首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve’s symmetrically individual attack.  相似文献   

2.
With the development of information security, quantum key distribution (QKD) has attracted much attention. Because of the lower requirement on quantum capability, more attention is paid to semi-quantum key distribution (SQKD). Two semi-quantum key distribution protocols based on GHZ states are proposed. The first protocol can achieve quantum key distribution between one classical party and one quantum party by cooperating with a third party with a strong quantum capability. Under the same conditions, the second one can achieve quantum key distribution between two classical parties. And the proposed semi-quantum key distribution protocols are free from some common attacks. It is significant for communication party without enough quantum devices to achieve quantum communication.  相似文献   

3.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

4.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

5.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

6.
We analyze the asymptotic security of the family of Gaussian modulated quantum key distribution protocols for continuous-variables systems. We prove that the Gaussian unitary attack is optimal for all the considered bounds on the key rate when the first and second momenta of the canonical variables involved are known by the honest parties.  相似文献   

7.
From Bell's theorem to secure quantum key distribution   总被引:1,自引:0,他引:1  
The first step in any quantum key distribution (QKD) protocol consists of sequences of measurements that produce correlated classical data. We show that these correlation data must violate some Bell inequality in order to contain distillable secrecy, if not they could be produced by quantum measurements performed on a separable state of larger dimension. We introduce a new QKD protocol and prove its security against any individual attack by an adversary only limited by the no-signaling condition.  相似文献   

8.
Quantum Key Distribution Scheme Based on Dense Encoding in Entangled States   总被引:1,自引:0,他引:1  
A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the four one-qubit unitary operations implemented by Alice and the Bell states measurement implemented by Bob in stead of direct measuring the previously shared Einstein-Podolsky-Rosen pairs by both of the distant parties, Alice and Bob. Considering the practical application we can get the conclusion that our protocol has some advantages. It not only simplifies the measurement which may induce potential errors, but also improves the effectively transmitted rate of the generated qubits by the raw key. Here we also discuss eavesdropping attacks against the scheme and the channel loss.  相似文献   

9.
Coin tossing is a cryptographic task in which two parties who do not trust each other aim to generate a common random bit. Using classical communication this is impossible, but nontrivial coin tossing is possible using quantum communication. Here we consider the case when the parties do not want to toss a single coin, but many. This is called bit-string generation. We report the experimental generation of strings of coins which are provably more random than achievable using classical communication. The experiment is based on the "plug and play" scheme developed for quantum cryptography, and therefore well suited for long distance quantum communication.  相似文献   

10.
Can quantum communication be more efficient than its classical counterpart? Holevo's theorem rules out the possibility of communicating more than n bits of classical information by the transmission of n quantum bits—unless the two parties are entangled, in which case twice as many classical bits can be communicated but no more. In apparent contradiction, there are distributed computational tasks for which quantum communication cannot be simulated efficiently by classical means. In some cases, the effect of transmitting quantum bits cannot be achieved classically short of transmitting an exponentially larger number of bits. In a similar vein, can entanglement be used to save on classical communication? It is well known that entanglement on its own is useless for the transmission of information. Yet, there are distributed tasks that cannot be accomplished at all in a classical world when communication is not allowed, but that become possible if the non-communicating parties share prior entanglement. This leads to the question of how expensive it is, in terms of classical communication, to provide an exact simulation of the spooky power of entanglement.  相似文献   

11.
We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties’ messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties’ messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper’s several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.  相似文献   

12.
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network.  相似文献   

13.
Semi-quantum secret sharing (SQSS) is an important branch of semi-quantum cryptography, and differs from quantum secret sharing (QSS) in that not all parties are required to possess quantum capabilities. All previous SQSS protocols have three common features: (i) they adopt product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a tree-type way; and (iii) they require the classical parties to possess the measurement capability. In this paper, two circular SQSS protocols with single particles are suggested, where the first one requires the classical parties to possess the measurement capability while the second one does not have this requirement. Compared with the previous SQSS protocols, the proposed SQSS protocols have some distinct features: (i) they adopt single particles rather than product states or entangled states as initial quantum resource; (ii) the particles prepared by quantum party are transmitted in a circular way; and (iii) the second protocol releases the classical parties from the measurement capability. The proposed SQSS protocols are robust against some famous attacks from an eavesdropper, such as the measure-resend attack, the intercept-resend attack and the entangle-measure attack, and are feasible with present quantum technologies in reality.  相似文献   

