首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This study points out that a malicious gateway in Hong et al.'s multi-user quantum key distribution protocol [Optics Communication 283 (2010) 2644] may be able to reveal the secret key of the protocol without being detected. An improvement is suggested to avoid the weakness.  相似文献   

2.
刘东  银振强  王双  王粉梅  陈巍  韩正甫 《中国物理 B》2012,21(6):60202-060202
The estimation of key rate is an important aspect of the quantum key distribution process,especially in the use of dead time.In this paper,we demonstrate a numerical simulation to estimate the average detection probability and the key rate.Using our method,the estimated average detection probability is better than the previous result.Besides,we can easily find the best dead time,especially when considering the impact of after pulse.  相似文献   

3.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

4.
Zhongqi Sun 《中国物理 B》2021,30(11):110303-110303
Reference-frame-independent quantum key distribution (RFI-QKD) can allow a quantum key distribution system to obtain the ideal key rate and transmission distance without reference system calibration, which has attracted much attention. Here, we propose an RFI-QKD protocol based on wavelength division multiplexing (WDM) considering finite-key analysis and crosstalk. The finite-key bound for RFI-QKD with decoy states is derived under the crosstalk of WDM. The resulting secret key rate of RFI-QKD, which is more rigorous, is obtained. Simulation results reveal that the secret key rate of RFI-QKD based on WDM is affected by the multiplexing channel number, as well as crosstalk between adjacent channels.  相似文献   

5.
Trusted relays are the main state-of-the-art way to realize quantum key distribution networks.However, it is hard to require that all nodes in the network are fully trusted. In a multipath keytransmission mechanism, the nodes can be weakly trusted because the secret key can be split into many parts and each part is transmitted to the receiver through a different path. However, if the capacity of a node's quantum key pool is poorly designed, an attacker, Eve may eavesdrop on the communicating parties' secret message by initiating a redirection attack. In this paper, we show that Eve can trigger a cascading collapse effect by collapsing one of the edges in the network and forcing the communication parties to transmit the message through the nodes controlled by Eve. The influence of the traffic transfer ratio and the control parameters of the edge load on the breakdown probability of the edge are analyzed using a simulation. In order to effectively defend against the cascading attack, it is important for the designer to handle the relationship between the traffic and the capacity of the quantum key pool of each node in the network.  相似文献   

6.
周南润  宋汉冲  龚黎华  刘晔 《物理学报》2012,61(21):225-231
基于连续变量GHZ态的纠缠特性,提出一种三方量子确定性密钥分配协议,其中密钥由GHZ态的振幅产生,而相位可以用来验证信道的安全性.现有的量子确定性密钥分配协议一次只能向一个接收方传送密钥,现实生活中经常要向多个接收方发送确定性密钥.信息论分析结果表明,当信道传输效率大于0.5时,该协议可以同时向两个接收方安全传送确定性密钥,制备多重纠缠态后,该协议还能够扩展成多方量子确定性密钥分配协议,这极大提高了密钥的整体传送效率,而且连续变量量子GHZ态信道容量较高,因此该协议具有重要的现实意义.  相似文献   

7.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

8.
A continuous variable ping-pong scheme, which is utilized to generate deterministic private key, is proposed. The proposed scheme is implemented physically by using Gaussian-modulated squeezed states. The deterministic characteristic, i.e., no basis reconciliation between two parties, leads a nearly two-time efficiency comparing to the standard quantum key distribution schemes. Especially, the separate control mode does not need in the
proposed scheme so that it is simpler and more available than previous ping-pong schemes. The attacker may be detected easily through the fidelity of the transmitted signal, and may not be successful in the beam splitter attack strategy.  相似文献   

9.
This paper proposes a new semi‐quantum key distribution protocol, allowing two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party (a quantum server). The proposed protocol is free from several well‐known attacks. Furthermore, the efficiency is better than the existing three‐party SQKD protocol in which the classical participants must have the quantum measurement capability.  相似文献   

10.
Measurement-device-independent quantum key distribution(MDI-QKD)provides us a powerful approach to resist all attacks at detection side.Besides the unconditional security,people also seek for high key generation rate,but MDI-QKD has relatively low key generation rate.In this paper,we provide an efficient approach to increase the key generation rate of MDI-QKD by adopting multiple degrees of freedom(DOFs)of single photons to generate keys.Compared with other high-dimension MDI-QKD protocols encoding in one DOF,our protocol is more flexible,for our protocol generating keys in independent subsystems and the detection failure or error in a DOF not affecting the information encoding in other DOFs.Based on above features,our MDI-QKD protocol may have potential application in future quantum comniunication field.  相似文献   

11.
We present a three-party reference frame independent quantum key distribution protocol which can be implemented without any alignment of reference frames between the sender and the receiver. The protocol exploits entangled states to establish a secret key among three communicating parties. We derive the asymptotic key rate for the proposed protocol against collective attacks and perform a finite-size key security analysis against general attacks in the presence of statistical fluctuations. We investigate the impact of reference frame misalignment on the stability of our protocol, and we obtain a transmission distance of 180 km, 200 km, and 230 km for rotation of reference frames β=π/6, β=π/8 and β=0, respectively. Remarkably, our results demonstrate that our proposed protocol is not heavily affected by an increase in misalignment of reference frames as the achievable transmission distances are still comparable to the case where there is no misalignment in reference frames (when β=0). We also simulate the performance of our protocol for a fixed number of signals. Our results demonstrate that the protocol can achieve an effective key generation rate over a transmission distance of about 120 km with realistic 107 finite data signals and approximately achieve 195 km with 109 signals. Moreover, our proposed protocol is robust against noise in the quantum channel and achieves a threshold error rate of 22.7%.  相似文献   

