首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 218 毫秒
1.
Based on controlled order rearrange encryption (CORE) for quantum key distribution using EPR pairs [Fu.G. Deng, G.L. Long, Phys. Rev. A 68, 042315 (2003)], we propose generalized controlled order rearrangement encryption (GCORE) protocols of N qubits and N qutrits, and concretely display them in cases using 3-qubit, 2-qutrit maximally entangled basis states. We further show that our protocols will become safer with an increase in dimensions and number of particles. Moreover, we carry out the security analysis using quantum covariant cloning machine. Although the applications of the generalized scheme need to be further studied, GCORE has many distinct features such as large capacity and high efficiency.  相似文献   

2.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

3.
We study the effects of dissipation or leakage on the time evolution of Grover's algorithm for a quantum computer. We introduce an effective two-level model with dissipation and randomness (imperfections), which is based upon the idea that ideal Grover's algorithm operates in a 2-dimensional Hilbert space. The simulation results of this model and Grover's algorithm with imperfections are compared, and it is found that they are in good agreement for appropriately tuned parameters. It turns out that the main features of Grover's algorithm with imperfections can be understood in terms of two basic mechanisms, namely, a diffusion of probability density into the full Hilbert space and a stochastic rotation within the original 2-dimensional Hilbert space. Received 12 August 2002 / Received in final form 14 October 2002 Published online 4 February 2003  相似文献   

4.
Using high-dimensional quantum error-avoiding code, we present two new quantum key distribution protocols over a collective noisy channel, i.e. six-photon and five-photon quantum error-avoiding codes. Compared with the previous protocols using four-photon and three-photon quantum error-avoiding code, the qubit efficiencies of the new protocols have increases of 16.67% and 5% respectively. In addition, the security of these protocols is analysed with a conclusion that the new protocols are much more secure than the four-photon and three-photon ones.  相似文献   

5.
Two possible applications of random decoupling are discussed. Whereas so far decoupling methods have been considered merely for quantum memories, here it is demonstrated that random decoupling is also a convenient tool for stabilizing quantum algorithms. Furthermore, a decoupling scheme is presented which involves a random decoupling method compatible with detected-jump error correcting quantum codes. With this combined error correcting strategy it is possible to stabilize quantum information against both spontaneous decay and static imperfections of a qubit-based quantum information processor in an efficient way.  相似文献   

6.
The performance of the differential-phase-shift keying (DPSK) protocol applying a 1310nm up-conversion singlephoton detector is analysed. The error rate and the communication rate as a function of distance for three quantum key distribution protocols, the Bennett-Brassard 1984, the Bennett-Brassard -Mermin 1992, and the DPSK, are presented. Then we compare the performance of these three protocols using the 1310 nm up-conversion detector. We draw the conclusion that the DPSK protocol applying the detector has significant advantage over the other two protocols. Longer transmission distance and lower error rate can be achieved.  相似文献   

7.
We present a complete protocol for BB84 quantum key distribution for a realistic setting (noise, loss, multi-photon signals of the source) that covers many of todays experimental implementations. The security of this protocol is shown against an eavesdropper having unrestricted power to manipulate the signals coherently on their path from sender to receiver. The protocol and the security proof take into account the effects concerning the finite size of the generated key. This paper is identical to the preprint arXiv:quant-ph/0107017, which was finalized in 2001. Therefore, some of the more recent developments, including the question of composability, are not addressed.  相似文献   

