首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
We present a new protocol for continuous variable quantum key distribution (CV QKD). The novelty of the protocol is a multi letter alphabet represented by coherent states of light with a fixed amplitude and variable phase. Information is encoded in the phase of a coherent state which can be chosen from a regular discrete set consisting, however, of an arbitrary number of letters. We evaluate the security of the protocol against the beam splitting attack. As a result we show the proposed protocol has advantages over the standard two letter coherent state QKD protocol, especially in the case when losses in the communication channel are low.  相似文献   

2.
Quantum key distribution using different-frequency photons   总被引:1,自引:0,他引:1  
In this paper, we present a scheme for quantum key distribution, in which different-frequency photons are used to encode the key. These different-frequency photons are produced by an acoustic-optical modulator and two kinds of narrow filters. This scheme may be implementable in practice.  相似文献   

3.
提出了一种基于二进制均匀调制相干态的量子密钥分发方案. 相对于高斯调制相干态量子密钥分发方案中的高斯信源,二进制信源是最简单的信源,二进制调制是目前数字光纤通信中最普遍的调制方式,技术上容易实现. 采用Shannon信息论分析了该协议抵抗光束分离攻击的能力,得到秘密信息速率与调制参数、解调参数以及信道参数之间的解析表达式. 关键词: 量子密钥分发 二进制调制 光束分离攻击  相似文献   

4.
何广强  易智  朱俊  曾贵华 《物理学报》2007,56(11):6427-6433
提出了一种基于双模压缩态的量子密钥分发方案,采用Shannon信息论分析了该协议抵抗光束分离攻击的能力,得到秘密信息速率与压缩因子、信道参数之间的解析表达式,双模压缩态的模间关联性保证了该方案的安全性.  相似文献   

5.
Quantum key exchanges using weak coherent (Poissonian) single-photon sources are open to attack by a variety of eavesdropping techniques. Quantum-correlated photon sources provide a means of flagging potentially insecure multiple-photon emissions and thus extending the secure quantum key channel capacity and the secure key distribution range. We present indicative photon-counting statistics for a fully correlated Poissonian multibeam photon source in which the transmitted beam is conditioned by photon number measurements on the remaining beams with non-ideal multiphoton counters. We show that significant rejection of insecure photon pulses from a twin-beam source cannot be obtained with a detector having a realistic quantum efficiency. However quantum-correlated (quadruplet or octuplet) multiplet photon sources conditioned by high efficiency multiphoton counters could provide large improvements in the secure channel capacity and the secure distribution range of high loss systems such as those using the low earth orbit satellite links proposed for global quantum key distribution. Received 14 July and Received in final form 20 November 2001  相似文献   

6.
Subhash Kak 《Pramana》2000,54(5):709-713
This note presents a method of public key distribution using quantum communication of n photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum method of Bennett and Brassard (BB84) where the transmission states have been decreased from 4 to 3 and the detector states have been increased from 2 to 3. Under certain assumptions regarding method of attack, it provides superior performance (in terms of the number of usable key bits) for n<18m, where m is the number of key bits used to verify the integrity of the process in the BB84-protocol.  相似文献   

7.
Secure key distribution among two remote parties is impossible when both are classical, unless some unproven computation-complexity assumptions are made, such as the difficulty of factorizing large numbers. On the other hand, a secure key distribution is possible when both parties are quantum. What is possible when only one party (Alice) is quantum, yet the other (Bob) has only classical capabilities? We present a protocol with this constraint and prove its robustness against attacks: we prove that any attempt of an adversary to obtain information necessarily induces some errors that the legitimate users could notice.  相似文献   

8.
A modified attack scheme base on GHZ state is proposed. The relationships among QBER, ratio of qubits which eavesdropped by Eve(eavesdropper) and average photon number in signal state were analysed. The simulation shows that when Eve attacks all of the multi-photons state pulses and the 43% of single-photon state pulses he can get about 46% original qubits which shared between Alice (sender) and Bob (receiver). And the average photon number of the signal state affect the QBER and the leaked information non-linearly.  相似文献   

9.
We propose a new quantum key distribution scheme that uses the blind polarization basis. In our scheme the sender and the receiver share key information by exchanging qubits with arbitrary polarization angles without basis reconciliation. As only random polarizations are transmitted, our protocol is secure even when a key is embedded in a not-so-weak coherent-state pulse. We show its security against the photon-number splitting attack and the impersonation attack.  相似文献   

