首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

2.
针对标记配对相干态(HPCS)下量子密钥分配协议采用极化编码和相位编码带来基的依赖性问题,研究了基于HPCS和轨道角动量(OAM)的非对称信道测量设备无关的量子密钥分配协议。分析了该协议在不同距离比率下的平均光子数、误码率、密钥生成率与信道传输损耗的关系。在HPCS和OAM下,对比了对称信道和非对称信道测量设备无关的量子密钥协议的性能优劣。仿真结果表明:采用HPCS弥补了弱相干光源和标记单光子源的不足,大大减少真空脉冲并增加了单光子脉冲;随着信道传输损耗的增大,密钥生成率和安全传输距离逐渐减小,但非对称信道的性能仍优于对称信道的。  相似文献   

3.
东晨  赵尚弘  赵卫虎  石磊  赵顾颢 《物理学报》2014,63(3):30302-030302
测量设备无关量子密钥分配方案可以移除所有的探测器侧信道漏洞,通过结合诱骗态方案可以生成无条件安全的密钥.本文研究了非对称信道传输效率下三强度诱骗态测量设备无关量子密钥分配系统的密钥生成率与信道传输损耗的关系,比较了对称信道传输效率和非对称信道传输效率下的距离比率对单边传输效率、单光子误码率和量子密钥生成率的影响,仿真结果表明随着信道不匹配度逐渐增加,可容忍信道传输损耗由对称信道情形下的62 dB分别降至38 dB(距离比率为0.5)和17 dB(距离比率为0.1),能够安全提取密钥的可容忍传输损耗下降较快,密钥生成率的安全传输距离也随之降低.实验中可以采取调节信号光强度的方式提高非对称传输效率下测量设备无关量子密钥分配系统的密钥生成率,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

4.
杜亚男  解文钟  金璇  王金东  魏正军  秦晓娟  赵峰  张智明 《物理学报》2015,64(11):110301-110301
测量设备无关量子密钥分发系统可以免疫任何针对探测器边信道的攻击, 并进一步结合诱惑态方法规避了准单光子源引入的实际安全性问题. 目前实验中一般采用弱相干光源, 但是该光源含有一定比例的空脉冲和多光子脉冲. 本文针对弱相干光源的具体特性, 采用量子力学的描述, 将各个器件进行量子化处理, 并同时考虑探测器的具体性能参数的影响, 分别给出了通信双方各自发送的脉冲含有特定光子数时产生的成功贝尔态和错误贝尔态的概率公式, 从理论上对相位编码和偏振编码测量设备无关量子密钥分发系统的误码率进行了定量分析, 分别推导并模拟了通信双方采用的平均光子数对称和不对称时误码率随传输距离的变化情况, 结果表明在偏振编码Z基中, 多光子脉冲不会引起误码; 在偏振编码X基和相位编码中, 受多光子影响, 产生的误码率较大. 对于不同的编码方式, 误码率均随传输距离的增加有不同程度的升高, 长距离传输时, 平均光子数越小, 产生的误码率越大; 在偏振编码X基和相位编码的短距离传输中, 相对于对称, 通信双方采用的平均光子数不对称时产生的误码率较大.  相似文献   

5.
为了更加全面分析测量设备无关量子密钥分配协议,对基于标记配对相干态的测量设备无关量子密钥分配协议进行了统计涨落分析。首先分析了当光源在统计涨落时,随着发送信号脉冲数的增加,误码率和密钥生成率与传输距离的关系。结果表明,增加脉冲数能增大密钥生成率和最大传输距离,降低误码率,且基于标记配对相干态的协议性能比基于指示单光子源的协议性能要好。进一步分析了光源在统计涨落时,基于标记配对相干态的测量设备无关量子密钥分配协议在非对称信道中的密钥生成率与传输距离的关系,由仿真结果得知,非对称信道时的性能比对称信道时的性能好。  相似文献   

6.
东晨  赵尚弘  张宁  董毅  赵卫虎  刘韵 《物理学报》2014,63(20):200304-200304
刻画了奇相干光源的光子数分布特征,研究了奇相干光源下诱骗态测量设备无关量子密钥分配系统的密钥生成率与安全传输距离的关系,推导了奇相干光源下的计数率下界和误码率上界.仿真结果表明,奇相干光源光子数分布中多光子脉冲的比例低于弱相干光,可以有效提高诱骗态测量设备无关密钥分配系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

