首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 140 毫秒
1.
B92量子密钥分配协议的变形及其无条件安全性证明   总被引:2,自引:0,他引:2       下载免费PDF全文
张权  唐朝京  张森强 《物理学报》2002,51(7):1439-1447
分析了Shor和Preskill证明BB84量子密钥分配协议无条件安全性的方法,指出不能用ShorPreskill方法直接证明B92量子密钥分配协议的无条件安全性。同时借鉴ShorPreskill方法,引入一种将B92协议转化为BB84协议的变换,通过证明该变换过程不会泄漏密钥信息给窃听者,以此证明B92协议的无条件安全性.也解决了Lo等人提出的关于用ShorPreskill方法证明B92协议的困难 关键词: B92协议 CSS码 量子密钥分配 量子信息  相似文献   

2.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

3.
基于半波片的偏振跟踪理论分析   总被引:1,自引:0,他引:1       下载免费PDF全文
分析了卫星量子密钥分配中采用半波片进行偏振跟踪的原理,通过旋转半波片实现对偏振“零”方向的跟踪.针对BB84协议和B92协议,给出了三组共轭基六个光子偏振态的变换关系式,分析了基于偏振跟踪的量子密钥编码原理. 关键词: 量子密钥分配 偏振跟踪 半波片  相似文献   

4.
针对传统的量子密钥分配协议未考虑非对称信道的问题,研究了基于指示单光子源的非对称信道的测量设备无关量子密钥分配协议的性能参数。主要分析了协议中的平均光子数、单边传输效率、密钥生成率与信道传输损耗之间的关系。比较了指示单光子源下,对称信道与非对称信道的测量设备无关量子密钥分配协议的性能优劣。仿真结果表明,随着信道传输损耗的增大,密钥生成率和安全传输距离逐渐减小,但非对称信道的性能仍优于对称信道的性能。  相似文献   

5.
焦荣珍  冯晨旭 《物理学报》2008,57(2):685-688
采用差分相移键控(DPSK)协议分析了双向量子密钥分配(QKD)系统的性能,比较了BB84协议、BBM92协议和DPSK协议的安全通信速率与距离的关系,并对协议对抗一些攻击的安全性进行了分析,结果表明DPSK协议对长距离QKD系统非常实用,具有超过200 km的通信距离和较高的通信速率. 关键词: 差分相移键控协议 量子效率 通信速率  相似文献   

6.
为了改善BB84协议防窃听的能力,在BB84协议的基础上提出用M(M=3,4,5…)对量子态实现量子密钥分配。为了检测其安全性,用截获-重发的方式对量子密钥分配过程进行窃听,窃听者分别采用两种检测光子状态的方法:在M组基中随机选取一种基和用Breidbart基测量,并在这两种窃听方法下分别通过计算机仿真探究M值与安全性能的关系。仿真结果表明:用多对量子态实现量子密钥分配时,发现窃听者的能力与BB84协议相同,而窃听者可以获取的正确信息要比窃听BB84协议获取的正确信息少。从而提高了量子密钥分配的安全性。  相似文献   

7.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

8.
周南润  宋汉冲  龚黎华  刘晔 《物理学报》2012,61(21):225-231
基于连续变量GHZ态的纠缠特性,提出一种三方量子确定性密钥分配协议,其中密钥由GHZ态的振幅产生,而相位可以用来验证信道的安全性.现有的量子确定性密钥分配协议一次只能向一个接收方传送密钥,现实生活中经常要向多个接收方发送确定性密钥.信息论分析结果表明,当信道传输效率大于0.5时,该协议可以同时向两个接收方安全传送确定性密钥,制备多重纠缠态后,该协议还能够扩展成多方量子确定性密钥分配协议,这极大提高了密钥的整体传送效率,而且连续变量量子GHZ态信道容量较高,因此该协议具有重要的现实意义.  相似文献   

9.
基于泊松分布单光子源的量子误码率的分析   总被引:1,自引:0,他引:1  
马晶  张光宇  谭立英 《光学技术》2006,32(1):101-104
在自由空间量子密钥分配中,单光子源采用具有泊松分布的高度衰减激光脉冲,量子密码术协议采用BB84和B92协议。通过引入量子信道传输率、单光子捕获概率、测量因子和数据筛选因子,建立了量子误码率理论模型,给出了量子误码率的表达式。对于自由空间量子信道,引起量子误码率的主要因素是光学元件、探测器暗噪声和空间光学环境,并对这些因素进行了分析。针对低轨卫星_地面站间链路,进行了量子误码率的数值仿真研究。结果表明,在低轨卫星_地面站间进行量子密钥分配是可行的,限制自由空间量子密钥分配链路距离的主要因素是探测器暗噪声和空间光学环境。  相似文献   

10.
针对标记配对相干态(HPCS)下量子密钥分配协议采用极化编码和相位编码带来基的依赖性问题,研究了基于HPCS和轨道角动量(OAM)的非对称信道测量设备无关的量子密钥分配协议。分析了该协议在不同距离比率下的平均光子数、误码率、密钥生成率与信道传输损耗的关系。在HPCS和OAM下,对比了对称信道和非对称信道测量设备无关的量子密钥协议的性能优劣。仿真结果表明:采用HPCS弥补了弱相干光源和标记单光子源的不足,大大减少真空脉冲并增加了单光子脉冲;随着信道传输损耗的增大,密钥生成率和安全传输距离逐渐减小,但非对称信道的性能仍优于对称信道的。  相似文献   

