首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
By combining quantum key with classical one, a novel block cryptographic algorithm that can be applied to encrypt qubits is presented. The security of the algorithm is analyzed from several aspects. It is shown that the qubit block encryption algorithm can prevent quantum attacking strategy as well as classical attacking strategy. The hybrid keys are securely reusable after a checking process, which lessens the task of key management significantly. The proposed algorithm offers an alternative to the standard one-time-pad encryption of a quantum bit string using a quantum key.  相似文献   

2.
A realizable quantum encryption algorithm for qubits   总被引:3,自引:0,他引:3       下载免费PDF全文
周南润  曾贵华 《中国物理》2005,14(11):2164-2169
A realizable quantum encryption algorithm for qubits is presented by employing bit-wise quantum computation. System extension and bit-swapping are introduced into the encryption process, which makes the ciphertext space expanded greatly. The security of the proposed algorithm is analysed in detail and the schematic physical implementation is also provided. It is shown that the algorithm, which can prevent quantum attack strategy as well as classical attack strategy, is effective to protect qubits. Finally, we extend our algorithm to encrypt classical binary bits and quantum entanglements.  相似文献   

3.
A general study of arbitrary finite-size coherent attacks against continuous-variable quantum cryptographic schemes is presented. It is shown that, if the size of the blocks that can be coherently attacked by an eavesdropper is fixed and much smaller than the key size, then the optimal attack for a given signal-to-noise ratio in the transmission line is an individual Gaussian attack. Consequently, non-Gaussian coherent attacks do not need to be considered in the security analysis of such quantum cryptosystems.  相似文献   

4.
We analyze the security of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger (GHZ) state. It is shown that the receiver, using a special property of GHZ state, can illegally obtain 33.3% of the sender’s secret without any controller’s permission. The attack strategy is demonstrated in detail and an improvement of this protocol is discussed. The idea of this attack might be instructive for the cryptanalysis of quantum cryptographic protocols.  相似文献   

5.
A family of quantum key distribution protocols based on geometrically uniform states of laser radiation has been proposed. Their cryptographic strength against a unitary attack, a coherent-state-splitting attack, and an unambiguous measurement attack has been analyzed. A certain protocol can be chosen automatically depending on the parameters of a system and the required length of a communication channel.  相似文献   

6.
《Physics letters. A》1998,241(3):135-138
A scheme of cryptographic key agreement via classical noise is introduced. The principle underlying its security is similar to that of the two-state quantum cryptosystem, but it has the advantage that signal amplification can be applied. Radio and optical implementations of the scheme are suggested.  相似文献   

7.
The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.  相似文献   

8.
The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. For an important class of protocols, which exploit tomographically complete measurements on entangled pairs of any dimension, we show that the noise threshold for classical advantage distillation is identical with the threshold for quantum entanglement distillation. As a consequence, the two distillation procedures are equivalent: neither offers a security advantage over the other.  相似文献   

9.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

10.
We report a new quantum cryptographic system involving single sideband detection and allowing an implementation of the BB84 protocol. The transmitted bits are reliably coded by the phase of a high frequency modulating signal. The principle of operation is described in terms of both classical and quantum optics. The method has been demonstrated experimentally at 1 550 nm using compact and conventional device technology. Single photon interference has been obtained with a fringe visibility greater than 98%, indicating that the system can be used in view of quantum key distribution potentially beyond 50-km-long standard single-mode fiber. Received 13 July 2001 and Received in final form 30 November 2001  相似文献   

11.
Provable entanglement has been shown to be a necessary precondition for unconditionally secure key generation in the context of quantum cryptographic protocols. We estimate the maximal threshold disturbance up to which the two legitimate users can prove the presence of quantum correlations in their data, in the context of the four- and six-state quantum key-distribution protocols, under the assumption of coherent attacks. Moreover, we investigate the conditions under which an eavesdropper can saturate these bounds, by means of incoherent and two-qubit coherent attacks. A direct connection between entanglement distillation and classical advantage distillation is also presented.  相似文献   

