首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 62 毫秒
1.
同步技术是连续变量量子密钥分发系统的核心技术之一,能实现通信双方的实时通信,确保量子信息的有效提取。本文提出了一种新型的同步方案,能有效克服量子信道噪声及误码的影响,实现发送端和接收端的准确同步。文章从理论上介绍了方案的同步机制,并对其性能进行了仿真分析。  相似文献   

2.
徐兵杰  唐春明  陈晖  张文政  朱甫臣 《物理学报》2013,62(7):70301-070301
如何提高实际量子密钥分发系统的安全码率和最远传输距离是量子密码学领域重要的研究课题. 本文采用量子无噪线性光放大器放大量子信号, 以改进连续变量量子密钥分发系统实际性能. 经仔细研究, 本文发现增益系数为g的线性无噪放大器可将连续变量量子密钥分发系统的最远安全传输距离提高20 log10(g)/a km (a=0.2 dB/km为光纤信道的损耗系数), 并改善系统的安全码率和噪声抗性. 关键词: 量子密钥分发 连续变量 最远传输距离 线性无噪放大器  相似文献   

3.
在实际的连续变量量子密钥分发系统中,接收端模数转换器的有限采样带宽会导致脉冲峰值采样结果不准确,从而使参数估计过程产生误差,给窃听者留下了安全性漏洞.针对这个问题,本文提出一种基于峰值补偿的连续变量量子密钥分发方案,利用高斯脉冲的基本特性来估计每个脉冲的最大采样值与脉冲峰值之间的偏差,从而对该采样值进行峰值补偿,使系统...  相似文献   

4.
相比于离散变量量子密钥分发,连续变量量子密钥分发虽然具备更高的安全码率等优势,但是在安全传输距离上却略有不足.尽管量子催化的运用对高斯调制连续变量量子密钥分发协议的性能,尤其在安全传输距离方面有着显著的提升,然而能否用来改善离散调制协议的性能却仍然未知.鉴于上述分析,本文提出了一种基于量子催化的离散调制协议的方案,试图在安全密钥率、安全传输距离和最大可容忍过噪声方面进一步提升协议性能.研究结果表明,在相同参数下,当优化量子催化引入的透射率T,相比于原始四态调制协议,所提方案能够有效地提升量子密钥分发的性能.特别是,对于可容忍过噪声为0.002,量子催化可将安全通信距离突破300 km,密钥率为10^-8bits/pulse,而过大的可容忍噪声会抑制量子催化对协议性能的改善效果.此外,为了彰显量子催化的优势,本文给出了点对点量子通信的最终极限Pirandola-Laurenza-Ottaviani-Banchi边界,仿真结果表明,虽然原始方案与所提方案都未能突破这种边界,但是相比于前者,后者能够在远距离通信上逼近于这种边界,这为实现全球量子安全通信的最终目标提供理论依据.  相似文献   

5.
量子通信具有高安全性等优点,是当前的国际研究前沿,量子安全直接通信和量子密钥分发是两种重要的量子信息方式.量子密钥分发通过量子信道产生随机的密钥,而量子安全直接通信直接在量子信道中传输秘密信息.本文力图利用浅显易懂的语言介绍量子安全直接通信和量子密钥分发的基本原理;重点描述几个典型的量子安全直接通信方案,介绍目前的发展状态并展望未来.  相似文献   

6.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

7.
为使连续变量量子密钥分发协议获得稳定的密钥生成率,需要根据信道变化动态调整发送光脉冲的强度.将光纤量子信道看作加性玻色量子高斯信道,给出高斯态通过玻色量子高斯信道仍得到高斯态的证明过程.通过平衡零差检测后,采用最大似然估计法得到了信道参数,进而根据估计的噪声大小自适应调整Alice发送的光脉冲的强度,从而获得稳定的密钥生成率. 关键词: 量子密钥分发 连续变量 玻色量子高斯信道 信道估计  相似文献   

8.
连续变量量子密钥分发的数据逆向协调   总被引:1,自引:0,他引:1  
基于多级编码/多级译码(MLC/MSD)系统实现了连续变量量子密钥分发的逆向数据协调。讨论了高斯连续变量量化过程中使互信息量最大时最佳量化区间的选取,并且通过理论计算给出了信噪比为4dB的情况下各级等价信道的最佳码率。协调方案中选择低密度奇偶校验码(LDPC)作为信道编码,结合边信息译码原理最终通过LDPC迭代译码算法实现了数据的逆向协调。  相似文献   

