首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
周飞  雍海林  李东东  印娟  任继刚  彭承志 《物理学报》2014,63(14):140303-140303
文章主要解决了偏振编码的光子在不同介质间进行量子密钥分发的问题,定量地分析了光子不同分量的不同透过率引起的误码率问题,并实际分析了空气-水介质间量子密钥分发引起的误码率.进一步给出了可以消除这种非理想BB84协议的单光子补偿方案,以及可以采用更加鲁棒、实用性的抗界面非幺正噪声的双光子编码方案,从而为未来实现全地域广域量子通信迈出了重要的一步.  相似文献   

2.
陈彦  胡渝 《光学学报》2007,27(1):21-25
自由空间量子密钥分布系统是全球性量子保密通信的关键组成部分之一。因此研究湍流大气信道对量子密钥分布系统性能的影响就非常重要。使用光束近场传播和统计分析的方法定量分析了湍流大气信道对基于BB84协议的自由空间量子密钥分布系统的误码率的影响。数值计算结果表明,大气衰减系数超过-3dB/km时,大气衰减对量子密钥分布系统的误码率影响很大;在大气传输因子小于0.5的区域,系统误码率比无湍流影响时的系统误码率高出一个数量级。  相似文献   

3.
We have experimentally demonstrated a decoy-state quantum key distribution scheme (QKD) with a heralded single-photon source based on parametric down-conversion. We used a one-way Bennett-Brassard 1984 protocol with a four states and one-detector phase-coding scheme, which is immune to recently proposed time-shift attacks, photon-number splitting attacks, and can also be proven to be secure against Trojan horse attacks and any other standard individual or coherent attacks. In principle, the setup can tolerate the highest losses or it can give the highest secure key generation rate under fixed losses compared with other practical schemes. This makes it a quite promising candidate for future quantum key distribution systems.  相似文献   

4.
焦荣珍  冯晨旭  唐少杰 《光学学报》2008,28(s2):167-169
基于通信速率和误码率在量子保密通信研究中的重要性, 采用1.55 μm上转换单光子探测器, 分析其量子效率随抽运功率的变化关系, 得出1.55 μm上转换单光子探测器较传统的铟镓砷二极管具有较高的量子效率和较低暗计数的优势, 并根据通信距离、上转换单光子探测器的量子效率和暗计数之间建立一种平衡, 得出每种距离上探测器的优化方案; 在考虑个体攻击无量子记忆的条件下, 比较BB84协议, BBM92协议和差分相移协议的量子密钥分配(QKD)系统的安全通信速率和误码率随通信距离的变化关系, 得出了差分相移键控协议的量子密钥分配系统是一个非常实用的, 通信距离大于200 km的很有吸引力的长距离量子密钥分配系统。  相似文献   

5.
Quantum key distribution(QKD) is a technology with the potential capability to achieve information-theoretic security. Phasecoding is an important approach to develop practical QKD systems in fiber channel. In order to improve the phase-coding modulation rate, we proposed a new digital-modulation method in this paper and constructed a compact and robust prototype of QKD system using currently available components in our lab to demonstrate the effectiveness of the method. The system was deployed in laboratory environment over a 50 km fiber and continuously operated during 87 h without manual interaction. The quantum bit error rate(QBER) of the system was stable with an average value of 3.22% and the secure key generation rate is 8.91 kbps. Although the modulation rate of the photon in the demo system was only 200 MHz, which was limited by the FaradayMichelson interferometer(FMI) structure, the proposed method and the field programmable gate array(FPGA) based electronics scheme have a great potential for high speed QKD systems with Giga-bits/second modulation rate.  相似文献   

