首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 218 毫秒
1.
吴晓东  黄端 《物理学报》2023,(5):187-198
往返式离散调制连续变量量子密钥分发,无需使用两台独立的激光器也能本地生成本振光,并且信号光与本振光均来自于同一台激光器,在有效保证系统实际安全性的同时,具有较好的同频特性.此外,该方案与高效纠错码具有良好的兼容性,即使在低信噪比情况下也能获得较高的协商效率.然而,基于非可信信源模型的往返式光路结构存在较大的过噪声,严重限制离散调制方案的最大传输距离.针对这个问题,本文提出基于非高斯态区分探测的往返式离散调制连续变量量子密钥分发方案,即在探测端部署非高斯态区分探测器,采用自适应测量方法并结合贝叶斯推论,可以在满足低于标准量子极限错误概率的情况下无条件区分出基于四态离散调制的四种非正交相干态.本文详细分析了所提出的基于非高斯态区分探测的往返式离散调制连续变量量子密钥分发方案的安全性,包括渐近情况与有限长效应情况.仿真结果表明所提出的方案相比于原始方案,即使在有信源噪声的情况下,其密钥率与最大传输距离仍然有明显的提升.这些结果表明本方案能够有效降低往返式离散调制连续变量量子密钥分发方案中非可信信源噪声对方案性能的负面影响,在保证系统实际安全性的同时,实现更高效、更远传输距离的量子密钥分发.  相似文献   

2.
高速连续变量量子密钥分发系统同步技术研究   总被引:2,自引:0,他引:2  
在高速连续变量量子密钥分发系统中,位帧同步技术是确保准确获取量子信号所携带有效信息的核心技术之一。结合平衡零差探测器测量相干态的正则分量数据,提出了一种简单高效的位帧同步理论方案。基于此理论方案,在重复频率为25MHz的高斯调制相干态连续变量量子密钥分发系统上进行了实验测试和性能分析。结果表明,所提出的位帧同步方案能有效克服量子信号在密钥分发中受到的环境因素影响,有效实现通信双方同步。  相似文献   

3.
何广强  易智  朱俊  曾贵华 《物理学报》2007,56(11):6427-6433
提出了一种基于双模压缩态的量子密钥分发方案,采用Shannon信息论分析了该协议抵抗光束分离攻击的能力,得到秘密信息速率与压缩因子、信道参数之间的解析表达式,双模压缩态的模间关联性保证了该方案的安全性.  相似文献   

4.
王向斌  尹浩  马怀新  彭承志  杨涛  潘建伟 《物理》2006,35(2):125-129
理论上,量子密钥分发可以带来绝对安全的保密通信.但是真实系统的量子密钥分发的安全性需要进一步证明.现有的基于弱相干态的量子密码实验在光子数分离攻击下是完全不安全的.诱骗信号方案(decoy-state method)及纠缠对分发方案可以实现基于现有技术的、真实系统的绝对安全量子密钥分发.  相似文献   

5.
孙伟  尹华磊  孙祥祥  陈腾云 《物理学报》2016,65(8):80301-080301
非正交编码协议和诱骗态方法可以有效地抵御光子数分离攻击. 由于相干叠加态中单光子成分高达90%, 常作为单光子量子比特的替代出现, 用于量子信息过程处理和计算. 本文结合非正交编码协议和诱骗态方法提出一种新的量子密钥分发方案, 光源采用相干叠加态, 推导了单光子的密钥生成速率、计数率下限和误码率的上限, 利用Matlab 模拟了无限多诱骗态情况下和有限多诱骗态情况下密钥生成速率和传输距离的关系, 得出该方案可以提升密钥生成速率并且提高安全传输距离, 验证了该方案可以进一步提高量子密钥分发系统的性能.  相似文献   

6.
真实量子密钥分发系统中不完善的单光子源和信道损耗的存在,使得现有基于弱相干态的量子密码实验在分束攻击下并不安全,诱骗信号方案能实现基于现有技术绝对安全的量子密钥分发,并能有效提高密钥分发率和安全传输距离,因此成为近年来量子通信研究的热点问题.结合现实量子密码系统的一般模型,介绍目前几种典型的诱骗信号方案以及实验进展,综述了诱骗信号方案的发展情况和最新成果,并对未来的研究方向进行了展望.  相似文献   