12.
13.
周媛媛  周学军 《物理学报》2011,60(10):100301-100301
基于改造的弱相干态光源,提出了一种非正交编码被动诱骗态量子密钥分配方案.该方案不主动制备诱骗态,而是根据发送端探测器是否响应,将接收端的探测结果分为响应集合和未响应集合,以此分别作为信号态和诱骗态,并利用这两个集合来估计参量和生成密钥.数值仿真表明,非正交编码被动诱骗态方案的密钥生成效率和安全传输距离都优于现有的被动诱骗态方案,且性能非常接近主动无穷诱骗态方案的理论极限值;未响应集合对密钥生成的参与使方案性能免受发送端探测效率的影响,弥补了实际探测器探测效率低下的缺陷;由于不需要主动制备诱骗态,该方案实现非常简单,适用于高速量子密钥分配的场合. 关键词: 量子光学 量子密钥分配 被动诱骗态 密钥生成效率  相似文献   

14.
We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.  相似文献   

15.
李源  鲍皖苏  李宏伟  周淳  汪洋 《中国物理 B》2016,25(1):10305-010305
Passive decoy-state quantum key distribution systems, proven to be more desirable than active ones in some scenarios,also have the problem of device imperfections like finite-length keys. In this paper, based on the WCP source which can be used for the passive decoy-state method, we obtain the expressions of single-photon error rates, single-photon counts, and phase error rates. According to the information of smooth min-entropy, we calculate the key generation rate under the condition of finite-length key. Key generation rates with different numbers of pulses are compared by numerical simulations. From the results, it can be seen that the passive decoy-state method can have good results if the total number of pulses reaches 1010. We also simulate the passive decoy-state method with different probabilities of choosing a pulse for parameter estimation when the number of pulses is fixed.  相似文献   

16.
罗浩  王一军  叶炜  钟海  毛宜钰  郭迎 《中国物理 B》2022,31(2):20306-020306
Continuous-variable quantum key distribution(CVQKD)allows legitimate parties to extract and exchange secret keys.However,the tradeoff between the secret key rate and the accuracy of parameter estimation still around the present CVQKD system.In this paper,we suggest an approach for parameter estimation of the CVQKD system via artificial neural networks(ANN),which can be merged in post-processing with less additional devices.The ANN-based training scheme,enables key prediction without exposing any raw key.Experimental results show that the error between the predicted values and the true ones is in a reasonable range.The CVQKD system can be improved in terms of the secret key rate and the parameter estimation,which involves less additional devices than the traditional CVQKD system.  相似文献   

17.
《Physics letters. A》2020,384(16):126322
Quantum key distribution (QKD) is a promising application to establish unconditional secure communications by quantum mechanics. However, its widespread application still faces a great challenge, that is, the fundamental linear key-rate constraint called Pirandola-Laurenza-Ottaviani-Banchi (PLOB) bound. Recently, twin-field QKD (TF-QKD) was proposed (Lucamarini et al., 2018 [4]), it overcomes the constraint mentioned above. However, the original TF-QKD is based on the phase-encoding strategy, which requires active alignment. In this paper, we improve the original TF-QKD with the photon orbital angular momentum (OAM), and propose a novel reference frame independent protocol to overcome the reference frame dependence. No more alignment procedure is needed, and the intrinsic misalignment errors are eliminated by utilizing the rotation-invariance of OAM photons. Besides, the security performance is also improved.  相似文献   

18.
独立推导预报单光子源诱骗态量子密钥分发的密钥产生率计算公式,讨论密钥产生率和发送端探测效率的关系;进行弱相干光和预报单光子源诱骗态量子密钥分发的最优强度估计和密钥产生率数值计算.结果表明,预报单光子源诱骗态量子密钥分发的密钥产生率随着发送端探测效率的增加而增加,其安全通信距离与完美单光子源的通信距离一致;诱骗态量子密钥分发可提高安全通信距离和密钥产生率;预报单光子源由于减少了暗计数的影响,进一步提高了安全通信距离.  相似文献   

19.
沈咏  邹宏新 《物理学报》2010,59(3):1473-1480
对一种结合离散调制和反向协调,适用于长距离传输的连续变量量子密钥分发四态协议的安全性进行了严格证明.这种协议中Alice发送的态与高斯调制协议中的有一定差异,这种差异可以等价成信道衰减和额外噪声.另外,由于Alice不可能做到精确调制,这会导致其发送的相干态中含有噪声.把这种调制引起的噪声看作光源的噪声,并推导出了在光源噪声不能被窃听者所利用的条件下的安全码率的下界.为了避免实验上快速、随机的控制本地振荡光的相位,还将无开关协议和四态协议相结合,分析了其安全性.  相似文献   

20.
杨玉  许录平  阎博  张洪阳  申洋赫 《中国物理 B》2017,26(11):110305-110305
In quantum key distribution(QKD), the times of arrival of single photons are important for the keys extraction and time synchronization. The time-of-arrival(TOA) accuracy can affect the quantum bit error rate(QBER) and the final key rate. To achieve a higher accuracy and a better QKD performance, different from designing more complicated hardware circuits, we present a scheme that uses the mean TOA of M frequency-entangled photons to replace the TOA of a single photon. Moreover, to address the problem that the entanglement property is usually sensitive to the photon loss in practice,we further propose two schemes, which adopt partially entangled photons and grouping-entangled photons, respectively.In addition, we compare the effects of these three alternative schemes on the QKD performance and discuss the selection strategy for the optimal scheme in detail. The simulation results show that the proposed schemes can improve the QKD performance compared to the conventional single-photon scheme obviously, which demonstrate the effectiveness of the proposed schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号