首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 718 毫秒
1.
The quantum key distribution(QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel However,the two-way QKD has its own unique advantages,which means the two-way QKD has become a focus recently.To improve the practical performance of the two-way QKD,we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources(HSPSs).We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses.Then we present the secret key generation rate based on the GLLP formula.The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources.In addition,we present the final secret key generation rate of the LM05 protocol with finite resources by considering the statistical fluctuation of the yield and the error rate.  相似文献   

2.
In practical quantum key distribution (QKD) systems, a single photon-detector (SPD) is one of the most vulnerable components. Faint after-gate attack is a universal attack against the detector. However, the original faint after-gate attack can be discovered by monitoring the photocurrent. This paper presents a probabilistic generalization of the attack, which we refer to as probabilistic faint after-gate attack, by introducing probability control modules. Previous countermeasures for photocurrent monitoring may fail in detecting the eavesdropper under some specific probabilities. To mitigate this threat, we provide a method to determine the detectable boundary in the limitation of precision of photocurrent monitoring, and investigate the security of QKD systems under such boundaries using the weak randomness model.  相似文献   

3.
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source.  相似文献   

4.
We derive a bound for the security of quantum key distribution with finite resources under one-way postprocessing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols such as Bennett-Brassard 1984 and six-states protocol. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N approximately 10(5) signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates.  相似文献   

5.
This work presents a quantum key agreement (QKA) based on the BB84 protocol. The newly proposed QKA protocol enables two involved parties to jointly establish a shared secret key in such a way that the shared secret key cannot be fully determined by one party alone. In contrast to the traditional key agreement protocols that must be based on some mathematical difficulties, the security of the newly proposed protocol is based on the quantum phenomena, which allows unconditional security as well as detection of eavesdroppers. With the technique of delayed measurement, the proposed protocol has 50% qubit efficiency. Therefore, it is very efficient and feasible for practical applications.  相似文献   

6.
Measurement-device-independent quantum key distribution(MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie's mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations.  相似文献   

7.
How correlated are two quantum systems from the perspective of a third? We answer this by providing an optimal "quantum state redistribution" protocol for multipartite product sources. Specifically, given an arbitrary quantum state of three systems, where Alice holds two and Bob holds one, we identify the cost, in terms of quantum communication and entanglement, for Alice to give one of her parts to Bob. The communication cost gives the first known operational interpretation to quantum conditional mutual information. The optimal procedure is self-dual under time reversal and is perfectly composable. This generalizes known protocols such as the state merging and fully quantum Slepian-Wolf protocols, from which almost every known protocol in quantum Shannon theory can be derived.  相似文献   

8.
Measurement-device-independent quantum cryptographic conferencing(MDI-QCC) protocol puts MDI quantum key distribution(MDI-QKD) forwards to multi-party applications, and suggests a significant framework for practical multi-party quantum communication. In order to mitigate the experimental complexity of MDI-QCC and remove the key assumption(the sources are trusted) in MDI-QCC, we extend the framework of MDI-QKD with an untrusted source to MDI-QCC and give the rigorous security analysis of MDI-QCC with an untrusted source. What is more, in the security analysis we clearly provide a rigorous analytical method for parameters' estimation, which with simple modifications can be applied to not only MDI-QKD with an untrusted source but also arbitrary multi-party communication protocol with an untrusted source. The simulation results show that at reasonable distances the asymptotic key rates for the two cases(with trusted and untrusted sources) almost overlap, which indicates the feasibility of our protocol.  相似文献   

9.
Expansion and amplification of weak randomness with untrusted quantum devices has recently become a very fruitful topic of research. Here we contribute with a procedure for amplifying a single weak random source using tri-partite GHZ-type entangled states. If the quality of the source reaches a fixed threshold R=log2?(10)R=log2?(10), perfect random bits can be produced. This technique can be used to extract randomness from sources that can't be extracted neither classically, nor by existing procedures developed for Santha–Vazirani sources. Our protocol works with a single fault-free device decomposable into three non-communicating parts, that is repeatedly reused throughout the amplification process.  相似文献   

