首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Recently, a novel reference-frame-independent measurement-device-independent quantum key distribution protocol was proposed, which can remove all detector side channels as well as tolerate unknown and slow variance of reference frame without active alignment. In this paper, we propose a new tomographic method to estimate the key rate in that protocol. We estimate the key rate using conventional method and tomographic method respectively and compare the two methods by numerical simulation. The numerical simulation results show that tomographic approach is equivalent to the conventional approach, which can be used as an alternative method.  相似文献   

2.
In this paper, a continuous variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) protocol using Gaussian modulated coherent states is proposed. The MDI is first proposed to resist the attacks on the detection equipment by introducing an untrusted relay. However, the necessity of propagation of local oscillator between legitimate users and the relay makes the implementation of CV-MDI-QKD highly impractical. By introducing the plug-and-play (P&P) technique into CV-MDI-QKD, the problems of polarization drifts caused by environmental disturbance and the security loopholes during the local oscillator transmission are solved naturally. The proposed scheme is superior to the previous CV-MDI-QKD protocol on the aspect of implementation. The security bounds of the P&P CV-MDI-QKD under the Gaussian collective attack are analyzed. It is believed that the technique presented in this paper can be extended to quantum network.  相似文献   

3.
Statistical fluctuations are unavoidable in realistic quantum key distribution (QKD) due to finite-size effect. Based on the four-intensity proposal on measurement-device-independent QKD (MDI-QKD) in[Phys. Rev. A 93 (2016) 042324], we particularly analyze the scenario that only three intensities are used, namely a three-intensity decoy-state MDI-QKD with biased basis choice. After performing full parameter optimization method, simulations results demonstrate that this scenario can obtain distinct enhancement compared with the conventional unbiased threeintensity decoy-state method, e.g. Xu et al.'s[Phys. Rev. A 89 (2014) 052333]. Furthermore, results also show that it works more efficiently by using HSPS than using WCS at longer transmission distance.  相似文献   

4.
As a multi-particle entangled state, the Greenberger–Horne–Zeilinger (GHZ) state plays an important role in quantum theory and applications. In this study, we propose a flexible multi-user measurement-device-independent quantum key distribution (MDI-QKD) scheme based on a GHZ entangled state. Our scheme can distribute quantum keys among multiple users while being resistant to detection attacks. Our simulation results show that the secure distance between each user and the measurement device can reach more than 280 km while reducing the complexity of the quantum network. Additionally, we propose a method to expand our scheme to a multi-node with multi-user network, which can further enhance the communication distance between the users at different nodes.  相似文献   

5.
Reference-frame-independent measurement-device-independent QKD (RFI-MDI-QKD), immune to both the slow unknown drift of reference frames and detector side channel attacks, can generate information-theoretic secure keys. Despite its natural resistance to the slow drift of reference frames, the performance of practical RFI-MDI-QKD systems descends with the increasing drift of reference frames. In this paper, we demonstrate the worst relative rotation of reference frames for practical RFI-MDI-QKD systems, and investigate their performance against the worst-case scenario, both of which are unclear to date. Simulation results show that, practical RFI-MDI-QKD systems can achieve quite good performance even against the worst-case scenario, which clearly demonstrates that it is possible to implement practical MDI-QKD systems with freely drifting reference frames.  相似文献   

6.
We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key.By adding a controlled blocking operation module to the original protocol [T.G.Noh,Phys.Rev.Lett.103(2009) 230501],the correlation between the polarizations of the two parties,Alice and Bob,is extended,therefore,one can distribute both deterministic keys and random ones using our protocol.We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol.Most importantly,our analysis produces a bound tighter than the existing ones.  相似文献   

