首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 109 毫秒
1.
研究了适合光纤传输的量子密钥分配系统和量子密钥分配协议.通过研究适合光纤传输的量子信号的编码和解码,研究了基于光纤的量子密钥分配系统与协议,给出相位调制量子密钥系统的光路图;在计算机上编制相应的程序,验证了相位调制的量子密钥分配协议的分配过程,并就窃听对量子误码率的影响进行了分析.结果表明,仿真结果与理论分析完全一致.  相似文献   

2.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

3.
诱惑态量子密钥分配系统中统计涨落的研究   总被引:1,自引:0,他引:1       下载免费PDF全文
焦荣珍  唐少杰  张弨 《物理学报》2012,61(5):50302-050302
针对实用的量子密钥分配(QKD)系统是基于强衰减的弱激光脉冲作为单光子源, 光子数分束攻击极大限制了通信双方在非理想条件下QKD的传输距离和密钥生成率,采用大数定律对诱惑态协议中单光子的计数率、单光子增益和误码率分别进行统计涨落分析, 利用双诱惑态比较了1310 nm和1550 nm条件下,编码脉冲的长度为(N = 106-N = 1012)实际QKD协议中密钥的生成率与安全传输距离之间的关系、安全传输距离随编码长度的变化的关系, 得出脉冲编码长度增大到N = 1012时,密钥的最大安全传输距离为135 km.  相似文献   

4.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

5.
密钥协商是量子密钥分配(QKD)的重要环节,影响着QKD的密钥率和安全距离.作为一种低信噪比时较为高效的密钥协商方案,多维协商算法被很好地应用在高斯调制连续变量QKD中,延长了通信距离.本文研究了二进制LDPC码在多维协商算法中的应用方案,进而扩展到多进制LDPC码.仿真表明,相比二进制LDPC码,利用多进制LDPC码能够使多维协商性能获得明显增益.  相似文献   

6.
密钥协商是量子密钥分发(QKD)中的重要组成部分.Cascade协议是实际中使用最广泛的量子密钥协商协议.本文基于[6]的工作提出一种对Cascade协议的改进方案.计算机仿真显示我们的方案比原始Cascade和一些其它改进方案有更高的效率.  相似文献   

7.
光子数分束攻击对星地量子密钥分配系统安全的影响   总被引:2,自引:1,他引:1  
由于仪器设备性能的不完美和信道传输损耗的存在,光子数分束(PNS)攻击对采用弱相干脉冲(WCP)光源的量子密钥分配(QKD)系统的安全性构成重大威胁.以基于WCP光源的星地QKD系统为研究对象,推导了在PNS攻击者采用最佳窃听策略进行窃听时,保证密钥绝对安全的最大天顶角和可采用的平均光子数之间的关系.理论分析和计算结果表明,星地QKD系统的最大安全传输天顶角和可使用的平均光子数等重要系统参数的取值上限均受PNS攻击的限制,最终系统的密钥交换速率和系统容量受到限制.对星地QKD系统的传输容量来说,天顶角和平均光子数是一对矛盾的影响因素.提供了一种对实际星地QKD系统的天顶角和平均光子数参数进行估算的方法.  相似文献   

8.
基于半波片的偏振跟踪理论分析   总被引:1,自引:0,他引:1       下载免费PDF全文
分析了卫星量子密钥分配中采用半波片进行偏振跟踪的原理,通过旋转半波片实现对偏振“零”方向的跟踪.针对BB84协议和B92协议,给出了三组共轭基六个光子偏振态的变换关系式,分析了基于偏振跟踪的量子密钥编码原理. 关键词: 量子密钥分配 偏振跟踪 半波片  相似文献   

