首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
We propose a decoy state quantum key distribution scheme with odd coherent state which follows sub-Poissonian distributed photon count and has low probability of the multi-photon event and vacuum event in each pulse. The numerical calculations show that our scheme can improve efficiently the key generation rate and secure communication distance. Fhrthermore, only one decoy state is necessary to approach to the perfect asymptotic limit with infinite decoy states in our scheme, but at least two decoy states are needed in other scheme.  相似文献   

2.
独立推导预报单光子源诱骗态量子密钥分发的密钥产生率计算公式,讨论密钥产生率和发送端探测效率的关系;进行弱相干光和预报单光子源诱骗态量子密钥分发的最优强度估计和密钥产生率数值计算.结果表明,预报单光子源诱骗态量子密钥分发的密钥产生率随着发送端探测效率的增加而增加,其安全通信距离与完美单光子源的通信距离一致;诱骗态量子密钥分发可提高安全通信距离和密钥产生率;预报单光子源由于减少了暗计数的影响,进一步提高了安全通信距离.  相似文献   

3.
Coherent source of continuous-variable quantum key distribution (CV QKD) system may become noisy in practical applications. The security of CV-QKD scheme with the noisy coherent source is investigated under realistic conditions of quantum channel and detector. In particular, two models are proposed to characterize the noisy coherent source through introducing a party (Fred) who induces the noise with an optical amplifier. When supposing the party Fred is untrusted, two lower security bounds to the noise of the coherent source are derived for reverse reconciliation and realistic homodyne and heterodyne detections. While supposing Fred is a neutral party, we derive two tight security bounds without knowing Fred’s exact state for ideal detections. Moreover, the simulation results show that the security of the reverse reconciliation CV-QKD protocols is very sensitive to the noise of coherent source for both the homodyne and heterodyne detections.  相似文献   

4.
Oneofthemostintriguingandexcitingrecentdevelopmentsinquantummechanicsisthepredictionanddemonstrationofacryptographickeydistri...  相似文献   

5.
The twin-field quantum key distribution (TF-QKD) protocol and its variations have been proposed to overcome the linear Pirandola–Laurenza–Ottaviani–Banchi (PLOB) bound. One variation called phase-matching QKD (PM-QKD) protocol employs discrete phase randomization and the phase post-compensation technique to improve the key rate quadratically. However, the discrete phase randomization opens a loophole to threaten the actual security. In this paper, we first introduce the unambiguous state discrimination (USD) measurement and the photon-number-splitting (PNS) attack against PM-QKD with imperfect phase randomization. Then, we prove the rigorous security of decoy state PM-QKD with discrete phase randomization. Simulation results show that, considering the intrinsic bit error rate and sifting factor, there is an optimal discrete phase randomization value to guarantee security and performance. Furthermore, as the number of discrete phase randomization increases, the key rate of adopting vacuum and one decoy state approaches infinite decoy states, the key rate between discrete phase randomization and continuous phase randomization is almost the same.  相似文献   

6.
We propose a unidimensional two-way continuous-variable quantum key distribution protocol with coherent states, where the sender modulates a single quadrature of the coherent states rather than both quadratures to simplify the structure of a two-way system. Security analysis is performed with a general attack strategy, known as two-mode attack, which helps to reduce limitations in the analysis. The performance of the protocol under all accessible two-mode attacks at fixed distance is illustrated. Further, two typical two-mode attack strategies are obtained from it, which are one-mode attack strategy and optimal two-mode attack strategy. Between them, the one-mode attack is the simplest form of the two-mode attack, while the optimal two-mode attack is the most complicated one. Simulations show that though the system is simplified, the performance of the two-way protocol with unidimensional modulation is still comparable to that of the counterpart with Gaussian modulation even against the optimal two-mode attack when Eve’s ability is maximized. Thus, the proposed protocol simplifies the two-way system while guaranteeing its performance to a certain extent. Especially in a practical system with short transmission distance and high excess noise, the protocol has a good application prospect.  相似文献   

