首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
Since a strictly single-photon source is not yet available, in quantum cryptography systems, one uses, as information quantum states, coherent radiation of a laser with an average number of photons of μ ≈ 0.1–0.5 in a pulse, attenuated to the quasi-single-photon level. The linear independence of a set of coherent quasi-single-photon information states leads to the possibility of unambiguous measurements that, in the presence of losses in the line, restrict the transmission range of secret keys. Starting from a certain value of critical loss (the length of the line), the eavesdropper knows the entire key, does not make errors, and is not detected—the distribution of secret keys becomes impossible. This problem is solved by introducing an additional reference state with an average number of photons of μcl ≈ 103–106, depending on the length of the communication line. It is shown that the use of a reference state does not allow the eavesdropper to carry out measurements with conclusive outcome while remaining undetected. A reference state guarantees detecting an eavesdropper in a channel with high losses. In this case, information states may contain a mesoscopic average number of photons in the range of μ q ≈ 0.5–102. The protocol proposed is easy to implement technically, admits flexible adjustment of parameters to the length of the communication line, and is simple and transparent for proving the secrecy of keys.  相似文献   

2.
We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties’ messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties’ messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper’s several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.  相似文献   

3.
The security of the quantum secure direct communication protocol with authentication expansion using single photons is analyzed. It is shown that an eavesdropper can obtain or even modify the transmitted secret without introducing any error by implementing a simple man-in-the-middle attack after the authentication is successfully carried out. Furthermore, a denial-of-service attack is also discussed. The particular attack strategy is demonstrated and an improved protocol is presented.  相似文献   

4.
Recently, Liu et al. [Commun. Theor. Phys. 57(2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party(TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol,it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

5.
Recently, Liu et al. [Commun. Theor. Phys. 57 (2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party (TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol, it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   

6.
基于BB84协议的实际QKD系统的窃听问题研究   总被引:6,自引:4,他引:2  
基于实际量子密钥分配系统中所使用的强衰减的激光脉冲并不是单光子,量子密钥分配的信道不是无损耗的,窃听者的技术能力也不是无限的这些具体问题,采用了分束窃听与截获重发窃听策略相结合的方案讨论了窃听问题并给出了合法用户在筛选后的密钥中所能容忍的误码率上限.  相似文献   

7.
This paper presents a scheme for quantum secure direct communication with quantum encryption. The two authorized users use repeatedly a sequence of the pure entangled pairs (quantum key) shared for encrypting and decrypting the secret message carried by the travelling photons directly. For checking eavesdropping, the two parties perform the single-photon measurements on some decoy particles before each round. This scheme has the advantage that the pure entangled quantum signal source is feasible at present and any eavesdropper cannot steal the message.  相似文献   

8.
In 2011, Kang and Fang (Commun. Theor. Phys. 55:239–243, 2011) presented a quantum direct communication protocol using single photons. This study points out a pitfall in Kang and Fang’s scheme, in which an eavesdropper can launch a measure-and-resend attack on this scheme to reveal the secret message. Furthermore, an improved scheme is proposed to avoid the attack.  相似文献   

9.
We introduce an attack scheme for eavesdropping freely the ping-pong quantum communication protocol proposed by Bostr\"{o} m and Felbinger [Phys. Rev. Lett. 89, 187902 (2002)] in a noise channel. The vicious eavesdropper, Eve, intercepts and measures the travel photon transmitted between the sender and the receiver. Then she replaces the quantum signal with a multi-photon signal in the same state, and measures the returned photons with the measuring basis, with which Eve prepares the fake signal except for one photon. This attack increases neither the quantum channel losses nor the error rate in the sampling instances for eavesdropping check. It works for eavesdropping the secret message transmitted with the ping-pong protocol. Finally, we propose a way for improving the security of the ping-pong protocol.  相似文献   

10.
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently,  相似文献   

11.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

12.
We propose a scheme for a quantum key distribution (QKD) protocol with dual-rail displaced photon states. Displaced single-photon states with different amplitudes carry bit values of code that may be extracted, while coherent states carry nothing and only provide an inconclusive outcome. A real resource of single photons is used, involving imperfections associated with experimental technique that result in a photon state with an admixture of the vacuum state. The protocol is robust against the loss of a single photon and the inefficiency of the detectors. Pulses with large amplitudes, unlike the conventional QKD relying on faint laser pulses, are used that may approximate it to standard telecommunication and may show resistance to eaves-dropping even in settings with high attenuation. Information leakage to the eavesdropper is determined from comparison of the output distributions of the outcomes with ideal ones that are defined by two additional parameters accessible to only those send the pulses. Robustness to some possible eavesdropping attacks is shown.  相似文献   

