首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 484 毫秒
1.
We present an analysis of the impact of afluctuating-loss channel on free-space quantum key distribution (QKD). Considering the characteristics of the fluctuating-loss channel, a scintillation discriminator that acts according to the information of instant channel loss is proposed to help improve the performance of a free-space QKD system, which suffers from the influence of atmospheric turbulence. Theoretical and numerical results show that this discriminator is a useful tool for increasing secure key rates, especially for long-range free-space QKD.  相似文献   

2.
吕桦  陈爱喜  闫旭东 《中国物理》2007,16(10):2862-2866
In this paper, we present a two-way quantum dense key distribution protocol. With double check modes, our scheme is secure regardless of the presence of noises. And with a quantum teleportation process, secret message can be encoded deterministically even if the quantum channel is highly lossy. Therefore, our scheme can be used in a realistic quantum channel regardless of the presence of noises and channel losses.  相似文献   

3.
吴双  梁林梅  李承祖 《中国物理》2007,16(5):1229-1232
The loss of a quantum channel leads to an irretrievable particle loss as well as information. In this paper, the loss of quantum channel is analysed and a method is put forward to recover the particle and information loss effectively using universal quantum error correction. Then a secure direct communication scheme is proposed, such that in a loss channel the information that an eavesdropper can obtain would be limited to arbitrarily small when the code is properly chosen and the correction operation is properly arranged.  相似文献   

4.
A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel, quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel  相似文献   

5.
For the beam splitter attack strategy against quantum key distribution using two-mode squeezed states, the analytical expression of the optimal beam splitter parameter is provided in this paper by applying the Shannon information theory. The theoretical secret information rate after error correction and privacy amplification is given in terms of the squeezed parameter and channel parameters. The results show that the two-mode squeezed state quantum key distribution is secure against an optimal beam splitter attack.  相似文献   

6.
A symmetric two-mode Gaussian entangled state is used to investigate the effect of excess noise on entanglement sudden death and Gaussian quantum discord with continuous variables. The results show that the excess noise in the channel can lead to entanglement sudden death of a symmetric two-mode Gaussian entangled state, while Gaussian quantum discord never vanishes. As a practical application, the security of a quantum key distribution (QKD) scheme based on a symmetric two-mode Gaussian entangled state against collective Gaussian attacks is analyzed. The calculation results show that the secret key cannot be distilled when entanglement vanishes and only quantum discord exists in such a QKD scheme.  相似文献   

7.
Quantum cryptography is a new secure communication protocol with the combina- tion of quantum mechanics and information theory[1]. Its security depends on the laws of physics and has been proved strictly[2,3]. Quantum communication is the art of generat- ing and transmitting the keys through a quantum channel between two parties, usually called Alice and Bob. Unlike the classical key distribution, the quantum keys are gener- ated in the process of transmission instantaneously. The keys can be…  相似文献   

8.
The security of the quantum secret key plays a critical role in quantum communications.Thus far,one problem that still exists in existing protocols is the leakage of the length of the secret key.In this letter,based on variable quantum encoding algorithms,we propose a secure quantum key distribution scheme,which can overcome the security problem involving the leakage of the secret key.Security analysis shows that the proposed scheme is both secure and effective.  相似文献   

9.
We propose a deterministic quantum secure direct two check photon sequences are used to check the securities of the communication protocol by using dense coding. The channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthurmore, this protocol has the advantage of high capacity and can be realized in the experiment.  相似文献   

10.
Quantum secure direct communication(QSDC)is a unique technique,which supports the secure transmission of confidential information directly through a quantum channel without the need for a secret key and for ciphertext.Hence this secure communication protocol fundamentally differs from its conventional counterparts.In this article,we report the first measurement-deviceindependent(MDI)QSDC protocol relying on sequences of entangled photon pairs and single photons.Explicitly,it eliminates the security loopholes associated with the measurement device.Additionally,this MDI technique is capable of doubling the communication distance of its conventional counterpart operating without using our MDI technique.We also conceive a protocol associated with linear optical Bell-basis measurements,where only two of the four Bell-basis states could be measured.When the number of qubits in a sequence reduces to 1,the MDI-QSDC protocol degenerates to a deterministic MDI quantum key distribution protocol.  相似文献   

11.
In the quantum key distribution system, quantum channel is always affected by spontaneous Raman scattering noise when it transmits with classical channels that act as synchronization and data channels on a shared fiber. To study the effect of the noise exactly, the temporal distribution characteristics of the Raman scattering noise are analyzed theoretically and measured by a single-photon detector. On the basis of this, a scheme to decrease the noise is proposed.  相似文献   

12.
Measurement-device-independent quantum key distribution(MDI-QKD)provides us a powerful approach to resist all attacks at detection side.Besides the unconditional security,people also seek for high key generation rate,but MDI-QKD has relatively low key generation rate.In this paper,we provide an efficient approach to increase the key generation rate of MDI-QKD by adopting multiple degrees of freedom(DOFs)of single photons to generate keys.Compared with other high-dimension MDI-QKD protocols encoding in one DOF,our protocol is more flexible,for our protocol generating keys in independent subsystems and the detection failure or error in a DOF not affecting the information encoding in other DOFs.Based on above features,our MDI-QKD protocol may have potential application in future quantum comniunication field.  相似文献   

13.
We propose a theoretical scheme for secure quantum key distribution network following the ideas m quantum aense coding. In this scheme, the server of the network provides the service for preparing and measuring the Bell states,and the users encode the states with local unitary operations. For preventing the server from eavesdropping, we design a decoy when the particle is transmitted between the users. The scheme has high capacity as one particle carries two bits of information and its efficiency for qubits approaches 100%. Moreover, it is unnecessary for the users to store the quantum states, which makes this scheme more convenient in applications than others.  相似文献   

14.
We recently proposed a flexible quantum secure direct communication protocol [Chin. Phys. Lett. 23 (2006) 3152]. By analyzing its security in the perfect channel from the aspect of quantum information theory, we find that an eavesdropper is capable of stealing all the information without being detected. Two typical attacks are presented to illustrate this point. A solution to this loophole is also suggested and we show its powerfulness against the most general individual attack in the ideal case. We also discuss the security in the imperfect case when there is noise and loss.  相似文献   

15.
朱俊  何广强  曾贵华 《中国物理》2007,16(5):1364-1369
In this paper security of the quantum key distribution scheme using correlations of continuous variable Einstein--Podolsky--Rosen (EPR) pairs is investigated. A new approach for calculating the secret information rate Δ I is proposed by using the Shannon information theory. Employing an available parameter F which is associated with the entanglement of the EPR pairs, one can detect easily the eavesdropping. Results show that the proposed scheme is secure against individual beam splitter attack strategy with a proper squeeze parameter.  相似文献   

16.
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently,  相似文献   

17.
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve’s symmetrically individual attack.  相似文献   

18.
We consider the transmission of classical information over a quantum channel by many senders,which is a generalization of the two-sender case.The channel capacity region is shown to be a convex hull bound by the von Neumann entropy and the conditional von Neumann entropies.The result allows a reasonable distribution of channel capacity over the senders.  相似文献   

19.
In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noneloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].  相似文献   

20.
The continuous variable quantum key distribution is expected to provide high secret key rate without single photon source and detector, while the lack of the effective key distillation method makes it unpractical under the high loss condition. Here we present a single-bit-reverse-reconciliation protocol against Oaussian classical Eve, which can distill the secret key through practical imperfect error correction with high efficiency. The simulation results show that this protocol can distill secret keys even when the transmission fibre is longer than 150 km, which may make the continuous variable scheme to outvie the single photon one.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号