8.
Some MIT researchers [Phys. Rev. A 75, 042327 (2007)] have recently claimed that their implementation of the Slutsky-Brandt attack [Phys. Rev. A 57, 2383 (1998); Phys. Rev. A 71, 042312 (2005)] to the BB84 quantum-key-distribution (QKD) protocol puts the security of this protocol “to the test” by simulating “the most powerful individual-photon attack” [Phys. Rev. A 73, 012315 (2006)]. A related unfortunate news feature by a scientific journal [G. Brumfiel, Quantum cryptography is hacked, News @ Nature (april 2007); Nature 447, 372 (2007)] has spurred some concern in the QKD community and among the general public by misinterpreting the implications of this work. The present article proves the existence of a stronger individual attack on QKD protocols with encrypted error correction, for which tight bounds are shown, and clarifies why the claims of the news feature incorrectly suggest a contradiction with the established “old-style” theory of BB84 individual attacks. The full implementation of a quantum cryptographic protocol includes a reconciliation and a privacy-amplification stage, whose choice alters in general both the maximum extractable secret and the optimal eavesdropping attack. The authors of [Phys. Rev. A 75, 042327 (2007)] are concerned only with the error-free part of the so-called sifted string, and do not consider faulty bits, which, in the version of their protocol, are discarded. When using the provably superior reconciliation approach of encrypted error correction (instead of error discard), the Slutsky-Brandt attack is no more optimal and does not “threaten” the security bound derived by Lütkenhaus [Phys. Rev. A 59, 3301 (1999)]. It is shown that the method of Slutsky and collaborators [Phys. Rev. A 57, 2383 (1998)] can be adapted to reconciliation with error correction, and that the optimal entangling probe can be explicitly found. Moreover, this attack fills Lütkenhaus bound, proving that it is tight (a fact which was not previously known).  相似文献   

9.
Given the Mayers–Lo–Chau (MLC) no-go theorem, unconditionally secure quantum bit commitment (QBC) is impossible and hence quantum oblivious transfer (QOT) based on QBC is insecure. In this paper, we propose a secure all-or-nothing QOT protocol and a one-out-of-two QOT protocol respectively. The unique merit of the proposed protocols lies in that it is not based on QBC but based on an untrusted third party. Moreover, the proposed protocols do not violate Lo's no-go theorem so that their security can be achieved.  相似文献   

10.
We study numerically the effects of static imperfections and residual couplings between qubits for the quantum phase estimation algorithm with two qubits. We show that the success probability of the algorithm is affected significantly more by static imperfections than by random noise errors in quantum gates. An improvement of the algorithm accuracy can be reached by application of the Pauli-random-error-correction method (PAREC).  相似文献   

11.
The strong coupling between individual optical emitters and propagating surface plasmons confined to a conducting nanotip make this system act as an ideal interface for quantum networks, through which a stationary qubit and a flying photon (surface plasmon) qubit can be interconverted via a Raman process. This quantum interface paves the way for many essential functions of a quantum network, including sending, receiving, transferring, swapping, and entangling qubits at distributed quantum nodes as well as a deterministic source and an efficient detector of a single-photon. Numerical simulation shows that this scheme is robust against experimental imperfections and has high fidelity. Furthermore, being smaller this interface would significantly facilitate the scalability of quantum computers.  相似文献   

12.
We consider the model of quantum computer, which is represented as a Ising spin lattice, where qubits (spin-half systems) are separated by the isolators (two spin-half systems). In the idle mode or at the single bit operations the total spin of isolators is 0. There are no need of complicated protocols for correcting the phase and probability errors due to permanent interaction between the qubits. We present protocols for implementation of universal quantum gates with the rectangular radio-frequency pulses.  相似文献   

13.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73 (2006) 042305] were recently indicated to be insecure against the authenticator Trent attacks [Phys. Rev. A 75 (2007) 026301]. We present two efficient protocols by using four Panli operations, which are secure against inner Trent attacks as well as outer Eve attacks. Finally, we generalize them to multiparty quantum direction communication.  相似文献   

14.
Channels encrypting quantum bits by the application of randomly chosen unitary operators are studied. Quantities based on averages of linear entropies which characterize certain aspects of the encoding quality and the non-malleability of the channels are introduced. The relation between the entropy of the classical key and the choice of the encryption operators with the behaviour of these properties is discussed. The extension of exact private quantum channels in order to improve non-malleability via additional encryption operators is considered.  相似文献   