7.
Continuous-variable measure-device-independent quantum key distribution (CV-MDI QKD) is proposed to remove all imperfections originating from detection. However, there are still some inevitable imperfections in a practical CV-MDI QKD system. For example, there is a fluctuating channel transmittance in the complex communication environments. Here we investigate the security of the system under the effects of the fluctuating channel transmittance, where the transmittance is regarded as a fixed value related to communication distance in theory. We first discuss the parameter estimation in fluctuating channel transmittance based on these establishing of channel models, which has an obvious deviation compared with the estimated parameters in the ideal case. Then, we show the evaluated results when the channel transmittance respectively obeys the two-point distribution and the uniform distribution. In particular, the two distributions can be easily realized under the manipulation of eavesdroppers. Finally, we analyze the secret key rate of the system when the channel transmittance obeys the above distributions. The simulation analysis indicates that a slight fluctuation of the channel transmittance may seriously reduce the performance of the system, especially in the extreme asymmetric case. Furthermore, the communication between Alice, Bob and Charlie may be immediately interrupted. Therefore, eavesdroppers can manipulate the channel transmittance to complete a denial-of-service attack in a practical CV-MDI QKD system. To resist this attack, the Gaussian post-selection method can be exploited to calibrate the parameter estimation to reduce the deterioration of performance of the system.  相似文献   

8.
同步技术是连续变量量子密钥分发系统的核心技术之一,能实现通信双方的实时通信,确保量子信息的有效提取。本文提出了一种新型的同步方案,能有效克服量子信道噪声及误码的影响,实现发送端和接收端的准确同步。文章从理论上介绍了方案的同步机制,并对其性能进行了仿真分析。  相似文献   

9.
This paper proposes a new semi‐quantum key distribution protocol, allowing two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party (a quantum server). The proposed protocol is free from several well‐known attacks. Furthermore, the efficiency is better than the existing three‐party SQKD protocol in which the classical participants must have the quantum measurement capability.  相似文献   

10.
针对高斯量子密钥分发的数据协调问题,对高斯连续变量进行了最优量化,实现了Alice和Bob之间的互信息量最大。在分层错误校正(SEC)协议和多电平编码/多级解码(MLC/MSD)协议的基础上,各级码流采用了低密度奇偶校验码(LDPC)进行错误校正,并推出了一次硬信息级间迭代更新公式参与MSD译码算法。算法实现中使用双向十字链表方式存贮LDPC码的稀疏矩阵H,并用C语言实现整个数据协调过程,极大地降低了空间复杂度,提高了协调速度。实验仿真结果表明该算法可在信道信噪比4.9dB以上实现2×105个连续变量序列的可靠协调,协调效率达91.71%,在2.4GHz CPU,32G内存服务器平台上的协调速度可达7262bit/s。  相似文献   

11.
Measurement-device-independent quantum key distribution (MDI-QKD) is innately immune to all detection-side attacks. Due to the limitations of technology, most MDI-QKD protocols use weak coherent photon sources (WCPs), which may suffer from a photon-number splitting (PNS) attack from eavesdroppers. Therefore, the existing MDI-QKD protocols also need the decoy-state method, which can resist PNS attacks very well. However, the existing decoy-state methods do not attend to the existence of PNS attacks, and the secure keys are only generated by single-photon components. In fact, multiphoton pulses can also form secure keys if we can confirm that there is no PNS attack. For simplicity, we only analyze the weaker version of a PNS attack in which a legitimate user’s pulse count rate changes significantly after the attack. In this paper, under the null hypothesis of no PNS attack, we first determine whether there is an attack or not by retrieving the missing information of the existing decoy-state MDI-QKD protocols via statistical hypothesis testing, extract a normal distribution statistic, and provide a detection method and the corresponding Type I error probability. If the result is judged to be an attack, we use the existing decoy-state method to estimate the secure key rate. Otherwise, all pulses with the same basis leading to successful Bell state measurement (BSM) events including both single-photon pulses and multiphoton pulses can be used to generate secure keys, and we give the formula of the secure key rate in this case. Finally, based on actual experimental data from other literature, the associated experimental results (e.g., the significance level is 5%) show the correctness of our method.  相似文献   

