首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
A family of quantum key distribution protocols based on geometrically uniform states of laser radiation has been proposed. Their cryptographic strength against a unitary attack, a coherent-state-splitting attack, and an unambiguous measurement attack has been analyzed. A certain protocol can be chosen automatically depending on the parameters of a system and the required length of a communication channel.  相似文献   

2.
We study optimal eavesdropping in quantum cryptography with three-dimensional systems, and show that this scheme is more secure against symmetric attacks than protocols using two-dimensional states. We generalize the according eavesdropping transformation to arbitrary dimensions, and discuss the connection with optimal quantum cloning.  相似文献   

3.
We propose several methods for quantum key distribution (QKD) based on the generation and transmission of random distributions of coherent or squeezed states, and we show that they are secure against individual eavesdropping attacks. These protocols require that the transmission of the optical line between Alice and Bob is larger than 50%, but they do not rely on "sub-shot-noise" features such as squeezing. Their security is a direct consequence of the no-cloning theorem, which limits the signal-to-noise ratio of possible quantum measurements on the transmission line. Our approach can also be used for evaluating various QKD protocols using light with Gaussian statistics.  相似文献   

4.
S. N. Molotkov 《JETP Letters》2016,103(5):345-349
The trace distance is used as a security criterion in proofs of security of keys in quantum cryptography. Some authors doubted that this criterion can be reduced to criteria used in classical cryptography. The following question has been answered in this work. Let a quantum cryptography system provide an ε-secure key such that ½‖ρXE ? ρU ? ρE1 < ε, which will be repeatedly used in classical encryption algorithms. To what extent does the ε-secure key reduce the number of search steps (guesswork) as compared to the use of ideal keys? A direct relation has been demonstrated between the complexity of the complete consideration of keys, which is one of the main security criteria in classical systems, and the trace distance used in quantum cryptography. Bounds for the minimum and maximum numbers of search steps for the determination of the actual key have been presented.  相似文献   

5.
We define the algorithmic complexity of a quantum state relative to a given precision parameter, and give upper bounds for various examples of states. We also establish a connection between the entanglement of a quantum state and its algorithmic complexity.  相似文献   

6.
We propose a new cryptographic protocol. It is suggested to encode information in ordinary binary form into many-qubit entangled states with the help of a quantum computer. A state of qubits (realized, e.g., with photons) is transmitted through a quantum channel to the addressee, who applies a quantum computer tuned to realize the inverse unitary-transformation decoding of the message. Different ways of eavesdropping are considered, and an estimate of the time needed for determining the secret unitary transformation is given. It is shown that using even small quantum computers can serve as a basis for very efficient cryptographic protocols. For a suggested cryptographic protocol, the time scale on which communication can be considered secure is exponential in the number of qubits in the entangled states and in the number of gates used to construct the quantum network.  相似文献   

7.
《Physics letters. A》1987,119(7):333-336
Contrary to a recent formulation of classical and quantum statistics in terms of indistinguishable particles it is claimed that the notion of distinguishability can account for classical as well as for quantum statistics. The resulting non-local correlations are a manifestation of a fluctuating stochastic metric which has been shown to produce the quantum potential.  相似文献   

8.
基于光子轨道角动量的密码通信方案研究   总被引:2,自引:0,他引:2       下载免费PDF全文
设计了一个基于两个正交的光子轨道角动量态的量子密码通信方案.在该方案中,Alice使用具有独特设计的激光器,随机发送有确定轨道角动量的光子;Bob采用由两个达夫棱镜组成的光束旋转器,对光子的轨道角动量态进行测量.对系统安全性的讨论表明,Eve采用截获重发、攻击单臂等攻击手段,其窃听行为都会被发现.理论证明,该方案不需要通信双方实时监测和调整参考系,同时避免了BB84,B92协议因发送基和测量基不一致而丢弃一半信息的问题,从而提高了密钥生成效率. 关键词: 量子保密通信 轨道角动量  相似文献   

9.
An extension of SDL (Shiner, Davison, Landsberg) and LMC (López-Ruiz, Mancini, Calbet) complexity measures is proposed for the quantum information context, considering that Von Neumann entropy is a natural disorder quantifier for quantum states. As a first example of application, the simple qubit was studied, presenting results similar to that obtained by applying SDL and LMC measures to a classical probability distribution. Then, for the Werner state, a mixture of Bell states, SDL and LMC measures were calculated, depending on the mixing factor γγ, providing some conjectures concerning quantum systems.  相似文献   

10.
A quantum cryptosystem is proposed in which a pair of nonstationary states differing in their times of preparation is used as the information carriers. Pis’ma Zh. éksp. Teor. Fiz. 66, No. 11, 742–745 (10 December 1997)  相似文献   

