首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Simple proof of security of the BB84 quantum key distribution protocol   总被引:5,自引:0,他引:5  
We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.  相似文献   

2.
We present a protocol for large-alphabet quantum key distribution (QKD) using energy-time entangled biphotons. Binned, high-resolution timing measurements are used to generate a large-alphabet key with over 10 bits of information per photon pair, albeit with large noise. QKD with 5% bit error rate is demonstrated with 4 bits of information per photon pair, where the security of the quantum channel is determined by the visibility of Franson interference fringes. The protocol is easily generalizable to even larger alphabets, and utilizes energy-time entanglement which is robust to transmission over large distances in fiber.  相似文献   

3.
We propose an efficient error correction protocol for N-particle polarization entanglement states distribution over the collective-noise channel.The time entanglement is exploited in our protocol for its stability in noisy environment. The protocol is deterministic and the successful probability is 100 %. Moreover, the setup is just composed of linear optical elements, which are feasible with existing experimental technology. Therefore, the quantum resources can be saved and the protocol can be easily realized in experiments. With all the advantages above, our protocol could be useful in remote quantum communication.  相似文献   

4.

In order to protect the privacy of query users and databases, a quantum private query protocol under noisy conditions is proposed and studied. It is a one-way quantum protocol that not only protects user privacy, but also prevents eavesdropping. And in the protocol initialization phase, the identity is verified by the quantum entanglement pair. Through key distribution, a user only knows a part of the key, and the accuracy of the original key needs to be considered. Channel noise directly affects the transmission result of quantum bits and reduces the transmission accuracy. In addition, the presence of eavesdropper Eve may also affect the transmission of qubits. The receiver corrects the error by using quantum error correction technology, thereby improving the efficiency of protocol communication.

  相似文献   

5.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

6.
安雪碧  银振强  韩正甫 《物理学报》2015,64(14):140303-140303
宏观-微观纠缠最早起源于“薛定谔的猫”思想实验, 是指在宏观体系与微观体系之间建立量子纠缠. 实现宏观-微观纠缠可以利用多种物理体系来完成, 本文重点介绍了在光学体系中制备和检验宏观-微观纠缠的发展过程. 从最初的受激辐射单光子量子克隆到光学参量放大, 再到相空间的位移操作, 实验上制备宏观-微观纠缠的方法取得了长足的进步. 利用非线性光学参量放大过程制备的宏观-微观纠缠的光子数可以达到104量级, 人眼已经可以观察到, 因此使用人眼作为探测器来检验宏观-微观纠缠的实验开始出现. 但随后人们意识到, 粗精度的光子数探测器, 例如人眼, 无法严格判定宏观-微观纠缠的存在. 为了解决这个难题, 提出了一种巧妙的方法, 即在制备宏-微观纠缠后, 利用局域操作过程将宏观态再变为微观态, 通过判定微观纠缠存在的方法来判定宏微观纠缠的存在. 之后相空间的位移操作方法将宏观态的粒子数提高到108, 并且实现了纠缠的严格检验. 利用光机械实现宏观-微观纠缠的方案也被提出. 由于量子密钥分配中纠缠是必要条件, 而宏观-微观纠缠态光子数较多这一优势可能会对量子密钥分配的传输距离有所提高. 本文介绍了利用相位纠缠的相干态来进行量子秘钥分配的方案, 探讨了利用宏观-微观纠缠实现量子密钥分配的可能性.  相似文献   

7.
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(12):5544-5548
提出了一种基于纠缠交换的多方多级量子密钥分配协议.构造了一种两方三级系统的完备正交归一化基,利用该正交归一化基和纠缠交换可以实现两方量子密钥分配.同时,三级可以推广到多级以及两方推广到多方,即可以实现基于纠缠交换的多方多级量子密钥分配.这样,利用纠缠交换和多级密钥分配可以极大地提高检测窃听的效率、密钥生成率以及信息容量. 关键词: 量子密钥分配 纠缠交换 多方 多级  相似文献   

