首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

2.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

3.
Feng Zhao  Mingxing Fu  Shaohua Wang 《Optik》2010,121(12):1053-1057
A scheme of quantum network based on multiuser differential phase shift quantum key distribution system (DPS-QKD) is proposed. In this quantum network, arbitrary two users can achieve secret bits sharing by point-to-multipoint quantum key distribution and secret bits comparison. A protocol of secret bits sharing between arbitrary two users is presented. This network can implement secret bits distribution over 200 km with higher key generation rate by today's technologies. In theory, the capacity of user numbers in this network is unlimited. Hence, our proposed quantum network can serve for a metropolitan QKD network. A wide area QKD network can be constructed with this metropolitan QKD network.  相似文献   

4.
S. N. Molotkov 《JETP Letters》2017,105(12):801-805
The security of quantum cryptography protocols after a quantum key distribution (QKD) session is formulated in terms of proximity between two situations: quantum states corresponding to real and ideal situations after QKD. The measure of proximity is the trace distance. It is more reasonable to formulate security directly in terms of the smallness of probability of successive guessing of keys by an eavesdropper after an arbitrary number of QKD sessions. There is a fundamental question the answer to which is a priori very unobvious: Is the security criterion in terms of the proximity of the real and ideal situations for a single QKD session sufficient to guarantee the security of keys in terms of the smallness of probability of guessing of keys by the eavesdropper after an arbitrary number of QKD sessions? It has been shown that the answer to this question is positive.  相似文献   

5.
We present a new protocol for continuous variable quantum key distribution (CV QKD). The novelty of the protocol is a multi letter alphabet represented by coherent states of light with a fixed amplitude and variable phase. Information is encoded in the phase of a coherent state which can be chosen from a regular discrete set consisting, however, of an arbitrary number of letters. We evaluate the security of the protocol against the beam splitting attack. As a result we show the proposed protocol has advantages over the standard two letter coherent state QKD protocol, especially in the case when losses in the communication channel are low.  相似文献   

6.
GAO Gan 《理论物理通讯》2009,51(5):820-822
Based on entanglement swapping, a quantum key distribution (QKD) scheme is proposed. In this scheme, the secret keys are formed by comparing initial Bell states and outcomes of entanglement swapping. Moreover, all initial Bell states prepared by Alice and Bob are completely arbitrary. As the classical information exchanged between two parties is very little, this QKD scheme has a high efficiency. In addition, in order to prevent eavesdropping, decoy particles are used.  相似文献   

7.
We develop a quantum key distribution (QKD) system with fast active optical path length compensation. A rapid and reliable active optical path length compensation scheme is proposed and applied to a plug-and-play QKD system. The system monitors changes in key rates and controls it is own operation automatically. The system achieves its optimal performance within three seconds of operation, which includes a sifted key rate of 5.5 kbps and a quantum bit error rate of less than 2% after an abrupt temperature variation along the 25 km quantum channel. The system also operates well over a 24 h period while completing more than 60 active optical path length compensations.  相似文献   

8.
Quantum technology establishes a foundation for secure communication via quantum key distribution(QKD). In the last two decades, the rapid development of QKD makes a global quantum communication network feasible. In order to construct this network, it is economical to consider small-sized and low-cost QKD payloads, which can be assembled on satellites with different sizes, such as space stations. Here we report an experimental demonstration of space-to-ground QKD using a small-sized payload, from Tiangong-2 space lab to Nanshan ground station. The 57.9-kg payload integrates a tracking system, a QKD transmitter along with modules for synchronization, and a laser communication transmitter. In the space lab,a 50 MHz vacuum+weak decoy-state optical source is sent through a reflective telescope with an aperture of 200 mm. On the ground station, a telescope with an aperture of 1200 mm collects the signal photons. A stable and high-transmittance communication channel is set up with a high-precision bidirectional tracking system, a polarization compensation module, and a synchronization system.When the quantum link is successfully established,we obtain a key rate over 100 bps with a communication distance up to 719 km. Together with our recent development of QKD in daylight,the present demonstration paves the way towards a practical satellite-constellation-based global quantum secure network with small-sized QKD payloads.  相似文献   

9.
We propose a novel scheme for measurement-device-independent (MDI) continuous-variable quantum key distribution (CVQKD) by simultaneously conducting classical communication and QKD, which is called “simultaneous MDI-CVQKD” protocol. In such protocol, each sender (Alice, Bob) can superimpose random numbers for QKD on classical information by taking advantage of the same weak coherent pulse and an untrusted third party (Charlie) decodes it by using the same coherent detectors, which could be appealing in practice due to that multiple purposes can be realized by employing only single communication system. What is more, the proposed protocol is MDI, which is immune to all possible side-channel attacks on practical detectors. Security results illustrate that the simultaneous MDI-CVQKD protocol can secure against arbitrary collective attacks. In addition, we employ phasesensitive optical amplifiers to compensate the imperfection existing in practical detectors. With this technology, even common practical detectors can be used for detection through choosing a suitable optical amplifier gain. Furthermore, we also take the finite-size effect into consideration and show that the whole raw keys can be taken advantage of to generate the final secret key instead of sacrificing part of them for parameter estimation. Therefore, an enhanced performance of the simultaneous MDI-CVQKD protocol can be obtained in finite-size regime.  相似文献   