12.
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an interesting and opening question. In this paper, we briefly review the development of quantum hacking and security evaluation technology for a practical decoy state BB84 QKD system. The security requirement and parameters in each module (source, encoder, decoder and detector) are discussed, and the relationship between quantum hacking and security parameter are also shown.  相似文献   

13.
Oneofthemostintriguingandexcitingrecentdevelopmentsinquantummechanicsisthepredictionanddemonstrationofacryptographickeydistri...  相似文献   

14.
As a variant of the twin-field quantum key distribution (TF-QKD), the sending-or-not twin-field quantum key distribution (SNS TF-QKD) is famous for its higher tolerance of misalignment error, in addition to the capacity of surpassing the rate–distance limit. Importantly, the free-space SNS TF-QKD will guarantee the security of the communications between mobile parties. In the paper, we first discuss the influence of atmospheric turbulence (AT) on the channel transmittance characterized by the probability distribution of the transmission coefficient (PDTC). Then, we present a method called prefixed-threshold real-time selection (P-RTS) to mitigate the interference of AT on the free-space SNS TF-QKD. The simulations of the free-space SNS TF-QKD with and without P-RTS are both given for comparison. The results showed that it is possible to share the secure key by using the free-space SNS TF-QKD. Simultaneously, the P-RTS method can make the free-space SNS TF-QKD achieve better and more stable performance at a short distance.  相似文献   

15.
A deterministic quantum key distribution scheme using two non-orthogonal entangled states is proposed.In the proposed scheme,communicators share key information by exchanging one travelling photon with two random and secret polarization angles.The security of the distributed key is guaranteed by three checking phases in three-way channel and the communicators' secret polarization angles.  相似文献   

16.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

17.
在量子密钥分发系统中,私密放大是合法通信双方提取共享安全密钥的一个必不可少的环节.本文主要介绍了实现私密放大的两种加速算法,采用将两种加速算法进行有效组合的方法,既可以保证私密放大的安全性,同时又有效地减少了运算的操作次数.在连续变量量子密钥分发实验系统中,采用上述组合加速算法,实现了安全密钥的提取.  相似文献   

18.
陈彦  胡渝 《光学学报》2007,27(1):21-25
自由空间量子密钥分布系统是全球性量子保密通信的关键组成部分之一。因此研究湍流大气信道对量子密钥分布系统性能的影响就非常重要。使用光束近场传播和统计分析的方法定量分析了湍流大气信道对基于BB84协议的自由空间量子密钥分布系统的误码率的影响。数值计算结果表明,大气衰减系数超过-3dB/km时,大气衰减对量子密钥分布系统的误码率影响很大;在大气传输因子小于0.5的区域,系统误码率比无湍流影响时的系统误码率高出一个数量级。  相似文献   

19.
Quantum key distribution (QKD), guaranteed by the principles of quantum mechanics, is one of the most promising solutions for the future of secure communication. Integrated quantum photonics provides a stable, compact, and robust platform for the implementation of complex photonic circuits amenable to mass manufacture, and also allows for the generation, detection, and processing of quantum states of light at a growing system’s scale, functionality, and complexity. Integrated quantum photonics provides a compelling technology for the integration of QKD systems. In this review, we summarize the advances in integrated QKD systems, including integrated photon sources, detectors, and encoding and decoding components for QKD implements. Complete demonstrations of various QKD schemes based on integrated photonic chips are also discussed.  相似文献   

20.
An unsymmetrical quantum key distribution protocol is proposed, in which Greenherger-Horne-Zeilinger (GHZ) triplet states are used to obtain the secret key. Except the lost qubits due to the unperfectness of the physical devices, the unsymmetrical characteristic makes all transmitted qubits useful. This leads to:an excellent efficiency, which reaches 100% in an ideal case. The 'security is studied from the aspect of information theory. By using the correlation of the GHZ tripartite entanglement state, eavesdropping can be easily checked out, which indicates that the presented protocol is more secure.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号