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state photon source for quantum key distribution. Two special cases of this protocol are deduced, i.e., a one-vacuum-and-one-weak-decoy-state protocol and a one-weak-decoy-state protocol. In these protocols, the sender prepares decoy states actively, which avoids the crude estimation of parameters in the SARG04 passive decoy-state method. With the passive decoy-state idea, the detection events on Bob’s side that are non-triggered on Alice’s side are not discarded, but used to estimate the fractions of single-photon and two-photon pulses, which offsets the limitation of the detector’s low efficiency and overcomes the shortcoming that the performance of the active decoy-state protocol critically depends on the efficiency of detector. The simulation results show that the combination of the active and passive decoy-state ideas increases the key generation rate. With a one-vacuum-and-two-weak-decoy-state protocol, one can achieve a key generation rate that is close to the theoretical limit of an infinite decoy-state protocol. The performance of the other two protocols is a little less than with the former, but the implementation is easier. Under the same condition of implementation, higher key rates can be obtained with our protocols than with existing methods.  相似文献   

5.
Measurement-device-independent quantum key distribution(MDI-QKD)provides us a powerful approach to resist all attacks at detection side.Besides the unconditional security,people also seek for high key generation rate,but MDI-QKD has relatively low key generation rate.In this paper,we provide an efficient approach to increase the key generation rate of MDI-QKD by adopting multiple degrees of freedom(DOFs)of single photons to generate keys.Compared with other high-dimension MDI-QKD protocols encoding in one DOF,our protocol is more flexible,for our protocol generating keys in independent subsystems and the detection failure or error in a DOF not affecting the information encoding in other DOFs.Based on above features,our MDI-QKD protocol may have potential application in future quantum comniunication field.  相似文献   

6.
We propose a prepare-and-measure scheme for quantum key distribution with two-qubit quantum codes. The protocol is unconditionally secure under all types of intercept-and-resend attack. Given the symmetric and independent errors to the transmitted qubits, our scheme can tolerate a bit of an error rate up to 26% in four-state protocol and 30% in six-state protocol, respectively. These values are higher than all currently known threshold values for the prepare-and-measure protocols. Moreover, we give a practically implementable linear optics realization for our scheme.  相似文献   

7.
This paper introduces a novel entanglement-based QKD protocol, that makes use of a modified symmetric version of the Bernstein-Vazirani algorithm, in order to achieve secure and efficient key distribution. Two variants of the protocol, one fully symmetric and one semi-symmetric, are presented. In both cases, the spatially separated Alice and Bob share multiple EPR pairs, each one qubit of the pair. The fully symmetric version allows both parties to input their tentative secret key from their respective location and acquire in the end a totally new and original key, an idea which was inspired by the Diffie-Hellman key exchange protocol. In the semi-symmetric version, Alice sends her chosen secret key to Bob (or vice versa). The performance of both protocols against an eavesdroppers attack is analyzed. Finally, in order to illustrate the operation of the protocols in practice, two small scale but detailed examples are given.  相似文献   

8.
张盛  王剑  唐朝京  张权 《中国物理 B》2011,20(8):80306-080306
As an important application of the quantum network communication,quantum multiparty conference has made multiparty secret communication possible.Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology.However,the topology of the quantum network significantly affects the communication efficiency,e.g.,parallel transmission in a channel with limited bandwidth.We have proposed two distinctive protocols,which work in two basic network topologies with efficiency higher than the existing ones.We first present a protocol which works in the reticulate network using Greeberger-Horne-Zeilinger states and entanglement swapping.Another protocol,based on quantum multicasting with quantum data compression,which can improve the efficiency of the network,works in the star-like network.The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption.In general,the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols.  相似文献   

9.
李剑  陈彦桦  潘泽世  孙风琪  李娜  黎雷蕾 《物理学报》2016,65(3):30302-030302
多数在理想条件下设计的量子密码协议没有考虑实际通信中噪音的影响,可能造成机密信息不能被准确传输,或可能存在窃听隐藏在噪音中的风险,因此分析噪音条件下量子密码协议的安全性具有重要的意义.为了分析量子BB84协议在联合旋转噪音信道上的安全性,本文采用粒子偏转模型,对量子信道中的联合噪音进行建模,定量地区分量子信道中噪音和窃听干扰;并且采用冯·诺依曼熵理论建立窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的函数关系,定量地分析噪音条件下量子信道的安全性;最后根据联合噪音模型及窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的关系,定量地分析了量子BB84协议在联合噪音条件下的安全性并计算噪音临界点.通过分析可知,在已有噪音水平条件下,窃听者最多能够从通信双方窃取25%的密钥,但是Eve的窃听行为会被检测出来,这样Alice和Bob会放弃当前协商的密钥,重新进行密钥协商,直至确认没有Eve的窃听为止.这个结果说明量子BB84协议在联合旋转噪音信道下的通信是安全的.  相似文献   

