首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 118 毫秒
1.
Decoy state method quantum key distribution (QKD) is one of the promising practical solutions for BB84 QKD with coherent light pulses. The number of data-set size in practical QKD protocol is always finite, which will cause statistical fluctuations. In this paper, we apply absolutely statistical fluctuation to amend the yield and error rate of the quantum state. The relationship between exchanged number of quantum signals and key generation rate is analyzed in our simulation, which offers a useful reference for experiment.  相似文献   

2.
This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently,  相似文献   

3.
A new implementation of high-dimensional quantum key distribution (QKD) protocol is discussed. Using three mutual unbiased bases, we present a d?level six-state QKD protocol that exploits the orbital angular momentum with the spatial mode of the light beam. The protocol shows that the feature of a high capacity since keys are encoded using photon modes in d-level Hilbert space. The devices for state preparation and measurement are also discussed. This protocol has high security and the alignment of shared reference frames is not needed between sender and receiver.  相似文献   

4.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

5.
We present an experimental set-up for quantum key distribution in special optical fibre at the wavelength of 850nm.The system employs the BB84 protocol to establish a secret key between Alice and Bob over 14.8km.The kdy is encoded in the phase of very weak laser of average photon number0.11 per pulse.The measured error rate is lower than 10%.  相似文献   

6.
An efficient two-step quantum key distribution (QKD) protocol with orthogonal product states in the n\otimes n(n\geq3)Hilbert space is presented. In this protocol, the particles in the orthogonal product states form two particle sequences. The sender, Alice, first sends one sequence to the receiver, Bob. After Bob receives the first particle sequence, Alice and Bob check eavesdropping by measuring a fraction of particles randomly chosen. After ensuring the security of the quantum channel, Alice sends the other particle sequence to Bob. By making an orthogonal measurement on the two particle sequences, Bob can obtain the information of the orthogonal product states sent by Alice. This protocol has many distinct features such as great capacity, high efficiency in that it uses all orthogonal product states in distributing the key except those chosen for checking eavesdroppers.  相似文献   

7.
The security of the quantum secret key plays a critical role in quantum communications.Thus far,one problem that still exists in existing protocols is the leakage of the length of the secret key.In this letter,based on variable quantum encoding algorithms,we propose a secure quantum key distribution scheme,which can overcome the security problem involving the leakage of the secret key.Security analysis shows that the proposed scheme is both secure and effective.  相似文献   

8.
9.
Deterministic Secure Communication Without Using Entanglement   总被引:17,自引:0,他引:17       下载免费PDF全文
We show a deterministic secure direct communication protocol using single qubit in a mixed state. The security of this protocol is based on the security proof of BB84 protocol. It can be realized by the current technologies.  相似文献   

10.
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encoding a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept resend attacks. Furthermore, it is eifficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol, the same symbol can be used for key distribution and Eve's detection that enhances the etfficiency of the protocol.  相似文献   

11.
Decoy state method quantum key distribution (QKD) is one of the promisingpractical solutions for BB84 QKD with coherent light pulses. The number ofdata-set size in practical QKD protocol is always finite, which will causestatistical fluctuations. In this paper, we apply absolutely statisticalfluctuation to amend the yield and error rate of the quantum state. Therelationship between exchanged number of quantum signals and key generation rate is analyzed in our simulation, which offers a useful reference for experiment.  相似文献   

12.
基于半波片的偏振跟踪理论分析   总被引:1,自引:0,他引:1       下载免费PDF全文
分析了卫星量子密钥分配中采用半波片进行偏振跟踪的原理,通过旋转半波片实现对偏振“零”方向的跟踪.针对BB84协议和B92协议,给出了三组共轭基六个光子偏振态的变换关系式,分析了基于偏振跟踪的量子密钥编码原理. 关键词: 量子密钥分配 偏振跟踪 半波片  相似文献   

13.
Simple proof of security of the BB84 quantum key distribution protocol   总被引:5,自引:0,他引:5  
We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.  相似文献   