6.
Quantum key distribution (QKD) offers a practical solution for secure communication between two distinct parties via a quantum channel and an authentic public channel. In this work, we consider different approaches to the quantum bit error rate (QBER) estimation at the information reconciliation stage of the post-processing procedure. For reconciliation schemes employing low-density parity-check (LDPC) codes, we develop a novel syndrome-based QBER estimation algorithm. The algorithm suggested is suitable for irregular LDPC codes and takes into account punctured and shortened bits. Testing our approach in a real QKD setup, we show that an approach combining the proposed algorithm with conventional QBER estimation techniques allows one to improve the accuracy of the QBER estimation.  相似文献   

7.
杨玉  许录平  阎博  张洪阳  申洋赫 《中国物理 B》2017,26(11):110305-110305
In quantum key distribution(QKD), the times of arrival of single photons are important for the keys extraction and time synchronization. The time-of-arrival(TOA) accuracy can affect the quantum bit error rate(QBER) and the final key rate. To achieve a higher accuracy and a better QKD performance, different from designing more complicated hardware circuits, we present a scheme that uses the mean TOA of M frequency-entangled photons to replace the TOA of a single photon. Moreover, to address the problem that the entanglement property is usually sensitive to the photon loss in practice,we further propose two schemes, which adopt partially entangled photons and grouping-entangled photons, respectively.In addition, we compare the effects of these three alternative schemes on the QKD performance and discuss the selection strategy for the optimal scheme in detail. The simulation results show that the proposed schemes can improve the QKD performance compared to the conventional single-photon scheme obviously, which demonstrate the effectiveness of the proposed schemes.  相似文献   

8.
Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes.  相似文献   

9.
Decoy state quantum key distribution (QKD), being capable of beating PNS attack and being unconditionally secure has become attractive recently. However, in many QKD systems, disturbances of transmission channel make the quantum bit error rate (QBER) increase, which limits both security distance and key bit rate of real-world decoy state QKD systems. We demonstrate the two-intensity decoy QKD with a one-way Faraday- Michelson phase modulation system, which is free of channel disturbance and keeps an interference fringe visibility (99%) long period, over a 120 km single mode optical fibre in telecom (1550nm) wavelength. This is the longest distance fibre decoy state QKD system based on the two-intensity protocol.  相似文献   

10.
We have presented a method to estimate parameters of the decoy state method based on one decoy state protocol for SARG04. This method has given lower bound of the fraction of single-photon counts (y 1), the fraction of two-photon counts (y 2), the upper bound QBER of single-photon pulses (e 1), the upper bound QBER of two-photon pulses (e 2), and the lower bound of key generation rate for both BB84 and SARG04. The numerical simulation has shown that the fiber based QKD and free space QKD systems using the proposed method for BB84 are able to achieve both a higher secret key rate and greater secure distance than that of SARG04. Also, it is shown that bidirectional ground to satellite and inter-satellite communications are possible with our protocol.  相似文献   

11.
实际量子密钥分发系统使用的单光子源主要是由弱激光脉冲经衰减得到。它不是理想单光子源而是服从泊松分布的准单光子源。每个非空光脉冲中包含多光子的概率不为零,强大的窃听者可利用此获得一些关于最终密钥的信息。因此,有必要研究实际QKD系统的安全性。采用对多光子进行分束窃听、单光子最佳攻击相结合的方案,用Shannon信息理论分析了基于弱相干光的实际QKD系统的安全性。研究结果表明实际QKD系统对于分束窃听和最佳攻击是安全的,并给出合法通信双方在该攻击方案下所容忍的误码率上限。  相似文献   

12.
In a practical quantum key distribution(QKD) system, imperfect equipment, especially the single-photon detector,can be eavesdropped on by a blinding attack. However, the original blinding attack may be discovered by directly detecting the current. In this paper, we propose a probabilistic blinding attack model, where Eve probabilistically applies a blinding attack without being caught by using only an existing intuitive countermeasure. More precisely, our countermeasure solves the problem of how to define the bound in the limitation of precision of current detection, and then we prove security of the practical system by considering the current parameter. Meanwhile, we discuss the bound of the quantum bit error rate(QBER) introduced by Eve, by which Eve can acquire information without the countermeasure.  相似文献   