14.
No signaling and quantum key distribution   总被引:1,自引:0,他引:1  
Standard quantum key distribution protocols are provably secure against eavesdropping attacks, if quantum theory is correct. It is theoretically interesting to know if we need to assume the validity of quantum theory to prove the security of quantum key distribution, or whether its security can be based on other physical principles. The question would also be of practical interest if quantum mechanics were ever to fail in some regime, because a scientifically and technologically advanced eavesdropper could perhaps use postquantum physics to extract information from quantum communications without necessarily causing the quantum state disturbances on which existing security proofs rely. Here we describe a key distribution scheme provably secure against general attacks by a postquantum eavesdropper limited only by the impossibility of superluminal signaling. Its security stems from violation of a Bell inequality.  相似文献   

15.
We introduce a version of the chained Bell inequality for an arbitrary number of measurement outcomes and use it to give a simple proof that the maximally entangled state of two d-dimensional quantum systems has no local component. That is, if we write its quantum correlations as a mixture of local correlations and general (not necessarily quantum) correlations, the coefficient of the local correlations must be zero. This suggests an experimental program to obtain as good an upper bound as possible on the fraction of local states and provides a lower bound on the amount of classical communication needed to simulate a maximally entangled state in dxd dimensions. We also prove that the quantum correlations violating the inequality are monogamous among nonsignaling correlations and, hence, can be used for quantum key distribution secure against postquantum (but nonsignaling) eavesdroppers.  相似文献   

16.
We address the effect of classical correlations, introduced to a quantum resource used for the continuous-variable quantum key distribution. The set-up is based on an entangled source with two trusted parties performing homodyne measurements on their modes, thus corresponding to the preparation of squeezed states, while one of the modes is traveling to the remote party through lossy and noisy channel. The security of the scheme is considered against individual and collective eavesdropping attacks. It is shown that the classical correlations added to the entangled source increase the performance of the scheme both quantatively in terms of the secure key rate and qualitatively in terms of the security region with respect to the tolerable excess noise for both types of attacks and the improvement is essentially significant for sources possessing low degree of nonclassicality.  相似文献   

17.
We prove the conjectured existence of bound information, a classical analog of bound entanglement, in the multipartite scenario. We give examples of tripartite probability distributions from which it is impossible to extract any kind of secret key, even in the asymptotic regime, although they cannot be created by local operations and public communication. Moreover, we show that bound information can be activated: three honest parties can distill a common secret key from different distributions having bound information. Our results demonstrate that quantum information theory can provide useful insight for solving open problems in classical information theory.  相似文献   

18.
As a variant of the twin-field quantum key distribution (TF-QKD), the sending-or-not twin-field quantum key distribution (SNS TF-QKD) is famous for its higher tolerance of misalignment error, in addition to the capacity of surpassing the rate–distance limit. Importantly, the free-space SNS TF-QKD will guarantee the security of the communications between mobile parties. In the paper, we first discuss the influence of atmospheric turbulence (AT) on the channel transmittance characterized by the probability distribution of the transmission coefficient (PDTC). Then, we present a method called prefixed-threshold real-time selection (P-RTS) to mitigate the interference of AT on the free-space SNS TF-QKD. The simulations of the free-space SNS TF-QKD with and without P-RTS are both given for comparison. The results showed that it is possible to share the secure key by using the free-space SNS TF-QKD. Simultaneously, the P-RTS method can make the free-space SNS TF-QKD achieve better and more stable performance at a short distance.  相似文献   

19.
The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.  相似文献   

20.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号