首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
郑祎能 《计算机科学》2018,45(Z6):356-363, 391
随着网络的发展,网络传播的信息日益增多,其中某些信息需要较高的安全性,因此信息加密手段的研究具有重大意义。量子密钥分发(Quantum Key Distribution,QKD)技术基于量子力学中的不可克隆定理,即不可能复制一个未知的量子态而不对其造成扰动,保证了其无条件的安全性,能够实现安全的密钥分发。但目前QKD网络规模较小,不能满足大规模组网的需求。同时,经典网络的路由技术已经不能适应QKD网络,量子信道寻径成为了一个需要解决的问题。鉴于以上问题,提出了一种能够满足较大规模QKD通信的基于光开关切换的QKD网络模型,并重点设计了其网络结构和信令体系,在此基础上设计了一个用于量子信道寻径的先导信号协议,并提出了量子信道管理机制。经实验验证,该模型的性能良好。  相似文献   

2.
The Fuchs–Peres–Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution by means of a single controlled-NOT gate in which Alice’s transmitted qubit becomes the control-qubit input, Bob’s received qubit is the control-qubit output, and Eve supplies the target-qubit input and measures the target-qubit output. The FPB probe uses the minimum-error-probability projective measurement for discriminating between the target-qubit output states that are perfectly correlated with Bob’s sifted bit value when that bit is correctly received. This paper analyzes a recently proposed modification of the FPB attack in which Eve’s projective measurement is replaced by a probability operator-valued measurement chosen to unambiguously discriminate between the same two target-qubit output states. PACS: 03.67.Dd, 03.67.Hk, 03.65.Ta.  相似文献   

3.
For the four-state protocol of quantum key distribution, optimum sets of probe parameters are calculated for the most general unitary probe in which each individual transmitted photon is made to interact with the probe so that the signal and the probe are left in an entangled state, and projective measurement by the probe, made subsequent to projective measurement by the legitimate receiver, yields information about the signal state. The probe optimization is based on maximizing the Renyi information gain by the probe on corrected data for a given error rate induced by the probe in the legitimate receiver. An arbitrary angle is included between the nonorthogonal linear polarization states of the signal photons. Two sets of optimum probe parameters are determined which both correspond to the same optimization. Also, a larger set of optimum probe parameters is found than was known previously for the standard BB84 protocol. A detailed comparison is made between the complete and incomplete optimizations, and the latter simpler optimization is also made complete. Also, the process of key distillation from the quantum transmission in quantum key distribution is reviewed, with the objective of calculating the secrecy capacity of the four-state protocol in the presence of the eavesdropping probe. Emphasis is placed on information leakage to the probe. PACS: 03.67.Dd; 03.67.Hk; 03.65.Ta  相似文献   

4.
The quantum circuit and design are presented for an optimized entangling probe attacking the BB84 Protocol of quantum key distribution (QKD) and yielding maximum information to the probe. Probe photon polarization states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver. Although standard von-Neumann projective measurements of the probe yield maximum information on the pre-privacy amplified key, if instead the probe measurements are performed with a certain positive operator valued measure (POVM), then the measurement results are unambiguous, at least some of the time. It follows that the BB84 (Bennett–Brassard 1984) protocol of quantum key distribution has a vulnerability similar to the well-known vulnerability of the B92 (Bennett 1992) protocol Pacs: 03.67.Dd, 03.67.Hk, 03.65.Ta  相似文献   

5.
研究量子单向函数和信息分割原理,提出一种身份认证和密钥分配协议。使用可信服务器为示证者提供随机身份信息,以完成认证过程的确认,在密钥分配的同时进行认证,利用量子单向函数提高认证的安全性。实验结果表明,该协议涉及的量子通信技术易于实现,能提高密钥的分配效率。  相似文献   