7.
相比于离散变量量子密钥分发,连续变量量子密钥分发虽然具备更高的安全码率等优势,但是在安全传输距离上却略有不足.尽管量子催化的运用对高斯调制连续变量量子密钥分发协议的性能,尤其在安全传输距离方面有着显著的提升,然而能否用来改善离散调制协议的性能却仍然未知.鉴于上述分析,本文提出了一种基于量子催化的离散调制协议的方案,试图在安全密钥率、安全传输距离和最大可容忍过噪声方面进一步提升协议性能.研究结果表明,在相同参数下,当优化量子催化引入的透射率T,相比于原始四态调制协议,所提方案能够有效地提升量子密钥分发的性能.特别是,对于可容忍过噪声为0.002,量子催化可将安全通信距离突破300 km,密钥率为10^-8bits/pulse,而过大的可容忍噪声会抑制量子催化对协议性能的改善效果.此外,为了彰显量子催化的优势,本文给出了点对点量子通信的最终极限Pirandola-Laurenza-Ottaviani-Banchi边界,仿真结果表明,虽然原始方案与所提方案都未能突破这种边界,但是相比于前者,后者能够在远距离通信上逼近于这种边界,这为实现全球量子安全通信的最终目标提供理论依据.  相似文献   

8.
为使连续变量量子密钥分发协议获得稳定的密钥生成率,需要根据信道变化动态调整发送光脉冲的强度.将光纤量子信道看作加性玻色量子高斯信道,给出高斯态通过玻色量子高斯信道仍得到高斯态的证明过程.通过平衡零差检测后,采用最大似然估计法得到了信道参数,进而根据估计的噪声大小自适应调整Alice发送的光脉冲的强度,从而获得稳定的密钥生成率. 关键词: 量子密钥分发 连续变量 玻色量子高斯信道 信道估计  相似文献   

9.
一种新的单光源多波长双向量子密钥分发系统   总被引:1,自引:0,他引:1       下载免费PDF全文
岳孝林  王金东  魏正军  郭邦红  刘颂蒙 《物理学报》2012,61(18):184215-184215
针对"即插即用"双向量子密钥分发系统传输效率低的实际问题, 详细分析了系统低效的原因和当前的解决方案, 提出了一种单光源多波长双向量子密钥分发方案. 该方案采用波分复用器件作为滤波器来产生量子密钥分发所需的多波长信号. 与其他多波长方案相比, 该方案的优点是在实现高速多波长量子密钥分发时, 不再受外界控制源调制速率和精度等性能的影响, 不再带来多激光器引入的边信道攻击的缺陷, 且整体系统易于集成. 该方案为"即插即用"量子密钥分发系统的高效研究提供了一个新的参考方案.  相似文献   

10.
在连续变量量子通信,特别在连续变量量子保密通信中,高斯信源是一个重要的组成部分,它与通信系统的效率、安全性等核心问题有着紧密的联系.利用Shannon信息理论模型,本文研究了高斯信源对量子通信信道容量、量子保密通信安全性等问题的影响,给出了这些重要参数对高斯信源参数的依赖性,并给出了量子保密通信系统的安全性条件.在此基础上提出了一种高斯调制的实验实现方案,利用FPGA成功实现了连续变量量子信号的高斯调制.  相似文献   

11.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

12.
Simultaneous two-way classical and quantum (STCQ) communication combines both continuous classical coherent optical communication and continuous-variable quantum key distribution (CV-QKD), which eliminates all detection-related imperfections by being measurement-device-independent (MDI). In this paper, we propose a protocol relying on STCQ communication on the oceanic quantum channel, in which the superposition-modulation-based coherent states depend on the information bits of both the secret key and the classical communication ciphertext. We analyse the encoding combination in classical communication and consider the probability distribution transmittance under seawater turbulence with various interference factors. Our numerical simulations of various practical scenarios demonstrate that the proposed protocol can simultaneously enable two-way classical communication and CV-MDI QKD with just a slight performance degradation transmission distance compared to the original CV-MDI QKD scheme. Moreover, the asymmetric situation outperforms the symmetric case in terms of transmission distance and optical modulation variance. We further take into consideration the impact of finite-size effects to illustrate the applicability of the proposed scheme in practical scenarios. The results show the feasibility of the underwater STCQ scheme, which contributes toward developing a global quantum communication network in free space.  相似文献   

13.
We present a new protocol for continuous variable quantum key distribution (CV QKD). The novelty of the protocol is a multi letter alphabet represented by coherent states of light with a fixed amplitude and variable phase. Information is encoded in the phase of a coherent state which can be chosen from a regular discrete set consisting, however, of an arbitrary number of letters. We evaluate the security of the protocol against the beam splitting attack. As a result we show the proposed protocol has advantages over the standard two letter coherent state QKD protocol, especially in the case when losses in the communication channel are low.  相似文献   

