首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Although much of the work in this field covers quantum key distribution (QKD), there have been some crucial steps towards the understanding and development of quantum oblivious transfer (QOT). One can show the similarity between the application structure of both QKD and QOT primitives. Just as QKD protocols allow quantum-safe communication, QOT protocols allow quantum-safe computation. However, the conditions under which QOT is fully quantum-safe have been subject to intense scrutiny and study. In this review article, we survey the work developed around the concept of oblivious transfer within theoretical quantum cryptography. We focus on some proposed protocols and their security requirements. We review the impossibility results that daunt this primitive and discuss several quantum security models under which it is possible to prove QOT security.  相似文献   

2.
Unconditional security of a three state quantum key distribution protocol   总被引:1,自引:0,他引:1  
Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.  相似文献   

3.
From Bell's theorem to secure quantum key distribution   总被引:1,自引:0,他引:1  
The first step in any quantum key distribution (QKD) protocol consists of sequences of measurements that produce correlated classical data. We show that these correlation data must violate some Bell inequality in order to contain distillable secrecy, if not they could be produced by quantum measurements performed on a separable state of larger dimension. We introduce a new QKD protocol and prove its security against any individual attack by an adversary only limited by the no-signaling condition.  相似文献   

4.
焦荣珍  冯晨旭  马海强 《物理学报》2008,57(3):1352-1355
分析了1.55 μm升频单光子探测量子密钥分配(QKD)系统的性能,讨论了升频单光子探测器的主要参数:量子效率和暗计数与抽运功率的关系.比较了BB84协议、BBM92协议和DPSK协议的光纤QKD系统的性能:安全通信速率与距离的关系,通过比较得出升频探测器优于传统的InGaAs/InP雪崩二极管单光子探测器,用升频探测器后的通信距离能比传统的大两倍以上,能很好改善量子通信系统的性能. 关键词: 量子效率 通信速率 暗计数  相似文献   

5.
A new decoy state method has been presented to tighten the lower bound of the key generation rate for BB84 using one decoy state and one signal state. It can give us different lower and upper bounds of the fraction of single-photon counts and single-photon QBER, respectively, for one decoy state protocol. We have also analyzed the feasibility of performing quantum key distribution (QKD), with different exiting protocols, in earth-satellite and intersatellite links. Our simulation shows the choice of intensity of signal state and the effect of choosing the number of decoy states on key generation rate. The final key rate over transmission distance has been simulated, which shows that security proofs give a zero key generation rate at long distances (larger than 16,000 km). It has been shown that the practical QKD can be established with low earth orbit and medium earth orbit satellites.  相似文献   

6.
We investigate the crosstalk noise, especially the spontaneous Raman scattering, in the optical fiber of a copropagation system between quantum key distribution(QKD) and classical communications. Although many methods have been proposed, such as increasing the wavelength spacing and narrowband filtering technique, to suppress Raman scattering noise, these methods greatly affect the performance of QKD. One way to solve the obstacle restricting the coexistence is to decrease the classical signal power. Based on the high gain of the gated avalanche photodiode and pulse position modulation, we demonstrate that the co-propagation system works effectively with only a small effect on long-haul fibers, which has great significance for the practical widespread commercialization of QKD.  相似文献   

7.
We propose several methods for quantum key distribution (QKD) based on the generation and transmission of random distributions of coherent or squeezed states, and we show that they are secure against individual eavesdropping attacks. These protocols require that the transmission of the optical line between Alice and Bob is larger than 50%, but they do not rely on "sub-shot-noise" features such as squeezing. Their security is a direct consequence of the no-cloning theorem, which limits the signal-to-noise ratio of possible quantum measurements on the transmission line. Our approach can also be used for evaluating various QKD protocols using light with Gaussian statistics.  相似文献   

8.
Coherent source of continuous-variable quantum key distribution (CV QKD) system may become noisy in practical applications. The security of CV-QKD scheme with the noisy coherent source is investigated under realistic conditions of quantum channel and detector. In particular, two models are proposed to characterize the noisy coherent source through introducing a party (Fred) who induces the noise with an optical amplifier. When supposing the party Fred is untrusted, two lower security bounds to the noise of the coherent source are derived for reverse reconciliation and realistic homodyne and heterodyne detections. While supposing Fred is a neutral party, we derive two tight security bounds without knowing Fred’s exact state for ideal detections. Moreover, the simulation results show that the security of the reverse reconciliation CV-QKD protocols is very sensitive to the noise of coherent source for both the homodyne and heterodyne detections.  相似文献   

9.
Quantum cryptography is the first application of quantum physics at the single photon level. The most important application of quantum cryptography is Quantum Key Distribution (QKD). One of the biggest problems of QKD implementation is enormous number of possible attacks, which puts out specific need for more refined simulation strategies in bridging the gap between theoretic models and their implementation. In this work we have introduced generalized optical architecture which can provide various solutions of some actual problems for two mostly used QKD protocols: BB84 and B92 protocols. Simulations, which included the influence of optical losses over a quantum channel with concrete realistic lengths, have confirmed validity and high level of provable security of the proposed generalized QKD authentication architecture. Due to simplicity of the proposed architecture and obtained QKD B92 protocol communication efficiency, we believe that it can be implemented, solving out some of the most relevant implementation problems which are common for both QKD protocols.  相似文献   

