首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 593 毫秒
1.
We consider two quantum cryptographic schemes relying on encoding the key into qudits, i.e., quantum states in a d-dimensional Hilbert space. The first cryptosystem uses two mutually unbiased bases (thereby extending the BB84 scheme), while the second exploits all d+1 available such bases (extending the six-state protocol for qubits). We derive the information gained by a potential eavesdropper applying a cloning-based individual attack, along with an upper bound on the error rate that ensures unconditional security against coherent attacks.  相似文献   

2.
We study the secrecy properties of Gaussian states under Gaussian operations. Although such operations are useless for quantum distillation, we prove that it is possible to distill a secret key secure against any attack from sufficiently entangled Gaussian states with nonpositive partial transposition. Moreover, all such states allow for key distillation, when Eve is assumed to perform finite-size coherent attacks before the reconciliation process.  相似文献   

3.
We propose a unidimensional two-way continuous-variable quantum key distribution protocol with coherent states, where the sender modulates a single quadrature of the coherent states rather than both quadratures to simplify the structure of a two-way system. Security analysis is performed with a general attack strategy, known as two-mode attack, which helps to reduce limitations in the analysis. The performance of the protocol under all accessible two-mode attacks at fixed distance is illustrated. Further, two typical two-mode attack strategies are obtained from it, which are one-mode attack strategy and optimal two-mode attack strategy. Between them, the one-mode attack is the simplest form of the two-mode attack, while the optimal two-mode attack is the most complicated one. Simulations show that though the system is simplified, the performance of the two-way protocol with unidimensional modulation is still comparable to that of the counterpart with Gaussian modulation even against the optimal two-mode attack when Eve’s ability is maximized. Thus, the proposed protocol simplifies the two-way system while guaranteeing its performance to a certain extent. Especially in a practical system with short transmission distance and high excess noise, the protocol has a good application prospect.  相似文献   

4.
Provable entanglement has been shown to be a necessary precondition for unconditionally secure key generation in the context of quantum cryptographic protocols. We estimate the maximal threshold disturbance up to which the two legitimate users can prove the presence of quantum correlations in their data, in the context of the four- and six-state quantum key-distribution protocols, under the assumption of coherent attacks. Moreover, we investigate the conditions under which an eavesdropper can saturate these bounds, by means of incoherent and two-qubit coherent attacks. A direct connection between entanglement distillation and classical advantage distillation is also presented.  相似文献   

5.
An attack on the “Bennett-Brassard 84” (BB84) quantum key-exchange protocol in which Eve exploits the action of gravitation to infer information about the quantum-mechanical state of the qubit exchanged between Alice and Bob, is described. It is demonstrated that the known laws of physics do not allow to describe the attack. Without making assumptions that are not based on broad consensus, the laws of quantum gravity, unknown up to now, would be needed even for an approximate treatment. Therefore, it is currently not possible to predict with any confidence if information gained in this attack will allow to break BB84. Contrary to previous belief, a proof of the perfect security of BB84 cannot be based on the assumption that the known laws of physics are strictly correct, yet. A speculative parameterization that characterizes the time-evolution operator of quantum gravity for the gravitational attack is presented. It allows to evaluate the results of gravitational attacks on BB84 quantitatively. It is proposed to perform state-of-the-art gravitational attacks, both for a complete security assurance of BB84 and as an unconventional search for experimental effects of quantum gravity.  相似文献   

6.
光子数分束攻击对星地量子密钥分配系统安全的影响   总被引:2,自引:1,他引:1  
由于仪器设备性能的不完美和信道传输损耗的存在,光子数分束(PNS)攻击对采用弱相干脉冲(WCP)光源的量子密钥分配(QKD)系统的安全性构成重大威胁.以基于WCP光源的星地QKD系统为研究对象,推导了在PNS攻击者采用最佳窃听策略进行窃听时,保证密钥绝对安全的最大天顶角和可采用的平均光子数之间的关系.理论分析和计算结果表明,星地QKD系统的最大安全传输天顶角和可使用的平均光子数等重要系统参数的取值上限均受PNS攻击的限制,最终系统的密钥交换速率和系统容量受到限制.对星地QKD系统的传输容量来说,天顶角和平均光子数是一对矛盾的影响因素.提供了一种对实际星地QKD系统的天顶角和平均光子数参数进行估算的方法.  相似文献   

7.
In this Letter, first, we investigate the security of a continuous-variable quantum cryptographic scheme with a postselection process against individual beam splitting attack. It is shown that the scheme can be secure in the presence of the transmission loss owing to the postselection. Second, we provide a loss limit for continuous-variable quantum cryptography using coherent states taking into account excess Gaussian noise on quadrature distribution. Since the excess noise is reduced by the loss mechanism, a realistic intercept-resend attack which makes a Gaussian mixture of coherent states gives a loss limit in the presence of any excess Gaussian noise.  相似文献   

8.
In this paper, a continuous variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) protocol using Gaussian modulated coherent states is proposed. The MDI is first proposed to resist the attacks on the detection equipment by introducing an untrusted relay. However, the necessity of propagation of local oscillator between legitimate users and the relay makes the implementation of CV-MDI-QKD highly impractical. By introducing the plug-and-play (P&P) technique into CV-MDI-QKD, the problems of polarization drifts caused by environmental disturbance and the security loopholes during the local oscillator transmission are solved naturally. The proposed scheme is superior to the previous CV-MDI-QKD protocol on the aspect of implementation. The security bounds of the P&P CV-MDI-QKD under the Gaussian collective attack are analyzed. It is believed that the technique presented in this paper can be extended to quantum network.  相似文献   

9.