7.
量子密钥分配过程中制备诱骗态信号易引入一些边信息(频率、脉冲宽度等),窃听者可利用这些信息来分辨信号态和诱骗态。因此,提出了基于参量下转换光源和被动诱骗态方案的测量设备无关量子密钥分配协议,分析了其密钥生成率、单光子计数率以及单光子误码率与安全传输距离的关系。仿真结果表明,基于参量下转换光源的被动测量设备无关量子密钥分配协议的密钥安全传输距离达到285 km,远高于基于改造后可输出两路相关信号的弱相干光源的被动测量设备无关量子密钥分配协议,十分接近基于主动诱骗态的测量设备无关量子密钥分配协议,且克服了主动诱骗态方案可能引入边信息的缺点。  相似文献   

8.
针对传统的量子密钥分配协议未考虑非对称信道的问题,研究了基于指示单光子源的非对称信道的测量设备无关量子密钥分配协议的性能参数。主要分析了协议中的平均光子数、单边传输效率、密钥生成率与信道传输损耗之间的关系。比较了指示单光子源下,对称信道与非对称信道的测量设备无关量子密钥分配协议的性能优劣。仿真结果表明,随着信道传输损耗的增大,密钥生成率和安全传输距离逐渐减小,但非对称信道的性能仍优于对称信道的性能。  相似文献   

9.
吴承峰  杜亚男  王金东  魏正军  秦晓娟  赵峰  张智明 《物理学报》2016,65(10):100302-100302
测量设备无关量子密钥分发系统能够抵御任何针对单光子探测器边信道的攻击, 进一步结合诱惑态的方案, 可以同时规避准单光子源引起的实际安全漏洞. 测量设备无关量子密钥分发系统中, 非对称传输、分束器的不对称以及各个单光子探测器存在实际参数差异等光学系统的具体实现特征会对系统误码率和成码率等性能产生一定的影响. 本文针对采用弱相干光源的测量设备无关量子密钥分发系统, 引入单光子探测器品质因子的实验参数(暗计数与探测效率的比值), 通过量子化描述, 理论推导并模拟了误码率与单光子探测器品质因子、分束器反射率以及通信双方弱相干光源平均光子数之间的关系. 结果表明: 在X基偏振编码 和相位编码系统中, 当分束器的反射率趋近于0.5时, 误码率取最小值; 在偏振编码和相位编码系统中, 误码率随着单光子探测器品质因子的增大而增大; 在Z基偏振编码系统中, 误码率随分束器的反射率的变化会呈现较小的波动, 当分束器的反射率为0.5时, 若通信双方采用的平均光子数相差较大, 则误码率取最大值; 分束器的反射率和平均光子数对误码率的影响在Z基情况下不能等同, 但是对于X基编码和相位编码却能等同.  相似文献   

10.
为了进一步提高测量设备无关量子密钥分发(MDI-QKD)系统的传输距离和密钥率,将脉冲位置调制(PPM)技术引入到MDI-QKD中,利用弱光源中的空脉冲和高维编码技术,提出了一种高效的测量设备无关量子密钥分发,即PPM-MDI-QKD协议.协议中,通信双方首先将M个连续的弱脉冲构建成一个PPM帧,然后利用BB84极化编码和PPM编码方案实现高维编码,最后根据合法PPM帧、成功贝尔态测量结果以及匹配基筛选出安全密钥.数值计算结果表明,当光源平均光强小于0.13时,PPM-MDIQKD协议的性能优于MDI-QKD协议;与迄今为止报道的最远404km的MDI-QKD协议相比,在相同条件下,本协议最远传输距离能够达到480km,在404km传输距离上的密钥率可达5.4×10-4 bps.  相似文献   

11.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

12.
Compared with full device-independent quantum key distribution(DI-QKD), one-side device-independent QKD(1s DI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution(HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice's different detection efficiencies. The results show that our protocol can performance much better than the original 1s DI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice's detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel.  相似文献   

