首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 406 毫秒
1.
Yu Zhou 《中国物理 B》2022,31(8):80303-080303
High-dimensional quantum resources provide the ability to encode several bits of information on a single photon, which can particularly increase the secret key rate rate of quantum key distribution (QKD) systems. Recently, a practical four-dimensional QKD scheme based on time-bin quantum photonic state, only with two single-photon avalanche detectors as measurement setup, has been proven to have a superior performance than the qubit-based one. In this paper, we extend the results to our proposed eight-dimensional scheme. Then, we consider two main practical factors to improve its secret key bound. Concretely, we take the afterpulse effect into account and apply a finite-key analysis with the intensity fluctuations. Our secret bounds give consideration to both the intensity fluctuations and the afterpulse effect for the high-dimensional QKD systems. Numerical simulations show the bound of eight-dimensional QKD scheme is more robust to the intensity fluctuations but more sensitive to the afterpulse effect than the four-dimensional one.  相似文献   

2.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

3.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

4.
谷文苑  赵尚弘  东晨  朱卓丹  屈亚运 《物理学报》2019,68(9):90302-090302
研究了K分布强湍流下自由空间测量设备无关量子密钥分发协议模型,采用阈值后选择方法来减少大气湍流对密钥生成率的影响,对比分析了使用阈值后选择方法前后协议的密钥率和湍流强度之间的关系.仿真结果表明,使用阈值后选择方法可以有效地提高协议的密钥生成率,尤其是在高损耗和强湍流区域,而且其最佳阈值与湍流强度、信道平均损耗有关,对实际搭建性能较好的自由空间测量设备无关量子密钥分发协议系统具有一定的参考价值.  相似文献   

5.
Quantum key distribution (QKD) is often, more correctly, called key growing. Given a short key as a seed, QKD enables two parties, connected by an insecure quantum channel, to generate a secret key of arbitrary length. Conversely, no key agreement is possible without access to an initial key. Here, we consider another fundamental cryptographic task, commitments. While, similar to key agreement, commitments cannot be realized from scratch, we ask whether they may be grown. That is, given the ability to commit to a fixed number of bits, is there a way to augment this to commitments to strings of arbitrary length? Using recently developed information-theoretic techniques, we answer this question in the negative.  相似文献   

6.
GAO Gan 《理论物理通讯》2009,51(5):820-822
Based on entanglement swapping, a quantum key distribution (QKD) scheme is proposed. In this scheme, the secret keys are formed by comparing initial Bell states and outcomes of entanglement swapping. Moreover, all initial Bell states prepared by Alice and Bob are completely arbitrary. As the classical information exchanged between two parties is very little, this QKD scheme has a high efficiency. In addition, in order to prevent eavesdropping, decoy particles are used.  相似文献   

7.
Either collective-dephasing noise or collective-rotation noise is considered, two efficient quantum key distribution protocols are presented. With eight product states of three EPR pairs, two bits of secret key can be distributed successfully in each six-photon state. Comparing with the four-photon secret key distribution protocols, the security is also enhanced by using three sets (or more) of measurement bases.  相似文献   

8.
Simultaneous two-way classical and quantum (STCQ) communication combines both continuous classical coherent optical communication and continuous-variable quantum key distribution (CV-QKD), which eliminates all detection-related imperfections by being measurement-device-independent (MDI). In this paper, we propose a protocol relying on STCQ communication on the oceanic quantum channel, in which the superposition-modulation-based coherent states depend on the information bits of both the secret key and the classical communication ciphertext. We analyse the encoding combination in classical communication and consider the probability distribution transmittance under seawater turbulence with various interference factors. Our numerical simulations of various practical scenarios demonstrate that the proposed protocol can simultaneously enable two-way classical communication and CV-MDI QKD with just a slight performance degradation transmission distance compared to the original CV-MDI QKD scheme. Moreover, the asymmetric situation outperforms the symmetric case in terms of transmission distance and optical modulation variance. We further take into consideration the impact of finite-size effects to illustrate the applicability of the proposed scheme in practical scenarios. The results show the feasibility of the underwater STCQ scheme, which contributes toward developing a global quantum communication network in free space.  相似文献   

