首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Twin-field quantum key distribution (TF-QKD) has attracted considerable attention because it can exceed the basic rate-distance limit without quantum repeaters. Its variant protocol, sending or not-sending quantum key distribution (SNS-QKD), not only fixes the security vulnerability of TF-QKD, but also can tolerate large misalignment errors. However, the current SNS-QKD protocol is based on the active decoy-state method, which may lead to side channel information leakage when multiple light intensities are modulated in practice. In this work, we propose a passive decoy-state SNS-QKD protocol to further enhance the security of SNS-QKD. Numerical simulation results show that the protocol not only improves the security in source, but also retains the advantages of tolerating large misalignment errors. Therefore, it may provide further guidance for the practical application of SNS-QKD.  相似文献   

2.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

3.
A practical E-payment protocol is presented in this paper. It is based on quantum multi-proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum multi-proxy blind signature, our E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security, which the classical E-payment systems can not provide. Furthermore, compared with the existing quantum E-payment systems, this practical system could not only support mobile E-payment transactions but also inter-bank transactions.  相似文献   

4.
Quantum key distribution (QKD) has attracted much attention due to its unconditional security. High-dimensional quantum key distribution (HD-QKD) is a brand-new type of QKD protocol that has many excellent advantages. Nonetheless, practical imperfections in realistic devices that are not considered in the theoretical security proof may have an impact on the practical security of realistic HD-QKD systems. In this paper, we research the influence of a realistic intensity modulator on the practical security of HD-QKD systems with the decoy-state method and finite-key effects. We demonstrate that there is a certain impact in the secret key rate and the transmission distance when taking practical factors into security analysis.  相似文献   

5.
Measurement-device-independent quantum cryptographic conferencing(MDI-QCC) protocol puts MDI quantum key distribution(MDI-QKD) forwards to multi-party applications, and suggests a significant framework for practical multi-party quantum communication. In order to mitigate the experimental complexity of MDI-QCC and remove the key assumption(the sources are trusted) in MDI-QCC, we extend the framework of MDI-QKD with an untrusted source to MDI-QCC and give the rigorous security analysis of MDI-QCC with an untrusted source. What is more, in the security analysis we clearly provide a rigorous analytical method for parameters' estimation, which with simple modifications can be applied to not only MDI-QKD with an untrusted source but also arbitrary multi-party communication protocol with an untrusted source. The simulation results show that at reasonable distances the asymptotic key rates for the two cases(with trusted and untrusted sources) almost overlap, which indicates the feasibility of our protocol.  相似文献   

6.
This work presents a quantum key agreement (QKA) based on the BB84 protocol. The newly proposed QKA protocol enables two involved parties to jointly establish a shared secret key in such a way that the shared secret key cannot be fully determined by one party alone. In contrast to the traditional key agreement protocols that must be based on some mathematical difficulties, the security of the newly proposed protocol is based on the quantum phenomena, which allows unconditional security as well as detection of eavesdroppers. With the technique of delayed measurement, the proposed protocol has 50% qubit efficiency. Therefore, it is very efficient and feasible for practical applications.  相似文献   

7.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

8.
In this paper, we present a novel verifiable quantum encryption scheme, in which a sender encrypts a classical plaintext into a quantum ciphertext, such that only a specified receiver can decrypt the ciphertext and further get the plaintext. This scheme can not only ensure the unconditional security of the plaintext, but can also verify the validness of the plaintext. In addition, we consider its practical applications with key reuse and further present a practical application protocol for secure two-party quantum scalar product.  相似文献   

9.
The number of transmitted signals in practical quantum key distribution (QKD) protocol is always finite. We discuss the security of decoy states QKD protocol with finite resources by considering the statistical fluctuation for the yield and error rate of the quantum state in different sources of pulses (signal sources and decoy sources). The number of exchanged quantum signals vs positive key generation rate is given with experiment results.  相似文献   

10.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

11.
A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.  相似文献   

12.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

13.
孙颖  赵尚弘  东晨 《物理学报》2015,64(14):140304-140304
针对量子中继器短时间内难以应用于长距离量子密钥分配系统的问题, 提出了基于量子存储的长距离测量设备无关量子密钥分配协议, 分析了其密钥生成率与存储效率、信道传输效率和安全传输距离等参数间的关系, 研究了该协议中量子存储单元的退相干效应对最终密钥生成率的影响, 比较了经典测量设备无关量子密钥分配协议和基于量子存储的测量设备无关量子密钥分配协议的密钥生成率与安全传输距离的关系. 仿真结果表明, 添加量子存储单元后, 协议的安全传输距离由无量子存储的216 km增加至500 km, 且量子存储退相干效应带来的误码对最终的密钥生成率影响较小. 实验中可以采取调节信号光强度的方式提高测量设备无关量子密钥分配系统的密钥生成率, 为实用量子密钥分配实验提供了重要的理论参数.  相似文献   

14.
As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice’s channel and Bob’s is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.  相似文献   

15.
Quantum key distribution, initialized in 1984, is a commercialized secure communication method that enables two parties to produce a shared random secret key using quantum mechanics. We propose a QQUIC (Quantum-assisted Quick UDP Internet Connections) transport protocol, which modifies the well-known QUIC transport protocol by employing quantum key distribution instead of the original classical algorithms in the key exchange stage. Due to the provable security of quantum key distribution, the security of the QQUIC key does not depend on computational assumptions. It is possible that, surprisingly, QQUIC can reduce network latency in some circumstances even compared with QUIC. To achieve this, the attached quantum connections are used as the dedicated lines for key generation.  相似文献   

16.
A fundamentally new relativistic quantum cryptography protocol has been proposed for key distribution through open space. The protocol guarantees the security of keys at any damping and for a nonstrictly single-photon source of quantum states.  相似文献   

17.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

18.
Measurement-device-independent quantum key distribution(MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie's mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations.  相似文献   

19.
The state preparation operation of continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol may become imperfect in practical applications. We address the security of the CV-MDI-QKD protocol based on imperfect preparation of the coherent state under realistic conditions of lossy and noisy quantum channel. Specifically, we assume that the imperfection of Alice's and Bob's practical state preparations equal to the amplification of ideal modulators and lasers at both Alice's and Bob's sides by untrusted third-parties Fred and Gray employing phase-insensitive amplifiers (PIAs), respectively. The equivalent excess noise introduced by the imperfect state preparation is comprehensively and quantitatively calculated by adopting the gains of PIAs. Security analysis shows that CV-MDI-QKD is quite sensitive to the imperfection of practical state preparation, which inevitably deteriorates the performance and security of CV-MDI-QKD system. Moreover, a lower bound of the secret key rate is derived under arbitrary collective attacks, and the upper threshold of this imperfection tolerated by the system is obtained in the form of the specific gains of PIAs. In addition, the methods presented will improve and perfect the practical security of CV-MDI-QKD protocol.  相似文献   

20.
Measurement-device-independent quantum cryptographic conferencing(MDI-QCC) protocol suggsts an important scheme for practical multiparty quantum communication. As far as we know, MDI-QCC or MDI-quantum key distribution protocols always assume that the decoy state strategies used at each user's side are the same.In this study, to mitigate the system complexity and to improve the performance of MDI-QCC protocol in the finite-key case, we propose an asymmetric decoy state method for MDI-QCC protocol, and present security analysis and numerical simulations. From numerical simulations, our protocol can achieve better performance in the finite-key case. That is, with a finite data size of 10~(11), it can achieve nonzero secret key rate over 43.6 km.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号