6.
栾欣  郭义喜  苏锦海  孙万忠  赵洪涛 《计算机科学》2013,40(Z11):181-183,213
随着量子密码学领域研究的深入,视频会议、网络游戏、股市交易等动态群组通信模型对量子组密钥提出了应用需求。为了很好地服务这类应用,在分析传统组密钥管理方案的基础上,给出了一种两层分组分布式量子组密钥管理模型,设计了这种模型下的量子组密钥服务协议,重点研究了协议的初始化阶段。与几种经典组密钥管理方案对比,该方案在组密钥生成和共享中效率较高,具有一定的实际意义。  相似文献   

7.
Inamori 《Algorithmica》2008,34(4):340-365
Abstract. We propose a proof of the security of a time-reversed EPR quantum key distribution protocol against enemies with unlimited computational power. The considered protocol uses interactive key distillation, and the proof holds for implementations using imperfect photon sources.  相似文献   

8.
Inamori 《Algorithmica》2008,34(4):366-371
Abstract. We propose a proof of the security of a practical BB84 quantum key distribution protocol against enemies with unlimited computational power. The considered protocol uses interactive key distillation, and the proof holds for implementations using imperfect optical devices.  相似文献   

9.
该文研究量子线路模型仿真量子密钥分配协议.基于QCircuit软件运用量子线路模型设计不同攻击模型下的BB84量子密钥分配协议仿真模型,并引入rsec和I(α,E)两个指标,设计指标分析线路模型,仿真分析了不同噪声信道模型下BB84密钥分配协议在P/P、B/P和B/B三种不同截取/重发策略下的有效性及安全性.仿真结果表...  相似文献   

10.
Cloud computing is a rapid growing technology which delivers computing services such as servers, storage, database, networking, software and analytics. It has brought a new way to securely store and share information and data with multiple users. When authorized person access these clouds, the released data should not compromise any individual’s privacy and identity should not be revealed. Fog Computing is the extension of cloud with decentralized structure which stores the data in locations somewhere between the data source and cloud. The goal of fog computing is to provide high security, improve performance and network efficiency. We use quantum key distribution to produce and distribute key which change its quantum state and key, when key is known by mediator and it has ability to detect presence of mediator trying to gain lore of the key. In this paper, we introduced sugar-salt encryption which overcomes brute-force attack in effect delivers phony data in return to every incorrect guess of the password or key.  相似文献   

11.
传统组密钥协商方法很难满足QKD(Quantum Key Distribution)网络的实用需求。针对这种情况,提出一种适用于多种QKD网络结构的复合式量子组密钥协商方案。该方案将不同结构的QKD网络归为统一的形式,充分利用密钥缓存池中的密钥,在经典信道上完成安全协商过程,最终参与组播通信的QKD设备都能获得一致的组密钥,并将这些密钥分发给用户。与几种传统组密钥协商方案对比,该方案具有很好的安全性和可扩展性,并在绝大数应用环境下具有很高的效率。  相似文献   

12.
由于受物理资源和实验条件的限制,在经典计算机上对量子密钥分配(QKD)仿真,为研究者提供一种手段以便更好地掌握这类抽象协议。对以纠缠态为基础的E91协议的量子密钥分配过程进行仿真,重点对比分析了理想环境、有噪环境以及窃听环境下的仿真结果,并验证该量子密钥分配协议的安全性。  相似文献   

13.
量子密码术是一种新的重要加密方法,它利用单光子的量子性质,借助量子密钥分配协议可实现数据传输的可证性安全.量子密码具有无条件安全的特性(即不存在受拥有足够时间和计算机能力的窃听者攻击的危险),而在实际通信发生之前,不需要交换私钥.本文综述了量子密码学的研究进展,其中包括了量子密码学的物理基础、量子密钥分配、保密增强、量子密钥的实用性以及目前技术限制所存在的缺陷.  相似文献   

14.
量子密码研究与进展   总被引:1,自引:0,他引:1  
量子密码解决了传统密码技术存在的问题,是近年来国际学术界的一个研究热点。本文论述了传统密码技术存在的问题,阐述了量子密码的基本原理,介绍了主要的量子密码协议:BB84协议、B92协议和E91协议等,并研究了量子密码通信的研究现状及其进展。量子密码必将会在网络安全通信中得到广泛的应用。  相似文献   

