首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Measurement device-independent quantum key distribution(MDI-QKD) protocols are immune to all possible attacks on the photon detectors during quantum communication, but their key generation rates are low compared with those of other QKD schemes.Increasing each individual photon's channel capacity is an efficient way to increase the key generation rate, and high-dimensional(HD) encoding is a powerful tool for increasing the channel capacity of photons. In this paper, we propose an HD MDI-QKD protocol with qudits hyper-encoded in spatial mode and polarization degrees of freedom(DOFs). In the proposed protocol, keys can be generated using the spatial mode and polarization DOFs simultaneously. The proposed protocol is unconditionally secure,even for weak coherent pulses with decoy states. The proposed MDI-QKD protocol may be useful for future quantum secure communication applications.  相似文献   

2.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

3.
谷文苑  赵尚弘  东晨  朱卓丹  屈亚运 《物理学报》2019,68(9):90302-090302
研究了K分布强湍流下自由空间测量设备无关量子密钥分发协议模型,采用阈值后选择方法来减少大气湍流对密钥生成率的影响,对比分析了使用阈值后选择方法前后协议的密钥率和湍流强度之间的关系.仿真结果表明,使用阈值后选择方法可以有效地提高协议的密钥生成率,尤其是在高损耗和强湍流区域,而且其最佳阈值与湍流强度、信道平均损耗有关,对实际搭建性能较好的自由空间测量设备无关量子密钥分发协议系统具有一定的参考价值.  相似文献   

4.
Measurement-device-independent quantum key distribution (MDI-QKD) is innately immune to all detection-side attacks. Due to the limitations of technology, most MDI-QKD protocols use weak coherent photon sources (WCPs), which may suffer from a photon-number splitting (PNS) attack from eavesdroppers. Therefore, the existing MDI-QKD protocols also need the decoy-state method, which can resist PNS attacks very well. However, the existing decoy-state methods do not attend to the existence of PNS attacks, and the secure keys are only generated by single-photon components. In fact, multiphoton pulses can also form secure keys if we can confirm that there is no PNS attack. For simplicity, we only analyze the weaker version of a PNS attack in which a legitimate user’s pulse count rate changes significantly after the attack. In this paper, under the null hypothesis of no PNS attack, we first determine whether there is an attack or not by retrieving the missing information of the existing decoy-state MDI-QKD protocols via statistical hypothesis testing, extract a normal distribution statistic, and provide a detection method and the corresponding Type I error probability. If the result is judged to be an attack, we use the existing decoy-state method to estimate the secure key rate. Otherwise, all pulses with the same basis leading to successful Bell state measurement (BSM) events including both single-photon pulses and multiphoton pulses can be used to generate secure keys, and we give the formula of the secure key rate in this case. Finally, based on actual experimental data from other literature, the associated experimental results (e.g., the significance level is 5%) show the correctness of our method.  相似文献   

5.
We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10??6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.  相似文献   

6.
东晨  赵尚弘  董毅  赵卫虎  赵静 《物理学报》2014,63(17):170303-170303
本文提出了一种基于旋转不变态的偏振无关测量设备量子密钥分配协议,既适用于偏振编码测量设备无关量子密钥分配系统,也应用于相位编码测量设备无关量子密钥分配系统的相干过程.通过在线偏振基进入信道传输前嵌入2块q玻片,使得在传输过程中将线偏振基转化为旋转不变的圆偏振基,而第三方对接收到的脉冲进行Bell态测量前,利用q玻片的算符可逆性,将圆偏振基还原为线偏振基进行测量,可以有效消除信道传输中偏振旋转导致的误码.本文分析了偏振无关的三诱骗态测量设备无关量子密钥分配系统的误码率,研究了密钥生成率与安全传输距离的关系,仿真结果表明,对于偏振编码测量设备无关量子密钥分配系统,该协议可以有效提高系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

7.
Measurement-device-independent quantum cryptographic conferencing(MDI-QCC) protocol puts MDI quantum key distribution(MDI-QKD) forwards to multi-party applications, and suggests a significant framework for practical multi-party quantum communication. In order to mitigate the experimental complexity of MDI-QCC and remove the key assumption(the sources are trusted) in MDI-QCC, we extend the framework of MDI-QKD with an untrusted source to MDI-QCC and give the rigorous security analysis of MDI-QCC with an untrusted source. What is more, in the security analysis we clearly provide a rigorous analytical method for parameters' estimation, which with simple modifications can be applied to not only MDI-QKD with an untrusted source but also arbitrary multi-party communication protocol with an untrusted source. The simulation results show that at reasonable distances the asymptotic key rates for the two cases(with trusted and untrusted sources) almost overlap, which indicates the feasibility of our protocol.  相似文献   

8.

Based on heralded single-photon source (HSPS), a decoy-state measurement-device-independent quantum key distribution (MDI-QKD) protocol is proposed in this paper. The MDI-QKD protocol mainly uses orbital angular momentum (OAM) states and pulse position modulation (PPM) technology to realize the coding of the signal states in heralded single-photon source. The three-intensity decoy states are used to avoid the attacks against the light source. Moreover, the formula of key generation rate is given by computing the lower bound of the yield of single-photon pairs and the upper bound of the error rate of single-photon pairs. Numerical simulation shows that the new MDI-QKD protocol has high key generation rate and low error rate. Moreover, the secure communication distance can be up to 450 km.