13.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

14.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

15.
A classical one-time pad allows two parties to send private messages over a public classical channel-an eavesdropper who intercepts the communication learns nothing about the message. A quantum one-time pad is a shared quantum state which allows two parties to send private messages or private quantum states over a public quantum channel. If the eavesdropper intercepts the quantum communication she learns nothing about the message. In the classical case, a one-time pad can be created using shared and partially private correlations. Here we consider the quantum case in the presence of an eavesdropper, and find the single-letter formula for the rate at which the two parties can send messages using a general quantum state as a quantum one-time pad. Surprisingly, the formula coincides with the distillable entanglement assisted by a symmetric channel, an important quantity in quantum information theory, but which lacked a clear operational meaning.  相似文献   

16.
We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability.  相似文献   

17.
In most of quantum key distribution schemes, real random number generators are required on both sides for preparation and measurement bases choice. In this paper, via entangled photon pairs, we present a side channel passive quantum key distribution scheme, in which random number generator is unneeded on the receiver side. On the sender Alice side, along with massive of signal photons, small amount of uninformative photons are randomly sent to her partner Bob for eavesdropper-presence testing and error estimation. While on the other side channel, without using random number generator Bob do not actively measure the income signals randomly in two non-orthogonal bases. Instead, he just passively register photon click events, in two settled symmetric (i.e.X) bases, and the raw key(click events) is the probable outcomes of a special quantum measurement module constructed by Alice and Bob. Further, security analysis and formulas of security bounds for this scheme is also investigated under reasonable assumptions. Our work shows that the uninformative state employed in this paper is powerful to fight against eavesdropper Eve.  相似文献   

18.
In this paper, we investigate the secrecy performance of a downlink non-orthogonal multiple access enabled V2V communication system wherein a source vehicle communicates with two authenticated user vehicles, i.e., far user and near user, in the presence of a passive eavesdropper vehicle. Moreover, we formulate two scenarios based on the eavesdropper’s decoding capabilities; (1) Scenario I: when the eavesdropper vehicle has comparable decoding capabilities as with the authorized user vehicles, and (2) Scenario II: when the eavesdropper is entirely capable of perfectly decoding the signals from both authorized user vehicles. For such a system configuration with Scenarios I & II, we deduce the analytical expressions for the secrecy outage probability (SOP) and ergodic secrecy capacity over independent but not necessarily identically distributed double-Rayleigh fading channels. Further, to obtain insights into the secrecy diversity order for the legitimate user vehicles under Scenarios I & II, we present the asymptotic SOP analysis by taking three cases into account; (1) Case 1: when the average transmit signal-to-noise ratio approaches infinity, (2) Case 2: when the average channel gains of the user vehicles tend to infinity with fixed average channel gains corresponding to the eavesdropper, and (3) Case 3: when the average channel gains pertaining to the user vehicles and the eavesdropper tend to infinity. From which, we can infer that the secrecy diversity order of the far user vehicle is zero for Cases 1, 2, & 3, whereas the secrecy diversity order of the near user vehicle is zero for Cases 1 & 3 and one for Case 2, under Scenarios I & II. The numerical and simulation results corroborate our theoretical investigations. Our results demonstrate the impact of transmit power, power allocation factor, channel conditions of legitimate users and eavesdropper on the system’s secrecy performance.  相似文献   

19.
In this paper we present a quantum secure direct communication protocol based on four-particle cluster states. In our protocol both the sender and the receiver keep two particles of the cluster state, and we verify that our protocol can prevent the eavesdropper from intercepting valid messages. Meanwhile, we also analyze our protocol in a lossy channel under the attack of an eavesdropper. We show that both the communication efficiency and the qubit-utilization ratio are improved compared with other existing schemes.  相似文献   

20.
An intercept-resend attack on a continuous-variable quantum-key-distribution protocol is investigated experimentally. By varying the interception fraction, one can implement a family of attacks where the eavesdropper totally controls the channel parameters. In general, such attacks add excess noise in the channel, and may also result in non-Gaussian output distributions. We implement and characterize the measurements needed to detect these attacks, and evaluate experimentally the information rates available to the legitimate users and the eavesdropper. The results are consistent with the optimality of Gaussian attacks resulting from the security proofs.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号