首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The quantum key distribution(QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel However,the two-way QKD has its own unique advantages,which means the two-way QKD has become a focus recently.To improve the practical performance of the two-way QKD,we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources(HSPSs).We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses.Then we present the secret key generation rate based on the GLLP formula.The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources.In addition,we present the final secret key generation rate of the LM05 protocol with finite resources by considering the statistical fluctuation of the yield and the error rate.  相似文献   

2.
Quantum key distribution (QKD) offers a practical solution for secure communication between two distinct parties via a quantum channel and an authentic public channel. In this work, we consider different approaches to the quantum bit error rate (QBER) estimation at the information reconciliation stage of the post-processing procedure. For reconciliation schemes employing low-density parity-check (LDPC) codes, we develop a novel syndrome-based QBER estimation algorithm. The algorithm suggested is suitable for irregular LDPC codes and takes into account punctured and shortened bits. Testing our approach in a real QKD setup, we show that an approach combining the proposed algorithm with conventional QBER estimation techniques allows one to improve the accuracy of the QBER estimation.  相似文献   

3.
独立推导预报单光子源诱骗态量子密钥分发的密钥产生率计算公式,讨论密钥产生率和发送端探测效率的关系;进行弱相干光和预报单光子源诱骗态量子密钥分发的最优强度估计和密钥产生率数值计算.结果表明,预报单光子源诱骗态量子密钥分发的密钥产生率随着发送端探测效率的增加而增加,其安全通信距离与完美单光子源的通信距离一致;诱骗态量子密钥分发可提高安全通信距离和密钥产生率;预报单光子源由于减少了暗计数的影响,进一步提高了安全通信距离.  相似文献   

4.
In this paper, we consider the influence of a divergence of polarization of a quantum signal transmitted through an optical fiber channel on the quantum bit error rate of the subcarrier wave quantum key distribution protocol. Firstly, we investigate the dependence of the optical power of the signal on the modulation indices’ difference after the second phase modulation of the signal. Then we consider the Liouville equation with regard to relaxation in order to develop expressions of the dynamics of the Stokes parameters. As a result, we propose a model that describes quantum bit error rate for the subcarrier wave quantum key distribution depending on the characteristics of the optical fiber. Finally, we propose several methods for minimizing quantum bit error rate.  相似文献   

5.

Phase estimation and compensation is one of the enabling functionalities in continous-variable quantum key distribution (CVQKD). Recently, a novel CVQKD scheme has been independently proposed to combat the local oscillator (LO) side channel attacks. Furthermore, we have carried out a proof-of-principle experimental study on the feasibility of the CVQKD without sending a LO. However, this scheme contains a serious weakness: The phase noise caused by the two different lasers between the sender and the receiver would severely destroy the quantum signal and finally reduce the secure distance. In this paper, we investigate the optical phase noise and explore the optimal approach to estimate and compensate such kind of noise with appropriate data overhead. Numerical simulations show that our scheme can successfully reconstruct the phase drifts even at low signal-to-noise ratio conditions. We also suggest that a higher accuracy of phase estimation could be achieved by using the frequency division multiplexing scheme. This opens an opportunity to employ advanced pilot-aided phase estimation techniques in quantum communication system.

  相似文献   

6.
We investigate the key rate of polarization-coded optical fiber-based quantum key distribution system (QKD) with BB84 protocol by channel tomography. The quantum bit error rate (QBER) of the QKD system under depolarizing channel is obtained by analyzing output density operators, transmission rate of channel, transmission rate of the receiver and dark count of single photon detector. According to the estimated QBER an LDPC chosen adaptively is applied to information reconciliation and the practical final key rate is discussed. Analysis results show that compared with cascade scheme and no channel knowledge the key rate can be improved by the proposed reconciliation scheme with channel tomography.  相似文献   

7.
International Journal of Theoretical Physics - A common problem of a discrete-variable quantum key distribution (QKD) protocol is that related to its key rate. This work proposes a solution to this...  相似文献   

8.
量子密码术是一门崛起的新兴技术,其传输的安全性基于量子力学的Heisenberg不确定原理。而其中空间量子密码通信以其近期迅猛的发展和广阔的前景备受瞩目。本文从量子密码术的基本原理出发,综合叙述了空间量子密码通信的发展和最新成果。  相似文献   

9.
GAO Gan 《理论物理通讯》2009,51(5):820-822
Based on entanglement swapping, a quantum key distribution (QKD) scheme is proposed. In this scheme, the secret keys are formed by comparing initial Bell states and outcomes of entanglement swapping. Moreover, all initial Bell states prepared by Alice and Bob are completely arbitrary. As the classical information exchanged between two parties is very little, this QKD scheme has a high efficiency. In addition, in order to prevent eavesdropping, decoy particles are used.  相似文献   

10.
Quantum key distribution (QKD), guaranteed by the principles of quantum mechanics, is one of the most promising solutions for the future of secure communication. Integrated quantum photonics provides a stable, compact, and robust platform for the implementation of complex photonic circuits amenable to mass manufacture, and also allows for the generation, detection, and processing of quantum states of light at a growing system’s scale, functionality, and complexity. Integrated quantum photonics provides a compelling technology for the integration of QKD systems. In this review, we summarize the advances in integrated QKD systems, including integrated photon sources, detectors, and encoding and decoding components for QKD implements. Complete demonstrations of various QKD schemes based on integrated photonic chips are also discussed.  相似文献   

