首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
郭邦红  杨理  向憧  关翀  吴令安  刘颂豪 《物理学报》2013,62(13):130303-130303
本文提出了一种对每一个单光子信号进行相位和偏振两种 编码调制的联合调制量子密钥分配(QKD)系统. 结合复合QKD系统的双速协议, 本文给出了在理想情形下可以通过一个信号光子生成两比特密钥的QKD协议, 明显提高了QKD协议的内禀光子利用率. 在稳定性方面, 本文发展了联合调制的Michelson型QKD系统, 从而在原理上解决了联合调制QKD系统的稳定性问题. 关键词: 量子密钥分配 双速协议 联合调制 量子密钥分配系统的稳定性  相似文献   

2.
偏振稳定控制下的量子密钥分发   总被引:2,自引:0,他引:2       下载免费PDF全文
陈杰  黎遥  吴光  曾和平 《物理学报》2007,56(9):5243-5247
由于长距离单模光纤传输中存在的双折射效应会引起偏振随机抖动,光纤中利用偏振编码进行量子密钥分发一直难以实现.利用光子计数分析光纤中的偏振变化情况,并通过反馈控制的方式补偿偏振变化,从而实现了基于BB84协议的偏振编码长时间稳定的量子密钥分发实验,传输距离为100km. 关键词: 量子密钥分发 偏振反馈控制 单光子探测 偏振随机抖动  相似文献   

3.
基于相位调制偏振态QKD系统的量子信道校正发送方案   总被引:4,自引:1,他引:3  
提出了一种基于相位调制偏振态QKD系统的量子信道校正发送的新方案—采用波导型相位调制器研制成电控连续可调光学相移器,它可随相位调制器输入电压的连续改变而产生连续的相移,从而控制输出的偏振态;在其前放置一个半波片,即可校正接收端偏振态量子态在信道中所发生的改变,从而保证信道传送密钥的可用性.通过理论推导和实验研究验证了基于相位调制偏振态QKD系统的量子信道校正发送方案的核心部件的可行性.由于本方案能实现高速调制(GHz),为解决光纤传输的偏振编码QKD系统中偏振态漂移问题提供了一种新的途径.  相似文献   

4.
We demonstrate the decoy-state quantum key distribution (QKD) with one-way quantum communication in polarization space over 102 km. Further, we simplify the experimental setup and use only one detector to implement the one-way decoy-state QKD over 75 km, with the advantage to overcome the security loopholes due to the efficiency mismatch of detectors. Our experimental implementation can really offer the unconditionally secure final keys. We use 3 different intensities of 0, 0.2, and 0.6 for the light sources in our experiment. In order to eliminate the influences of polarization mode dispersion in the long-distance single-mode optical fiber, an automatic polarization compensation system is utilized to implement the active compensation.  相似文献   

5.
We introduce a new sophisticated attack with a Hong-Ou-Mandel interferometer against quantum key distribution (QKD) and apply the attack to the QKD protocol with blind polarization. We also discuss how efficient our attack protocol is to ping-pong type protocols. The text was submitted by the authors in English.  相似文献   

6.
相位调制自由空间量子密钥分配   总被引:4,自引:0,他引:4       下载免费PDF全文
通过一组正对的望远镜耦合,采用以不等臂Mach-Zehnder干涉仪为基础的相位编码方式,成功地实现了实验室内12m距离的自由空间量子密钥分配. 实验表明这样的系统工作稳定可靠,与偏振编码一样,相位编码也可用于自由空间的量子密钥分配. 关键词: 不等臂Mach-Zehnder干涉仪 量子密钥  相似文献   

7.
Quantum technology establishes a foundation for secure communication via quantum key distribution(QKD). In the last two decades, the rapid development of QKD makes a global quantum communication network feasible. In order to construct this network, it is economical to consider small-sized and low-cost QKD payloads, which can be assembled on satellites with different sizes, such as space stations. Here we report an experimental demonstration of space-to-ground QKD using a small-sized payload, from Tiangong-2 space lab to Nanshan ground station. The 57.9-kg payload integrates a tracking system, a QKD transmitter along with modules for synchronization, and a laser communication transmitter. In the space lab,a 50 MHz vacuum+weak decoy-state optical source is sent through a reflective telescope with an aperture of 200 mm. On the ground station, a telescope with an aperture of 1200 mm collects the signal photons. A stable and high-transmittance communication channel is set up with a high-precision bidirectional tracking system, a polarization compensation module, and a synchronization system.When the quantum link is successfully established,we obtain a key rate over 100 bps with a communication distance up to 719 km. Together with our recent development of QKD in daylight,the present demonstration paves the way towards a practical satellite-constellation-based global quantum secure network with small-sized QKD payloads.  相似文献   

