首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到16条相似文献,搜索用时 109 毫秒
1.
焦荣珍  冯晨旭 《物理学报》2008,57(2):685-688
采用差分相移键控(DPSK)协议分析了双向量子密钥分配(QKD)系统的性能,比较了BB84协议、BBM92协议和DPSK协议的安全通信速率与距离的关系,并对协议对抗一些攻击的安全性进行了分析,结果表明DPSK协议对长距离QKD系统非常实用,具有超过200 km的通信距离和较高的通信速率. 关键词: 差分相移键控协议 量子效率 通信速率  相似文献   

2.
焦荣珍  冯晨旭  马海强 《物理学报》2008,57(3):1352-1355
分析了1.55 μm升频单光子探测量子密钥分配(QKD)系统的性能,讨论了升频单光子探测器的主要参数:量子效率和暗计数与抽运功率的关系.比较了BB84协议、BBM92协议和DPSK协议的光纤QKD系统的性能:安全通信速率与距离的关系,通过比较得出升频探测器优于传统的InGaAs/InP雪崩二极管单光子探测器,用升频探测器后的通信距离能比传统的大两倍以上,能很好改善量子通信系统的性能. 关键词: 量子效率 通信速率 暗计数  相似文献   

3.
焦荣珍  冯晨旭  唐少杰 《光学学报》2008,28(s2):167-169
基于通信速率和误码率在量子保密通信研究中的重要性, 采用1.55 μm上转换单光子探测器, 分析其量子效率随抽运功率的变化关系, 得出1.55 μm上转换单光子探测器较传统的铟镓砷二极管具有较高的量子效率和较低暗计数的优势, 并根据通信距离、上转换单光子探测器的量子效率和暗计数之间建立一种平衡, 得出每种距离上探测器的优化方案; 在考虑个体攻击无量子记忆的条件下, 比较BB84协议, BBM92协议和差分相移协议的量子密钥分配(QKD)系统的安全通信速率和误码率随通信距离的变化关系, 得出了差分相移键控协议的量子密钥分配系统是一个非常实用的, 通信距离大于200 km的很有吸引力的长距离量子密钥分配系统。  相似文献   

4.
诱惑态量子密钥分配系统中统计涨落的研究   总被引:1,自引:0,他引:1       下载免费PDF全文
焦荣珍  唐少杰  张弨 《物理学报》2012,61(5):50302-050302
针对实用的量子密钥分配(QKD)系统是基于强衰减的弱激光脉冲作为单光子源, 光子数分束攻击极大限制了通信双方在非理想条件下QKD的传输距离和密钥生成率,采用大数定律对诱惑态协议中单光子的计数率、单光子增益和误码率分别进行统计涨落分析, 利用双诱惑态比较了1310 nm和1550 nm条件下,编码脉冲的长度为(N = 106-N = 1012)实际QKD协议中密钥的生成率与安全传输距离之间的关系、安全传输距离随编码长度的变化的关系, 得出脉冲编码长度增大到N = 1012时,密钥的最大安全传输距离为135 km.  相似文献   

5.
郭邦红  杨理  向憧  关翀  吴令安  刘颂豪 《物理学报》2013,62(13):130303-130303
本文提出了一种对每一个单光子信号进行相位和偏振两种 编码调制的联合调制量子密钥分配(QKD)系统. 结合复合QKD系统的双速协议, 本文给出了在理想情形下可以通过一个信号光子生成两比特密钥的QKD协议, 明显提高了QKD协议的内禀光子利用率. 在稳定性方面, 本文发展了联合调制的Michelson型QKD系统, 从而在原理上解决了联合调制QKD系统的稳定性问题. 关键词: 量子密钥分配 双速协议 联合调制 量子密钥分配系统的稳定性  相似文献   

6.
目前的量子密钥分发(QKD)协议都是在通信双方均为合法的前提下提出的,为了防止窃听者(Eve)假冒任意一方进行通信、保证量子通信的安全胜,需要对QKD的通信双方(Alice和Bob)进行合法身份确认。  相似文献   

7.
光子数分束攻击对星地量子密钥分配系统安全的影响   总被引:2,自引:1,他引:1  
由于仪器设备性能的不完美和信道传输损耗的存在,光子数分束(PNS)攻击对采用弱相干脉冲(WCP)光源的量子密钥分配(QKD)系统的安全性构成重大威胁.以基于WCP光源的星地QKD系统为研究对象,推导了在PNS攻击者采用最佳窃听策略进行窃听时,保证密钥绝对安全的最大天顶角和可采用的平均光子数之间的关系.理论分析和计算结果表明,星地QKD系统的最大安全传输天顶角和可使用的平均光子数等重要系统参数的取值上限均受PNS攻击的限制,最终系统的密钥交换速率和系统容量受到限制.对星地QKD系统的传输容量来说,天顶角和平均光子数是一对矛盾的影响因素.提供了一种对实际星地QKD系统的天顶角和平均光子数参数进行估算的方法.  相似文献   