11.
In practical quantum key distribution (QKD), weak coherent states as the photon source have a limit in the secure key rate and transmission distance because of the existence of multi-photon pulses and heavy loss in transmission line. The decoy-state method and the nonorthogonal encoding protocol are two important methods to combat these effects. Here, we combine both the methods and propose an efficient method that can substantially improve the performance of QKD. We find a 78-kin increase over the prior record using the decoy-state method and a 123-km increase over the result of the SARG04 protocol in transmission distance.  相似文献   

12.
Quantum key distribution is a practically implementable cryptographic communication methodology from the hardware and software point of view. It is an information‐theoretic secure method for transmitting keys to remote partners practicing quantum communication. After examining various protocols from the most basic on, BBM92, DPSK, SARG04 and MDI (Measurement Device Independent) protocols are described in view of targeting the longest possible communication distance with the highest secret key bitrate. How any protocol can be optimized with respect to distance is discussed by analyzing the various steps impacting hardware and software that are developed, starting from the underlying assumptions proper to every protocol and ending with the corresponding performance in each case.  相似文献   

13.
We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key.By adding a controlled blocking operation module to the original protocol [T.G.Noh,Phys.Rev.Lett.103(2009) 230501],the correlation between the polarizations of the two parties,Alice and Bob,is extended,therefore,one can distribute both deterministic keys and random ones using our protocol.We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol.Most importantly,our analysis produces a bound tighter than the existing ones.  相似文献   

14.
International Journal of Theoretical Physics - We propose a new scheme to strengthen the performance of the discrete-modulated continuous-variable measurement-device-independent quantum key...  相似文献   

15.
真实量子密钥分发系统中不完善的单光子源和信道损耗的存在,使得现有基于弱相干态的量子密码实验在分束攻击下并不安全,诱骗信号方案能实现基于现有技术绝对安全的量子密钥分发,并能有效提高密钥分发率和安全传输距离,因此成为近年来量子通信研究的热点问题.结合现实量子密码系统的一般模型,介绍目前几种典型的诱骗信号方案以及实验进展,综述了诱骗信号方案的发展情况和最新成果,并对未来的研究方向进行了展望.  相似文献   

16.
Four-state continuous-variable quantum key distribution (CVQKD) is one of the discretely modulated CVQKD which generates four nonorthogonal coherent states and exploits the sign of the measured quadrature of each state to encode information rather than uses the quadrature \(\hat {x}\) or \(\hat {p}\) itself. It has been proven that four-state CVQKD is more suitable than Gaussian modulated CVQKD in terms of transmission distance. In this paper, we propose an improved four-state CVQKD using an non-Gaussian operation, photon subtraction. A suitable photon-subtraction operation can be exploited to improve the maximal transmission of CVQKD in point-to-point quantum communication since it provides a method to enhance the performance of entanglement-based (EB) CVQKD. Photon subtraction not only can lengthen the maximal transmission distance by increasing the signal-to-noise rate but also can be easily implemented with existing technologies. Security analysis shows that the proposed scheme can lengthen the maximum transmission distance. Furthermore, by taking finite-size effect into account we obtain a tighter bound of the secure distance, which is more practical than that obtained in the asymptotic limit.  相似文献   

17.
In this paper, we propose a deterministic quantum communication protocol using weak coherent states and pulsed homodyne detection. In this protocol, the communication parties exchange their secret information deterministicaJly in two rounds. The devices and efficiency of the protocol are discussed respectively. We also show the security of the protocol against intercept-resend and Trojan-Horse eavesdropping attacks.  相似文献   

18.
A measuring-basis encrypted quantum key distribution scheme is proposed by using twelve nonorthogonal states in a four-state system and the measuring-basis encryption technique. In this scheme, two bits of classical information can be encoded on one four-state particle and the transmitted particles can be fully used.  相似文献   

19.
The twin-field quantum key distribution (TF-QKD) protocol and its variations have been proposed to overcome the linear Pirandola–Laurenza–Ottaviani–Banchi (PLOB) bound. One variation called phase-matching QKD (PM-QKD) protocol employs discrete phase randomization and the phase post-compensation technique to improve the key rate quadratically. However, the discrete phase randomization opens a loophole to threaten the actual security. In this paper, we first introduce the unambiguous state discrimination (USD) measurement and the photon-number-splitting (PNS) attack against PM-QKD with imperfect phase randomization. Then, we prove the rigorous security of decoy state PM-QKD with discrete phase randomization. Simulation results show that, considering the intrinsic bit error rate and sifting factor, there is an optimal discrete phase randomization value to guarantee security and performance. Furthermore, as the number of discrete phase randomization increases, the key rate of adopting vacuum and one decoy state approaches infinite decoy states, the key rate between discrete phase randomization and continuous phase randomization is almost the same.  相似文献   

20.
Using high-dimensional quantum error-avoiding code, we present two new quantum key distribution protocols over a collective noisy channel, i.e. six-photon and five-photon quantum error-avoiding codes. Compared with the previous protocols using four-photon and three-photon quantum error-avoiding code, the qubit efficiencies of the new protocols have increases of 16.67% and 5% respectively. In addition, the security of these protocols is analysed with a conclusion that the new protocols are much more secure than the four-photon and three-photon ones.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号