首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 171 毫秒
1.
肖海林  欧阳缮  聂在平 《物理学报》2009,58(10):6779-6785
量子安全通信是一个量子密钥分发过程,目前采用的通信技术严重制约了量子密钥分发的比特率.将多输入多输出(MIMO)技术应用于量子密钥分发系统,可提高量子密钥分发的比特率,促进量子安全通信向高速大容量发展.文中首先构造出MIMO量子密钥分发信道中多光子纠缠态Wigner算符矩阵.并在此基础上,推导出多光子双模压缩纠缠态Wigner算符矩阵和MIMO量子密钥分发信道容量.为开发稳健的MIMO量子安全通信空时处理算法和优化设计高性能MIMO量子密钥分发系统提供理论支撑和技术基础. 关键词: 多输入多输出 双模压缩态 多光子纠缠态 信道容量  相似文献   

2.
强光束局部小尺度调制致多路成丝现象研究   总被引:5,自引:1,他引:4       下载免费PDF全文
文双春  钱列加  范滇元 《物理学报》2003,52(7):1640-1644
基于非线性Schrdinger方程模拟了Kerr介质中强光束局部小尺度调制致光束多路成丝现象,发现在一定的B积分范围内,光束局部小尺度调制基本上只从该局部本底场中吸收能量获得增长,从而将该局部光束分裂成细丝.当光束不同部分的小尺度调制相隔较远时,各 细丝的演化基本上不相关. 关键词: 自聚焦 多路成丝 非线性Schrdinger方程  相似文献   

3.
量子系统保结构计算新进展   总被引:7,自引:0,他引:7  
本文主要介绍量子系统保结构计算最新进展情况,分以下几部分内容:哈密顿系统的辛算法、适合于量子系统的哈密顿量显含时间的辛算法、A2B模型分子和双原子分子系统的经典轨迹辛算法计算、双原子分子CO在激光场中的经典轨迹的辛算法计算及其振动和解离、定态Schr dinger方程的辛形式及求解定态Schr dinger方程本征值问题的辛 打靶法、含时Schr dinger方程的保结构算法及其在激光原子物理中的应用、伪分立态模型、强激光与原子相互作用的渐近边界条件、"非齐线性正则方程"的辛算法及其在计算强激光场中一维原子的多光子电离和高次谐波发射中的应用以及Heisenberg方程的保结构计算等等。  相似文献   

4.
本文主要介绍量子系统保结构计算最新进展情况,分以下几部分内容:哈密顿系统的辛算法、适合于量子系统的哈密顿量显含时间的辛算法、A2B模型分子和双原子分子系统的经典轨迹辛算法计算、双原子分子CO在激光场中的经典轨迹的辛算法计算及其振动和解离、定态Schr dinger方程的辛形式及求解定态Schr dinger方程本征值问题的辛 打靶法、含时Schr dinger方程的保结构算法及其在激光原子物理中的应用、伪分立态模型、强激光与原子相互作用的渐近边界条件、"非齐线性正则方程"的辛算法及其在计算强激光场中一维原子的多光子电离和高次谐波发射中的应用以及Heisenberg方程的保结构计算等等。  相似文献   

5.
蛋白质分子链的非线性激发的孤子模型的一个改进解   总被引:1,自引:1,他引:0  
通过仔细考察蛋白质分子链中体系运动方程的非线性项,得到了一个与通常非线性Schrdinger方程不同的修正的非线性Schrdinger方程,并求得了一个改进孤子解.  相似文献   

6.
长距离长期稳定的量子密钥分发系统   总被引:6,自引:0,他引:6       下载免费PDF全文
介绍了最近完成的长距离长期稳定的量子密钥分发系统.该系统利用往返光路补偿光纤偏振 抖动和相位漂移的原理,采用结电容平衡魔T网络耦合的单光子探测技术,在506km单模 光纤中实现了长时间(大于12h)稳定的量子密钥分发实验.单脉冲平均光子数为007, 误码率为4%,其中单光子探测器的探测效率大于5%,单脉冲暗计数低于29×10-6. 关键词: 量子保密通信 量子密钥分发 单光子探测  相似文献   

7.
非均匀交换各向异性铁磁介质的非线性表面自旋波   总被引:2,自引:0,他引:2       下载免费PDF全文
徐岩  薛德胜  左维  李发伸 《物理学报》2003,52(11):2896-2990
利用Landau-Lifshitz 方程,研究了具有非均匀交换各向异性的半无限大铁磁体的非线性表 面自旋波理论。导出了部分钉扎纯交换铁磁介质的磁化强度所满足的边界条件和非线性表面 自旋波的色散关系,并获得了自旋波振幅沿z方向驻波的一维非线性Schrdinger方程和包 络振幅沿平面传播的二维非线性Schrdinger方程,结果表明铁磁体磁化强度的包络振幅随时空变化的性质是由二维非线性Schrdinger方程决定的。因此预言铁磁介质的表面非线性激发应是二维孤波的形式。对于弱非线性表面自旋波,对非线性Schrdinger方程存在孤子形式解的可能性作了讨论. 关键词: 表面自旋波 Landau-Lifshitz方程 非线性Schrdinger方程 孤子  相似文献   

