首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 118 毫秒
1.
基于量子理论的保密通信研究   总被引:1,自引:0,他引:1  
随着计算机技术以及网络技术的快速发展,大量的信息需要通过网络传输,给传统的加密技术带来了新的挑战,量子计算机可以轻易的破译以往认为非常难以破译的加密。当量子计算机成为现实时,经典密码体制将无安全可言,量子密码术将成为保护数据安全的最佳选择之一。量子密码术是量子力学和经典密码学相结合的新兴交叉科学,它成功地解决了传统密码学中单靠数学无法解决的问题。本文分析了经典保密通信及其存在的安全隐患,给出了量子保密通信的流程,并分析了量子保密通信的发展趋势。  相似文献   

2.
基于BB84的量子密钥分配协议的研究   总被引:2,自引:0,他引:2  
以BB84协议为基础,对其中部分内容进行了改进,并将身份认证加入到协议中,使量子密钥分配协议的安全性更高。  相似文献   

3.
我们分析了基于BB84协议的空间量子通信系统.该系统使用大气量子信道,以因特网为经典信道.讨论了光子与大气的相互作用,利用量子计算语言对大气信道中的量子密钥分配进行了仿真.将用于量子计算仿真的语言引入量子通信的研究中,讨论了单光子脉冲系统与纠缠光子对系统的特点,分析了全球量子通信系统的可行性.  相似文献   

4.
《微型机与应用》2016,(11):66-69
BB84协议是目前最接近实用化的量子密钥分发(QKD)协议。点对点的量子密钥分发系统已经可以商用,但现有的多用户量子密钥分发协议都是采用量子纠缠、量子存储等技术手段进行密钥分发,在现有的技术条件下只能停留在理论阶段,离工程应用还有较长的距离。该文提出了一种基于BB84的多用户量子密钥分发协议,将计算机通信技术应用到量子保密通信中,实现一对多的量子通信网络的量子密钥分发,并从理论和实验结果两方面分析其可行性。  相似文献   

5.
日本"共同网"2020年1月14日消息,日本东芝公司和日本东北大学Medical Megabank机构1月14日联合发布公报,宣布成功开展利用可防止信息被偷窥的新一代技术"量子密码通信"传输人类基因组完整数据的实证试验。公报称,2019年7月至8月,两家机构研究人员利用专用光纤线路,在日本仙台市相距约7公里的两个设施之间进行了实验。  相似文献   

6.
传统密码学的安全依赖于密钥,密钥的分配是一大难题。尽管公钥密码系统解决了密钥分配问题,但它基本上都基于如大数的分解和离散对数问题等数学难题,一旦计算速度或计算方法有质的飞跃,他们不再安全。而量子密码技术很好的从量子力学原理方面解决了密钥安全传输问题,在加上传统的加密系统,则可构建一个不可破的完全保密系统。本文探讨了量子密码技术的原理、BB84协议、量子密匙传输实验等问题,分析了量子密码通信是目前能够实现绝对安全的通信方式的成因。  相似文献   

7.
针对BB84量子密钥分配协议中量子信道存在噪声,设计一种带有量子纠错码的改进的BB84协议模型,在模型中用量子低密度奇偶校验码(量子LDPC)作为纠错码对发送量子态进行编码。通过数值仿真,从密钥传输效率的角度分析量子纠错编码对BB84协议的影响。结果表明量子LDPC码能克服噪声,提高了密钥传输效率,验证了在含噪量子信道中改进的BB84协议模型的有效性。  相似文献   

8.
回顾了量子通信协议的发展历程和各个研究方向,重点是量子直接安全通信(QSDC)问题。量子直接安全通信(QSDC)的安全性要求比量子密钥分配(QKD)要高,能够在密文信息泄漏之前察觉到窃听者。基于认证的量子直接安全通信(QSDC)的提出使得量子通信安全性达到了新的高度。  相似文献   

9.
量子密钥分配协议是目前信息安全方向的一大研究热点,物理实验已难以应付层出不穷的协议来证明它的安全性。通过仿真平台来验证协议的安全性,是最经济有效的做法。利用.NET开发平台、C#语言开发了一个量子密钥分配协议仿真平台,并对已有的BB84协议进行了仿真,得到了与理论结果一致的仿真结果。  相似文献   

10.
随着全球能源互联网的快速发展,越来越多分布式能源系统接入,对于能源信息的网络与信息安全关注和需求日益迫切.量子保密通信技术在原理上可实现信息通信的无条件绝对安全,其在电网中的应用尚处于探索试点阶段.围绕全球能源互联网环境下的电力量子保密通信性能进行评估分析研究,1)考虑到电网环境的复杂性和电力通信传输损耗的多样性,提出电力量子保密通信系统性能评估的架构图;2)通过仿真模拟电力通信传输环境、电网实际业务环境,从距离损耗、舞动损耗、接续损耗等6个方面测试评估电力量子保密通信系统中的量子信道和数据交互通道的各项性能指标;3)通过仿真实验验证了该技术在电力通信领域应用的可行性及安全性,有效地支撑能源互联网的发展.  相似文献   

11.
Following Schumacher and Westmoreland, we address the problem of the capacity of a quantum wiretap channel. We first argue that, in the definition of the so-called quantum privacy, Holevo quantities should be used instead of classical mutual informations. The argument actually shows that the security condition in the definition of a code should limit the wiretappers Holevo quantity. Then we show that this modified quantum privacy is the optimum achievable rate of secure transmission.Translated from Problemy Peredachi Informatsii, No. 4, 2004, pp. 26–47. Original Russian Text Copyright © 2004 by Cai, Winter, Yeung.  相似文献   

