首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
We propose a novel scheme for measurement-device-independent (MDI) continuous-variable quantum key distribution (CVQKD) by simultaneously conducting classical communication and QKD, which is called “simultaneous MDI-CVQKD” protocol. In such protocol, each sender (Alice, Bob) can superimpose random numbers for QKD on classical information by taking advantage of the same weak coherent pulse and an untrusted third party (Charlie) decodes it by using the same coherent detectors, which could be appealing in practice due to that multiple purposes can be realized by employing only single communication system. What is more, the proposed protocol is MDI, which is immune to all possible side-channel attacks on practical detectors. Security results illustrate that the simultaneous MDI-CVQKD protocol can secure against arbitrary collective attacks. In addition, we employ phasesensitive optical amplifiers to compensate the imperfection existing in practical detectors. With this technology, even common practical detectors can be used for detection through choosing a suitable optical amplifier gain. Furthermore, we also take the finite-size effect into consideration and show that the whole raw keys can be taken advantage of to generate the final secret key instead of sacrificing part of them for parameter estimation. Therefore, an enhanced performance of the simultaneous MDI-CVQKD protocol can be obtained in finite-size regime.  相似文献   

2.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

3.

We present a protocol for controlled cyclic remote preparation of an arbitrary single-qudit state via a seven-qudit cluster state. In the protocol, Alice can help the remote agent Bob prepare an arbitrary single-qudit state, Bob can help the agent Charlie prepare an arbitrary single-qudit state and at the same time Charlie can help Alice prepare an arbitrary single-qudit state under the controller David’s control. Alice, Bob and Charlie first perform positive operator-valued measurement (POVM) on their entangled particles according to the information of the prepared state, then perform generalized X-basis measurement. The controller performs generalized X-basis measurement on his entangled particle. The arbitrary single-qudit states can be cyclic remote prepared under the controller’s control. The protocol is more convenient in application since it only requires single-particle measurement and single-particle unitary operations for controlled cyclic remote preparation of the single-qudit states.

  相似文献   

4.
A counterfactual quantum certificate authorization protocol was proposed recently (Shenoy et al., Phys. Rev. A 89, 052307 (20)), in which a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. However, this protocol requires a classical authenticated channel between Bob and Charlie to prevent possible attacks from the third party Alice, which is in conflict with the task of certificate authorization in the sense that Bob and Charlie can establish an unconditionally-secure key by a quantum key distribution protocol if there is a classical authenticated channel between them and hence securely transact with each other even without the assistance of the third party Alice.  相似文献   

5.

Fusing the ideas of remote implementation of quantum operation and bidirectional controlled teleportation, we propose a protocol of cyclic controlled remote implementation for three partially unknown quantum operation using seven-qubit cluster state as the quantum channel. Suppose there are three observers Alice, Bob and Charlie, each of them has been given a partially unknown quantum operation. We show that how to realize the cyclic controlled remote implementation of quantum operations where under control of the controller David, Alice can remotely apply her operation on Bob’s qubit, and Bob can remotely apply his operation on Charlie’s qubit, at the same time Charlie can also remotely apply his operation on Alice’s qubit. It is shown that only the senders Alice, Bob, Charlie and the controller David collaborate with each other, the cyclic controlled remote implementation of partially unknown quantum operations can be realized successfully without bidirectional teleportation. So our protocol is safer, resource-efficient and potentially applicable.

  相似文献   

6.
In the continuous variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol, both Alice and Bob send quantum states to an untrusted third party, Charlie, for detection through the quantum channel. In this paper, we mainly study the performance of the CV-MDI-QKD system using the noiseless linear amplifier (NLA). The NLA is added to the output of the detector at Charlie’s side. The research results show that NLA can increase the communication distance and secret key rate of the CV-MDI-QKD protocol. Moreover, we find that the more powerful the improvement of the performance with the longer gain of NLA and the optimum gain is given under different conditions.  相似文献   

7.

BB84-state is the non-orthogonal single-photon state which has the advantage of easy implementation compared with the quantum multi-photon entanglement states. In this paper, based on BB84-state, by introducing a trusted third-party voting center, a quantum voting scheme is proposed. In this scheme, by performing corresponding unitary operation on BB84-state, all voters send their voting information to the tallyman Charlie, then Charlie counts all votes under the supervision of voting management center Bob, which ensures that the protocol can resist inside attacks. Moreover, by utilizing the decoy particles, our scheme can efficiently prevent outside attacks. Compared with other related quantum voting protocols, our protocol has higher qubit efficiency and fewer interactive times.