11.
A quantum cryptography system based on a 4-basis protocol with geometrically uniform states is tested in a series of experiments. Quantum states of light transmitted through real fiber optic communication channels to a distance of 32 km in the presence of uncontrolled external actions are prepared, transformed, and measured. It is shown that the chosen algorithms of processing quantum information are adequate and can be used as foundations of practical devices in protected communication lines.1  相似文献   

12.
A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.  相似文献   

13.
Since a strictly single-photon source is not yet available, in quantum cryptography systems, one uses, as information quantum states, coherent radiation of a laser with an average number of photons of μ ≈ 0.1–0.5 in a pulse, attenuated to the quasi-single-photon level. The linear independence of a set of coherent quasi-single-photon information states leads to the possibility of unambiguous measurements that, in the presence of losses in the line, restrict the transmission range of secret keys. Starting from a certain value of critical loss (the length of the line), the eavesdropper knows the entire key, does not make errors, and is not detected—the distribution of secret keys becomes impossible. This problem is solved by introducing an additional reference state with an average number of photons of μcl ≈ 103–106, depending on the length of the communication line. It is shown that the use of a reference state does not allow the eavesdropper to carry out measurements with conclusive outcome while remaining undetected. A reference state guarantees detecting an eavesdropper in a channel with high losses. In this case, information states may contain a mesoscopic average number of photons in the range of μ q ≈ 0.5–102. The protocol proposed is easy to implement technically, admits flexible adjustment of parameters to the length of the communication line, and is simple and transparent for proving the secrecy of keys.  相似文献   

14.
A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.  相似文献   

15.
Whereas quantum cryptography ensures security by virtue of complete indistinguishability of nonorthogonal quantum states, attenuation in quantum communication channels and the unavailability of single-photon sources present major problems. In view of these difficulties, the security of quantum cryptography can change from unconditional to conditional. Since the restrictions imposed by nonrelativistic quantum mechanics and used to formulate key distribution protocols have been largely exhausted, new principles are required. The fundamental relativistic causality principle in quantum cryptography can be used to propose a new approach to ensuring unconditional security of quantum cryptosystems that eliminates the aforementioned difficulties. Quantum cryptosystems of this kind should obviously be called relativistic. It is shown that relativistic quantum cryptosystems remain unconditionally secure: first, attenuation in a quantum communication channel can only reduce the key generation rate, but not the security of the key; second, the source may not generate pure single-photon states, and a nonzero single-photon probability will suffice. The scheme remains secure even if the contribution of a single-photon component is arbitrarily small. This formally implies that a state may be characterized by an arbitrarily large mean photon number. The single-photon probability affects only the key generation rate, but not security.  相似文献   

16.
We propose a quantum transmission based on bi-photons, which are doubly-entangled both in polarisation and phase. This scheme finds a natural application in quantum cryptography, where we show that an eventual eavesdropper is bound to introduce a larger error on the quantum communication than for a single entangled bi-photon communication, when he steels the same information. Received 23 July 2001 / Received in final form 30 November 2001 Published online 24 September 2002  相似文献   

17.
《Physics letters. A》1998,241(3):135-138
A scheme of cryptographic key agreement via classical noise is introduced. The principle underlying its security is similar to that of the two-state quantum cryptosystem, but it has the advantage that signal amplification can be applied. Radio and optical implementations of the scheme are suggested.  相似文献   

18.
A novel implementation of quantum-noise optical cryptography is proposed, which is based on a simplified architecture that allows long-haul, high-speed transmission in a fiber optical network. By using a single multiport encoder/decoder and 16 phase shifters, this new approach can provide the same confidentiality as other implementations of Yuen's encryption protocol, which use a larger number of phase or polarization coherent states. Data confidentiality and error probability for authorized and unauthorized receivers are carefully analyzed.  相似文献   

19.
A “collective” attack on the key is considered, and its connection with the classical capacity of a quantum communication channel is analyzed. It has been shown that the allowable error probability for legitimate users to which the secure key can be extracted is less than half the value for “translucent” eavesdropping and individual measurements.  相似文献   

20.
Á. Nagy  K.D. Sen 《Physics letters. A》2009,373(30):2552-2555
Lower bound for the shape complexity measure of López-Ruiz-Mancini-Calbet (LMC), CLMC is studied. Analytical relations for simple examples of the harmonic oscillator, the hydrogen atom and two-electron ‘entangled artificial’ atom proposed by Moshinsky are derived. Several numerical examples of the spherically confined model systems are presented as the test cases. For the homogeneous potential, CLMC is found to be independent of the parameters in the potential which is not the case for the non-homogeneous potentials.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号