8.
本文主要介绍标记单光子源的制备、特性,及其在3种主流量子密钥分发(BB84,测量设备无关,双场)协议中的应用与发展,同时通过对比标记单光子源和基于弱相干态光源在同类协议中的性能,分析讨论不同光源的优缺点.此外,针对双场量子密钥分发协议中对单光子干涉特性的要求,分析了标记单光子源在双场协议应用中的局限性,并讨论了可能的解决方案,对今后发展实用化量子保密通信系统将起到有价值的指导和推进作用.  相似文献   

9.
王向斌  尹浩  马怀新  彭承志  杨涛  潘建伟 《物理》2006,35(2):125-129
理论上,量子密钥分发可以带来绝对安全的保密通信.但是真实系统的量子密钥分发的安全性需要进一步证明.现有的基于弱相干态的量子密码实验在光子数分离攻击下是完全不安全的.诱骗信号方案(decoy-state method)及纠缠对分发方案可以实现基于现有技术的、真实系统的绝对安全量子密钥分发.  相似文献   

10.
吴承峰  杜亚男  王金东  魏正军  秦晓娟  赵峰  张智明 《物理学报》2016,65(10):100302-100302
测量设备无关量子密钥分发系统能够抵御任何针对单光子探测器边信道的攻击, 进一步结合诱惑态的方案, 可以同时规避准单光子源引起的实际安全漏洞. 测量设备无关量子密钥分发系统中, 非对称传输、分束器的不对称以及各个单光子探测器存在实际参数差异等光学系统的具体实现特征会对系统误码率和成码率等性能产生一定的影响. 本文针对采用弱相干光源的测量设备无关量子密钥分发系统, 引入单光子探测器品质因子的实验参数(暗计数与探测效率的比值), 通过量子化描述, 理论推导并模拟了误码率与单光子探测器品质因子、分束器反射率以及通信双方弱相干光源平均光子数之间的关系. 结果表明: 在X基偏振编码 和相位编码系统中, 当分束器的反射率趋近于0.5时, 误码率取最小值; 在偏振编码和相位编码系统中, 误码率随着单光子探测器品质因子的增大而增大; 在Z基偏振编码系统中, 误码率随分束器的反射率的变化会呈现较小的波动, 当分束器的反射率为0.5时, 若通信双方采用的平均光子数相差较大, 则误码率取最大值; 分束器的反射率和平均光子数对误码率的影响在Z基情况下不能等同, 但是对于X基编码和相位编码却能等同.  相似文献   

11.
Measurement device-independent quantum key distribution(MDI-QKD) protocols are immune to all possible attacks on the photon detectors during quantum communication, but their key generation rates are low compared with those of other QKD schemes.Increasing each individual photon's channel capacity is an efficient way to increase the key generation rate, and high-dimensional(HD) encoding is a powerful tool for increasing the channel capacity of photons. In this paper, we propose an HD MDI-QKD protocol with qudits hyper-encoded in spatial mode and polarization degrees of freedom(DOFs). In the proposed protocol, keys can be generated using the spatial mode and polarization DOFs simultaneously. The proposed protocol is unconditionally secure,even for weak coherent pulses with decoy states. The proposed MDI-QKD protocol may be useful for future quantum secure communication applications.  相似文献   

12.
谷文苑  赵尚弘  东晨  朱卓丹  屈亚运 《物理学报》2019,68(9):90302-090302
研究了K分布强湍流下自由空间测量设备无关量子密钥分发协议模型,采用阈值后选择方法来减少大气湍流对密钥生成率的影响,对比分析了使用阈值后选择方法前后协议的密钥率和湍流强度之间的关系.仿真结果表明,使用阈值后选择方法可以有效地提高协议的密钥生成率,尤其是在高损耗和强湍流区域,而且其最佳阈值与湍流强度、信道平均损耗有关,对实际搭建性能较好的自由空间测量设备无关量子密钥分发协议系统具有一定的参考价值.  相似文献   