11.
In the original BB84 quantum key distribution protocol, the states are prepared and measured randomly, which lose the unmatched detection results. To improve the sifting efficiency, biased bases selection BB84 protocol is proposed. Meanwhile, a practical quantum key distribution protocol can only transmit a finite number of signals, resulting in keys of finite length. The previous techniques for finite-key analysis focus mainly on the statistical fluctuations of the error rates and yields of the qubits. However, the prior choice probabilities of the two bases also have fluctuations by taking into account the finite-size effect. In this paper, we discuss the security of biased decoy state BB84 protocol with finite resources by considering all of the statistical fluctuations. The results can be directly used in the experimental realizations.  相似文献   

12.
Quantum thermal machines make use of non-classical thermodynamic resources, one of which include interactions between elements of the quantum working medium. In this paper, we examine the performance of a quasi-static quantum Otto engine based on two spins of arbitrary magnitudes subject to an external magnetic field and coupled via an isotropic Heisenberg exchange interaction. It has been shown earlier that the said interaction provides an enhancement of cycle efficiency, with an upper bound that is tighter than the Carnot efficiency. However, the necessary conditions governing engine performance and the relevant upper bound for efficiency are unknown for the general case of arbitrary spin magnitudes. By analyzing extreme case scenarios, we formulate heuristics to infer the necessary conditions for an engine with uncoupled as well as coupled spin model. These conditions lead us to a connection between performance of quantum heat engines and the notion of majorization. Furthermore, the study of complete Otto cycles inherent in the average cycle also yields interesting insights into the average performance.  相似文献   

13.
Compared with full device-independent quantum key distribution(DI-QKD), one-side device-independent QKD(1s DI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution(HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice's different detection efficiencies. The results show that our protocol can performance much better than the original 1s DI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice's detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel.  相似文献   

14.
Quantum secure direct communication (QSDC) is a method of communication that transmits secret information directly through a quantum channel. This paper proposes a two-step QSDC scheme based on intermediate-basis, in which the intermediate-basis Einstein−Podolsky−Rosen (EPR) pairs can assist to detect channel security and help encode information. Specifically, the intermediate-basis EPR pairs reduce the probability of Eve choosing the correct measurement basis in the first step, enhancing the security of the system. Moreover, they encode information together with information EPR pairs to improve the transmission efficiency in the second step. We consider the security of the protocol under coherent attack when Eve takes different dimensions of the auxiliary system. The simulation results show that intermediate-basis EPR pairs can lower the upper limit of the amount of information that Eve can steal in both attack scenarios. Therefore, the proposed protocol can ensure that the legitimate parties get more confidential information and improve the transmission efficiency.  相似文献   

15.
The investigation of the phenomenon of dephasing assisted quantum transport, which happens when the presence of dephasing benefits the efficiency of this process, has been mainly focused on Markovian scenarios associated with constant and positive dephasing rates in their respective Lindblad master equations. What happens if we consider a more general framework, where time-dependent dephasing rates are allowed, thereby, permitting the possibility of non-Markovian scenarios? Does dephasing-assisted transport still manifest for non-Markovian dephasing? Here, we address these open questions in a setup of coupled two-level systems. Our results show that the manifestation of non-Markovian dephasing-assisted transport depends on the way in which the incoherent energy sources are locally coupled to the chain. This is illustrated with two different configurations, namely non-symmetric and symmetric. Specifically, we verify that non-Markovian dephasing-assisted transport manifested only in the non-symmetric configuration. This allows us to draw a parallel with the conditions in which time-independent Markovian dephasing-assisted transport manifests. Finally, we find similar results by considering a controllable and experimentally implementable system, which highlights the significance of our findings for quantum technologies.  相似文献   

16.
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an interesting and opening question. In this paper, we briefly review the development of quantum hacking and security evaluation technology for a practical decoy state BB84 QKD system. The security requirement and parameters in each module (source, encoder, decoder and detector) are discussed, and the relationship between quantum hacking and security parameter are also shown.  相似文献   

17.
We show that a biased quantum coin flip (QCF) cannot provide the performance of a black-boxed biased coin flip, if it satisfies some fidelity conditions. Although such a QCF satisfies the security conditions of a biased coin flip, it does not realize the ideal functionality and, therefore, does not satisfy the demands for universally composable security. Moreover, through a comparison within a small restricted bias range, we show that an arbitrary QCF is distinguishable from a black-boxed coin flip unless it is unbiased on both sides of parties against insensitive cheating. We also point out the difficulty in developing cheat-sensitive quantum bit commitment in terms of the uncomposability of a QCF.  相似文献   

18.
Ji-Hao Fan 《中国物理 B》2021,30(12):120302-120302
In most practical quantum mechanical systems, quantum noise due to decoherence is highly biased towards dephasing. The quantum state suffers from phase flip noise much more seriously than from the bit flip noise. In this work, we construct new families of asymmetric quantum concatenated codes (AQCCs) to deal with such biased quantum noise. Our construction is based on a novel concatenation scheme for constructing AQCCs with large asymmetries, in which classical tensor product codes and concatenated codes are utilized to correct phase flip noise and bit flip noise, respectively. We generalize the original concatenation scheme to a more general case for better correcting degenerate errors. Moreover, we focus on constructing nonbinary AQCCs that are highly degenerate. Compared to previous literatures, AQCCs constructed in this paper show much better parameter performance than existed ones. Furthermore, we design the specific encoding circuit of the AQCCs. It is shown that our codes can be encoded more efficiently than standard quantum codes.  相似文献   

19.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号