8.
Polarization encoding has been extensively used in quantum key distribution (QKD) implementations along free-space links. However, the calculation model to characterize channel transmittance and quantum bit error rate (QBER) for free-space QKD has not been systematically studied. As a result, it is often assumed that misalignment error is equal to a fixed value, which is not theoretically rigorous. In this paper, we investigate the depolarization and rotation of the signal beams resulting from spatially-dependent polarization effects of the use of curved optics in an off-axis configuration, where decoherence can be characterized by the Huygens–Fresnel principle and the cross-spectral density matrix (CSDM). The transmittance and misalignment error in a practical free-space QKD can thus be estimated using the method. Furthermore, the numerical simulations clearly show that the polarization effect caused by turbulence can be effectively mitigated when maintaining good beam coherence properties.  相似文献   

9.
Utilized polarization entangled photons, a linear optical protocol for generating random quantum key distribution (QKD) is proposed, which is made up of EPR-source, linear optical elements, and conventional photon detectors. It is shown that total efficiency of QKD η=100% in theory.  相似文献   

10.
An intrinsically stable quantum key distribution system (QKD) with six polarization states encoded by phase modulation is introduced. The encoder and decoder are in the same structures that consist of two polarizing Sagnac interferometers connected in tandem. The six polarization states are determined and distinguished by different sets of phase shifts induced by two respective electrically-driven integrated phase modulators. A mean visibility of interference fringes is kept stable at 97.58% for an hour's performance. Theoretical and experimental analyses show that the proposed QKD system features intrinsically stability immune from environment fluctuation.  相似文献   

11.
周飞  雍海林  李东东  印娟  任继刚  彭承志 《物理学报》2014,63(14):140303-140303
文章主要解决了偏振编码的光子在不同介质间进行量子密钥分发的问题,定量地分析了光子不同分量的不同透过率引起的误码率问题,并实际分析了空气-水介质间量子密钥分发引起的误码率.进一步给出了可以消除这种非理想BB84协议的单光子补偿方案,以及可以采用更加鲁棒、实用性的抗界面非幺正噪声的双光子编码方案,从而为未来实现全地域广域量子通信迈出了重要的一步.  相似文献   

12.
We present a new concept for compensation of single mode fiber (SMF) birefringence effects in a Sagnac quantum key distribution (QKD) setup, based on a polarization control system and a polarization insensitive phase modulator. Our experimental data show stable (in regards to birefringence drift) QKD over 1550 nm SMF telecom networks in Sagnac configuration, using the BB84-protocol [C.H. Bennett, G. Brassard, in: Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Institute of Electrical and Electronic Engineers, New York, 1984, p. 175] with phase encoding. The achieved total Sagnac transmission loop distances were between 100 km and 150 km with quantum bit error rates (QBER) between 5.84% and 9.79% for the mean-photon-number μ = 0.1. The distances were much longer and rates much higher than in any other published Sagnac QKD experiments. We also show an example of our one-decoy state protocol implementations (for the 45 km distance between Alice and Bob, corresponding to the 130 km total Sagnac loop length), providing an unconditional QKD security. The measurement results have showed feasibility of QKD over telecom fiber networks in Sagnac configuration, using standard fiber telecom components.  相似文献   

13.
We report five-user quantum key distribution (QKD) over switched fiber networks in both star and tree configurations, using the BB84-protocol [1] with phase encoding. Both setups implement polarization insensitive phase modulators, necessary for birefringent single mode fiber (SMF) networks. In both configurations we have achieved transmission distances between 25 km and 50 km with quantum bit error rates between 1.24% and 5.56% for the mean photon number μ=0.1. The measurements have showed feasibility of multiuser QKD over switched fiber networks, using standard fiber telecom components.  相似文献   