10.
基于分组交换的量子通信网络传输协议及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  王林飞  杨光  张美玲  裴昌幸 《物理学报》2015,64(21):210303-210303
量子纠缠交换能够建立可靠的量子远程传输信道, 实现量子态的远程传输. 然而, 基于纠缠交换的量子信道要求网络高度稳定, 否则会浪费大量纠缠资源. 为节省纠缠资源, 本文根据隐形传态理论, 提出了一种基于分组交换的量子通信网络传输协议, 建立了发送量子态所需的纠缠数目与所经过的路由器数、链路错误率的定量关系, 并与纠缠交换传输协议进行了比较. 仿真结果表明, 在链路错误率为0.1% 时, 分组传输协议所使用的纠缠数目少于纠缠交换的数目, 另外, 随着错误率的升高, 分组传输协议所需的纠缠数比纠缠交换协议明显减少. 由此可见, 基于分组交换的量子通信网络传输协议在网络不稳定时, 能够节省大量纠缠资源, 适用于链路不稳定的量子通信网络.  相似文献   

11.
The influence of imperfections on achievable secret-key generation rates of quantum key distribution protocols is investigated. As examples of relevant imperfections, we consider tagging of Alice's qubits and dark counts at Bob's detectors, while we focus on a powerful eavesdropping strategy which takes full advantage of tagged signals. It is demonstrated that error correction and privacy amplification based on a combination of a two-way classical communication protocol and asymmetric Calderbank-Shor-Steane codes may significantly postpone the disastrous influence of dark counts. As a result, the distances are increased considerably over which a secret key can be distributed in optical fibres reliably. Results are presented for the four-state, the six-state, and the decoy-state protocols.  相似文献   

12.
刘康  李剑  朱建荣  张春梅  王琴 《中国物理 B》2017,26(12):120302-120302
Reference-frame-independent quantum key distribution(RFI QKD) can generate secret keys without the alignment of reference frames, which is very robust in real-life implementations of QKD systems. However, the performance of decoystate RFI QKD with both source errors and statistical fluctuations is still missing until now. In this paper, we investigate the performance of decoy-state RFI QKD in practical scenarios with two kinds of light sources, the heralded single photon source(HSPS) and the weak coherent source(WCS), and also give clear comparison results of decoy-state RFI QKD with WCS and HSPS. Simulation results show that the secret key rates of decoy-state RFI QKD with WCS are higher than those with HSPS in short distance range, but the secret key rates of RFI QKD with HSPS outperform those with WCS in long distance range.  相似文献   

13.
Provable entanglement has been shown to be a necessary precondition for unconditionally secure key generation in the context of quantum cryptographic protocols. We estimate the maximal threshold disturbance up to which the two legitimate users can prove the presence of quantum correlations in their data, in the context of the four- and six-state quantum key-distribution protocols, under the assumption of coherent attacks. Moreover, we investigate the conditions under which an eavesdropper can saturate these bounds, by means of incoherent and two-qubit coherent attacks. A direct connection between entanglement distillation and classical advantage distillation is also presented.  相似文献   

14.
We consider a man-in-the-middle attack on two-way quantum key distribution ping-pong and LM05 protocols in which an eavesdropper copies all messages in the message mode, while being undetectable in the mode. Under the attack there is therefore no disturbance in the message mode and the mutual information between the sender and the receiver is always constant and equal to one and messages copied by the eavesdropper are always genuine. An attack can only be detected in the control mode but the level of detection at which the protocol should be aborted is not defined. We examine steps of the protocol to evaluate its security and find that the protocol should be redesigned. We also compare it with the security of a one-way asymmetric BB84-like protocol in which one basis serves as the message mode and the other as the control mode but which does have the level of detection at which the protocol should be aborted defined.  相似文献   

15.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

16.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

17.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   

18.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

19.
李晓克  冯伟 《物理学报》2017,66(15):153101-153101
基于近期发展的经典-量子混合模拟非绝热分子动力学的量子路径方案,本文对5个典型势能面模型进行了模拟,包括单交叉模型、双交叉模型、拓展耦合模型、哑铃模型以及双弓模型.由于难以在严格意义上得到退相干速率,数值模拟中,我们比较了三个不同的退相干速率公式,包括冻结高斯波包近似退相干速率、能量分辨速率以及力分辨速率.在模拟过程中,我们恰当地处理了势能面跳跃时的能量守恒和力的反向问题.通过与全量子动力学模拟的精确结果进行对比发现,对于结构较简单的势能面模型,三种退相干速率都能得到较好的结果;然而对于较复杂的势能面模型,由于复杂量子干涉的原因,与其他混合经典-量子动力学方案类似,量子路径方案仍然难以得到较准确的结果.如何发展更加有效的混合经典-量子模拟方案,是未来研究的重要课题.  相似文献   

20.
Quantum Key Distribution Scheme Based on Dense Encoding in Entangled States   总被引:1,自引:0,他引:1  
A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the four one-qubit unitary operations implemented by Alice and the Bell states measurement implemented by Bob in stead of direct measuring the previously shared Einstein-Podolsky-Rosen pairs by both of the distant parties, Alice and Bob. Considering the practical application we can get the conclusion that our protocol has some advantages. It not only simplifies the measurement which may induce potential errors, but also improves the effectively transmitted rate of the generated qubits by the raw key. Here we also discuss eavesdropping attacks against the scheme and the channel loss.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号