  相似文献   

8.

Gaussian modulation is one of the key steps for the implementation of continuous-variable quantum key distribution (CVQKD) schemes. However, imperfection in the Gaussian modulation may introduce modulation noise that can deteriorate the performance of CVQKD systems. In this paper, we mainly investigate how to improve the performance of a CVQKD system from different aspects. First, we explore the several different origins, impacts and monitoring schemes for the modulation noise in detail. Then, we discuss the practical performance of a CVQKD system with an untrusted noise model and neutral party model, respectively. These analyses indicate that the neutral party model should be reasonably regarded as a general noise model, which will passively and greatly raise the performance of the system. Further, we propose a dynamic auto-bias control scheme to actively resist the modulation noise which comes from the drift of bias point of the amplitude modulator. Together these methods contribute to the improvement of the practical performance of CVQKD systems with imperfect Gaussian modulation.

  相似文献   

9.
相比于离散变量量子密钥分发,连续变量量子密钥分发虽然具备更高的安全码率等优势,但是在安全传输距离上却略有不足.尽管量子催化的运用对高斯调制连续变量量子密钥分发协议的性能,尤其在安全传输距离方面有着显著的提升,然而能否用来改善离散调制协议的性能却仍然未知.鉴于上述分析,本文提出了一种基于量子催化的离散调制协议的方案,试图在安全密钥率、安全传输距离和最大可容忍过噪声方面进一步提升协议性能.研究结果表明,在相同参数下,当优化量子催化引入的透射率T,相比于原始四态调制协议,所提方案能够有效地提升量子密钥分发的性能.特别是,对于可容忍过噪声为0.002,量子催化可将安全通信距离突破300 km,密钥率为10^-8bits/pulse,而过大的可容忍噪声会抑制量子催化对协议性能的改善效果.此外,为了彰显量子催化的优势,本文给出了点对点量子通信的最终极限Pirandola-Laurenza-Ottaviani-Banchi边界,仿真结果表明,虽然原始方案与所提方案都未能突破这种边界,但是相比于前者,后者能够在远距离通信上逼近于这种边界,这为实现全球量子安全通信的最终目标提供理论依据.  相似文献   

10.
We use stochastic resonance to measure weak transmittance amplitudes that are below the instrumental detection limit. Gaussian noise is added to the subthreshold (chopped) transmittance signal T(t) before detection by a crossing detector that uses a dc reference signal B>0. Without noise, no measurement is possible because T(t)相似文献   

11.

In this paper, an improved controlled bidirectional quantum teleportation protocol of the special three-qubit state is proposed. In a little bit more detail, under the control of the third supervisor Charlie, Alice wants to send one special three-qubit entangled state to Bob, and at the meantime, Bob also wants to transmit another special three-qubit entangled state to Alice. In other words, both Alice and Bob can be the sender and receiver simultaneously. To achieve this aim, a specific eleven-qubit entangled state is shared among Alice, Bob and Charlie in advance acting as the quantum channel. Then, Alice and Bob first implement the GHZ-state measurement and Bell-state measurement respectively, and following Charlie’s single-qubit measurement. Finally, upon the foregoing measurement results, Alice and Bob can respectively implement the specific unitary operators on their local particles to recover the initial state transmitted by the other.

  相似文献   

12.

A controlled deterministic secure semi-quantum communication protocol based on GHZ-like states is proposed for improving the security of semi-quantum communication. The protocol includes three participants, one is Alice with quantum capabilities who can prepare GHZ-like states to provide a secure and controllable quantum channel, and the remaining are Bob and controller Charlie who have only classical abilities. During the communication process, Bob compresses the secret message to obtain a binary string with Huffman compression coding technology, and then performs encoding and encryption operations to improve confidentiality. Furthermore, the analysis results demonstrate that the proposed CDSSQC protocol can effectively resist Trojan horse attacks, intercept-resend attack, double CNOT attack and other attacks.

  相似文献   

13.
In this paper, we propose a measurement-device-independent quantum-key-distribution(MDI-QKD) protocol using orbital angular momentum(OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol,the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie's successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover,the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence(AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source.  相似文献   

14.

