首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 36 毫秒
1.
Abstract

Measurement device independent Quantum Key Distribution (MDI-QKD), is immune to all attacks on detection and achieve immense improvement with respect to quantum key distribution system security. However, Bell state measurement (BSM), the kernel processing in MDI-QKD, can only identify two of the four Bell states, which limits the efficiency of the protocol. In this paper, a modified MDI-QKD with hybrid qubit is proposed to provide a major step towards answering this question. The hybrid qubits, which are composed of single photon qubit qubits and coherent qubit, are sent to the quantum relay to perform parallel BSMs synchronously and bit flip can be easily operated to complete the whole key distribution process. The secure key rate can be improved with our modified protocol owing to the higher success probability of BSM, which is increased by adding the parity check of coherent qubit. Furthermore, though our protocol requires photon number resolving detectors, the BSM of coherent state could be instead implemented using squeezed state which makes our scheme practical with state-of-the-art devices.  相似文献   

2.
Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all the detection attacks, thus when it is combined with the decoy-state method, the final key rate can be obtained by estimating the gain and quantum bit error rate for various input photon numbers. In this paper, we propose to perform MDI-QKD with odd coherent state (OCS) and compare the results with weak coherent source scenario. Our simulation indicates that both the secure key rate and transmission distance can be improved evidently with OCS owing to the lower probability of multi-photon events of the OCS. Furthermore, we apply the finite key analysis to the decoy-state MDI-QKD with OCS and obtain a practical key rate.  相似文献   

3.
On the one hand, existing measurement device independent quantum key distribution (MDI-QKD) protocols have usually adopted single photon source (SPS) and weak coherent photon (WCP), however, these protocols have suffered from multi-photon problem brought from photon splitter number attacks. On the other hand, the orbital angular momentum (OAM)-MDI-QKD protocol does not need to compare and adjust the reference frame, solving the dependency of the base in the MDI-QKD protocol. Given that, we propose the OAM-MDI-QKD protocol based on the parametric light sources which mainly include single-photon-added-coherent (SPACS) and heralded single-photon sources (HSPS). Due to the stability of OAM and the participation of parametric light sources, the performance of MDI-QKD protocol gradually approaches the ideal situation. Numerical simulation shows that compared with WCP scheme, HSPS and SPACS schemes have increased the maximum secure transmission distance by 30 km and 40 km respectively.  相似文献   

4.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

5.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

6.
The memory-assisted measurement device-independent quantum key distribution (MDI-QKD), which requires less stringent conditions on the memory modules than that of quantum repeaters scheme, offers a practical mid-term solution to long-distance quantum key distribution. In this paper, considering the high cost and the high multi-photon probability, respectively, of single-photon source (SPS) and weak coherent source (WCS), we present schemes on implementing the parametric down-conversion sources, including the heralded single-photon source (HSPS) and single-photon-added coherent source (SPACS), in the memory-assisted MDI-QKD. By numerical simulations, we show that HSPS and SPACS scheme have apparent superiorities both in the key generation rate and the required minimal coherence time of quantum memory compared to WCS scheme. Moreover, we find that the robustness of SPACS against intensity fluctuations is better than WCS, but still worse than HSPS.  相似文献   

7.
We assess the overall performance of our quantum key distribution (QKD) system implementing the measurement-device-independent (MDI) protocol using components with varying capabilities such as different single-photon detectors and qubit preparation hardware. We experimentally show that superconducting nanowire single-photon detectors allow QKD over a channel featuring 60 dB loss, and QKD with more than 600 bits of secret key per second (not considering finite key effects) over a 16 dB loss channel. This corresponds to 300 and 80 km of standard telecommunication fiber, respectively. We also demonstrate that the integration of our QKD system into FPGA-based hardware (instead of state-of-the-art arbitrary waveform generators) does not impact on its performance. Our investigation allows us to acquire an improved understanding of the trade-offs between complexity, cost and system performance, which is required for future customization of MDI-QKD. Given that our system can be operated outside the laboratory over deployed fiber, we conclude that MDI-QKD is a promising approach to information-theoretic secure key distribution.  相似文献   

