首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) system with more simplified equipment and reconstructed algorithm by using a digital micro-mirror device(DMD) to preset the specific spatial distribution of the light intensity. What is more, the quantum bit error rate(QBER) and the secure key rate analytical functions of QKD are used to see through the intercept-resend jamming attacks and ensure the authenticity of the imaging information. In the experiment, we obtained the image of the object quickly and efficiently by measuring the signal photon counts with a single-photon detector(SPD), and achieved a secure key rate of 571.0 bps and a secure QBER of 3.99%, which is well below the lower bound of QBER of 14.51%. Besides, our imaging system uses a laser with invisible wavelength of 1550 nm, whose intensity is as low as single-photon, that can realize weak-light imaging and is immune to the stray light or air turbulence, thus it will become a better choice for quantum security radar against intercept-resend jamming attacks.  相似文献   

2.
A frequency-coded quantum key distribution scheme, what we propose here, is that using encoded qubit in different frequency of a photon in four kinds of states. These states satisfy requirements of BB84 protocol and could be produced with the recent advances in technology. Comparing with the scheme proposed in [Bloch et al., Opt. Lett. 32 (2007) 301], our scheme has no intrinsic deficiency that the measurement of one kind of the states will get wrong result with a little probability, and is a perfect BB84 protocol. The characters and feasibility of the scheme are discussed in detail.  相似文献   

3.
周瑞瑞  杨理 《中国物理 B》2012,21(8):80301-080301
An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented,based on which we construct a quantum election scheme without the help of an entanglement state.We show that this election scheme ensures the completeness,soundness,privacy,eligibility,unreusability,fairness,and verifiability of a large-scale election in which the administrator and counter are semi-honest.This election scheme can work even if there exist loss and errors in quantum channels.In addition,any irregularity in this scheme is sensible.  相似文献   

4.
Quantum secure direct communication (QSDC) is a method of communication that transmits secret information directly through a quantum channel. This paper proposes a two-step QSDC scheme based on intermediate-basis, in which the intermediate-basis Einstein−Podolsky−Rosen (EPR) pairs can assist to detect channel security and help encode information. Specifically, the intermediate-basis EPR pairs reduce the probability of Eve choosing the correct measurement basis in the first step, enhancing the security of the system. Moreover, they encode information together with information EPR pairs to improve the transmission efficiency in the second step. We consider the security of the protocol under coherent attack when Eve takes different dimensions of the auxiliary system. The simulation results show that intermediate-basis EPR pairs can lower the upper limit of the amount of information that Eve can steal in both attack scenarios. Therefore, the proposed protocol can ensure that the legitimate parties get more confidential information and improve the transmission efficiency.  相似文献   

5.
We demonstrate the decoy-state quantum key distribution (QKD) with one-way quantum communication in polarization space over 102 km. Further, we simplify the experimental setup and use only one detector to implement the one-way decoy-state QKD over 75 km, with the advantage to overcome the security loopholes due to the efficiency mismatch of detectors. Our experimental implementation can really offer the unconditionally secure final keys. We use 3 different intensities of 0, 0.2, and 0.6 for the light sources in our experiment. In order to eliminate the influences of polarization mode dispersion in the long-distance single-mode optical fiber, an automatic polarization compensation system is utilized to implement the active compensation.  相似文献   

6.
连续变量量子密码术   总被引:3,自引:0,他引:3  
文章综述了连续变量量子密码术的基本原理,突出了其在光源制备、光子探测以及量子密钥生成的码率等办面相对于单光子量子密码术的优越性,给出了连续变量量子密码术的安全性以及对线路噪声的具体要求,提出了连续变量量子密码术目前所面临的主要困难和今后的发展前景。  相似文献   

7.
陈进建  韩正甫  赵义博  桂有珍  郭光灿 《物理》2006,35(09):785-790
文章综述了连续变量量子密码术的基本原理,突出了其在光源制备、光子探测以及量子密钥生成的码率等方面相对于单光子量子密码术的优越性,给出了连续变量量子密码术的安全性以及对线路噪声的具体要求,提出了连续变量量子密码术目前所面临的主要困难和今后的发展前景.  相似文献   

8.
为使连续变量量子密钥分发协议获得稳定的密钥生成率,需要根据信道变化动态调整发送光脉冲的强度.将光纤量子信道看作加性玻色量子高斯信道,给出高斯态通过玻色量子高斯信道仍得到高斯态的证明过程.通过平衡零差检测后,采用最大似然估计法得到了信道参数,进而根据估计的噪声大小自适应调整Alice发送的光脉冲的强度,从而获得稳定的密钥生成率. 关键词: 量子密钥分发 连续变量 玻色量子高斯信道 信道估计  相似文献   

9.
Quantum key distribution enables unconditionally secure key distribution between two legitimate users.The information-theoretic security is guaranteed by the fundamental laws of quantum physics.Initially,the quantum key distribution protocol was proposed based on the qubits.Later on,it was found that quantum continuous variables can also be exploited for this target.The continuous variable quantum key distribution can build upon standard telecommunication technology and exhibits a higher secret key rate per pulse at a relatively short distance due to the possibility of encoding more than 1 bit per pulse.In this article,we review the current status of the continuous variable quantum key distribution research,including its basic principle,experimental implementations,security and future directions;the experimental progress in this field made by our group is also presented.  相似文献   

