首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The security of keys for the basic nonrelativistic BB84 protocol has been examined for more than 15 years. A simple proof of security for the case of a single-photon source of quantum states and finite sequences has been only recently obtained using entropy uncertainty relations. However, the existing sources of states are not strictly single-photon. Since sources are not single-photon and losses in a quantum channel??open space??are not a priori known and vary, nonrelativistic quantum cryptographic systems in open space cannot guarantee the unconditional security of keys. Recently proposed relativistic quantum cryptography removes fundamental constraints associated with non-single-photon sources and losses in open space. The resistance of a fundamentally new family of protocols for relativistic quantum key distribution through open space has been analyzed for the real situation with finite lengths of transmitted sequences of quantum states. This system is stable with real sources of non-single-photon states (weakened laser radiation) and arbitrary losses in open space.  相似文献   

2.
In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper’s capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ≈ 20%) and dark count probability (p dark ~ 10?7).  相似文献   

3.
Three fundamentally new experimental prototypes of optical fiber quantum-cryptography schemes are described. They are appreciably simpler than the available prototypes, contain fewer optical fiber components, and do not require adjustment during key generation. These cryptosystems can naturally be called quantum time-shift cryptography. They realize the B92 protocol and use a pair of nonorthogonal single-photon states as information states. One such scheme does not use fiber-optic Mach-Zehnder interferometers and, therefore, provides natural realization of the multiplex secure-key distribution regime.  相似文献   

4.
The security of keys in quantum cryptography is based on fundamental quantum mechanical exclusions (the exclusion of cloning and copying of nonorthogonal quantum states. The physical type of a quantum object that carries information (photon, electron, atom, etc.) is insignificant; only its state vector is important. In relativistic quantum cryptography for open space, both the time of the information carrier (photon that propagates with the extremely allowable velocity in a vacuum) and its quantum state are of fundamental importance. Joint fundamental constraints that are dictated by both special relativity and quantum mechanics on the discrimination of nonorthogonal quantum states allow one to formulate fundamentally new key distribution protocols that are stable against any attacks on a key and guarantee the security of keys for a nonstrictly single-photon source and any losses in the communication channel. Although this protocol is a real-time protocol in the Minkowski space-time, where the attack to the communication channel is detected by the delay of eavesdropper measurement results, the protocol does not require clock synchronization on the transmitter and receiver sides.  相似文献   

5.
A fundamentally new relativistic quantum cryptography protocol has been proposed for key distribution through open space. The protocol guarantees the security of keys at any damping and for a nonstrictly single-photon source of quantum states.  相似文献   

6.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

7.
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0〉, |1〉}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.  相似文献   

8.

Based on heralded single-photon source (HSPS), a decoy-state measurement-device-independent quantum key distribution (MDI-QKD) protocol is proposed in this paper. The MDI-QKD protocol mainly uses orbital angular momentum (OAM) states and pulse position modulation (PPM) technology to realize the coding of the signal states in heralded single-photon source. The three-intensity decoy states are used to avoid the attacks against the light source. Moreover, the formula of key generation rate is given by computing the lower bound of the yield of single-photon pairs and the upper bound of the error rate of single-photon pairs. Numerical simulation shows that the new MDI-QKD protocol has high key generation rate and low error rate. Moreover, the secure communication distance can be up to 450 km.

  相似文献   

9.
A simple proof of the unconditional security of a relativistic quantum cryptosystem based on orthogonal states is given. Limitations imposed by the special relativity theory allow the proof to be markedly simplified as compared to the case of nonrelativistic cryptosystems based on nonorthogonal states. An important point in the proposed protocol is a space-time structure of the quantum states, which is ignored in the non-relativistic protocols using only the properties of the space of states of the information carriers. As a consequence, the simplification is related to the inefficacy of using the collective measurements against an eavesdropper, the allowance for which is an especially difficult task in the nonrelativistic case.  相似文献   

10.
龙桂鲁  盛宇波  殷柳国 《物理》2018,47(7):413-417
量子通信利用量子信道进行信息的编码、传输和处理,具有安全性高和信道容量高等特点。量子保密通信以信息安全为主要目的,包括量子密钥分发、量子安全直接通信和量子秘密共享等模式。利用量子纠缠,量子隐形传态根据事先已经分发的纠缠粒子对实现不传输实物粒子而传输未知粒子的状态,量子密集编码通过传输一个粒子而实现两个粒子信息的传输,这些是经典通信无法实现的任务。文章简单介绍量子通信的内容和进展情况。  相似文献   

11.
量子通信是量子科学技术的一个重要研究领域,是一种利用量子力学原理,能够在合法各方之间安全地传输私密信息的通信方式.基于单光子的确定性安全量子通信通常需要在发送方和接收方之间来回两次传输单光子态,并利用局域幺正变换加载信息.本文提出了一种单向传输单光子态的确定性安全量子通信方案.发送方利用单光子的极化和time-bin两自由度构成的两组共轭基矢量来编码经典逻辑比特.接收方通过设计合适的测量装置可以在发送方辅助下确定性地获取比特信息并感知窃听,从而实现信息的确定性安全传输.另外,我们的协议使用线性光学元件和单光子探测器,可以在当前的量子通信装置上实现.  相似文献   