14.
In this paper, a continuous variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) protocol using Gaussian modulated coherent states is proposed. The MDI is first proposed to resist the attacks on the detection equipment by introducing an untrusted relay. However, the necessity of propagation of local oscillator between legitimate users and the relay makes the implementation of CV-MDI-QKD highly impractical. By introducing the plug-and-play (P&P) technique into CV-MDI-QKD, the problems of polarization drifts caused by environmental disturbance and the security loopholes during the local oscillator transmission are solved naturally. The proposed scheme is superior to the previous CV-MDI-QKD protocol on the aspect of implementation. The security bounds of the P&P CV-MDI-QKD under the Gaussian collective attack are analyzed. It is believed that the technique presented in this paper can be extended to quantum network.  相似文献   

15.
王涵  闫连山  潘炜  罗斌  郭振  徐明峰 《物理学报》2011,60(3):30304-030304
单光子的衰减特性及其易受干扰的缺点限制了纯单光子量子系统的传输码率及距离.弱相干光脉冲(WCP)光源和准单光子源(HSPS)则具有更高的实用价值.本文将这两种光源和诱发态方案相结合并采用Lütkenhaus和Gottesman-Lo- Lütkenhaus-Preskill (GLLP)两种数据后处理方法进行性能分析.仿真结果表明:HSPS在传输距离上要优于WCP,对应相同传输距离时系统量子误码率(QBER)要小些,但相对密钥生成率低. 关键词: 量子密钥分配 诱发态 WCP光源 HSPS光源  相似文献   

16.
The number of transmitted signals in practical quantum key distribution (QKD) protocol is always finite. We discuss the security of decoy states QKD protocol with finite resources by considering the statistical fluctuation for the yield and error rate of the quantum state in different sources of pulses (signal sources and decoy sources). The number of exchanged quantum signals vs positive key generation rate is given with experiment results.  相似文献   

17.
Quantum key distribution(QKD) is a technology with the potential capability to achieve information-theoretic security. Phasecoding is an important approach to develop practical QKD systems in fiber channel. In order to improve the phase-coding modulation rate, we proposed a new digital-modulation method in this paper and constructed a compact and robust prototype of QKD system using currently available components in our lab to demonstrate the effectiveness of the method. The system was deployed in laboratory environment over a 50 km fiber and continuously operated during 87 h without manual interaction. The quantum bit error rate(QBER) of the system was stable with an average value of 3.22% and the secure key generation rate is 8.91 kbps. Although the modulation rate of the photon in the demo system was only 200 MHz, which was limited by the FaradayMichelson interferometer(FMI) structure, the proposed method and the field programmable gate array(FPGA) based electronics scheme have a great potential for high speed QKD systems with Giga-bits/second modulation rate.  相似文献   

18.
Coherent source of continuous-variable quantum key distribution (CV QKD) system may become noisy in practical applications. The security of CV-QKD scheme with the noisy coherent source is investigated under realistic conditions of quantum channel and detector. In particular, two models are proposed to characterize the noisy coherent source through introducing a party (Fred) who induces the noise with an optical amplifier. When supposing the party Fred is untrusted, two lower security bounds to the noise of the coherent source are derived for reverse reconciliation and realistic homodyne and heterodyne detections. While supposing Fred is a neutral party, we derive two tight security bounds without knowing Fred’s exact state for ideal detections. Moreover, the simulation results show that the security of the reverse reconciliation CV-QKD protocols is very sensitive to the noise of coherent source for both the homodyne and heterodyne detections.  相似文献   

19.
Kim CM  Kim YW  Park YJ 《Optics letters》2007,32(8):888-890
We propose a secure quantum key distribution (QKD) protocol using a single not-so-weak coherent qubit. With two preprocesses for random rotation and compensation, a key bit is encoded to a randomly polarized not-so-weak coherent qubit. We analyze the security of the QKD protocol, which counters the photon number splitting and the impersonation attacks. The estimated mean number of photon, which is less than 6.0, guarantees security. Additionally, we discuss the possibility of quantum secure direct communication.  相似文献   

20.
In principle, quantum key distribution (QKD) can be used to make unconditionally secure private communication. However, the security of the existing real system for QKD needs to be carefully examined. Actually, the existing experiments based on weak coherent states are not secure under photon-number-splitting attack. Fortunately, the decoy-state method and the entanglement-distribution method can be used to realize the unconditionally secure QKD based on real-life systems with existing technology.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号