8.
Quantum key agreement is a promising key establishing protocol that can play a significant role in securing 5G/6G communication networks. Recently, Liu et al. (Quantum Information Processing 18(8):1-10, 2019) proposed a multi-party quantum key agreement protocol based on four-qubit cluster states was proposed. The aim of their protocol is to agree on a shared secret key among multiple remote participants. Liu et al. employed four-qubit cluster states to be the quantum resources and the X operation to securely share a secret key. In addition, Liu et al.'s protocol guarantees that each participant makes an equal contribution to the final key. The authors also claimed that the proposed protocol is secure against participant attack and dishonest participants cannot generate the final shared key alone. However, we show here that Liu et al. protocol is insecure against a collusive attack, where dishonest participants can retrieve the private inputs of a trustworthy participant without being caught. Additionally, the corresponding modifications are presented to address these security flaws in Liu et al.'s protocol.  相似文献   

9.
Public cloud computing provides a variety of services to consumers via high-speed internet. The consumer can access these services anytime and anywhere on a balanced service cost. Many traditional authentication protocols are proposed to secure public cloud computing. However, the rapid development of high-speed internet and organizations’ race to develop quantum computers is a nightmare for existing authentication schemes. These traditional authentication protocols are based on factorization or discrete logarithm problems. As a result, traditional authentication protocols are vulnerable in the quantum computing era. Therefore, in this article, we have proposed an authentication protocol based on the lattice technique for public cloud computing to resist quantum attacks and prevent all known traditional security attacks. The proposed lattice-based authentication protocol is provably secure under the Real-Or-Random (ROR) model. At the same time, the result obtained during the experiments proved that our protocol is lightweight compared to the existing lattice-based authentication protocols, as listed in the performance analysis section. The comparative analysis shows that the protocol is suitable for practical implementation in a quantum-based environment.  相似文献   

10.
Quantum cryptography is on the verge of commercial application. One of its greatest limitations is over long distance—secret key rates are low and the longest fibre over which any key has been exchanged is currently 100km. We investigate the quantum relay, which can increase the maximum distance at which quantum cryptography is possible. The relay splits the channel into sections and sends a different photon across each section, increasing the signal-to-noise ratio. The photons are linked as in teleportation, with entangled photon pairs and Bell measurements. We show that such a scheme could allow cryptography over hundreds of kilometres with today's detectors. It could not, however, improve the rate of key exchange over distances where the standard single section scheme already works. We also show that reverse key reconciliation, previously used in continuous variable quantum cryptography, gives a secure key over longer distances than forward key reconciliation.  相似文献   

11.
Photonics offers a route to fast and distributed quantum computing in ambient conditions, provided that photon sources and logic gates can be operated deterministically. Quantum memories, capable of storing and re-emitting photons on demand, enable quasi-deterministic operations by synchronizing stochastic events. Interfaced source–memory systems are thus a key building block in photonics-based quantum information processors. We discuss the design of the single-photon source in this type of light–matter interface and present an experimental system based on a Raman-type quantum memory. In addition to the spectral purity of the produced heralded single photons, we find that their temporal distinguishability also becomes important due to the implicit temporal binning derived from photon storage in the memory. When aiming to operate the source–memory system at high repetition rates, a practical compromise between both of these requirements needs to be found. Our implemented photon source system demonstrates such a solution and enables passive stability, high brightness in a single-pass configuration, high purity as well as good mode matching to our Raman memory.  相似文献   

12.
Oblivious key transfer (OKT) is a fundamental problem in the field of secure multi-party computation. It makes the provider send a secret key sequence to the user obliviously, i.e., the user may only get almost one bit key in the sequence which is unknown to the provider. Recently, a number of works have sought to establish the corresponding quantum oblivious key transfer model and rename it as quantum oblivious key distribution (QOKD) from the well-known expression of quantum key distribution (QKD). In this paper, a new QOKD model is firstly proposed for the provider and user with limited quantum capabilities, where both of them just perform computational basis measurement for single photons. Then we show that the privacy for both of them can be protected, since the probability of getting other’s raw-key bits without being detected is exponentially small. Furthermore, we give the solutions to some special decision problems such as set-member decision and point-inclusion by announcing the improved shifting strategies followed QOKD. Finally, the further discussions and applications of our ideas have been presented.  相似文献   

13.
《Optoelectronics, IET》2008,2(5):195-200
Experimental one-way decoy pulse quantum key distribution running for 25 h over a fibre distance of 25 km is reported. The decoy pulse protocol employed uses two weak pulses (signal and decoy) and one vacuum pulse. In parallel to the key sifting, simultaneous error correction and privacy amplification yielding a final, average secure key rate of 5.7 kbps are performed. The random bits from the secure keys are found to pass stringent statistical tests.  相似文献   