8.
基于分组交换的量子通信网络传输协议及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  王林飞  杨光  张美玲  裴昌幸 《物理学报》2015,64(21):210303-210303
量子纠缠交换能够建立可靠的量子远程传输信道, 实现量子态的远程传输. 然而, 基于纠缠交换的量子信道要求网络高度稳定, 否则会浪费大量纠缠资源. 为节省纠缠资源, 本文根据隐形传态理论, 提出了一种基于分组交换的量子通信网络传输协议, 建立了发送量子态所需的纠缠数目与所经过的路由器数、链路错误率的定量关系, 并与纠缠交换传输协议进行了比较. 仿真结果表明, 在链路错误率为0.1% 时, 分组传输协议所使用的纠缠数目少于纠缠交换的数目, 另外, 随着错误率的升高, 分组传输协议所需的纠缠数比纠缠交换协议明显减少. 由此可见, 基于分组交换的量子通信网络传输协议在网络不稳定时, 能够节省大量纠缠资源, 适用于链路不稳定的量子通信网络.  相似文献   

9.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

10.

BB84-state is the non-orthogonal single-photon state which has the advantage of easy implementation compared with the quantum multi-photon entanglement states. In this paper, based on BB84-state, by introducing a trusted third-party voting center, a quantum voting scheme is proposed. In this scheme, by performing corresponding unitary operation on BB84-state, all voters send their voting information to the tallyman Charlie, then Charlie counts all votes under the supervision of voting management center Bob, which ensures that the protocol can resist inside attacks. Moreover, by utilizing the decoy particles, our scheme can efficiently prevent outside attacks. Compared with other related quantum voting protocols, our protocol has higher qubit efficiency and fewer interactive times.

  相似文献   

11.
Multiphoton entanglement concentration and quantum cryptography   总被引:1,自引:0,他引:1  
Multiphoton states from parametric down-conversion can be entangled both in polarization and photon number. Maximal high-dimensional entanglement can be concentrated postselectively from these states via photon counting. This makes them natural candidates for quantum key distribution, where the presence of more than one photon per detection interval has up to now been considered undesirable. We propose a simple multiphoton cryptography protocol for the case of low losses.  相似文献   

12.
We assess the security of a quantum key distribution protocol relying on the transmission of Gaussian-modulated coherent states and homodyne detection. This protocol is shown to be equivalent to an entanglement purification protocol using CSS codes followed by key extraction, and is thus secure against any eavesdropping strategy.  相似文献   

13.
Single-particle entanglement refers to entanglement produced with a single particle. It can be generated by illuminating a beam splitter with a single photon. We describe experimental schemes to realize quantum teleportation and quantum key distribution utilizing single-particle entanglement, and discuss the strengths and drawbacks of the schemes compared with the standard scheme utilizing two-photon polarization states. We show, in particular, that the quantum key distribution scheme based on single-particle entanglement is associated with a relatively high value of the bits of information transferred per particle sent and can thus be cost effective.  相似文献   

14.
Recently, small-scale Quantum Key Distribution (QKD) networks have been demonstrated and continuously operated in field environment. However, nodes of these QKD networks are less than 10 nodes. When the scale and structure of these networks becomes large and complex, such networks will subject to problem of intractable routing selection and limited transmission distance. We present a novel quantum network model and the corresponding protocol to solve these problems. The proposed quantum network model integrates classical communication network with quantum key distribution layer. Nodes in this quantum network model are divided into communication nodes for classical communication and quantum nodes for quantum key distribution. We use atomic ensembles to create entangled photons inside quantum nodes. Quantum repeaters are used to establish entanglement between remote quantum nodes so the maximum distribution distance of entangled photons can be extended. The main idea is to establish an appropriate key distribution path in the quantum key distribution layer based on the routing information obtained by the upper classical communication network. After the entanglement has been established between remote quantum nodes, these nodes will use the Ekert91 or BBM92 protocol to generate secret keys shared between each other. Then, these keys can be used to ensure the security of communication in the classical communication network.  相似文献   