  相似文献   

9.
As a multi-particle entangled state, the Greenberger–Horne–Zeilinger (GHZ) state plays an important role in quantum theory and applications. In this study, we propose a flexible multi-user measurement-device-independent quantum key distribution (MDI-QKD) scheme based on a GHZ entangled state. Our scheme can distribute quantum keys among multiple users while being resistant to detection attacks. Our simulation results show that the secure distance between each user and the measurement device can reach more than 280 km while reducing the complexity of the quantum network. Additionally, we propose a method to expand our scheme to a multi-node with multi-user network, which can further enhance the communication distance between the users at different nodes.  相似文献   

10.
东晨  赵尚弘  张宁  董毅  赵卫虎  刘韵 《物理学报》2014,63(20):200304-200304
刻画了奇相干光源的光子数分布特征,研究了奇相干光源下诱骗态测量设备无关量子密钥分配系统的密钥生成率与安全传输距离的关系,推导了奇相干光源下的计数率下界和误码率上界.仿真结果表明,奇相干光源光子数分布中多光子脉冲的比例低于弱相干光,可以有效提高诱骗态测量设备无关密钥分配系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

11.
Measurement-device-independent quantum key distribution (MDI-QKD) protocol has high practical value. Satellite-based links are useful to build long-distance quantum communication network. The model of satellite-based links for MDI-QKD was proposed but it lacks practicality. This work further analyzes the performance of it. First, MDI-QKD and satellite-based links model are introduced. Then considering the operation of the satellite the performance of their combination is studied under different weather conditions. The results may provide important references for combination of optical-fiber-based links on the ground and satellite-based links in space, which is helpful for large-scale quantum communication network.  相似文献   

12.
Measurement-device-independent quantum key distribution(MDI-QKD) is aimed at removing all detector side channel attacks,while its security relies on the assumption that the encoding systems including sources are fully characterized by the two legitimate parties. By exploiting the mismatched-basis statistics in the security analysis, MDI-QKD even with uncharacterized qubits can generate secret keys. In this paper, considering the finite size effect, we study the decoy-state MDI-QKD protocol with mismatchedbasis events statistics by performing full parameter optimization, and the simulation result shows that this scheme is very practical.  相似文献   

13.
Sending-or-not sending twin-field quantum key distribution (SNS TF-QKD) has the advantage of tolerating large amounts of misalignment errors, and its key rate can exceed the linear bound of repeaterless quantum key distribution. However, the weak randomness in a practical QKD system may lower the secret key rate and limit its achievable communication distance, thus compromising its performance. In this paper, we analyze the effects of the weak randomness on the SNS TF-QKD. The numerical simulation shows that SNS TF-QKD can still have an excellent performance under the weak random condition: the secret key rate can exceed the PLOB boundary and achieve long transmission distances. Furthermore, our simulation results also show that SNS TF-QKD is more robust to the weak randomness loopholes than the BB84 protocol and the measurement-device-independent QKD (MDI-QKD). Our results emphasize that keeping the randomness of the states is significant to the protection of state preparation devices.  相似文献   

14.
Measurement-device-independent quantum key distribution(MDI-QKD) eliminates all loopholes on detection.Previous experiments of time-bin phase-encoding MDI-QKD allow a factor of 3/4 loss in the final key for the incapability of identifying two successive detection events by a single photon detector.Here we propose a new scheme to realize the time-bin phase-encoding MDI-QKD.The polarization states are used to generate the time bins and the phase-encoding states.The factor of loss in the final key is eliminated by using four single photon detectors at the measurement site.We show the feasibility of our scheme with a proof-of-principle experimental demonstration.The phase reference frame is rotated extremely slowly with only passive stabilization measures.The quantum bit error rate can reach 0.8% in the Z-basis and 26.2% in the X-basis.  相似文献   

15.
Measurement-device-independent quantum key distribution(MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie's mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations.  相似文献   

16.
We present a deterministic nondestructive hyperentangled Bell state analysis protocol for photons entangled in three degrees of freedom(DOFs),including polarization,spatial-mode,and time-bin DOFs.The polarization Bell state analyzer and spatial-mode Bell state analyzer are constructed by polarization parity-check quantum nondemolition detector(P-QND)and spatial-mode parity-check quantum nondemolition detector(S-QND)using cross-Kerr nonlinearity,respectively.The time-bin Bell state analyzer is constructed by the swap gate for polarization state and time-bin state of a photon(P-T swap gate)and P-QND.The Bell states analyzer for one DOF will not destruct the Bell states of other two DOFs,so the polarization-spatial-time-bin hyperentangled Bell states can be determinately distinguished without destruction.This deterministic nondestructive state analysis method has useful applications in quantum information protocols.  相似文献   

17.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

18.
Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal decoy state protocol with a heralded single photon source (HSPS) for QKD is presented. The protocol is based on 4 states with different intensities. i.e. one signal state and three decoy states. The signal state is for generating keys; the decoy states are for detecting the eavesdropping and estimating the fraction of single-photon and two-photon pulses. We have discussed three cases of this protocol, i.e. the general case, the optimal case and the special case. Moreover, the final key rate over transmission distance is simulated. For the low dark count of the HSPS and the utilization of the two-photon pulses, our protocol has a higher key rate and a longer transmission distance than any other decoy state protocol.  相似文献   

19.
Decoy state method quantum key distribution (QKD) is one of the promisingpractical solutions for BB84 QKD with coherent light pulses. The number ofdata-set size in practical QKD protocol is always finite, which will causestatistical fluctuations. In this paper, we apply absolutely statisticalfluctuation to amend the yield and error rate of the quantum state. Therelationship between exchanged number of quantum signals and key generation rate is analyzed in our simulation, which offers a useful reference for experiment.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号