Controller-independent quantum dialogue (CIQD) is a significant topic in the research of quantum secure direct communication (QSDC). In this paper, we propose a new CIQD protocol with a special kind of four-particle entangled states. From our security analysis, it can be seen that the information leakage which is a serious problem in many CIQD protocols will be prevented in our protocol. Moreover, the presented protocol can resist many existing attacks, including intercept-and-resend attack, entangle-and-measure attack, fake entangled particles attack.

  相似文献   

10.
Continuous-variable quantum key distribution(CVQKD) protocols with entanglement in the middle(EM) enable long maximal transmission distances for quantum communications. For the security analysis of the protocols, it is usually assumed that Eve performs collective Gaussian attacks and there is a lack of finite-size analysis of the protocols. However,in this paper we consider the finite-size regime of the EM-based CVQKD protocols by exposing the protocol to collective attacks and coherent attacks. We differentiate between the collective attacks and the coherent attacks while comparing asymptotic key rate and the key rate in the finite-size scenarios. Moreover, both symmetric and asymmetric configurations are collated in a contrastive analysis. As expected, the derived results in the finite-size scenarios are less useful than those acquired in the asymptotic regime. Nevertheless, we find that CVQKD with entanglement in the middle is capable of providing fully secure secret keys taking the finite-size effects into account with transmission distances of more than 30 km.  相似文献   

11.
吴贵铜  周南润  龚黎华  刘三秋 《物理学报》2014,63(6):60302-060302
在集体噪声条件下提出三个带身份认证的量子对话协议,两个量子对话协议分别用于抵抗集体消相干噪声和集体旋转噪声,另一个用于同时抵抗这两种集体噪声.通信双方通过广义幺正变换将自己的秘密信息编码到量子态中;并根据自己的秘密信息和携带秘密信息的粒子的初末两量子态,便可推知对方的秘密信息实现量子对话.协议的效率、安全性和无信息泄露等性能分析表明了协议的有效性.  相似文献   

12.
张盛  王剑  唐朝京 《中国物理 B》2012,21(6):60303-060303
Counterfactual quantum cryptography,recently proposed by Noh,is featured with no transmission of signal particles.This exhibits evident security advantages,such as its immunity to the well-known photon-number-splitting attack.In this paper,the theoretical security of counterfactual quantum cryptography protocol against the general interceptresend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin’s proposal [Phys.Rev.A 82 042335(2010)].It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses,by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency.  相似文献   

13.
The security of quantum cryptography without public announcement bases in photon-number-splitting attack is discussed. Based on unambiguous state discrimination, we propose two attack strategies and shown that partial information about the raw key may be eavesdropped by these attacks. Though this flaw can be overcame by performing classical privacy amplification, it will decrease the efficiency of the protocol greatly. Hence, drawing ideas from cipher block chaining, we put forward a possible modified protocol, which is secure against the presented attacks at zero error.  相似文献   

14.
It has been showed that most commercial quantum cryptosystems are vulnerable to the fake-state attacks, which employ the loophole that the avalanche photodiodes as single photon detectors still produce detection events in the linear mode. However, previous fake-state attacks may be easily prevented by either installing a watch dog or reconfiguring the dead-time assigning component. In this paper, we present a new technique to counteract the after-pulse effect ever enhanced by the fake-state attacks, in order to lower the quantum bit error rate. Obviously, it is more difficult to detect the presented attack scheme. Indeed, it contributes to promoting of implementing a secure quantum cryptosystem in real life.  相似文献   

15.
We give a proof that entanglement purification, even with noisy apparatus, is sufficient to disentangle an eavesdropper (Eve) from the communication channel. Our proof applies to all possible attacks (individual and coherent). Due to the quantum nature of the entanglement purification protocol, it is also possible to use the obtained quantum channel for secure transmission of quantum information. Received 10 August 2001 and Received in final form 26 October 2001  相似文献   

16.
We have experimentally demonstrated a decoy-state quantum key distribution scheme (QKD) with a heralded single-photon source based on parametric down-conversion. We used a one-way Bennett-Brassard 1984 protocol with a four states and one-detector phase-coding scheme, which is immune to recently proposed time-shift attacks, photon-number splitting attacks, and can also be proven to be secure against Trojan horse attacks and any other standard individual or coherent attacks. In principle, the setup can tolerate the highest losses or it can give the highest secure key generation rate under fixed losses compared with other practical schemes. This makes it a quite promising candidate for future quantum key distribution systems.  相似文献   

17.
Ren  M.  Wu  G.  Wu  E.  Zeng  H. 《Laser Physics》2011,21(4):755-760
Counterfactual quantum key distribution provides natural advantage against the eavesdropping on the actual signal particles. It can prevent the photon-number-splitting attack when a weak coherent light source is used for the practical implementation. We experimentally realized the counterfactual quantum key distribution in an unbalanced Mach-Zehnder interferometer of 12.5-km-long quantum channel with a high-fringe visibility of 97.4%. According to the security analysis, the system was robust against the photon-number-splitting attack. The article is published in the original.  相似文献   

18.
We propose a deterministic quantum secure direct two check photon sequences are used to check the securities of the communication protocol by using dense coding. The channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthurmore, this protocol has the advantage of high capacity and can be realized in the experiment.  相似文献   

19.
Security bounds for key distribution protocols using coherent and squeezed states and homodyne measurements are presented. These bounds refer to (i) general attacks and (ii) collective attacks where Eve applies the optimal individual interaction to the sent states, but delays her measurement until the end of the reconciliation process. For the case of a lossy line and coherent states, it is first proven that a secure key distribution is possible up to 1.9 dB of losses. For the second scenario, the security bounds are the same as for the completely incoherent attack.  相似文献   

20.
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号