15.
We describe a cryptographic protocol consisting of two entangled beams of squeezed light which makes use of statistical tests to deduce the secret key bit. The sender (Alice) encrypts a secret key by modulating the phase of the beam sent in public by the receiver (Bob) who keeps the other beam private. The knowledge of the degree of non classical correlation between the beam quadrature components measured in private and in public allows only Bob to decrypt the secret key. With a view towards absolute security, we formally prove that any external intervention from an eavesdropper (Eve) during the communication process introduces necessarily some modification susceptible to be detected. Statistical confidentiality tests are proposed to detect the presence of Eve. Received 12 July 2001 and Received in final form 11 November 2001  相似文献   

16.
We analyze the achievable precision for single-qubit gates that are based on off-resonant Raman transitions between two near-degenerate ground states via a virtually excited state. In particular, we study the errors due to non-perfect adiabaticity and due to spontaneous emission from the excited state. For the case of non-adiabaticity, we calculate the error as a function of the dimensionless parameter χ=Δτ, where Δ is the detuning of the Raman beams and τ is the gate time. For the case of spontaneous emission, we give an analytical argument that the gate errors are approximately equal to Λ γ/Δ, where Λ is the rotation angle of the one-qubit gate and γ is the spontaneous decay rate, and we show numerically that this estimate holds to good approximation.  相似文献   

17.
We show that non-maximally entangled states can be used to build a quantum key distribution (QKD) scheme where the key is probabilistically teleported from Alice to Bob. This probabilistic aspect of the protocol ensures the security of the key without the need of non-orthogonal states to encode it, in contrast to other QKD schemes. Also, the security and key transmission rate of the present protocol is nearly equivalent to those of standard QKD schemes and these aspects can be controlled by properly harnessing the new free parameter in the present proposal, namely, the degree of partial entanglement. Furthermore, we discuss how to build a controlled QKD scheme, also based on partially entangled states, where a third party can decide whether or not Alice and Bob are allowed to share a key.  相似文献   

18.
The decoherence effect on Grover algorithm has been studied numerically through a noise modelled by a depolarizing channel. Two types of error are introduced characterizing the qubit time evolution and gate application, so the noise is directly related to the quantum network construction. The numerical simulation concludes an exponential damping law for the successive probability of the maxima as time increases. We have obtained an allowed-error law for the algorithm: the error threshold for the allowed noise behaves as εth(N) ∼1/N1.1 (N being the size of the data set). As the power of N is almost one, we consider the Grover algorithm as robust to a certain extent against decoherence. This law also provides an absolute threshold: if the free evolution error is greater than 0.043, Grover algorithm does not work for any number of qubits affected by the present error model. The improvement in the probability of success, in the case of two qubits has been illustrated by using a fault-tolerant encoding of the initial state by means of the [[7,1,3]] quantum code.  相似文献   

19.
We apply the finite key analysis to the decoy state quantum key distribution scheme and obtain a practical key rate. By simulating an practical experiment setups and the Vacuum + Weak decoy state method, we show that both the key rate and maximal secure distance are reduced when the finite key analysis is considered.  相似文献   

20.
Single-Photon Detection at Telecom Wavelengths   总被引:1,自引:0,他引:1       下载免费PDF全文
A single-photon detector based on an InGaAs avalanche photodiode has been developed for use at telecom wavelengths. A suitable delay and sampling gate modulation circuit are used to prevent positive and negative transient pulses from influencing the detection of true photon induced avalanches. A monostable trigger circuit eliminates the influence of avalanche peak jitter, and a dead time modulation feedback control circuit decreases the afterpulsing. From performance tests we lind that at the optimum operation point, the quantum efficiency is 12% and the dark count rate 1.5 × 10^-6 ns^-1, with a detection rate of 500 kHz.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号