12.
In this Letter, first, we investigate the security of a continuous-variable quantum cryptographic scheme with a postselection process against individual beam splitting attack. It is shown that the scheme can be secure in the presence of the transmission loss owing to the postselection. Second, we provide a loss limit for continuous-variable quantum cryptography using coherent states taking into account excess Gaussian noise on quadrature distribution. Since the excess noise is reduced by the loss mechanism, a realistic intercept-resend attack which makes a Gaussian mixture of coherent states gives a loss limit in the presence of any excess Gaussian noise.  相似文献   

13.
We consider two quantum cryptographic schemes relying on encoding the key into qudits, i.e., quantum states in a d-dimensional Hilbert space. The first cryptosystem uses two mutually unbiased bases (thereby extending the BB84 scheme), while the second exploits all d+1 available such bases (extending the six-state protocol for qubits). We derive the information gained by a potential eavesdropper applying a cloning-based individual attack, along with an upper bound on the error rate that ensures unconditional security against coherent attacks.  相似文献   

14.
In this Letter, we investigate the classicality and quantumness of a quantum ensemble. We define a quantity called ensemble classicality based on classical cloning strategy (ECCC) to characterize how classical a quantum ensemble is. An ensemble of commuting states has a unit ECCC, while a general ensemble can have a ECCC less than 1. We also study how quantum an ensemble is by defining a related quantity called quantumness. We find that the classicality of an ensemble is closely related to how perfectly the ensemble can be cloned, and that the quantumness of the ensemble used in a quantum key distribution (QKD) protocol is exactly the attainable lower bound of the error rate in the sifted key.  相似文献   

15.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

16.
Quantum optimization algorithms can outperform their classical counterpart and are key in modern technology. The second-order optimization algorithm(the Newton algorithm) is a critical optimization method, speeding up the convergence by employing the second-order derivative of loss functions in addition to their first derivative. Here, we propose a new quantum second-order optimization algorithm for general polynomials with a computational complexity of O(poly(log d)). We use this algorithm to solve the nonlinear equation and learning parameter problems in factorization machines. Numerical simulations show that our new algorithm is faster than its classical counterpart and the first-order quantum gradient descent algorithm. While existing quantum Newton optimization algorithms apply only to homogeneous polynomials, our new algorithm can be used in the case of general polynomials, which are more widely present in real applications.  相似文献   

17.
A “collective” attack on the key is considered, and its connection with the classical capacity of a quantum communication channel is analyzed. It has been shown that the allowable error probability for legitimate users to which the secure key can be extracted is less than half the value for “translucent” eavesdropping and individual measurements.  相似文献   

18.
We present a quantum algorithm which simulates the quantum kicked rotator model exponentially faster than classical algorithms. This shows that important physical problems of quantum chaos, localization, and Anderson transition can be modeled efficiently on a quantum computer. We also show that a similar algorithm simulates efficiently classical chaos in certain area-preserving maps.  相似文献   

19.
It has been shown that the coherent quantum cryptography protocol (Coherent One Way) and, correspondingly, fiber optic systems involving this protocol for quantum key distribution, are vulnerable to an attack with repeated measurements and do not guarantee the security of distributed keys in a communication channel with losses. The coherent quantum cryptography system is used in Switzerland as one of the key distribution channels in the framework of the network project SECOQC (SEcure COmmunications based on Quantum Cryptography). A critical attack with repeated measurements was missed when the cryptographic strength of this protocol was analyzed. The critical length of the communication channel has been determined; this is a value above which secure key distribution is certainly impossible. Beginning with the critical length, an eavesdropper knows the entire distributed key, does not introduce errors at the receiver end, and remains undetected. For typical parameters in a real system (the average photon number μ = 0.5 and the quantum efficiency of avalanche detectors η = 0.1, see N. Gisin, G. Ribordy, H. Zbinden, et al., arXiv:quant-ph/0411022 and D. Stucki, C. Barreiro, S. Fasel, et al., arXiv:quant-ph/08095264), the security of keys cannot be guaranteed even for a communication channel whose length is as small as wished.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号