15.
基于纠缠的数据链路层量子通信协议   总被引:2,自引:0,他引:2       下载免费PDF全文
利用量子力学中的纠缠关联性,提出了数据链路层的量子通信协议. 该协议把线路分为忙闲时段,量子纠缠态的分发预先在闲时段完成,数据经由经典链路发送,确认帧经由量子纠缠信道发送. 量子信息的传输可以是瞬时的,因此两个发送成功的数据帧之间的最小时间间隔可以大为减小. 研究表明该协议能有效地提高数据链路的最大吞吐量,改善数据链路层停止等待协议的性能. 关键词: 量子通信 纠缠 停止等待协议 数据链路  相似文献   

16.
We propose a hybrid (continuous-discrete variable) quantum repeater protocol for long-distance entanglement distribution. Starting from states created by single-photon detection, we show how entangled coherent state superpositions can be generated by means of homodyne detection. We show that near-deterministic entanglement swapping with such states is possible using only linear optics and homodyne detectors, and we evaluate the performance of our protocol combining these elements.  相似文献   

17.
We present a three-party reference frame independent quantum key distribution protocol which can be implemented without any alignment of reference frames between the sender and the receiver. The protocol exploits entangled states to establish a secret key among three communicating parties. We derive the asymptotic key rate for the proposed protocol against collective attacks and perform a finite-size key security analysis against general attacks in the presence of statistical fluctuations. We investigate the impact of reference frame misalignment on the stability of our protocol, and we obtain a transmission distance of 180 km, 200 km, and 230 km for rotation of reference frames β=π/6, β=π/8 and β=0, respectively. Remarkably, our results demonstrate that our proposed protocol is not heavily affected by an increase in misalignment of reference frames as the achievable transmission distances are still comparable to the case where there is no misalignment in reference frames (when β=0). We also simulate the performance of our protocol for a fixed number of signals. Our results demonstrate that the protocol can achieve an effective key generation rate over a transmission distance of about 120 km with realistic 107 finite data signals and approximately achieve 195 km with 109 signals. Moreover, our proposed protocol is robust against noise in the quantum channel and achieves a threshold error rate of 22.7%.  相似文献   

18.
We present an economical setup for faithful entanglement sharing against collective noise. It is composed of polarizing beam splitters, half wave plates, polarization independent wavelength division multiplexers, and frequency shifters. An arbitrary qubit error on the polarization state of each photon in a multi-photon system caused by the noisy channel can be rejected, without resorting to additional qubits, fast polarization modulators, and nondestructive quantum nondemolition detectors. Its success probability is in principle 100%, which is independent of the noise parameters, and it can be applied directly in any one-way quantum communication protocol based on entanglement.  相似文献   

19.
We provide a simple security proof for prepare and measure quantum key distribution protocols employing noisy processing and one-way postprocessing of the key. This is achieved by showing that the security of such a protocol is equivalent to that of an associated key distribution protocol in which, instead of the usual maximally entangled states, a more general private state is distilled. In addition to a more general target state, the usual entanglement distillation tools are employed (in particular, Calderbank-Shor-Steane-like codes), with the crucial difference that noisy processing allows some phase errors to be left uncorrected without compromising the privacy of the key.  相似文献   

20.
Huai-Zhi Wu 《Physics letters. A》2008,372(16):2802-2805
We propose a protocol to realize quantum logic gates for two remote qubits via entanglement swapping. According to the scheme of quantum repeater presented by H.-J. Briegel et al., we can complete long-distance communication and computation. Compared with previous schemes through noisy channels, our protocol can overcome the limitation that error probability scales exponentially with the length of the channel. We illustrate this protocol in cavity QED system, but the idea can also be realized in other physical systems.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号