14.
给出了窃听者采用各种窃听策略,使用最先进的仪器(段-郭概率量子克隆机)的条件下BB84协议的非一般安全性分析,推导出Eve使用段-郭概率量子克隆机时,Alice和Bob间的码差错率下降为20.7%,这说明BB84协议的安全性仍然有效.最后用BB84协议对量子密钥生成与分发进行了程序模拟.  相似文献   

15.
复合量子密钥分发系统双速协议及其安全性分析   总被引:1,自引:0,他引:1       下载免费PDF全文
杨理  吴令安  刘颂豪 《物理学报》2002,51(11):2446-2451
基于真空光速c是极限信号速度这一基本假设,提出了复合量子密钥分发(QKD)系统和双速协议,并证明双速协议的安全性与原BB84协议的安全性相同.结果表明,双速协议在将量子密钥生成效率从50%提高到100%的同时,还降低了窃听者Eve可能得到的信息量.双速协议由于打破了公开讨论之前Bob和Eve的对等地位,使QKD在概念上有了明显的改进,使协议基的选择空间有了本质性的扩充.具体给出了三个双速协议的实例,并详细分析了它们在截取重发攻击下的安全性 关键词: 量子密码 光纤量子密钥分发 双速协议  相似文献   

16.
赵楠  裴昌幸  刘丹  权东晓  孙晓楠 《物理学报》2011,60(9):90307-090307
本文分析了实际量子密钥分发过程中,量子态可能受到的各种影响因素;建立了相应的信道模型;推得了非理想信道BB84协议判别窃听的安全门限公式.通过计算与仿真,证明该公式用于估计BB84协议的安全通信门限更加准确,判断量子密钥分发过程中是否存在窃听更为有效,同时具有提高通信安全性和密钥分发效率的优点. 关键词: 信道模型 BB84协议 窃听判别 安全门限  相似文献   

17.
陈彦  胡渝 《光学学报》2007,27(1):21-25
自由空间量子密钥分布系统是全球性量子保密通信的关键组成部分之一。因此研究湍流大气信道对量子密钥分布系统性能的影响就非常重要。使用光束近场传播和统计分析的方法定量分析了湍流大气信道对基于BB84协议的自由空间量子密钥分布系统的误码率的影响。数值计算结果表明,大气衰减系数超过-3dB/km时,大气衰减对量子密钥分布系统的误码率影响很大;在大气传输因子小于0.5的区域,系统误码率比无湍流影响时的系统误码率高出一个数量级。  相似文献   

18.
We introduce a new class of quantum key distribution protocols, tailored to be robust against photon number splitting (PNS) attacks. We study one of these protocols, which differs from the original protocol by Bennett and Brassard (BB84) only in the classical sifting procedure. This protocol is provably better than BB84 against PNS attacks at zero error.  相似文献   

19.
B92量子密钥分配协议的变形及其无条件安全性证明   总被引:2,自引:0,他引:2       下载免费PDF全文
张权  唐朝京  张森强 《物理学报》2002,51(7):1439-1447
分析了Shor和Preskill证明BB84量子密钥分配协议无条件安全性的方法,指出不能用ShorPreskill方法直接证明B92量子密钥分配协议的无条件安全性。同时借鉴ShorPreskill方法,引入一种将B92协议转化为BB84协议的变换,通过证明该变换过程不会泄漏密钥信息给窃听者,以此证明B92协议的无条件安全性.也解决了Lo等人提出的关于用ShorPreskill方法证明B92协议的困难 关键词: B92协议 CSS码 量子密钥分配 量子信息  相似文献   

20.
We report a new transmission that can be used for quantum key distribution. The system uses single-sideband-modulated light in an implementation of the BB84 quantum cryptography protocol. The system is formed by two integrated unbalanced Mach-Zehnder interferometers and is based on interference between phase-modulated sidebands in the spectral domain. Experiments show that high interference visibility can be obtained.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号