12.
In this paper, a model for single photon amplification based on cluster-state quantum computation is proposed. A rescaling of the probability amplitudes of a deteriorated qubit in favor of the one-photon component will define the amplifier’s gain. Unlike the heralded quantum amplifiers, the probabilistic success of the whole process will not depend on the successful detection of a heralding signal. Instead, the whole procedure will rely upon a single-qubit measurement, which is simpler compared to any two-qubit interaction gate in the heralded quantum amplifiers. The proposed model can be used as a qubit protector against propagation losses in long-distance quantum communication networks.  相似文献   

13.
Recently, Chang et al. (Quantum Inf Process 14:3515–3522, 2015) proposed a controlled bidirectional quantum direct communication protocol using Bell states. In this work, the significance of Bell states, which are being used as initial states in Chang et al. protocol, is elucidated. The possibility of preparing initial state based on the secret message of the communicants is explored. In doing so, the controller-independent bidirectional quantum direct communication protocol has evolved naturally. It is shown that any communicant cannot read the secret message without knowing the initial states generated by the other communicant. Further, intercept-and-resend attack and information leakage can be avoided. The proposed protocol is like a conversion between two persons without the help of any third person with high-level security.  相似文献   

14.
In the quantum illumination protocol for secure communication, Alice prepares entangled signal and idler beams via spontaneous parametric downconversion. She sends the signal beam to Bob, while retaining the idler. Bob imposes message modulation on the beam he receives from Alice, amplifies it, and sends it back to her. Alice then decodes Bob’s information by making a joint quantum measurement on the light she has retained and the light she has received from him. The basic performance analysis for this protocol—which demonstrates its immunity to passive eavesdropping, in which Eve can only listen to Alice and Bob’s transmissions—is reviewed, along with the results of its first proof-of-principle experiment. Further analysis is then presented, showing that secure data rates in excess of 1 Gbps may be possible over 20-km-long fiber links with technology that is available or under development. Finally, an initial scheme for thwarting active eavesdropping, in which Eve injects her own light into Bob’s terminal, is proposed and analyzed.  相似文献   

15.
针对经典的利用EPR粒子纠缠态互换的量子密钥传输协议存在的问题,它提出了一个在多用户传输网络中,基于3个粒子的最大纠缠态GHZ安全的量子密钥传输协议.改进的量子密钥传输协议在通信节点与控制中心之间通过多个GHZ对完成该密码的安全分配系统.与经典的利用EPR粒子纠缠态互换的量子密钥传输协议相比,在传输网络中,窃听者Eve如果参与了3方的通信,要获得有用信息,必然要不断的引入错误,于是该网络的节点和控制中心将会发现Eve,保证了改进的多用户网络安全性.  相似文献   

16.
We present mathematical techniques for addressing two closely related questions in quantum communication theory. In particular, we give a statistically motivated derivation of the Bures-Uhlmann measure of distinguishability for density operators, and we present a simplified proof of the Holevo upper bound to the mutual information of quantum communication channels. Both derivations give rise to novel quantum measurements.Work supported in part by the Office of Naval Research (Grant No. N00014-93-1-0116).  相似文献   

17.
18.
It is well known that exact quantum searches can be performed by the quantum amplitude amplification algorithm with some phase matching condition. However, recently it was shown that for some preparation states in a three-dimensional subspace, an exact search is impossible to accomplish. We show this impossibility derives from two sources: a problem of state restriction to a cyclic subspace and the solution of a linear system of equations with a \(k\) -potent coefficient matrix. Furthermore, using said system of equations, we introduce a class of preparation states in a three-dimensional space that, even though the quantum amplitude amplification algorithm is unable to find the target state exactly, the same system of equations implies modifications to the quantum amplitude amplification algorithm under which exact solutions in three-dimensional subspaces can be found. We also prove that an inexact quantum search in the 3-potent case can find the target state with high probability if the Grover operator is iterated a number of times inversely proportional to the uncertainty of said 3-potent coefficient matrix as an observable operator.  相似文献   

19.
In this study, a new controlled quantum secure direct communication (CQSDC) protocol using the quantum search algorithm as the encoding function is proposed. The proposed protocol is based on the multi-particle Greenberger–Horne–Zeilinger entangled state and the one-step quantum transmission strategy. Due to the one-step transmission of qubits, the proposed protocol can be easily extended to a multi-controller environment, and is also free from the Trojan horse attacks. The analysis shows that the use of quantum search algorithm in the construction of CQSDC appears very promising.  相似文献   

20.
We introduce an intermediate setting between quantum nonlocality and communication complexity problems. More precisely, we study the value of XOR games when Alice and Bob are allowed to use a limited amount (c bits) of one-way classical communication compared to their value when they are allowed to use the same amount of one-way quantum communication (c qubits). The key quantity here is the ratio between the quantum and classical value. We provide a universal way to obtain Bell inequality violations of general Bell functionals from XOR games for which the previous quotient is larger than 1. This allows, in particular, to find (unbounded) Bell inequality violations from communication complexity problems in the same spirit as the recent work by Buhrman et al. (PNAS 113(12):3191–3196, 2016). We also provide an example of a XOR game for which the previous quotient is optimal (up to a logarithmic factor) in terms of the amount of information c. Interestingly, this game has only polynomially many inputs per player. For the related problem of separating the classical versus quantum communication complexity of a function, the known examples attaining exponential separation require exponentially many inputs per party.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号