首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Provable entanglement has been shown to be a necessary precondition for unconditionally secure key generation in the context of quantum cryptographic protocols. We estimate the maximal threshold disturbance up to which the two legitimate users can prove the presence of quantum correlations in their data, in the context of the four- and six-state quantum key-distribution protocols, under the assumption of coherent attacks. Moreover, we investigate the conditions under which an eavesdropper can saturate these bounds, by means of incoherent and two-qubit coherent attacks. A direct connection between entanglement distillation and classical advantage distillation is also presented.  相似文献   

2.
We provide a simple security proof for prepare and measure quantum key distribution protocols employing noisy processing and one-way postprocessing of the key. This is achieved by showing that the security of such a protocol is equivalent to that of an associated key distribution protocol in which, instead of the usual maximally entangled states, a more general private state is distilled. In addition to a more general target state, the usual entanglement distillation tools are employed (in particular, Calderbank-Shor-Steane-like codes), with the crucial difference that noisy processing allows some phase errors to be left uncorrected without compromising the privacy of the key.  相似文献   

3.
Continuous-variable quantum key distribution(CVQKD) can be integrated with thermal states for short-distance wireless quantum communications. However, its performance is usually restricted with the practical thermal noise. We propose a method to improve the security threshold of thermal-state(TS) CVQKD by employing a heralded hybrid linear amplifier(HLA) at the receiver. We find the effect of thermal noise on the HLA-involved scheme in near-and-mid infrared band or terahertz band for direct and reverse reconciliation. Numerical simulations show that the HLA-involved scheme can compensate for the detriment of thermal noise and hence increase the security threshold of TS-CVQKD. In near-and-mid infrared band, security threshold can be extended by 2.1 dB in channel loss for direct reconciliation and 1.6 dB for reverse reconciliation, whereas in terahertz band, security threshold can be slightly enhanced for the gain parameter less than 1 due to the rise in thermal noise.  相似文献   

4.
Ren  M.  Wu  G.  Wu  E.  Zeng  H. 《Laser Physics》2011,21(4):755-760
Counterfactual quantum key distribution provides natural advantage against the eavesdropping on the actual signal particles. It can prevent the photon-number-splitting attack when a weak coherent light source is used for the practical implementation. We experimentally realized the counterfactual quantum key distribution in an unbalanced Mach-Zehnder interferometer of 12.5-km-long quantum channel with a high-fringe visibility of 97.4%. According to the security analysis, the system was robust against the photon-number-splitting attack. The article is published in the original.  相似文献   

5.
The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.  相似文献   

6.
A secure quantum key distribution protocol is proposed to distribute the three-dimensional secret message in a two-way quantum channel based on the entanglement of two-qutrit quantum system. The present protocol has an advantage over transmitting directly the secret message with large capacity since the distributed message has been imposed on nonorthogonal two-qutrit-entangled states by the sender using the superdense coding via local unitary operations. The security is ensured by the entanglement of the two-qutrit quantum system and the secure transmission of the traveling-particle sequence in the lossless and noiseless channel.  相似文献   

7.
The security of the quantum secret key plays a critical role in quantum communications.Thus far,one problem that still exists in existing protocols is the leakage of the length of the secret key.In this letter,based on variable quantum encoding algorithms,we propose a secure quantum key distribution scheme,which can overcome the security problem involving the leakage of the secret key.Security analysis shows that the proposed scheme is both secure and effective.  相似文献   

8.
谷文苑  赵尚弘  东晨  朱卓丹  屈亚运 《物理学报》2019,68(9):90302-090302
研究了K分布强湍流下自由空间测量设备无关量子密钥分发协议模型,采用阈值后选择方法来减少大气湍流对密钥生成率的影响,对比分析了使用阈值后选择方法前后协议的密钥率和湍流强度之间的关系.仿真结果表明,使用阈值后选择方法可以有效地提高协议的密钥生成率,尤其是在高损耗和强湍流区域,而且其最佳阈值与湍流强度、信道平均损耗有关,对实际搭建性能较好的自由空间测量设备无关量子密钥分发协议系统具有一定的参考价值.  相似文献   

9.
Unconditional security of a three state quantum key distribution protocol   总被引:1,自引:0,他引:1  
Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.  相似文献   