10.
郭邦红  杨理  向憧  关翀  吴令安  刘颂豪 《物理学报》2013,62(13):130303-130303
本文提出了一种对每一个单光子信号进行相位和偏振两种 编码调制的联合调制量子密钥分配(QKD)系统. 结合复合QKD系统的双速协议, 本文给出了在理想情形下可以通过一个信号光子生成两比特密钥的QKD协议, 明显提高了QKD协议的内禀光子利用率. 在稳定性方面, 本文发展了联合调制的Michelson型QKD系统, 从而在原理上解决了联合调制QKD系统的稳定性问题. 关键词: 量子密钥分配 双速协议 联合调制 量子密钥分配系统的稳定性  相似文献   

11.
Wang S  Chen W  Guo JF  Yin ZQ  Li HW  Zhou Z  Guo GC  Han ZF 《Optics letters》2012,37(6):1008-1010
We report a demonstration of quantum key distribution (QKD) over a standard telecom fiber exceeding 50 dB in loss and 250 km in length. The differential phase shift QKD protocol was chosen and implemented with a 2 GHz system clock rate. By careful optimization of the 1 bit delayed Faraday-Michelson interferometer and the use of the superconducting single photon detector (SSPD), we achieved a quantum bit error rate below 2% when the fiber length was no more than 205 km, and of 3.45% for a 260 km fiber with 52.9 dB loss. We also improved the quantum efficiency of SSPD to obtain a high key rate for 50 km length.  相似文献   

12.
Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, we introduce the geometrical optics restricted eavesdropping model for secret key distillation security analysis and apply to a few scenarios common in satellite-to-satellite applications.  相似文献   

13.
Zhao Y  Qi B  Ma X  Lo HK  Qian L 《Physical review letters》2006,96(7):070502
To increase dramatically the distance and the secure key generation rate of quantum key distribution (QKD), the idea of quantum decoys--signals of different intensities--has recently been proposed. Here, we present the first experimental implementation of decoy state QKD. By making simple modifications to a commercial quantum key distribution system, we show that a secure key generation rate of 165 bit/s, which is 1/4 of the theoretical limit, can be obtained over 15 km of a telecommunication fiber. We also show that with the same experimental parameters, not even a single bit of secure key can be extracted with a non-decoy-state protocol. Compared to building single photon sources, decoy state QKD is a much simpler method for increasing the distance and key generation rate of unconditionally secure QKD.  相似文献   

14.
Device calibration impacts security of quantum key distribution   总被引:1,自引:0,他引:1  
Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.  相似文献   

15.
Ground-satellite quantum key distribution(QKD)is a feasible way to implement global-scale quantum communication.Herein we propose an approach to dynamically compensate the polarization of the photons when passing through the optical telescope used in ground-satellite QKD.Our results experimentally demonstrate that the fidelity of any polarization state after dynamic compensation can be achieved by more than 99.5%,which fulfills the requirements of ground-satellite QKD.  相似文献   

16.
Quantum key distribution (QKD) can provide point-to-point information-theoretic secure key services for two connected users. In fact, the development of QKD networks needs more focus from the scientific community in order to broaden the service scale of QKD technology to deliver end-to-end secure key services. Of course, some recent efforts have been made to develop secure communication protocols based on QKD. However, due to the limited key generation capability of QKD devices, high quantum secure key utilization is the major concern for QKD networks. Since traditional routing techniques do not account for the state of quantum secure keys on links, applying them in QKD networks directly will result in underutilization of quantum secure keys. Therefore, an efficient routing protocol for QKD networks, especially for large-scale QKD networks, is desperately needed. In this study, an efficient routing protocol based on optimized link-state routing, namely QOLSR, is proposed for QKD networks. QOLSR considerably improves quantum key utilization in QKD networks through link-state awareness and path optimization. Simulation results demonstrate the validity and efficiency of the proposed QOLSR routing protocol. Most importantly, with the growth of communication traffic, the benefit becomes even more apparent.  相似文献   

17.
GHz single-photon detector(SPD) is a crucial part in the practical high speed quantum key distribution(QKD) system.However, any imperfections in a practical QKD system may be exploited by an eavesdropper(Eve) to collect information about the key without being discovered. The sine wave gating SPD(SG-SPD) based on InGaAs/InP avalanche photodiode,one kind of practical high speed SPD, may also contain loopholes. In this paper, we study the principle and characteristic of the SG-SPD and find out the filtering loophole of the SG-SPD for the first time. What is more, the proof-of-principle experiment shows that Eve could blind and control Bob's SG-SPD by exploiting this loophole. We believe that giving enough attention to this loophole can improve the practical security of the existing QKD system.  相似文献   

18.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

19.
We show that non-maximally entangled states can be used to build a quantum key distribution (QKD) scheme where the key is probabilistically teleported from Alice to Bob. This probabilistic aspect of the protocol ensures the security of the key without the need of non-orthogonal states to encode it, in contrast to other QKD schemes. Also, the security and key transmission rate of the present protocol is nearly equivalent to those of standard QKD schemes and these aspects can be controlled by properly harnessing the new free parameter in the present proposal, namely, the degree of partial entanglement. Furthermore, we discuss how to build a controlled QKD scheme, also based on partially entangled states, where a third party can decide whether or not Alice and Bob are allowed to share a key.  相似文献   

20.
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an interesting and opening question. In this paper, we briefly review the development of quantum hacking and security evaluation technology for a practical decoy state BB84 QKD system. The security requirement and parameters in each module (source, encoder, decoder and detector) are discussed, and the relationship between quantum hacking and security parameter are also shown.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号