7.
A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.  相似文献   

8.
Quantum Key Distribution Using Four-Qubit W State   总被引:3,自引:0,他引:3  
A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.  相似文献   

9.
Measurement-device-independent quantum key distribution(MDI-QKD) can be immune to all detector sidechannel attacks and guarantee the information-theoretical security even with uncharacterized single photon detectors.MDI-QKD has been demonstrated in both laboratories and field-tests by using attenuated lasers combined with the decoy-state technique.However,it is a critical assumption that the sources used by legitimate participants are trusted in MDI-QKD.Hence,it is possible that a potential security risk exists.Here we propose a new scheme of polarization-encoding-based MDI-QKD with a single untrusted source,by which the complexity of the synchronization system can be reduced and the success rate of the Bell-state measurement can be improved.Meanwhile,the decoy-state method is employed to avoid the security issues introduced by a non-ideal single photon source.We also derive a security analysis of the proposed system.In addition,it seems to be a promising candidate for the implementation for QKD network in the near future.  相似文献   

10.
真实量子密钥分发系统中不完善的单光子源和信道损耗的存在,使得现有基于弱相干态的量子密码实验在分束攻击下并不安全,诱骗信号方案能实现基于现有技术绝对安全的量子密钥分发,并能有效提高密钥分发率和安全传输距离,因此成为近年来量子通信研究的热点问题.结合现实量子密码系统的一般模型,介绍目前几种典型的诱骗信号方案以及实验进展,综述了诱骗信号方案的发展情况和最新成果,并对未来的研究方向进行了展望.  相似文献   

11.
Quantum Key Distribution Network Based on Differential Phase Shift   总被引:4,自引:0,他引:4       下载免费PDF全文
Using a series of quantum correlated photon pairs, we propose a theoretical scheme for any-to-any multi-user quantum key distribution network based on differential phase shift. The differential phase shift and the different detection time slots ensure the security of our scheme against eavesdropping. We discuss the security under the intercept-resend attack and the source replacement attack.  相似文献   

12.

Controlled quantum teleportation of superposed coherent states using GHZ entangled 3-mode coherent states is studied. Proposed scheme can be implemented experimentally using linear optical components such as a symmetric lossless beam splitter, two phase-shifters and two photon counters. Fidelity is found close to unity for appreciable mean number of photons in coherent states and is 0.99 for mean photon number equal to two.

  相似文献   

13.
The decoy-state method is a useful method in resisting the attacks on quantum key distribution. However, how to choose the intensities of decoy states and the ratio of the decoy states and the signal state is still an open question. We present a simple formula to analyse the problem. We also give a simple method to derive the bounds of the necessary counting rates and quantum bit error rates for BB84 and SARG04; the latter was previously proposed by Scarani et al. [Phys. Rev. Lett. 92 (2004)057901] We then propose a multi-signal-state method which employs different coherent states either as the decoy state or as the signal state to carry out quantum key distribution. We find our protocol more efficient and feasible.  相似文献   

14.
Reference-frame-independent(RFI)quantum key distribution(QKD)is a protocol which can share unconditional secret keys between two remote users without the alignment of slowly varying reference frames.We propose a passive decoy-state RFI-QKD protocol with heralded single-photon source(HSPS)and present its security analysis.Compared with RFI QKD using a weak coherent pulse source(WCPS),numerical simulations show that the passive decoy-state RFI QKD with HSPS performs better not only in secret key rate but also in secure transmission distance.Moreover,our protocol is robust against the relative motion of the reference frames as well as RFI QKD with the WCPS.In addition,we also exploit Hoeffding’s inequality to investigate the finite-key effect on the security of the protocol.  相似文献   

15.