13.
Zhao Y  Qi B  Ma X  Lo HK  Qian L 《Physical review letters》2006,96(7):070502
To increase dramatically the distance and the secure key generation rate of quantum key distribution (QKD), the idea of quantum decoys--signals of different intensities--has recently been proposed. Here, we present the first experimental implementation of decoy state QKD. By making simple modifications to a commercial quantum key distribution system, we show that a secure key generation rate of 165 bit/s, which is 1/4 of the theoretical limit, can be obtained over 15 km of a telecommunication fiber. We also show that with the same experimental parameters, not even a single bit of secure key can be extracted with a non-decoy-state protocol. Compared to building single photon sources, decoy state QKD is a much simpler method for increasing the distance and key generation rate of unconditionally secure QKD.  相似文献   

14.
Measurement-device-independent quantum key distribution   总被引:1,自引:0,他引:1  
Lo HK  Curty M  Qi B 《Physical review letters》2012,108(13):130503
How to remove detector side channel attacks has been a notoriously hard problem in quantum cryptography. Here, we propose a simple solution to this problem--measurement-device-independent quantum key distribution (QKD). It not only removes all detector side channels, but also doubles the secure distance with conventional lasers. Our proposal can be implemented with standard optical components with low detection efficiency and highly lossy channels. In contrast to the previous solution of full device independent QKD, the realization of our idea does not require detectors of near unity detection efficiency in combination with a qubit amplifier (based on teleportation) or a quantum nondemolition measurement of the number of photons in a pulse. Furthermore, its key generation rate is many orders of magnitude higher than that based on full device independent QKD. The results show that long-distance quantum cryptography over say 200 km will remain secure even with seriously flawed detectors.  相似文献   

15.
焦荣珍  张弨  马海强 《物理学报》2011,60(11):110303-110303
文章通过比较主动诱惑态和被动诱惑态的特性,假设所有可测量都围绕渐近值上下波动,得到相应变量的偏离量,采用标准误差法分析实用光源条件下,有限脉冲数编码对密钥生成率和传输距离的影响,比较了主动诱惑态、被动诱惑态 、无限长时间极限情况和不同量子效率条件下密钥生成率随传输距离的变化关系,为实用的量子密钥分配实验提供了重要的理论参数. 关键词: 诱惑态 量子密钥分配 统计涨落  相似文献   

16.
We investigate the key rate of polarization-coded optical fiber-based quantum key distribution system (QKD) with BB84 protocol by channel tomography. The quantum bit error rate (QBER) of the QKD system under depolarizing channel is obtained by analyzing output density operators, transmission rate of channel, transmission rate of the receiver and dark count of single photon detector. According to the estimated QBER an LDPC chosen adaptively is applied to information reconciliation and the practical final key rate is discussed. Analysis results show that compared with cascade scheme and no channel knowledge the key rate can be improved by the proposed reconciliation scheme with channel tomography.  相似文献   

17.
The theoretical existence of photon-number-splitting attacks creates a security loophole for most quantum key distribution (QKD) demonstrations that use a highly attenuated laser source. Using ultralow-noise, high-efficiency transition-edge sensor photodetectors, we have implemented the first version of a decoy-state protocol that incorporates finite statistics without the use of Gaussian approximations in a one-way QKD system, enabling the creation of secure keys immune to photon-number-splitting attacks and highly resistant to Trojan horse attacks over 107 km of optical fiber.  相似文献   

18.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

19.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

20.
Kim CM  Kim YW  Park YJ 《Optics letters》2007,32(8):888-890
We propose a secure quantum key distribution (QKD) protocol using a single not-so-weak coherent qubit. With two preprocesses for random rotation and compensation, a key bit is encoded to a randomly polarized not-so-weak coherent qubit. We analyze the security of the QKD protocol, which counters the photon number splitting and the impersonation attacks. The estimated mean number of photon, which is less than 6.0, guarantees security. Additionally, we discuss the possibility of quantum secure direct communication.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号