13.
Measurement device-independent quantum key distribution(MDI-QKD) protocols are immune to all possible attacks on the photon detectors during quantum communication, but their key generation rates are low compared with those of other QKD schemes.Increasing each individual photon's channel capacity is an efficient way to increase the key generation rate, and high-dimensional(HD) encoding is a powerful tool for increasing the channel capacity of photons. In this paper, we propose an HD MDI-QKD protocol with qudits hyper-encoded in spatial mode and polarization degrees of freedom(DOFs). In the proposed protocol, keys can be generated using the spatial mode and polarization DOFs simultaneously. The proposed protocol is unconditionally secure,even for weak coherent pulses with decoy states. The proposed MDI-QKD protocol may be useful for future quantum secure communication applications.  相似文献   

14.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

15.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

16.
We report experimental results of two room-temperature single photon sources with definite polarization based on emitters embedded in either cholesteric or nematic liquid crystal hosts. In the first case, a cholesteric 1-D photonic bandgap microcavity provides circular polarization of definite handedness of single photons from single colloidal semiconductor quantum dots (nanocrystals). In these experiments, the spectral position of the quantum dot fluorescence maximum is at the bandedge of a photonic bandgap structure. The host does not destroy fluorescence antibunching of single emitters. In the second case, photons with definite linear polarization are obtained from single dye molecules doped in a planar-aligned nematic liquid crystal host. The combination of sources with definite linear and circular polarization states of single photons can be used in a practical implementation of the BB84 quantum key distribution protocol.  相似文献   

17.
We present an efficient faithful polarization entanglement distribution protocol for W state over an arbitrary noise channel,which use the frequency degree of freedom to carry the entanglement during the transmission.We describe the transmission of three-photon W state as an example,and then generalize this scheme to n-qubit W state situation.The remote parties can obtain maximally entangled W states on the polarization of photons,and the success probability is 100% in principle.As there was few entanglement purification for W state,our scheme is an efficient and practical method to share W state entanglement between distant parties,which will be useful in quantum communication.We also show that our scheme can be used to distribute arbitrary multi-particle entangled state.  相似文献   

18.
周飞  雍海林  李东东  印娟  任继刚  彭承志 《物理学报》2014,63(14):140303-140303
文章主要解决了偏振编码的光子在不同介质间进行量子密钥分发的问题,定量地分析了光子不同分量的不同透过率引起的误码率问题,并实际分析了空气-水介质间量子密钥分发引起的误码率.进一步给出了可以消除这种非理想BB84协议的单光子补偿方案,以及可以采用更加鲁棒、实用性的抗界面非幺正噪声的双光子编码方案,从而为未来实现全地域广域量子通信迈出了重要的一步.  相似文献   

19.
We present an efficient faithful multipartite polarization entanglement distribution protocol over an arbitrary noisy channel. The spatial degree of freedom is used to carry the entanglement during the transmission. We describe the principle by distributing n-qubit Greenberge-Horne-Zeilinger state and n-qubit W state. Our scheme can be used to distribute arbitrary n-qubit entangled states to n distant locations. The remote parties can obtain maximally entangled states deterministically on the polarization of photons. Only passive linear optics are employed in our setup, which makes our scheme more feasible and efficient for practical application in long distance quantum communication.  相似文献   

20.
《Physics letters. A》2020,384(3):126074
We propose an improved scheme for unidimensional continuous-variable quantum key distribution (UCVQKD) using heralded hybrid linear amplifier, aiming to simplify the implementation and improve secret key rate. Different from the symmetrical continuous-variable quantum key distribution protocol (CVQKD), this scheme modulates one quadrature of the coherent state with security insurance. The heralded hybrid linear amplifier concatenates a deterministic linear amplifier (DLA) and a noiseless linear amplifier (NLA), which can tune between the high-gain or high noise-reduction for performance enhancement. Security analysis shows that the proposed scheme can be secured under the collective attacks. Compared with traditional UCVQKD involving noiseless amplifier, the security transmission distance of proposed protocol is increased by 24 kilometers. It not only simplifies the modulation process but also has approximate performance with symmetrical CVQKD in terms of maximal security transmission distance.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号