首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
提出了一种改进的基于时间和相位混合编码的量子密钥分发方案, 并进行了实验研究.在以BB84协议为基础的相位编码量子密钥分发系统上, 利用了系统中原来舍弃的脉冲进行时间编码, 使成码率提高为原方案的二倍. 系统同时获得时间编码密钥和相位编码密钥, 现在可以将两组密钥组合成新密钥, 提高了成码率和监测窃听灵敏度. 同时在系统的接收端用双FM反射式干涉仪代替传统的光纤M-Z干涉仪,提高了系统的稳定性. 实验上已实现90km光纤量子密钥分发, 实验表明本系统具有安全性高,稳定性好,成本低的优点. 关键词: 量子保密通信 量子密钥分发 相位编码 时间编码  相似文献   

2.
Quantum key distribution enables unconditionally secure key distribution between two legitimate users.The information-theoretic security is guaranteed by the fundamental laws of quantum physics.Initially,the quantum key distribution protocol was proposed based on the qubits.Later on,it was found that quantum continuous variables can also be exploited for this target.The continuous variable quantum key distribution can build upon standard telecommunication technology and exhibits a higher secret key rate per pulse at a relatively short distance due to the possibility of encoding more than 1 bit per pulse.In this article,we review the current status of the continuous variable quantum key distribution research,including its basic principle,experimental implementations,security and future directions;the experimental progress in this field made by our group is also presented.  相似文献   

3.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

4.
Kak’s quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously in quantum channel. Consequently the additional exchange of information, used to check whether an eavesdropper exists, is unnecessary. In this comment, we will point out the failure of Kak’s protocol and show that Kak’s protocol does not have the joint distribution and integration that the author declares in [1].  相似文献   

5.
量子密钥分发是量子信息论中发展最快、最接近实用化的领域,偏振分束器是量子密钥分发系统中重要的组成部分,对分束器的经典分析和量子分析得出了完全一致的结果.  相似文献   

6.
长距离长期稳定的量子密钥分发系统   总被引:6,自引:0,他引:6       下载免费PDF全文
介绍了最近完成的长距离长期稳定的量子密钥分发系统.该系统利用往返光路补偿光纤偏振 抖动和相位漂移的原理,采用结电容平衡魔T网络耦合的单光子探测技术,在506km单模 光纤中实现了长时间(大于12h)稳定的量子密钥分发实验.单脉冲平均光子数为007, 误码率为4%,其中单光子探测器的探测效率大于5%,单脉冲暗计数低于29×10-6. 关键词: 量子保密通信 量子密钥分发 单光子探测  相似文献   

7.
We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.  相似文献   

8.
相位调制自由空间量子密钥分配   总被引:4,自引:0,他引:4       下载免费PDF全文
通过一组正对的望远镜耦合,采用以不等臂Mach-Zehnder干涉仪为基础的相位编码方式,成功地实现了实验室内12m距离的自由空间量子密钥分配. 实验表明这样的系统工作稳定可靠,与偏振编码一样,相位编码也可用于自由空间的量子密钥分配. 关键词: 不等臂Mach-Zehnder干涉仪 量子密钥  相似文献   

9.
In this paper, it is investigated that how the atmosphere effects on the synchronization accuracy in free-space quantum key distribution (QKD). We measured the synchronization error of a free-space QKD in our near-ground platform. According to experimental results and theoretical calculations, we deduce that the intensity fluctuation of synchronization light due to atmosphere disturbance contributes far more to the synchronization accuracy than others. By using the constant fraction discrimination method, the synchronization error of the free-space QKD, passing through the aerosphere, can be limited within 300 ps which meets the synchronization requirement of a satellite-to-ground QKD system.  相似文献   

10.
In a quantum key distribution(QKD)system,the error rate needs to be estimated for determining the joint probability distribution between legitimate parties,and for improving the performance of key reconciliation.We propose an efficient error estimation scheme for QKD,which is called parity comparison method(PCM).In the proposed method,the parity of a group of sifted keys is practically analysed to estimate the quantum bit error rate instead of using the traditional key sampling.From the simulation results,the proposed method evidently improves the accuracy and decreases revealed information in most realistic application situations.  相似文献   

11.
基于随机相位编码的确定性量子密钥分配   总被引:3,自引:0,他引:3       下载免费PDF全文
提出一种新的随机相位编码的确定性量子密钥分配(QKD)方案.在该方案中,通信双方不需要公布测量基,就可以共享秘密信息,提高了密钥生成效率.因为传输的量子比特是随机编码的,即便光源非严格为单光子,该方案仍旧是安全的.理论分析显示出,对于光子数分裂攻击,中间人攻击和特洛伊木马等攻击手段,本方案比之前的QKD方案具有更强的安全性.  相似文献   