In this paper, a quantum sealed-bid protocol based on semi-quantum bidders is proposed. The protocol uses Bell states to encrypt message and realizes the process that bidders can directly transmit bidding information to the auction center safely. Its essence is a semi-quantum secure direct communication protocol using Bell states. Unlike most similar protocols, our scheme eliminates the trusted third-party Trent and sets the auction center Charlie as completely honest. Considering that the auction involves human activities, too many quantum servers are not only costly, but also unrealistic. Therefore, we set the bidders as semi-quantum users and implement the Vickrey auction. In addition, the security analysis shows that our scheme has high security and is completely feasible.

  相似文献   

15.
We characterize a modified continuous-variable quantum key distribution(CV-QKD)protocol with four states in the middle of a quantum channel.In this protocol,two noiseless linear amplifiers(NLAs) are inserted before each detector of the two parts,Alice and Bob,with the purpose of increasing the secret key rate and the maximum transmission distance.We present the performance anal.ysis of the new four-state CV-QKD protocol over a Gaussian lossy and noisy channel.The simulation results show that the NLAs with a reasonable gain g can effectively enhance the secret key rate as well as the maximum transmission distance,which is generally satisfied in practice.  相似文献   

16.
In this paper, a continuous variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) protocol using Gaussian modulated coherent states is proposed. The MDI is first proposed to resist the attacks on the detection equipment by introducing an untrusted relay. However, the necessity of propagation of local oscillator between legitimate users and the relay makes the implementation of CV-MDI-QKD highly impractical. By introducing the plug-and-play (P&P) technique into CV-MDI-QKD, the problems of polarization drifts caused by environmental disturbance and the security loopholes during the local oscillator transmission are solved naturally. The proposed scheme is superior to the previous CV-MDI-QKD protocol on the aspect of implementation. The security bounds of the P&P CV-MDI-QKD under the Gaussian collective attack are analyzed. It is believed that the technique presented in this paper can be extended to quantum network.  相似文献   

17.

A new quantum bi-signature scheme based on GHZ states and W states is proposed. In the proposed scheme, Alice and Bob sign one same message and send their signatures to Charlie. Different from some typical quantum signature schemes, the new quantum bi-signature scheme firstly sets up a secure channel and the three parties verify each other with the correlation of GHZ states. Then Alice, Bob and Charlie utilize the measurement outcomes of W states to implement signature and verification. The proposed scheme without any key converts the message with quantum one-way function to improve the security. The new quantum bi-signature scheme can solve the most issues of two-way choice in real life, and analysis results show that the proposed scheme is secure and efficient. Furthermore, the proposed scheme can be implemented with the existing physical technologies.

  相似文献   

18.
沈咏  邹宏新 《物理学报》2010,59(3):1473-1480
对一种结合离散调制和反向协调,适用于长距离传输的连续变量量子密钥分发四态协议的安全性进行了严格证明.这种协议中Alice发送的态与高斯调制协议中的有一定差异,这种差异可以等价成信道衰减和额外噪声.另外,由于Alice不可能做到精确调制,这会导致其发送的相干态中含有噪声.把这种调制引起的噪声看作光源的噪声,并推导出了在光源噪声不能被窃听者所利用的条件下的安全码率的下界.为了避免实验上快速、随机的控制本地振荡光的相位,还将无开关协议和四态协议相结合,分析了其安全性.  相似文献   

19.
The continuous variable quantum key distribution is expected to provide high secret key rate without single photon source and detector, while the lack of the effective key distillation method makes it unpractical under the high loss condition. Here we present a single-bit-reverse-reconciliation protocol against Oaussian classical Eve, which can distill the secret key through practical imperfect error correction with high efficiency. The simulation results show that this protocol can distill secret keys even when the transmission fibre is longer than 150 km, which may make the continuous variable scheme to outvie the single photon one.  相似文献   

20.

Phase modulation schemes are attracting much interest for use in ultra-fast optical communication systems because they are much less sensitive to fibre nonlinearities compared to conventional intensity modulation formats. Semiconductor optical amplifiers (SOAs) can be used to amplify and process phase modulated signals, but with a consequent addition of nonlinear phase noise (NLPN). Existing SOA NLPN models are simplistic. In this paper we show that a more accurate model can be used, which results in simple expressions for SOA nonlinear noise, in particular when used to amplify differential phase shift keyed modulated data. The model is used to calculate the optical signal to noise ratio introduced by a power booster SOA and the first inline amplifier of a 40 Gb/s NRZ-DQPSK single channel link.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号