首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper proposes a new semi‐quantum key distribution protocol, allowing two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party (a quantum server). The proposed protocol is free from several well‐known attacks. Furthermore, the efficiency is better than the existing three‐party SQKD protocol in which the classical participants must have the quantum measurement capability.  相似文献   

2.
The application of semi‐quantum conception can provide unconditional secure communication for communicators without quantum capabilities. A semi‐quantum key distribution (SQKD) protocol based on four‐particle cluster states is put forward, which can achieve key distribution among one quantum party and two classical parties simultaneously. Furthermore, this protocol can be expanded to the χ‐party ( χ > 3 ) communication scheme. Compared with the existing multi‐party SQKD protocol, the proposed protocol and the extended one own more excellent time efficiency and qubit efficiency. The security of the proposed SQKD protocol under ideal circumstances is validated while the key rate under non‐ideal conditions is calculated.  相似文献   

3.
利用单光子的量子对话   总被引:1,自引:0,他引:1  
提出了一个利用一束单光子对话的方案.在方案中,利用两个不同的幺正操作对光子态进行编码,并且从一束光子中选择较大的子集进行窃听检查,该方案能够有效地抵御截取再发送袭击.此外,由于利用单光子没有利用EPR对,因此该方案是很实际的.该方案是绝对安全的.  相似文献   

4.
虞味  周媛媛 《光学学报》2021,41(2):157-164
基于预报单光子源,提出了一种相位匹配被动诱骗态量子密钥分配方案.在此方案中,通信双方仅需各产生单个强度的信号.根据通信双方本地探测器的响应情况,第三方的探测结果被分为四个集合,既起到信号态和诱骗态的作用,又共同参与参数估计和密钥生成,降低了系统实现的难度并改善了方案性能.仿真结果表明:相位匹配被动诱骗态方案的最大安全传...  相似文献   

5.
设计了一种高效的部分纠缠光子对产生装置,这套装置中使用了简单的线性光学元件以及双光子吸收介质(TPAM),在文中讨论了TPAM的一种实现方案.我们把此种装置应用于量子密钥分配方案,分析了其效率和安全性,相比于用自发参量下转换(SPDC)产生纠缠光子对的密钥分配方案,该方案有更高的效率和安全性.  相似文献   

6.
A deterministic quantum key distribution scheme using two non-orthogonal entangled states is proposed.In the proposed scheme,communicators share key information by exchanging one travelling photon with two random and secret polarization angles.The security of the distributed key is guaranteed by three checking phases in three-way channel and the communicators' secret polarization angles.  相似文献   

7.
在相位编码量子密钥分发系统中,单光子干涉可视度决定了系统的成码率。本文提出一种优化单光子干涉可视度的方法,即利用遗传算法和四通道偏振控制器实时补偿单光子偏振漂移,同时利用时分复用参考光连续无复位地补偿单光子相位漂移,最终在25km光纤中实时优化的单光子干涉可视度达到98.6%,相位编码量子密钥分发系统成码率为2.2kbit/s。  相似文献   

8.
An unsymmetrical quantum key distribution protocol is proposed, in which Greenherger-Horne-Zeilinger (GHZ) triplet states are used to obtain the secret key. Except the lost qubits due to the unperfectness of the physical devices, the unsymmetrical characteristic makes all transmitted qubits useful. This leads to:an excellent efficiency, which reaches 100% in an ideal case. The 'security is studied from the aspect of information theory. By using the correlation of the GHZ tripartite entanglement state, eavesdropping can be easily checked out, which indicates that the presented protocol is more secure.  相似文献   

9.
10.
A continuous variable ping-pong scheme, which is utilized to generate deterministic private key, is proposed. The proposed scheme is implemented physically by using Gaussian-modulated squeezed states. The deterministic characteristic, i.e., no basis reconciliation between two parties, leads a nearly two-time efficiency comparing to the standard quantum key distribution schemes. Especially, the separate control mode does not need in the
proposed scheme so that it is simpler and more available than previous ping-pong schemes. The attacker may be detected easily through the fidelity of the transmitted signal, and may not be successful in the beam splitter attack strategy.  相似文献   

11.
杨静  王川  张茹 《理论物理通讯》2010,(11):829-834
In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks to authenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.  相似文献   

12.
We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key.By adding a controlled blocking operation module to the original protocol [T.G.Noh,Phys.Rev.Lett.103(2009) 230501],the correlation between the polarizations of the two parties,Alice and Bob,is extended,therefore,one can distribute both deterministic keys and random ones using our protocol.We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol.Most importantly,our analysis produces a bound tighter than the existing ones.  相似文献   

13.
A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.  相似文献   

14.
Quantum Key Distribution Using Four-Qubit W State   总被引:3,自引:0,他引:3  
A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.  相似文献   

15.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

16.
Time‐bin encoding is an attractive method for transmitting photonic qubits over long distances with minimal decoherence. It allows a simple receiver for quantum key distribution (QKD) that extracts a key by measuring time of arrival of photons and detects eavesdropping by measuring interference of pulses in different time bins. In the past, coherent pulses have been generated using a CW laser and an intensity modulator. A greatly simplified transmitter is proposed and demonstrated here that works by directly modulating the laser diode. Coherence between pulses is maintained by a weak seed laser. The modulator‐free source creates time‐bin encoded pulses with a high extinction ratio (29.4 dB) and an interference visibility above 97 %. The resulting QKD transmitter gives estimated secure key rates up to 4.57 Mbit/s, the highest yet reported for coherent‐one‐way QKD, and can be programmed for all protocols using weak coherent pulses.  相似文献   

17.
真实量子密钥分发系统中不完善的单光子源和信道损耗的存在,使得现有基于弱相干态的量子密码实验在分束攻击下并不安全,诱骗信号方案能实现基于现有技术绝对安全的量子密钥分发,并能有效提高密钥分发率和安全传输距离,因此成为近年来量子通信研究的热点问题.结合现实量子密码系统的一般模型,介绍目前几种典型的诱骗信号方案以及实验进展,综述了诱骗信号方案的发展情况和最新成果,并对未来的研究方向进行了展望.  相似文献   

18.
Oneofthemostintriguingandexcitingrecentdevelopmentsinquantummechanicsisthepredictionanddemonstrationofacryptographickeydistri...  相似文献   

19.
单光子量子路由对于在芯片中实现量子信息交换具有重大意义。研究单光子量子路由中的耗散影响能够更加真实的模拟实际实验的结果。研究发现耗散能级的存在使得同等条件下的量子路由概率减小,并且需要相对较强的耦合才能取得最大量子路由概率。同时,也建立了共振条件下量子路由概率同耦合强度以及耗散强度间的关系。  相似文献   

20.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号