10.
This paper proposes a protocol for lottery and a protocol for auction on quantum Blockchain. Our protocol of lottery satisfies randomness, unpredictability, unforgeability, verifiability, decentralization and unconditional security. Our protocol of auction satisfies bid privacy, posterior privacy, bids’ binding, decentralization and unconditional security. Except quantum Blockchain, the main technique involved in both protocols is quantum bit commitment.  相似文献   

11.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

12.
We propose an entanglement purification protocol (EPP) for ideal entangled photon sources resorting to weak cross-Kerr nonlinearities. The key element of this EPP is the quantum nondemolition detector (QND) which uses weak cross-Kerr nonlinearity effect to generate phase shifts on the coherent states conditionally. By exploiting the double cross-phase modulation (XPM) method in QND, we present an efficient EPP protocol, which reduces the requirement for coupling strength of the cross-Kerr nonlinearity medium. The proposed protocol may open up promising possibilities for the practicability of quantum information processing using weak cross-Kerr nonlinearities.  相似文献   

13.
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.  相似文献   

14.
The number of transmitted signals in practical quantum key distribution (QKD) protocol is always finite. We discuss the security of decoy states QKD protocol with finite resources by considering the statistical fluctuation for the yield and error rate of the quantum state in different sources of pulses (signal sources and decoy sources). The number of exchanged quantum signals vs positive key generation rate is given with experiment results.  相似文献   

15.
16.
叶天语  蒋丽珍 《光子学报》2014,(9):1113-1117
对孙莹等提出的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议Alice-Bob信道和Alice-Charlie信道窃听检测的虚警概率进行分析,指出该协议窃听检测虚警概率不为0的原因在于窃听检测测量基选择的随机性.然后,提出一种改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议,以确定性的方式选择窃听检测的测量基.理论分析表明,改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议不仅能够以原协议2倍的概率发现任何一个内部不可信方,从而具有更高的安全性,而且窃听检测虚警概率达到0.  相似文献   

17.
可控量子秘密共享协议窃听检测虚警概率分析   总被引:2,自引:2,他引:0  
叶天语  蒋丽珍 《光子学报》2012,41(9):1113-1117
对孙莹等提出的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议Alice-Bob信道和Alice-Charlie信道窃听检测的虚警概率进行分析,指出该协议窃听检测虚警概率不为0的原因在于窃听检测测量基选择的随机性.然后,提出一种改进的利用Greenberger-HorneZeilinger态实现的可控量子秘密共享协议,以确定性的方式选择窃听检测的测量基.理论分析表明,改进的利用Greenberger-Horne-Zeilinger态实现的可控量子秘密共享协议不仅能够以原协议2倍的概率发现任何一个内部不可信方,从而具有更高的安全性,而且窃听检测虚警概率达到0.  相似文献   

18.
钟海  叶炜  吴晓东  郭迎 《物理学报》2021,(2):298-305
量子密钥分发融合经典通信方案将连续变量量子密钥分发和经典通信合并到了一起,为将来在现有的光网络上同时进行密钥分发和经典通信提供了一个有效的方法.然而,在量子信号上叠加一个经典信号将会给连续变量量子密钥分发系统引入过噪声从而大大降低系统的性能.本文提出基于光前置放大器的量子密钥分发融合经典通信方案,即在接收端插入光前置放...  相似文献   

19.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

20.
The security of keys for the basic nonrelativistic BB84 protocol has been examined for more than 15 years. A simple proof of security for the case of a single-photon source of quantum states and finite sequences has been only recently obtained using entropy uncertainty relations. However, the existing sources of states are not strictly single-photon. Since sources are not single-photon and losses in a quantum channel??open space??are not a priori known and vary, nonrelativistic quantum cryptographic systems in open space cannot guarantee the unconditional security of keys. Recently proposed relativistic quantum cryptography removes fundamental constraints associated with non-single-photon sources and losses in open space. The resistance of a fundamentally new family of protocols for relativistic quantum key distribution through open space has been analyzed for the real situation with finite lengths of transmitted sequences of quantum states. This system is stable with real sources of non-single-photon states (weakened laser radiation) and arbitrary losses in open space.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号