10.
吕桦  陈爱喜  闫旭东 《中国物理》2007,16(10):2862-2866
In this paper, we present a two-way quantum dense key distribution protocol. With double check modes, our scheme is secure regardless of the presence of noises. And with a quantum teleportation process, secret message can be encoded deterministically even if the quantum channel is highly lossy. Therefore, our scheme can be used in a realistic quantum channel regardless of the presence of noises and channel losses.  相似文献   

11.
From Bell's theorem to secure quantum key distribution   总被引:1,自引:0,他引:1  
The first step in any quantum key distribution (QKD) protocol consists of sequences of measurements that produce correlated classical data. We show that these correlation data must violate some Bell inequality in order to contain distillable secrecy, if not they could be produced by quantum measurements performed on a separable state of larger dimension. We introduce a new QKD protocol and prove its security against any individual attack by an adversary only limited by the no-signaling condition.  相似文献   

12.
Song [Song D 2004 Phys. Rev. A69034301] first proposed two key distribution schemes with the symmetry feature.We find that, in the schemes, the private channels which Alice and Bob publicly announce the initial Bell state or the measurement result through are not needed in discovering keys, and Song's encoding methods do not arrive at the optimization.Here, an optimized encoding method is given so that the efficiencies of Song's schemes are improved by 7/3 times. Interestingly, this optimized encoding method can be extended to the key distribution scheme composed of generalized Bell states.  相似文献   

13.
提出一种新的不间断的主动相位补偿方案,在进行量子密钥分发的同时统计不匹配基量子比特在干涉仪不同输出端口上的随机计数分布,给出了由不匹配基量子比特统计数值计算相位漂移参数的计算公式,并由统计数值计算得到相位漂移参数.结果表明:该方案允许系统并行处理量子密钥分发与相位补偿,也充分利用了在原BB84协议中会被丢弃的不匹配基量...  相似文献   

14.
提出一种新的不间断的主动相位补偿方案,在进行量子密钥分发的同时统计不匹配基量子比特在干涉仪不同输出端口上的随机计数分布,给出了由不匹配基量子比特统计数值计算相位漂移参数的计算公式,并由统计数值计算得到相位漂移参数。结果表明:该方案允许系统并行处理量子密钥分发与相位补偿,也充分利用了在原BB84协议中会被丢弃的不匹配基量子比特信息。  相似文献   

15.
We propose a novel quantum key distribution scheme by using the SAM-OAM hybrid entangled state as the physical resource.To obtain this state,the polarization entangled photon pairs are created by the spontaneous parametric down conversion process,and then,the q-plate acts as a SAM-to-OAM transverter to transform the polarization entangled pairs into the hybrid entangled pattern,which opens the possibility to exploit the features of the higher-dimensional space of OAM state to encode information.In the manipulation and encoding process,Alice performs the SAM measurement by modulating the polarization stateπ lθx on one photon,whereas Bob modulates the OAM sector state lx' on the other photon to encode his key elements using the designed holograms which is implemented by the computer-controlled SLM.With coincidence measurement,Alice could extract the key information.It is showed that N-based keys can be encoded with each pair of entangled photon,and this scheme is robust against Eve’s individual attack.Also,the MUBs are not used.Alice and Bob do not need the classical communication for the key recovery.  相似文献   

16.
We demonstrate that a necessary precondition for an unconditionally secure quantum key distribution is that both sender and receiver can use the available measurement results to prove the presence of entanglement in a quantum state that is effectively distributed between them. One can thus systematically search for entanglement using the class of entanglement witness operators that can be constructed from the observed data. We apply such analysis to two well-known quantum key distribution protocols, namely, the 4-state protocol and the 6-state protocol. As a special case, we show that, for some asymmetric error patterns, the presence of entanglement can be proven even for error rates above 25% (4-state protocol) and 33% (6-state protocol).  相似文献   

17.
We construct a circuit based on PBS and CNOT gates, which can be used to determine whether the input pulse is empty or not according to the detection result of the auxiliary state, while the input state will not be changed. The circuit can be treated as a pre-detection device. Equipping the pre-detection device in the front of the receiver of the quantum key distribution(QKD) can reduce the influence of the dark count of the detector, hence increasing the secure communication distance significantly. Simulation results show that the secure communication distance can reach 516 km and 479 km for QKD with perfect single photon source and decoy-state QKD with weak coherent photon source, respectively.  相似文献   

18.
钟海  叶炜  吴晓东  郭迎 《物理学报》2021,(2):298-305
量子密钥分发融合经典通信方案将连续变量量子密钥分发和经典通信合并到了一起,为将来在现有的光网络上同时进行密钥分发和经典通信提供了一个有效的方法.然而,在量子信号上叠加一个经典信号将会给连续变量量子密钥分发系统引入过噪声从而大大降低系统的性能.本文提出基于光前置放大器的量子密钥分发融合经典通信方案,即在接收端插入光前置放...  相似文献   

19.
Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth(PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check(LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and quasi-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.  相似文献   

20.
An arbitrated quantum signature scheme without using entangled states is proposed.In the scheme,by employing a classical hash function and random numbers,the secret keys of signer and receiver can be reused.It is shown that the proposed scheme is secure against several well-known attacks.Specifically,it can stand against the receiver’s disavowal attack.Moreover,compared with previous relevant arbitrated quantum signature schemes,the scheme proposed has the advantage of less transmission complexity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号