9.
We present a new post-processing method for Quantum Key Distribution (QKD) that raises cubically the secret key rate in the number of double matching detection events. In Shannon’s communication model, information is prepared at Alice’s side, and it is then intended to pass it over a noisy channel. In our approach, secret bits do not rely in Alice’s transmitted quantum bits but in Bob’s basis measurement choices. Therefore, measured bits are publicly revealed, while bases selections remain secret. Our method implements sifting, reconciliation, and amplification in a unique process, and it just requires a round iteration; no redundancy bits are sent, and there is no limit in the correctable error percentage. Moreover, this method can be implemented as a post-processing software into QKD technologies already in use.  相似文献   

10.
邓晓冉  杨帅  闫凤利 《光子学报》2014,39(11):2083-2087
 为了高效实现多方之间的量子秘密共享,引入了一种纠缠度较高的N粒子纠缠态,并提出了利用该N粒子纠缠态在一方与(N-1)方之间形成共享秘密位串的方案.该方案在建立秘密位串的过程中,Alice对发送的粒子随机选择么正操作I和σx,并选择一部分粒子用于检测信道的安全|之后Alice根据(N-1)方选择的操作又选择了一部分粒子用于对参与者诚实度检测及信道安全检测.通过多次对窃听者的检测,很好地保证了信道的安全性及产生的秘密位串的可用性.最终在Alice及另外(N-1)方之间可形成n[1-(N-1)/2 N-1]/6个共享秘密位.  相似文献   

11.
Kak’s quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously in quantum channel. Consequently the additional exchange of information, used to check whether an eavesdropper exists, is unnecessary. In this comment, we will point out the failure of Kak’s protocol and show that Kak’s protocol does not have the joint distribution and integration that the author declares in [1].  相似文献   

12.
Post-processing is indispensable in quantum key distribution(QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. "Length-adaptive" indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems.  相似文献   

13.

Quantum networks can extend the advantages of quantum key distribution protocols to more than two remote participants. Based on Shamir threshold secret sharing scheme, a new quantum key agreement protocol on a quantum network with any number of participants is proposed. First, each participant and distributor negotiate a sub-secret key using a kind of quantum key distribution protocol, and then each of these participants, as distributor, shares these sub-secret keys with other participants using Shamir threshold secret sharing scheme. Furthermore, each participant combines all these shared sub-secret keys and his own sub-secret key in sequence to form secret key, and sends the hash function values of this secret key to the master distributor to authenticate, finally they obtain the security key. Our scheme is practical and secure, and it can also prevent fraudulent from participants.

  相似文献   

14.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

15.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

16.
刘康  李剑  朱建荣  张春梅  王琴 《中国物理 B》2017,26(12):120302-120302
Reference-frame-independent quantum key distribution(RFI QKD) can generate secret keys without the alignment of reference frames, which is very robust in real-life implementations of QKD systems. However, the performance of decoystate RFI QKD with both source errors and statistical fluctuations is still missing until now. In this paper, we investigate the performance of decoy-state RFI QKD in practical scenarios with two kinds of light sources, the heralded single photon source(HSPS) and the weak coherent source(WCS), and also give clear comparison results of decoy-state RFI QKD with WCS and HSPS. Simulation results show that the secret key rates of decoy-state RFI QKD with WCS are higher than those with HSPS in short distance range, but the secret key rates of RFI QKD with HSPS outperform those with WCS in long distance range.  相似文献   

17.
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve’s symmetrically individual attack.  相似文献   

18.
Jason Lin 《Optics Communications》2011,284(5):1468-1471
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. In their protocol, for sharing two classical bits, all parties have to possess two photons after entanglement swapping. This paper proposes an enhancement of Shi et al.'s protocol. Based on the idea that all parties (except dealer) possess two photons to share two classical bits, the qubit efficiency has further improved by removing the photons the dealer has to hold in Shi et al.'s protocol. Moreover, an insider attack is also prevented in the proposed scheme.  相似文献   

19.
研究了对称噪声信道下的量子密钥分配(Quantum Key Distribution,QKD)过程,并得到了其误码率和信道保真度的关系式。基于量子态的局域区分原理,我们提出了使用“多纠缠态”进行噪声信道下的密钥分配的新方案。应用这个新方案,我们可以获得和在理想无噪声信道下使用最大纠缠态(四个Bell态之一)进行QKD一样好的结果。  相似文献   

20.
The quantum key distribution(QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel However,the two-way QKD has its own unique advantages,which means the two-way QKD has become a focus recently.To improve the practical performance of the two-way QKD,we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources(HSPSs).We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses.Then we present the secret key generation rate based on the GLLP formula.The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources.In addition,we present the final secret key generation rate of the LM05 protocol with finite resources by considering the statistical fluctuation of the yield and the error rate.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号