12.
One of the central points of quantum information theory is the problem of ultimate security of quantum cryptography; i.e., the security that is due only to the fundamental laws of nature rather than to technical restrictions. It is shown that a relativistic quantum cryptosystem proposed in this paper is ultimately secure against any eavesdropping attempts. The application of relativistic causality makes it possible to simply prove the security of the cryptosystem. Moreover, because the scheme does not involve collective measurements and quantum codes, it can be experimentally implemented even at the current level of optical fiber technologies.  相似文献   

13.
Current quantum cryptography systems are limited by the attenuated coherent pulses they use as light sources: a security loophole is opened up by the possibility of multiple-photon pulses. By replacing the source with a single-photon emitter, transmission rates of secure information can be improved. We have investigated the use of single self-assembled InAs/GaAs quantum dots as such single-photon sources, and have seen a tenfold reduction in the multi-photon probability as compared to Poissonian pulses. An extension of our experiment should also allow for the generation of triggered, polarization-entangled photon pairs. The utility of these light sources is currently limited by the low efficiency with which photons are collected. However, by fabricating an optical microcavity containing a single quantum dot, the spontaneous emission rate into a single mode can be enhanced. Using this method, we have seen 78% coupling of single-dot radiation into a single cavity resonance. The enhanced spontaneous decay should also allow for higher photon pulse rates, up to about 3 GHz. Received 8 July 2001 and Received in final form 25 August 2001  相似文献   

14.
A new family of two-parameter quantum key distribution protocols is discussed where eavesdropping is detected by using two parameters: bit error rate Q and photon count rate q in control time slots. When a single-photon source is used and mutually orthogonal states are prepared in each basis, the protocol’s maximum tolerable error rate for secure key distribution is the highest, reaching a theoretical upper limit of 50%. When the signal states emitted by the source of attenuated laser light include multiphoton coherent states, the protocol also guarantees secure key distribution over the longest distance as compared to other quantum cryptography systems, up to the channel length for which the channel losses are sufficiently high that all five-photon pulses can be blocked by an eavesdropper.  相似文献   

15.
The control of light scattering is essential in many quantum optical experiments. Wavefront shaping is a technique used for ultimate control over wave propagation through multiple-scattering media by adaptive manipulation of incident waves. We control the propagation of single-photon Fock states through opaque scattering media by spatial phase modulation of the incident wavefront. We enhance the probability that a single photon arrives in a target output mode with a factor 30. Our proof-of-principle experiment shows that the propagation of quantum light through multiple-scattering media can be controlled, with prospective applications in quantum communication and quantum cryptography.  相似文献   

16.
Unbreakable secret communication has been a dream from ancient time. It is quantum physics that gives us hope to turn this wizardly dream into reality. The rapid development of quantum cryptography may put an end to the history of eavesdropping. This will be largely due to the advanced techniques related to single quanta, especially infrared single photons. In this paper, we report on our research works on single-photon control for quantum cryptography, ranging from single-photon generation to single-photon detection and their applications.  相似文献   

17.
In this review paper, we first introduce the basic concept of quantum computer-resistant cryptography, which is the cornerstone of security technology for the network of a new era. Then, we will describe the positioning of mathematical cryptography and quantum cryptography, that are currently being researched and developed. Quantum cryptography includes QKD and quantum stream cipher, but we point out that the latter is expected as the core technology of next-generation communication systems. Various ideas have been proposed for QKD quantum cryptography, but most of them use a single-photon or similar signal. Then, although such technologies are applicable to special situations, these methods still have several difficulties to provide functions that surpass conventional technologies for social systems in the real environment. Thus, the quantum stream cipher has come to be expected as one promising countermeasure, which artificially creates quantum properties using special modulation techniques based on the macroscopic coherent state. In addition, it has the possibility to provide superior security performance than one-time pad cipher. Finally, we introduce detailed research activity aimed at putting the quantum stream cipher into practical use in social network technology.  相似文献   

18.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

19.
In a quantum secure direct communication protocol, two remote parties can transmit the secret message directly without first generating a key to encrypt them. A quantum secure direct communication protocol using two-photon four-qubit cluster states is presented. The presented scheme can achieve a higher efficiency in transmission and source capacity compared with the proposed quantum secure direct communication protocols with cluster states, and the security of the protocol is also discussed.  相似文献   

20.
李剑  陈彦桦  潘泽世  孙风琪  李娜  黎雷蕾 《物理学报》2016,65(3):30302-030302
多数在理想条件下设计的量子密码协议没有考虑实际通信中噪音的影响,可能造成机密信息不能被准确传输,或可能存在窃听隐藏在噪音中的风险,因此分析噪音条件下量子密码协议的安全性具有重要的意义.为了分析量子BB84协议在联合旋转噪音信道上的安全性,本文采用粒子偏转模型,对量子信道中的联合噪音进行建模,定量地区分量子信道中噪音和窃听干扰;并且采用冯·诺依曼熵理论建立窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的函数关系,定量地分析噪音条件下量子信道的安全性;最后根据联合噪音模型及窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的关系,定量地分析了量子BB84协议在联合噪音条件下的安全性并计算噪音临界点.通过分析可知,在已有噪音水平条件下,窃听者最多能够从通信双方窃取25%的密钥,但是Eve的窃听行为会被检测出来,这样Alice和Bob会放弃当前协商的密钥,重新进行密钥协商,直至确认没有Eve的窃听为止.这个结果说明量子BB84协议在联合旋转噪音信道下的通信是安全的.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号