8.
密钥协商是量子密钥分配(QKD)的重要环节,影响着QKD的密钥率和安全距离.作为一种低信噪比时较为高效的密钥协商方案,多维协商算法被很好地应用在高斯调制连续变量QKD中,延长了通信距离.本文研究了二进制LDPC码在多维协商算法中的应用方案,进而扩展到多进制LDPC码.仿真表明,相比二进制LDPC码,利用多进制LDPC码能够使多维协商性能获得明显增益.  相似文献   

9.
基于光子量子特性,综合考虑泡沫粒径分布、散射系数、泡沫层厚度及入射角、风速的影响,建立了一种泡沫-不规则海面的复合模型。给出了空-水量子密钥分发(QKD)系统的误码率公式,结合蒙特卡罗算法模拟研究了各参量对光子偏振量子态、QKD误码率及传输距离的影响,分析了泡沫-不规则海面下4强度BB84空-水QKD系统的性能。研究结果表明,偏振误码率随泡沫层厚度、散射系数、光源入射角的增大而增大;风速增大导致空-水QKD系统的量子误码率增大,安全传输距离减小;随着泡沫层厚度的增大,空-水QKD系统的密钥生成率和安全传输距离减小。当泡沫层厚度增至6cm并考虑最大偏振误码率时,最大安全距离由144m降至101.3m,但仍满足水下航行器100m的安全潜深要求。  相似文献   

10.
针对空-水量子密钥分发(Quantum Key Distribution,QKD),综合考虑海风影响、泡沫覆盖的不规则海面、空-水信道复杂多变性和量子偏振态多重散射过程,建立了非均匀空-水信道复合模型。据此完善了空-水QKD系统量子误码率理论模型,并采用偏振矢量蒙特卡罗算法模拟,详细分析了不同海洋环境下非均匀空-水信道光量子传输性能,及空-水QKD整体传输性能。结果表明:清澈海水条件下的非均匀空-水信道可实现水下百米量级的密钥分发,但风速和传输距离的增大都会导致光子退偏比增大,保真度减小,偏振误码率增加;同时风速和泡沫层厚度的增大也会造成空-水QKD系统量子误码率上升,密钥生成率和传输距离下降,且随信号波长的增加这两者也会增加,在波长为532 nm,信道由最佳(无风无泡沫)变至最差(暴风且泡沫层为6 cm)时,水下传输距离由120. 8 m缩减至85 m,基本能保障水下航行器百米级的安全潜深,而采用拖拽浮标等措施又可进一步增加空-水QKD的安全距离。由此验证了泡沫覆盖不规则海面下非均匀空-水信道诱骗态QKD的可行性,对未来空-水一体量子通信链路的实现具有参考价值。  相似文献   

11.
The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett--Brassard 1984, the Bennett--Brassard--Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates.  相似文献   

12.
The performance of the differential-phase-shift keying (DPSK) protocol applying a 1310nm up-conversion singlephoton detector is analysed. The error rate and the communication rate as a function of distance for three quantum key distribution protocols, the Bennett-Brassard 1984, the Bennett-Brassard -Mermin 1992, and the DPSK, are presented. Then we compare the performance of these three protocols using the 1310 nm up-conversion detector. We draw the conclusion that the DPSK protocol applying the detector has significant advantage over the other two protocols. Longer transmission distance and lower error rate can be achieved.  相似文献   

13.
Quantum key distribution is a practically implementable cryptographic communication methodology from the hardware and software point of view. It is an information‐theoretic secure method for transmitting keys to remote partners practicing quantum communication. After examining various protocols from the most basic on, BBM92, DPSK, SARG04 and MDI (Measurement Device Independent) protocols are described in view of targeting the longest possible communication distance with the highest secret key bitrate. How any protocol can be optimized with respect to distance is discussed by analyzing the various steps impacting hardware and software that are developed, starting from the underlying assumptions proper to every protocol and ending with the corresponding performance in each case.  相似文献   

14.
In this paper, we consider the controllably secure quantum key distribution (QKD) with coherent source, i.e., the practical decoy state QKD with finite resource is studied within the scope of some controllable security parameters. Our simulation shows the controllably secure QKD is more resource-consuming compared with the practical decoy QKD with relatively statistical fluctuation. However, further numerically solutions show that both protocols agree well with each other in the asymptotic limit, where the resource is large enough but not infinite. Our work shows the dark counts will contribute apparently to the transmission distance when communication distance approaches to the asymptotic limit. It also shows that both the secure transmission distance and the rate of the secure final key can be increased apparently when the security estimation parameters are not fixed but numerically optimized.  相似文献   

15.
Han Chen  Hao He  Lemin Li 《Optics Communications》2009,282(14):2774-2779
A mismatch between laser frequency and delay interferometer (DI) phase is found to be the most critical impairment for the receiver performance in a practical phase-modulated (PM) system. This paper investigates the receiver performance degradation caused by frequency offset between optical signal and DI in a 10 Gb/s minimum-shift keying (MSK) system, and compares it with the conventional PM formats, optical differential-phase-shift keying (DPSK) and differential-quadrature-phase-shift keying (DQPSK), which are nonreturn-to-zero (NRZ) and 50% duty cycle return-to-zero (RZ). Results show that the MSK system is about double times and six times more robust to frequency offset than the DPSK and DQPSK systems operating at the same bit rate, respectively.  相似文献   

16.
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号