12.
周南润  宋汉冲  龚黎华  刘晔 《物理学报》2012,61(21):225-231
基于连续变量GHZ态的纠缠特性,提出一种三方量子确定性密钥分配协议,其中密钥由GHZ态的振幅产生,而相位可以用来验证信道的安全性.现有的量子确定性密钥分配协议一次只能向一个接收方传送密钥,现实生活中经常要向多个接收方发送确定性密钥.信息论分析结果表明,当信道传输效率大于0.5时,该协议可以同时向两个接收方安全传送确定性密钥,制备多重纠缠态后,该协议还能够扩展成多方量子确定性密钥分配协议,这极大提高了密钥的整体传送效率,而且连续变量量子GHZ态信道容量较高,因此该协议具有重要的现实意义.  相似文献   

13.
《中国物理 B》2021,30(6):60305-060305
We generalize BB84 quantum key distribution(QKD) to the scenario where the receiver adopts a heralded quantum memory(QM). With the heralded QM, the valid dark count rate of the receiver's single photon detectors can be mitigated obviously, which will lower the quantum bit error rate, and thus improve the performance of decoy-state BB84 QKD systems in long distance range. Simulation results show that, with practical experimental system parameters, decoy-state BB84 QKD with QM can exhibit performance comparable to that of without QM in short distance range, and exhibit performance better than that without QM in long distance range.  相似文献   

14.
Compared with full device-independent quantum key distribution(DI-QKD), one-side device-independent QKD(1s DI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution(HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice's different detection efficiencies. The results show that our protocol can performance much better than the original 1s DI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice's detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel.  相似文献   

15.
This paper develops a QKD (quantum key distribution)-based queueing model to investigate the data delay on QKD link and network, especially that based on trusted relays. It shows the mean packet delay performance of the QKD system. Furthermore, it proposes a key buffering policy which could effectively improve the delay performance in practice. The results will be helpful for quality of service in practical QKD systems.  相似文献   

16.
周瑞瑞  杨理 《中国物理 B》2012,21(8):80301-080301
An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented,based on which we construct a quantum election scheme without the help of an entanglement state.We show that this election scheme ensures the completeness,soundness,privacy,eligibility,unreusability,fairness,and verifiability of a large-scale election in which the administrator and counter are semi-honest.This election scheme can work even if there exist loss and errors in quantum channels.In addition,any irregularity in this scheme is sensible.  相似文献   

17.
相比于离散变量量子密钥分发,连续变量量子密钥分发虽然具备更高的安全码率等优势,但是在安全传输距离上却略有不足.尽管量子催化的运用对高斯调制连续变量量子密钥分发协议的性能,尤其在安全传输距离方面有着显著的提升,然而能否用来改善离散调制协议的性能却仍然未知.鉴于上述分析,本文提出了一种基于量子催化的离散调制协议的方案,试图在安全密钥率、安全传输距离和最大可容忍过噪声方面进一步提升协议性能.研究结果表明,在相同参数下,当优化量子催化引入的透射率T,相比于原始四态调制协议,所提方案能够有效地提升量子密钥分发的性能.特别是,对于可容忍过噪声为0.002,量子催化可将安全通信距离突破300 km,密钥率为10^-8bits/pulse,而过大的可容忍噪声会抑制量子催化对协议性能的改善效果.此外,为了彰显量子催化的优势,本文给出了点对点量子通信的最终极限Pirandola-Laurenza-Ottaviani-Banchi边界,仿真结果表明,虽然原始方案与所提方案都未能突破这种边界,但是相比于前者,后者能够在远距离通信上逼近于这种边界,这为实现全球量子安全通信的最终目标提供理论依据.  相似文献   

18.
Lingzhi Kong 《中国物理 B》2022,31(9):90304-090304
We propose a new scheme to enhance the performance of the Gussian-modulated coherent-state continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) system via quantum scissors (QS) operation at Bob's side. As an non-deterministic amplifying setup, we firstly introduce the QS-enhanced CV-MDI-QKD protocol and then investigate the success probability of the QS operation in accordance with the equivalent one-way scheme. Afterwards, we investigate the effect of the QS operation on the proposed scheme and analyze the performance of the QS-enhanced CV-MDI-QKD system under the extreme asymmetric circumstance. Simulation results show that the QS operation can indeed improve the performance of the CV-MDI-QKD system considerably. QS-enhanced CV-MDI-QKD protocol outperforms the original CV-MDI-QKD protocol in both the maximum transmission distance and the secret key rate. Moreover, the better the performance of QS operation, the more significant the improvement of performance of the system.  相似文献   

19.
《Physics letters. A》2020,384(16):126322
Quantum key distribution (QKD) is a promising application to establish unconditional secure communications by quantum mechanics. However, its widespread application still faces a great challenge, that is, the fundamental linear key-rate constraint called Pirandola-Laurenza-Ottaviani-Banchi (PLOB) bound. Recently, twin-field QKD (TF-QKD) was proposed (Lucamarini et al., 2018 [4]), it overcomes the constraint mentioned above. However, the original TF-QKD is based on the phase-encoding strategy, which requires active alignment. In this paper, we improve the original TF-QKD with the photon orbital angular momentum (OAM), and propose a novel reference frame independent protocol to overcome the reference frame dependence. No more alignment procedure is needed, and the intrinsic misalignment errors are eliminated by utilizing the rotation-invariance of OAM photons. Besides, the security performance is also improved.  相似文献   

20.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号