14.
The novel experimental realization of three-level optical quantum systems is presented. We use the polarization state of biphotons to generate a specific sequence of states that are used in the extended version of four-state QKD protocol quantum key distribution protocol. We experimentally verify the orthogonality of the basic states and demonstrate the ability to easily switch between them. The tomography procedure is employed to reconstruct the density matrices of generated states.  相似文献   

15.
Quantum key distribution (QKD) can provide point-to-point information-theoretic secure key services for two connected users. In fact, the development of QKD networks needs more focus from the scientific community in order to broaden the service scale of QKD technology to deliver end-to-end secure key services. Of course, some recent efforts have been made to develop secure communication protocols based on QKD. However, due to the limited key generation capability of QKD devices, high quantum secure key utilization is the major concern for QKD networks. Since traditional routing techniques do not account for the state of quantum secure keys on links, applying them in QKD networks directly will result in underutilization of quantum secure keys. Therefore, an efficient routing protocol for QKD networks, especially for large-scale QKD networks, is desperately needed. In this study, an efficient routing protocol based on optimized link-state routing, namely QOLSR, is proposed for QKD networks. QOLSR considerably improves quantum key utilization in QKD networks through link-state awareness and path optimization. Simulation results demonstrate the validity and efficiency of the proposed QOLSR routing protocol. Most importantly, with the growth of communication traffic, the benefit becomes even more apparent.  相似文献   

16.
We present a scheme that is capable of detecting photon numbers during the quantum key distribution (QKD) based on an improved differential phase shift (DPS) system without Trojan horse attack. A time-multiplexed detector (TMD) is set in for the photon-number resolution. Two fibre loops are used for detecting photon numbers as well as distributing keys. The long-term stabilization is guaranteed by two Faraday mirrors (FM) at Bob's site to automatically compensate for polarization defect. Our experimental study (90km QKD is completed) indicates that such a system is stable and secure which nearly reaches the performance of a single photon scheme.  相似文献   

17.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

18.
Quantum key distribution (QKD), guaranteed by the principles of quantum mechanics, is one of the most promising solutions for the future of secure communication. Integrated quantum photonics provides a stable, compact, and robust platform for the implementation of complex photonic circuits amenable to mass manufacture, and also allows for the generation, detection, and processing of quantum states of light at a growing system’s scale, functionality, and complexity. Integrated quantum photonics provides a compelling technology for the integration of QKD systems. In this review, we summarize the advances in integrated QKD systems, including integrated photon sources, detectors, and encoding and decoding components for QKD implements. Complete demonstrations of various QKD schemes based on integrated photonic chips are also discussed.  相似文献   

19.
东晨  赵尚弘  董毅  赵卫虎  赵静 《物理学报》2014,63(17):170303-170303
本文提出了一种基于旋转不变态的偏振无关测量设备量子密钥分配协议,既适用于偏振编码测量设备无关量子密钥分配系统,也应用于相位编码测量设备无关量子密钥分配系统的相干过程.通过在线偏振基进入信道传输前嵌入2块q玻片,使得在传输过程中将线偏振基转化为旋转不变的圆偏振基,而第三方对接收到的脉冲进行Bell态测量前,利用q玻片的算符可逆性,将圆偏振基还原为线偏振基进行测量,可以有效消除信道传输中偏振旋转导致的误码.本文分析了偏振无关的三诱骗态测量设备无关量子密钥分配系统的误码率,研究了密钥生成率与安全传输距离的关系,仿真结果表明,对于偏振编码测量设备无关量子密钥分配系统,该协议可以有效提高系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

20.
Measurement device-independent quantum key distribution(MDI-QKD) protocols are immune to all possible attacks on the photon detectors during quantum communication, but their key generation rates are low compared with those of other QKD schemes.Increasing each individual photon's channel capacity is an efficient way to increase the key generation rate, and high-dimensional(HD) encoding is a powerful tool for increasing the channel capacity of photons. In this paper, we propose an HD MDI-QKD protocol with qudits hyper-encoded in spatial mode and polarization degrees of freedom(DOFs). In the proposed protocol, keys can be generated using the spatial mode and polarization DOFs simultaneously. The proposed protocol is unconditionally secure,even for weak coherent pulses with decoy states. The proposed MDI-QKD protocol may be useful for future quantum secure communication applications.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号