9.
复合量子密钥分发系统双速协议及其安全性分析   总被引:1,自引:0,他引:1       下载免费PDF全文
杨理  吴令安  刘颂豪 《物理学报》2002,51(11):2446-2451
基于真空光速c是极限信号速度这一基本假设,提出了复合量子密钥分发(QKD)系统和双速协议,并证明双速协议的安全性与原BB84协议的安全性相同.结果表明,双速协议在将量子密钥生成效率从50%提高到100%的同时,还降低了窃听者Eve可能得到的信息量.双速协议由于打破了公开讨论之前Bob和Eve的对等地位,使QKD在概念上有了明显的改进,使协议基的选择空间有了本质性的扩充.具体给出了三个双速协议的实例,并详细分析了它们在截取重发攻击下的安全性 关键词: 量子密码 光纤量子密钥分发 双速协议  相似文献   

10.
基于随机相位编码的确定性量子密钥分配   总被引:3,自引:0,他引:3       下载免费PDF全文
提出一种新的随机相位编码的确定性量子密钥分配(QKD)方案.在该方案中,通信双方不需要公布测量基,就可以共享秘密信息,提高了密钥生成效率.因为传输的量子比特是随机编码的,即便光源非严格为单光子,该方案仍旧是安全的.理论分析显示出,对于光子数分裂攻击,中间人攻击和特洛伊木马等攻击手段,本方案比之前的QKD方案具有更强的安全性.  相似文献   

11.
Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes.  相似文献   

12.
Decoy state quantum key distribution (QKD), being capable of beating PNS attack and being unconditionally secure has become attractive recently. However, in many QKD systems, disturbances of transmission channel make the quantum bit error rate (QBER) increase, which limits both security distance and key bit rate of real-world decoy state QKD systems. We demonstrate the two-intensity decoy QKD with a one-way Faraday- Michelson phase modulation system, which is free of channel disturbance and keeps an interference fringe visibility (99%) long period, over a 120 km single mode optical fibre in telecom (1550nm) wavelength. This is the longest distance fibre decoy state QKD system based on the two-intensity protocol.  相似文献   

13.
The number of transmitted signals in practical quantum key distribution (QKD) protocol is always finite. We discuss the security of decoy states QKD protocol with finite resources by considering the statistical fluctuation for the yield and error rate of the quantum state in different sources of pulses (signal sources and decoy sources). The number of exchanged quantum signals vs positive key generation rate is given with experiment results.  相似文献   

14.
Zhao Y  Qi B  Ma X  Lo HK  Qian L 《Physical review letters》2006,96(7):070502
To increase dramatically the distance and the secure key generation rate of quantum key distribution (QKD), the idea of quantum decoys--signals of different intensities--has recently been proposed. Here, we present the first experimental implementation of decoy state QKD. By making simple modifications to a commercial quantum key distribution system, we show that a secure key generation rate of 165 bit/s, which is 1/4 of the theoretical limit, can be obtained over 15 km of a telecommunication fiber. We also show that with the same experimental parameters, not even a single bit of secure key can be extracted with a non-decoy-state protocol. Compared to building single photon sources, decoy state QKD is a much simpler method for increasing the distance and key generation rate of unconditionally secure QKD.  相似文献   

15.
Nazarathy M 《Optics letters》2005,30(12):1533-1535
New methods are proposed for extending the range of fiber-optic one-way quantum key distribution (QKD), inspired by classical optical communication formats. A new time-domain technique based on pulse position modulation (PPM) is combined with differential phase-shift keying to optically implement a six-state protocol. Finally, some recently proposed PPM schemes are critically reviewed and applied to synthesize a new QKD asymmetric optical realization, applicable to local or metropolitan area networks.  相似文献   

16.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

17.
We investigate the crosstalk noise, especially the spontaneous Raman scattering, in the optical fiber of a copropagation system between quantum key distribution(QKD) and classical communications. Although many methods have been proposed, such as increasing the wavelength spacing and narrowband filtering technique, to suppress Raman scattering noise, these methods greatly affect the performance of QKD. One way to solve the obstacle restricting the coexistence is to decrease the classical signal power. Based on the high gain of the gated avalanche photodiode and pulse position modulation, we demonstrate that the co-propagation system works effectively with only a small effect on long-haul fibers, which has great significance for the practical widespread commercialization of QKD.  相似文献   

18.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

19.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号