9.
10.
11.
Quantum key distribution enables unconditionally secure key distribution between two legitimate users.The information-theoretic security is guaranteed by the fundamental laws of quantum physics.Initially,the quantum key distribution protocol was proposed based on the qubits.Later on,it was found that quantum continuous variables can also be exploited for this target.The continuous variable quantum key distribution can build upon standard telecommunication technology and exhibits a higher secret key rate per pulse at a relatively short distance due to the possibility of encoding more than 1 bit per pulse.In this article,we review the current status of the continuous variable quantum key distribution research,including its basic principle,experimental implementations,security and future directions;the experimental progress in this field made by our group is also presented.  相似文献   

12.
Simultaneous two-way classical and quantum (STCQ) communication combines both continuous classical coherent optical communication and continuous-variable quantum key distribution (CV-QKD), which eliminates all detection-related imperfections by being measurement-device-independent (MDI). In this paper, we propose a protocol relying on STCQ communication on the oceanic quantum channel, in which the superposition-modulation-based coherent states depend on the information bits of both the secret key and the classical communication ciphertext. We analyse the encoding combination in classical communication and consider the probability distribution transmittance under seawater turbulence with various interference factors. Our numerical simulations of various practical scenarios demonstrate that the proposed protocol can simultaneously enable two-way classical communication and CV-MDI QKD with just a slight performance degradation transmission distance compared to the original CV-MDI QKD scheme. Moreover, the asymmetric situation outperforms the symmetric case in terms of transmission distance and optical modulation variance. We further take into consideration the impact of finite-size effects to illustrate the applicability of the proposed scheme in practical scenarios. The results show the feasibility of the underwater STCQ scheme, which contributes toward developing a global quantum communication network in free space.  相似文献   

13.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

14.
何广强  曾贵华 《中国物理》2006,15(6):1284-1289
This paper proposes a deterministic quantum key distribution scheme based on Gaussian-modulated continuous variable EPR correlations. This scheme can implement fast and efficient key distribution. The security is guaranteed by continuous variable EPR entanglement correlations produced by nondegenerate optical parametric amplifier. For general beam splitter eavesdropping strategy, the secret information rate $\Delta I=I(\alpha,\beta)-I(\alpha,\epsilon)$ is calculated in view of Shannon information theory. Finally the security analysis is presented.  相似文献   

15.
朱俊  何广强  曾贵华 《中国物理》2007,16(5):1364-1369
In this paper security of the quantum key distribution scheme using correlations of continuous variable Einstein--Podolsky--Rosen (EPR) pairs is investigated. A new approach for calculating the secret information rate Δ I is proposed by using the Shannon information theory. Employing an available parameter F which is associated with the entanglement of the EPR pairs, one can detect easily the eavesdropping. Results show that the proposed scheme is secure against individual beam splitter attack strategy with a proper squeeze parameter.  相似文献   

16.
《中国物理 B》2021,30(6):60304-060304
It is shown that the non-Gaussian operations can not only be used to prepare the nonclassical states, but also to improve the entanglement degree between Gaussian states. Thus these operations are naturally considered to enhance the performance of continuous variable quantum key distribution(CVQKD), in which the non-Gaussian operations are usually placed on the right-side of the entangled source. Here we propose another scheme for further improving the performance of CVQKD with the entangled-based scheme by operating photon-addition operation on the left-side of the entangled source.It is found that the photon-addition operation on the left-side presents both higher success probability and better secure key rate and transmission distance than the photon subtraction on the right-side, although they share the same maximal tolerable noise. In addition, compared to both photon subtraction and photon addition on the right-side, our scheme shows the best performance and the photon addition on the right-side is the worst.  相似文献   

17.
周瑞瑞  杨理 《中国物理 B》2012,21(8):80301-080301
An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented,based on which we construct a quantum election scheme without the help of an entanglement state.We show that this election scheme ensures the completeness,soundness,privacy,eligibility,unreusability,fairness,and verifiability of a large-scale election in which the administrator and counter are semi-honest.This election scheme can work even if there exist loss and errors in quantum channels.In addition,any irregularity in this scheme is sensible.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号