15.
量子密钥分配协议具有可证明的绝对安全性,但是由于量子信道噪声的作用,量子比特在传输过程中容易产生错误,从而降低量子密钥分配的效率。对此,根据量子纠错理论,利用Hamming码构造一种[7,1]CSS纠错码,并结合BB84协议,提出一种改进的量子密钥分配协议。通过理论分析与数值计算,对比改进协议与BB84协议在含噪声量子信道中的传输错误率,结果表明改进的量子密钥分配协议相比于BB84协议提高了对信道噪声的抵抗能力。  相似文献   

16.
2007年4月2日,国际上首个量子密码通信网络由中国科学家在北京测试运行成功。这是迄今为止国际公开报道的唯一无中转,可同时、任意互通的量子密码通信网络,标志着量子保密通信技术从点对点方式向网络化迈出了关键一步。这次实验的成功,为量子因特网的发展奠定了基础。文章阐述量子密码的产生、量子密码学的基本原理、该领域的实验研究及研究成果,最后指出量子密码通信将是保障未来网络通信安全的一种重要技术。  相似文献   

17.
By theoretical calculation and analysis, this paper studies the influence of stochastic fiber dispersion on interference stability and erroneous detected rate of quantum key distribution (QKD) system receiver, and analyses its effects on quantum key generation rates of decoy states QKD. The result shows that the interference contrast and erroneous detected rate of the system will be affected by real part only but not by imaginary part only. However, when the real part exists, the imaginary part will have an effect on the interference contrast and erroneous detected rate.  相似文献   

18.
Quantum cryptography has several unorthodox attributes: it is invulnerable to passive eavesdropping; communicators need no initial shared secret (cryptographic key), but they do need an auxiliary tamper-proof link; the scheme requires an uninterrupted light path (no repeater), and a one-time pad of keystream must be prepared in advance of the secure transmission. At least two other cryptologic schemes share these same attributes. This is quite remarkable because each of the three schemes has an entirely different physical basis for its message secrecy. In quantum cryptography an eavesdropper cannot measure or clone the state of a photon without revealing the attempt to the authorized receiver. The second scheme is the Yuen–Kim protocol. Potential bits for the keystream are masked by classical noise. The eavesdropper cannot extract the same useful bits that the authorized receiver extracts because their receivers are statistically independent. Our own scheme, called QDRN, distributes broadband noisy light to terminals, where interferometers provide identical keystreams. Security presumes that there exists some bandwidth broad enough so that the eavesdropper cannot store the phase information either optically or digitally for some period like minutes, or even hours if necessary, after which the users may safely transmit data. The Yuen–Kim protocol is by far the simplest to implement. However, it is limited to point-to-point links and distances of some tens of kilometers. By contrast, QDRN operates with full power, is compatible with amplifiers and networks, and extends to hundreds of kilometers, quite possibly a megameter. PACS: 03.67.Dd  相似文献   

19.
有噪声的BB84量子密码协议的改进   总被引:1,自引:0,他引:1  
把量子力学应用到密码学中产生了一个新的学科———量子密码学。量子密码提供的密钥交换方式,能够自动检查是否有人在窃听,这是公钥体制所不具备的。该文对有噪声的BB84协议作了一些改进,以增强安全性、提高效率。这种改进方案对其它带有噪声的量子密码协议同样适用。  相似文献   

20.
量子计算与量子密码是基于量子效应的计算技术和密码技术.1984年Bennett和Brassard提出了第一个量子密钥分发协议,开启了量子密码学的研究,此后相继在量子加密、量子签名等领域进行了大量研究.1994年,Shor利用量子Fourier变换,设计了第一个实用的量子算法,在多项式时间内对大整数进行因子分解.1996年,Grover提出了量子搜索算法,能够对无结构数据进行二次加速.Shor算法和Grover算法的提出不仅体现了量子计算的优越性,还对传统基于数学困难问题的密码学体制造成威胁.经过半个世纪的发展,量子计算与量子密码在理论与实践的研究上都取得了丰硕的成果.从量子力学的数学框架、基本概念和原理、量子计算基本思想、量子密码研究进展及主要思想等方面进行总结梳理.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号