10.
Yu Zhou 《中国物理 B》2022,31(8):80303-080303
High-dimensional quantum resources provide the ability to encode several bits of information on a single photon, which can particularly increase the secret key rate rate of quantum key distribution (QKD) systems. Recently, a practical four-dimensional QKD scheme based on time-bin quantum photonic state, only with two single-photon avalanche detectors as measurement setup, has been proven to have a superior performance than the qubit-based one. In this paper, we extend the results to our proposed eight-dimensional scheme. Then, we consider two main practical factors to improve its secret key bound. Concretely, we take the afterpulse effect into account and apply a finite-key analysis with the intensity fluctuations. Our secret bounds give consideration to both the intensity fluctuations and the afterpulse effect for the high-dimensional QKD systems. Numerical simulations show the bound of eight-dimensional QKD scheme is more robust to the intensity fluctuations but more sensitive to the afterpulse effect than the four-dimensional one.  相似文献   

11.
We introduce a new sophisticated attack with a Hong-Ou-Mandel interferometer against quantum key distribution (QKD) and apply the attack to the QKD protocol with blind polarization. We also discuss how efficient our attack protocol is to ping-pong type protocols. The text was submitted by the authors in English.  相似文献   

12.

In this paper, we propose an improved proxy blind signature scheme based on controlled quantum teleportation. Five-qubit entangled state functions as quantum channel. We use physical characteristics of quantum mechanics to implement signature, delegation and verification. Furthermore, quantum key distribution (QKD) protocol and one-time pad are adopted in this scheme. Like classical signature protocols, our scheme can be used in many application scenarios, such as e-government and e-business.

  相似文献   

13.
焦荣珍  冯晨旭 《物理学报》2008,57(2):685-688
采用差分相移键控(DPSK)协议分析了双向量子密钥分配(QKD)系统的性能,比较了BB84协议、BBM92协议和DPSK协议的安全通信速率与距离的关系,并对协议对抗一些攻击的安全性进行了分析,结果表明DPSK协议对长距离QKD系统非常实用,具有超过200 km的通信距离和较高的通信速率. 关键词: 差分相移键控协议 量子效率 通信速率  相似文献   

14.
采用差分相移键控(DPSK)协议分析了双向量子密钥分配(QKD)系统的性能,比较了BB84协议、BBM92协议和DPSK协议的安全通信速率与距离的关系,并对协议对抗一些攻击的安全性进行了分析,结果表明DPSK协议对长距离QKD系统非常实用,具有超过200 km的通信距离和较高的通信速率.  相似文献   

15.
A central goal in information theory and cryptography is finding simple characterizations of optimal communication rates under various restrictions and security requirements. Ideally, the optimal key rate for a quantum key distribution (QKD) protocol would be given by a single-letter formula involving optimization over a single use of an effective channel. We explore the possibility of such a formula for the simplest and most widely used QKD protocol, Bennnett-Brassard-84 with one-way classical postprocessing. We show that a conjectured single-letter formula is false, uncovering a deep ignorance about good private codes and exposing unfortunate complications in the theory of QKD. These complications are not without benefit-with added complexity comes better key rates than previously thought possible. The threshold for secure key generation improves from a bit error rate of 0.124 to 0.129.  相似文献   

16.
With the development of information security, quantum key distribution (QKD) has attracted much attention. Because of the lower requirement on quantum capability, more attention is paid to semi-quantum key distribution (SQKD). Two semi-quantum key distribution protocols based on GHZ states are proposed. The first protocol can achieve quantum key distribution between one classical party and one quantum party by cooperating with a third party with a strong quantum capability. Under the same conditions, the second one can achieve quantum key distribution between two classical parties. And the proposed semi-quantum key distribution protocols are free from some common attacks. It is significant for communication party without enough quantum devices to achieve quantum communication.  相似文献   

17.
In this paper, we consider the controllably secure quantum key distribution (QKD) with coherent source, i.e., the practical decoy state QKD with finite resource is studied within the scope of some controllable security parameters. Our simulation shows the controllably secure QKD is more resource-consuming compared with the practical decoy QKD with relatively statistical fluctuation. However, further numerically solutions show that both protocols agree well with each other in the asymptotic limit, where the resource is large enough but not infinite. Our work shows the dark counts will contribute apparently to the transmission distance when communication distance approaches to the asymptotic limit. It also shows that both the secure transmission distance and the rate of the secure final key can be increased apparently when the security estimation parameters are not fixed but numerically optimized.  相似文献   

18.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

19.
Experimental quantum-key distribution with an untrusted source   总被引:1,自引:0,他引:1  
Peng X  Jiang H  Xu B  Ma X  Guo H 《Optics letters》2008,33(18):2077-2079
The photon statistics of a quantum-key-distribution (QKD) source are crucial for security analysis. We propose a practical method, with only a beam splitter and a photodetector, to monitor the photon statistics of a QKD source. By implementing in a plug and play QKD system, we show that the method is highly practical. The final secure key rate is 52 bit/s, compared to 78 bit/s when the source is treated as a trusted source.  相似文献   

20.
We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号