首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
目前的量子密钥分发(QKD)协议都是在通信双方均为合法的前提下提出的,为了防止窃听者(Eve)假冒任意一方进行通信、保证量子通信的安全胜,需要对QKD的通信双方(Alice和Bob)进行合法身份确认。  相似文献   

2.
郭邦红  杨理  向憧  关翀  吴令安  刘颂豪 《物理学报》2013,62(13):130303-130303
本文提出了一种对每一个单光子信号进行相位和偏振两种 编码调制的联合调制量子密钥分配(QKD)系统. 结合复合QKD系统的双速协议, 本文给出了在理想情形下可以通过一个信号光子生成两比特密钥的QKD协议, 明显提高了QKD协议的内禀光子利用率. 在稳定性方面, 本文发展了联合调制的Michelson型QKD系统, 从而在原理上解决了联合调制QKD系统的稳定性问题. 关键词: 量子密钥分配 双速协议 联合调制 量子密钥分配系统的稳定性  相似文献   

3.
给出了窃听者采用各种窃听策略,使用最先进的仪器(段-郭概率量子克隆机)的条件下BB84协议的非一般安全性分析,推导出Eve使用段-郭概率量子克隆机时,Alice和Bob间的码差错率下降为20.7%,这说明BB84协议的安全性仍然有效.最后用BB84协议对量子密钥生成与分发进行了程序模拟.  相似文献   

4.
密钥协商是量子密钥分发(QKD)中的重要组成部分.Cascade协议是实际中使用最广泛的量子密钥协商协议.本文基于[6]的工作提出一种对Cascade协议的改进方案.计算机仿真显示我们的方案比原始Cascade和一些其它改进方案有更高的效率.  相似文献   

5.
在量子密钥分发协议中,需要消耗一定的比特用于误码检测.研究实际QKD系统中用于检测量子误码率的检测比特数,得到了误码率、允许误差、漏检率和最少检测比特数之间的关系;分析了实际QKD系统中所需要的检测比特数.研究结果表明,实际QKD系统中,用于误码检测的检测比特数为2 760时就可以估算量子误码率.  相似文献   

6.
测量设备无关量子密钥分发协议可以免疫所有测量端的漏洞,极大地推进量子保密通信的实用化进程。美中不足的是,该协议依然对源端有极强的安全性假设。源端设备的非完美性同样会留下多种侧信道,从而威胁系统的实际安全性。针对此问题,提出无特征源测量设备无关量子密钥分发协议。该协议在量子态制备不完美的情况下依然可以提取出安全的密钥,是理论无条件安全性与实际安全性的完美结合。通过三强度诱骗态方法以及自行研制的Sagnac-Asymmetric-Mach-Zehnder编码结构,成功搭建无特征源的测量设备无关量子密钥分发系统,并在长为50.4 km的光纤信道和25 MHz的系统重复频率下达到1.91×10-6的安全密钥分发速率。  相似文献   

7.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

8.
提出了一种改进的基于时间和相位混合编码的量子密钥分发方案, 并进行了实验研究.在以BB84协议为基础的相位编码量子密钥分发系统上, 利用了系统中原来舍弃的脉冲进行时间编码, 使成码率提高为原方案的二倍. 系统同时获得时间编码密钥和相位编码密钥, 现在可以将两组密钥组合成新密钥, 提高了成码率和监测窃听灵敏度. 同时在系统的接收端用双FM反射式干涉仪代替传统的光纤M-Z干涉仪,提高了系统的稳定性. 实验上已实现90km光纤量子密钥分发, 实验表明本系统具有安全性高,稳定性好,成本低的优点. 关键词: 量子保密通信 量子密钥分发 相位编码 时间编码  相似文献   

9.
基于非正交态的量子密钥验证方案   总被引:1,自引:0,他引:1       下载免费PDF全文
曾贵华  诸鸿文 《物理学报》2002,51(4):727-730
研究了量子密钥分发的验证问题,并利用非正交量子态设计了一个协议,该协议既能分发量子密钥,又能验证所分发的量子密钥的真实性,从而防止了以往所提出协议中可能存在的假冒问题 关键词: 量子密钥验证 量子密码 量子物理 密码学  相似文献   

10.
基于微弱相干脉冲稳定差分相位量子密钥分发   总被引:2,自引:0,他引:2       下载免费PDF全文
基于差分相位量子密钥分发协议,对微弱相干光脉冲相位差进行编码,在接收端采用Faraday-Michelson系统进行解码.这种量子密钥分发系统具有密钥生成效率高、接收端干涉稳定性好、极限传输距离长等优点,同时还具有光路结构简单、易于在现有的技术条件下实现等特点,特别适用于远程光纤量子密钥分发.在实验系统中利用嵌入式微处理系统来控制量子密钥分发过程,进行了76 km的稳定光纤量子密钥分发实验,其原始密钥的误码率为5.3%. 关键词: 分相位 量子密钥分发 安全性 稳定性  相似文献   

11.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

12.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

13.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

14.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

15.
In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noneloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].  相似文献   

16.
Hua Lu 《Optics Communications》2011,284(8):2254-2256
We present an asymptotic security proof of deterministic quantum key distribution (DQKD) with a two-way quantum channel. The security proof of DQKD with a two-way quantum channel is different from that of BB84, because Eve can attack the travel qubits twice, both in line Bob to Alice and in line Alice to Bob. With the no-signaling principle and the property of mutual information, we obtain an upper bound of the final key generation of entanglement-based DQKD and hence single-photon four-state DQKD. Our results can be applied to the protocol of QKD with two-step quantum channels.  相似文献   

17.
Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.  相似文献   

18.
Quantum key distribution (QKD) has attracted much attention due to its unconditional security. High-dimensional quantum key distribution (HD-QKD) is a brand-new type of QKD protocol that has many excellent advantages. Nonetheless, practical imperfections in realistic devices that are not considered in the theoretical security proof may have an impact on the practical security of realistic HD-QKD systems. In this paper, we research the influence of a realistic intensity modulator on the practical security of HD-QKD systems with the decoy-state method and finite-key effects. We demonstrate that there is a certain impact in the secret key rate and the transmission distance when taking practical factors into security analysis.  相似文献   

19.
We present a protocol for large-alphabet quantum key distribution (QKD) using energy-time entangled biphotons. Binned, high-resolution timing measurements are used to generate a large-alphabet key with over 10 bits of information per photon pair, albeit with large noise. QKD with 5% bit error rate is demonstrated with 4 bits of information per photon pair, where the security of the quantum channel is determined by the visibility of Franson interference fringes. The protocol is easily generalizable to even larger alphabets, and utilizes energy-time entanglement which is robust to transmission over large distances in fiber.  相似文献   

20.
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an interesting and opening question. In this paper, we briefly review the development of quantum hacking and security evaluation technology for a practical decoy state BB84 QKD system. The security requirement and parameters in each module (source, encoder, decoder and detector) are discussed, and the relationship between quantum hacking and security parameter are also shown.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号