14.
Defense frontier analysis of quantum cryptographic systems   总被引:1,自引:0,他引:1  
Slutsky B  Rao R  Sun PC  Tancevski L  Fainman S 《Applied optics》1998,37(14):2869-2878
When a quantum cryptographic system operates in the presence of background noise, security of the key can be recovered by a procedure called key distillation. A key-distillation scheme effective against so-called individual (bitwise-independent) eavesdropping attacks involves sacrifice of some of the data through privacy amplification. We derive the amount of data sacrifice sufficient to defend against individual eavesdropping attacks in both BB84 and B92 protocols and show in what sense the communication becomes secure as a result. We also compare the secrecy capacity of various quantum cryptosystems, taking into account data sacrifice during key distillation, and conclude that the BB84 protocol may offer better performance characteristics than the B92.  相似文献   

15.
We introduce the concept of encoding and manipulation of information on single photons. This is exploited in the technique of quantum cryptography to distribute random bit strings in a secure way. More general quantum information processing requires a conditional interaction between separate photons. This can be achieved by exploiting the interference between two photons at a beam-splitter and the non-linearity inherent in detection. As yet the efficiency of such gates is low.  相似文献   

16.
17.
Fundamentally secure quantum cryptography has still not seen widespread application owing to the difficulty of generating single photons on demand. Semiconductor quantum-dot structures have recently shown great promise as practical single-photon sources, and devices with integrated optical cavities and electrical-carrier injection have already been demonstrated. However, a significant obstacle for the application of commonly used III-V quantum dots to quantum-information-processing schemes is the requirement of liquid-helium cryogenic temperatures. Epitaxially grown gallium nitride quantum dots embedded in aluminium nitride have the potential for operation at much higher temperatures. Here, we report triggered single-photon emission from gallium nitride quantum dots at temperatures up to 200 K, a temperature easily reachable with thermo-electric cooling. Gallium nitride quantum dots also open a new wavelength region in the blue and near-ultraviolet portions of the spectrum for single-photon sources.  相似文献   

18.
The term IoT refers to the interconnection and exchange of data among devices/sensors. IoT devices are often small, low cost, and have limited resources. The IoT issues and challenges are growing increasingly. Security and privacy issues are among the most important concerns in IoT applications, such as smart buildings. Remote cybersecurity attacks are the attacks which do not require physical access to the IoT networks, where the attacker can remotely access and communicate with the IoT devices through a wireless communication channel. Thus, remote cybersecurity attacks are a significant threat. Emerging applications in smart environments such as smart buildings require remote access for both users and resources. Since the user/building communication channel is insecure, a lightweight and secure authentication protocol is required. In this paper, we propose a new secure remote user mutual authentication protocol based on transitory identities and multi-factor authentication for IoT smart building environment. The protocol ensures that only legitimate users can authenticate with smart building controllers in an anonymous, unlinkable, and untraceable manner. The protocol also avoids clock synchronization problem and can resist quantum computing attacks. The security of the protocol is evaluated using two different methods: (1) informal analysis; (2) model check using the automated validation of internet security protocols and applications (AVISPA) toolkit. The communication overhead and computational cost of the proposed are analyzed. The security and performance analysis show that our protocol is secure and efficient.  相似文献   

19.
The controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations is cryptanalyzed. It is found that there are some serious security issues in this protocol. An eavesdropper (Eve) can eavesdrop on some information of the identity strings of the receiver and the controller without being detected by the selective-CNOT-operation (SCNO) attack. By the same attack, Eve can also steal some information of the secret message that the sender transmits. In addition, the receiver can take the same kind of attack to eavesdrop on some information of the secret message out of the control of the controller. This means that the requirements of CQSDC are not satisfied. At last, we improve the original CQSDC protocol to a secure one.  相似文献   

20.
Abstract

A brief overview is given of single photon detector performance requirements for quantum cryptography applications. The analysis is made with respect to restrictions necessary to secure the quantum key distribution channel. InGaAs/InP avalanche photodiode performance is analysed for single photon counting at 1550 nm. Quantum efficiency, dark current and afterpulsing probability (for times up to 100μs after an initial avalanche) are studied in a wider temperature range than previously reported (0deg; C to –80deg;C). We show that photon counting is a bottle-neck in current quantum key distribution systems and provides the source for future performance improvement.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号