Based on heralded single-photon source (HSPS), a decoy-state measurement-device-independent quantum key distribution (MDI-QKD) protocol is proposed in this paper. The MDI-QKD protocol mainly uses orbital angular momentum (OAM) states and pulse position modulation (PPM) technology to realize the coding of the signal states in heralded single-photon source. The three-intensity decoy states are used to avoid the attacks against the light source. Moreover, the formula of key generation rate is given by computing the lower bound of the yield of single-photon pairs and the upper bound of the error rate of single-photon pairs. Numerical simulation shows that the new MDI-QKD protocol has high key generation rate and low error rate. Moreover, the secure communication distance can be up to 450 km.

  相似文献   

16.
Atmospheric continuous-variable quantum key distribution (ACVQKD) has been proven to be secure theoretically with the assumption that the signal source is well protected by the sender so that it cannot be compromised. However, this assumption is quite unpractical in realistic quantum communication system. In this work, we investigate a practical situation in which the signal source is no longer protected by the legitimate parts, but is exposed to the untrusted atmospheric channel. We show that the performance of ACVQKD is reduced by removing the assumption, especially when putting the untrusted source at the middle of the channel. To improve the performance of the ACVQKD with the untrusted source, a non-Gaussian operation, called photon subtraction, is subsequently introduced. Numerical analysis shows that the performance of ACVQKD with an untrusted source can be improved by properly adopting the photon subtraction operation. Moreover, a special situation where the untrusted source is located in the middle of the atmospheric channel is also considered. Under direct reconciliation, we find that its performance can be significantly improved when the photon subtraction operation is manipulated by the sender.  相似文献   

17.
Decoy state quantum key distribution (QKD), being capable of beating PNS attack and being unconditionally secure has become attractive recently. However, in many QKD systems, disturbances of transmission channel make the quantum bit error rate (QBER) increase, which limits both security distance and key bit rate of real-world decoy state QKD systems. We demonstrate the two-intensity decoy QKD with a one-way Faraday- Michelson phase modulation system, which is free of channel disturbance and keeps an interference fringe visibility (99%) long period, over a 120 km single mode optical fibre in telecom (1550nm) wavelength. This is the longest distance fibre decoy state QKD system based on the two-intensity protocol.  相似文献   

18.
研究了对称噪声信道下的量子密钥分配(Quantum Key Distribution,QKD)过程,并得到了其误码率和信道保真度的关系式。基于量子态的局域区分原理,我们提出了使用“多纠缠态”进行噪声信道下的密钥分配的新方案。应用这个新方案,我们可以获得和在理想无噪声信道下使用最大纠缠态(四个Bell态之一)进行QKD一样好的结果。  相似文献   

19.
As a multi-particle entangled state, the Greenberger–Horne–Zeilinger (GHZ) state plays an important role in quantum theory and applications. In this study, we propose a flexible multi-user measurement-device-independent quantum key distribution (MDI-QKD) scheme based on a GHZ entangled state. Our scheme can distribute quantum keys among multiple users while being resistant to detection attacks. Our simulation results show that the secure distance between each user and the measurement device can reach more than 280 km while reducing the complexity of the quantum network. Additionally, we propose a method to expand our scheme to a multi-node with multi-user network, which can further enhance the communication distance between the users at different nodes.  相似文献   

20.
In most of quantum key distribution schemes, real random number generators are required on both sides for preparation and measurement bases choice. In this paper, via entangled photon pairs, we present a side channel passive quantum key distribution scheme, in which random number generator is unneeded on the receiver side. On the sender Alice side, along with massive of signal photons, small amount of uninformative photons are randomly sent to her partner Bob for eavesdropper-presence testing and error estimation. While on the other side channel, without using random number generator Bob do not actively measure the income signals randomly in two non-orthogonal bases. Instead, he just passively register photon click events, in two settled symmetric (i.e.X) bases, and the raw key(click events) is the probable outcomes of a special quantum measurement module constructed by Alice and Bob. Further, security analysis and formulas of security bounds for this scheme is also investigated under reasonable assumptions. Our work shows that the uninformative state employed in this paper is powerful to fight against eavesdropper Eve.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号