13.
周飞  雍海林  李东东  印娟  任继刚  彭承志 《物理学报》2014,63(14):140303-140303
文章主要解决了偏振编码的光子在不同介质间进行量子密钥分发的问题,定量地分析了光子不同分量的不同透过率引起的误码率问题,并实际分析了空气-水介质间量子密钥分发引起的误码率.进一步给出了可以消除这种非理想BB84协议的单光子补偿方案,以及可以采用更加鲁棒、实用性的抗界面非幺正噪声的双光子编码方案,从而为未来实现全地域广域量子通信迈出了重要的一步.  相似文献   

14.
Zhao Y  Qi B  Ma X  Lo HK  Qian L 《Physical review letters》2006,96(7):070502
To increase dramatically the distance and the secure key generation rate of quantum key distribution (QKD), the idea of quantum decoys--signals of different intensities--has recently been proposed. Here, we present the first experimental implementation of decoy state QKD. By making simple modifications to a commercial quantum key distribution system, we show that a secure key generation rate of 165 bit/s, which is 1/4 of the theoretical limit, can be obtained over 15 km of a telecommunication fiber. We also show that with the same experimental parameters, not even a single bit of secure key can be extracted with a non-decoy-state protocol. Compared to building single photon sources, decoy state QKD is a much simpler method for increasing the distance and key generation rate of unconditionally secure QKD.  相似文献   

15.
Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes.  相似文献   

16.
Quantum technology establishes a foundation for secure communication via quantum key distribution(QKD). In the last two decades, the rapid development of QKD makes a global quantum communication network feasible. In order to construct this network, it is economical to consider small-sized and low-cost QKD payloads, which can be assembled on satellites with different sizes, such as space stations. Here we report an experimental demonstration of space-to-ground QKD using a small-sized payload, from Tiangong-2 space lab to Nanshan ground station. The 57.9-kg payload integrates a tracking system, a QKD transmitter along with modules for synchronization, and a laser communication transmitter. In the space lab,a 50 MHz vacuum+weak decoy-state optical source is sent through a reflective telescope with an aperture of 200 mm. On the ground station, a telescope with an aperture of 1200 mm collects the signal photons. A stable and high-transmittance communication channel is set up with a high-precision bidirectional tracking system, a polarization compensation module, and a synchronization system.When the quantum link is successfully established,we obtain a key rate over 100 bps with a communication distance up to 719 km. Together with our recent development of QKD in daylight,the present demonstration paves the way towards a practical satellite-constellation-based global quantum secure network with small-sized QKD payloads.  相似文献   

17.
Wang S  Chen W  Guo JF  Yin ZQ  Li HW  Zhou Z  Guo GC  Han ZF 《Optics letters》2012,37(6):1008-1010
We report a demonstration of quantum key distribution (QKD) over a standard telecom fiber exceeding 50 dB in loss and 250 km in length. The differential phase shift QKD protocol was chosen and implemented with a 2 GHz system clock rate. By careful optimization of the 1 bit delayed Faraday-Michelson interferometer and the use of the superconducting single photon detector (SSPD), we achieved a quantum bit error rate below 2% when the fiber length was no more than 205 km, and of 3.45% for a 260 km fiber with 52.9 dB loss. We also improved the quantum efficiency of SSPD to obtain a high key rate for 50 km length.  相似文献   

18.
Massive multiple input multiple output (MIMO), also known as a very large-scale MIMO, is an emerging technology in wireless communications that increases capacity compared to MIMO systems. The massive MIMO communication technique is currently forming a major part of ongoing research. The main issue for massive MIMO improvements depends on the number of transmitting antennas to increase the data rate and minimize bit error rate (BER). To enhance the data rate and BER, new coding and modulation techniques are required. In this paper, a generalized spatial modulation (GSM) with antenna grouping space time coding technique (STC) is proposed. The proposed GSM-STC technique is based on space time coding of two successive GSM-modulated data symbols on two subgroups of antennas to improve data rate and to minimize BER. Moreover, the proposed GSM-STC system can offer spatial diversity gains and can also increase the reliability of the wireless channel by providing replicas of the received signal. The simulation results show that GSM-STC achieves better performance compared to conventional GSM techniques in terms of data rate and BER, leading to good potential for massive MIMO by using subgroups of antennas.  相似文献   

19.
Decoy state quantum key distribution (QKD), being capable of beating PNS attack and being unconditionally secure has become attractive recently. However, in many QKD systems, disturbances of transmission channel make the quantum bit error rate (QBER) increase, which limits both security distance and key bit rate of real-world decoy state QKD systems. We demonstrate the two-intensity decoy QKD with a one-way Faraday- Michelson phase modulation system, which is free of channel disturbance and keeps an interference fringe visibility (99%) long period, over a 120 km single mode optical fibre in telecom (1550nm) wavelength. This is the longest distance fibre decoy state QKD system based on the two-intensity protocol.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号