10.
Quantum key distribution with bright entangled beams   总被引:1,自引:0,他引:1  
We suggest a quantum cryptographic scheme using continuous EPR-like correlations of bright optical beams. For binary key encoding, the continuous information is discretized in a novel way by associating a respective measurement, amplitude, or phase, with a bit value "1" or "0." The secure key distribution is guaranteed by the quantum correlations. No predetermined information is sent through the quantum channel contributing to the security of the system.  相似文献   

11.
We propose a prepare-and-measure scheme for quantum key distribution with two-qubit quantum codes. The protocol is unconditionally secure under all types of intercept-and-resend attack. Given the symmetric and independent errors to the transmitted qubits, our scheme can tolerate a bit of an error rate up to 26% in four-state protocol and 30% in six-state protocol, respectively. These values are higher than all currently known threshold values for the prepare-and-measure protocols. Moreover, we give a practically implementable linear optics realization for our scheme.  相似文献   

12.
The operational inclusion of the subclass of entangled states in a quantum key distribution protocol based on biphoton-ququarts is analyzed. Four Bell states are proposed to be used as test states to estimate the error level, leaving the subclass of 12 factorized polarization states of biphotons as information states. The elementary analysis of two strategies for an attack on a quantum communication channel, as well as of the key generation rate, has been performed.  相似文献   

13.
A new quantum key distribution protocol stable at arbitrary losses in a quantum communication channel has been proposed. For the stability of the protocol, it is of fundamental importance that changes in states associated with losses in the communication channel (in the absence of the eavesdropper) are included in measurements.  相似文献   

14.
Shurupov  A. P.  Kulik  S. P. 《JETP Letters》2008,88(9):636-640

The operational inclusion of the subclass of entangled states in a quantum key distribution protocol based on biphoton-ququarts is analyzed. Four Bell states are proposed to be used as test states to estimate the error level, leaving the subclass of 12 factorized polarization states of biphotons as information states. The elementary analysis of two strategies for an attack on a quantum communication channel, as well as of the key generation rate, has been performed.

  相似文献   

15.
马鸿鑫  鲍皖苏  李宏伟  周淳 《中国物理 B》2016,25(8):80309-080309
We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulsewidth, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward.  相似文献   

16.
The three-qubit W state, with an important feature that each pair of it’s qubits has the same and maximum amount of bipartite entanglement, can be reduced to an entangled 2-qubit system if one of its qubits is lost. Recently, Xue et al. proposed a three-party quantum secret sharing (QSS) protocol based on the three-qubit W state [Chinese Phys. 15, 7 (2006)]. Also, Joo et al. proposed a pair-wise quantum key distribution protocol among three users based on a special measurement on the three-qubit W state [eprint arXiv:quant-ph/0204003v2 (2002)]. This study aims to propose a novel quantum key distribution protocol (QKDP) for arbitrary two communications based on the dense coding and the special measurement of three-qubit W state with the X basis and the Z basis.  相似文献   

17.
A quantum circuit is constructed for optimal eavesdropping on quantum key distribution proto- cols using phase-time coding, and its physical implementation based on linear and nonlinear fiber-optic components is proposed.  相似文献   

18.
Quantum key distribution bears the promise to set new standards in secure communication. However, on the way from the theoretical principles to the practical implementation we find many obstacles that need to be taken care of. In this article I show how to obtain a key with a realistic setup such that the security of this key can be proven for an important restricted class of eavesdropping attacks, namely the individual attacks. Received: 15 June 1999 / Published online: 3 November 1999  相似文献   

19.
冯发勇  张强 《物理学报》2007,56(4):1924-1927
给出一种基于超纠缠交换的量子密钥分发方案,这个方案可以同时产生确定密钥和随机密钥,并且它的安全性不受任何损害.这个方案只需要一对在空间(路径)模式和极化模式上超纠缠的光子就能获得4 bit的密钥(2 bit随机密钥和2 bit确定密钥).在目前的实验条件下,这个方案可以通过线性光学来实现. 关键词: 量子密钥分发 超纠缠 线性光学  相似文献   

20.
Either collective-dephasing noise or collective-rotation noise is considered, two efficient quantum key distribution protocols are presented. With eight product states of three EPR pairs, two bits of secret key can be distributed successfully in each six-photon state. Comparing with the four-photon secret key distribution protocols, the security is also enhanced by using three sets (or more) of measurement bases.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号