10.
Quantum key distribution enables unconditionally secure key distribution between two legitimate users.The information-theoretic security is guaranteed by the fundamental laws of quantum physics.Initially,the quantum key distribution protocol was proposed based on the qubits.Later on,it was found that quantum continuous variables can also be exploited for this target.The continuous variable quantum key distribution can build upon standard telecommunication technology and exhibits a higher secret key rate per pulse at a relatively short distance due to the possibility of encoding more than 1 bit per pulse.In this article,we review the current status of the continuous variable quantum key distribution research,including its basic principle,experimental implementations,security and future directions;the experimental progress in this field made by our group is also presented.  相似文献   

11.
《Physics letters. A》1998,241(3):135-138
A scheme of cryptographic key agreement via classical noise is introduced. The principle underlying its security is similar to that of the two-state quantum cryptosystem, but it has the advantage that signal amplification can be applied. Radio and optical implementations of the scheme are suggested.  相似文献   

12.
李渊  曾贵华 《中国物理》2007,16(10):2875-2879
In this paper, by using properties of quantum controlled-not manipulation and entanglement states, we have designed a novel (2, 3) quantum threshold scheme based on the Greenberger- Horne -Zeilinger (GHZ) state. The proposed scheme involves two phases, i.e. a secret sharing phase and a secret phase. Detailed proofs show that the proposed scheme is of unconditional security. Since the secret is shared among three participants, the proposed scheme may be applied to quantum key distribution and secret sharing.  相似文献   

13.
The traditional method for information transfer in a quantum communication system using partially entangled state resource is quantum distillation or direct teleportation. In order to reduce the waiting time cost in hop-by-hop transmission and execute independently in each node, we propose a quantum bridging method with partially entangled states to teleport quantum states from source node to destination node. We also prove that the designed specific quantum bridging circuit is feasible for partially entangled states teleportation across multiple intermediate nodes. Compared to two traditional ways, our partially entanglement quantum bridging method uses simpler logic gates, has better security, and can be used in less quantum resource situation.  相似文献   

14.
《Physica A》2006,362(2):305-313
Based on quantum computation, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The security of this algorithm is analyzed from several aspects. It is shown that the quantum block cryptographic algorithm, in which the key can be reused after undergoing a check procedure, can prevent quantum attack strategy as well as classical attack strategy. The problem of key management is discussed and the circuits for encryption and decryption are suggested.  相似文献   

15.
No signaling and quantum key distribution   总被引:1,自引:0,他引:1  
Standard quantum key distribution protocols are provably secure against eavesdropping attacks, if quantum theory is correct. It is theoretically interesting to know if we need to assume the validity of quantum theory to prove the security of quantum key distribution, or whether its security can be based on other physical principles. The question would also be of practical interest if quantum mechanics were ever to fail in some regime, because a scientifically and technologically advanced eavesdropper could perhaps use postquantum physics to extract information from quantum communications without necessarily causing the quantum state disturbances on which existing security proofs rely. Here we describe a key distribution scheme provably secure against general attacks by a postquantum eavesdropper limited only by the impossibility of superluminal signaling. Its security stems from violation of a Bell inequality.  相似文献   

16.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

17.
Towards practical quantum cryptography   总被引:5,自引:0,他引:5  
Quantum cryptography bases the security of quantum key exchange on the laws of quantum physics and is likely to become the first application employing quantum effects for communication. Here we present performance tests of a new design based on polarization encoding of attenuated, coherent light pulses. Our measurements show that this compact setup can achieve an effective key-bit rate in the kHz range with low alignment requirements and thus offers the tools for fast and user-friendly quantum key exchange. Received: 27 July 1999 / Revised version: 3 September 1999 / Published online: 10 November 1999  相似文献   

18.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

19.
We investigate Gaussian quantum states in view of their exceptional role within the space of all continuous variables states. A general method for deriving extremality results is provided and applied to entanglement measures, secret key distillation and the classical capacity of bosonic quantum channels. We prove that for every given covariance matrix the distillable secret key rate and the entanglement, if measured appropriately, are minimized by Gaussian states. This result leads to a clearer picture of the validity of frequently made Gaussian approximations. Moreover, it implies that Gaussian encodings are optimal for the transmission of classical information through bosonic channels, if the capacity is additive.  相似文献   

20.
A high-speed quantum key distribution system was developed with the wavelength-division multiplexing (WDM) technique and dedicated key distillation hardware engines. Two interferometers for encoding and decoding are shared over eight wavelengths to reduce the system's size, cost, and control complexity. The key distillation engines can process a huge amount of data from the WDM channels by using a 1 Mbit block in real time. We demonstrated a three-channel WDM system that simultaneously uses avalanche photodiodes and superconducting single-photon detectors. We achieved 12 h continuous key generation with a secure key rate of 208 kilobits per second through a 45 km field fiber with 14.5 dB loss.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号