首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
We put forward a new scheme for implementing the measurement-device-independent quantum key distribution (QKD) with weak coherent source, while using only two different intensities. In the new scheme, we insert a beam splitter and a local detector at both Alice’s and Bob’s side, and then all the triggering and non-triggering signals could be employed to process parameter estimations, resulting in very precise estimations for the two-single-photon contributions. Besides, we compare its behavior with two other often used methods, i.e., the conventional standard three-intensity decoy-state measurement-device-independent QKD and the passive measurement-device-independent QKD. Through numerical simulations, we demonstrate that our new approach can exhibit outstanding characteristics not only in the secure transmission distance, but also in the final key generation rate.  相似文献   

2.
A method for quantum key distribution (QKD) using entangled coherent states is discussed which is designed to provide key distribution rates and transmission distances surpassing those of traditional entangled photon pair QKD by exploiting entanglement sudden death. The method uses entangled electromagnetic signal states of ‘macroscopic’ average photon numbers rather than single photon or entangled photon pairs, which have inherently limited rate and distance performance as bearers of quantum key data. Accordingly, rather than relying specifically on Bell inequalities as do entangled photon pair-based methods, the security of this method is based on entanglement witnesses and related functions.  相似文献   

3.
郑祎能 《计算机科学》2018,45(Z6):356-363, 391
随着网络的发展,网络传播的信息日益增多,其中某些信息需要较高的安全性,因此信息加密手段的研究具有重大意义。量子密钥分发(Quantum Key Distribution,QKD)技术基于量子力学中的不可克隆定理,即不可能复制一个未知的量子态而不对其造成扰动,保证了其无条件的安全性,能够实现安全的密钥分发。但目前QKD网络规模较小,不能满足大规模组网的需求。同时,经典网络的路由技术已经不能适应QKD网络,量子信道寻径成为了一个需要解决的问题。鉴于以上问题,提出了一种能够满足较大规模QKD通信的基于光开关切换的QKD网络模型,并重点设计了其网络结构和信令体系,在此基础上设计了一个用于量子信道寻径的先导信号协议,并提出了量子信道管理机制。经实验验证,该模型的性能良好。  相似文献   

4.
Photon source with high-repetition quantum message transmission is needed in the quantum key distribution (QKD) system for long distance and high-repetition rate. We design high-repetition-rate weak coherent light by applying a practical QKD system with decoy states and polarization coding including an FPGA-based true random number generator, narrow pulse shaping under the modulation of high-speed true random number as well as its laser driver. The test indicates that the repetition rate of such light can attain a high performance of 650 MHz, pulse width less than 300 ps, stability of pulse amplitude better than 5%, and extinction rate better than 1000:1.  相似文献   

5.
Using linear entropy as a measure of entanglement, we investigate the entanglement generated via a beam splitter using deformed Barut-Girardello coherent states. We show that the degree of entanglement depends strongly on the q-deformation parameter and amplitude Z of the states. We compute the Mandel Q parameter to examine the quantum statistical properties of these coherent states and make a comparison with the Glauber coherent states. It is shown that these states are useful in describing the states of real and ideal lasers by a proper choice of their characterizing parameters, using an alteration of the Holstein-Primakoff realization.  相似文献   

6.
Quantum key distribution (QKD) refers to specific quantum strategies which permit the secure distribution of a secret key between two parties that wish to communicate secretly. Quantum cryptography has proven unconditionally secure in ideal scenarios and has been successfully implemented using quantum states with finite (discrete) as well as infinite (continuous) degrees of freedom. Here, we analyze the efficiency of QKD protocols that use as a resource entangled gaussian states and gaussian operations only. In this framework, it has already been shown that QKD is possible [1] but the issue of its efficiency has not been considered. We propose a figure of merit (the efficiency E) to quantify the number of classical correlated bits that can be used to distill a key from a sample of N entangled states. We relate the efficiency of the protocol to the entanglement and purity of the states shared between the parties. Presented at the 38th Symposium on Mathematical Physics “Quantum Entanglement & Geometry”, Toruń, June 4–7, 2006.  相似文献   

7.
In this paper, we carry out statistical fluctuation analysis for the new proposed measurement-device-independent quantum key distribution with heralded single-photon sources and further compare its performance with the mostly often used light sources, i.e., the weak coherent source. Due to a significantly lower probability for events with two photons present on the same side of the beam splitter in former than in latter, it gives drastically reduced quantum bit error rate in the X basis and can thus show splendid behavior in real-life implementations even when taking statistical fluctuations into account.  相似文献   

8.
Round-robin differential-phase-shift (RRDPS) quantum key distribution (QKD) scheme provides an effective way to overcome the signal disturbance from the transmission process. However, most RRDPS-QKD schemes use weak coherent pulses (WCPs) as the replacement of the perfect single-photon source. Considering the heralded pair-coherent source (HPCS) can efficiently remove the shortcomings of WCPs, we propose a RRDPS-QKD scheme with HPCS in this paper. Both infinite-intensity decoy-state method and practical three-intensity decoy-state method are adopted to discuss the tight bound of the key rate of the proposed scheme. The results show that HPCS is a better candidate for the replacement of the perfect single-photon source, and both the key rate and the transmission distance are greatly increased in comparison with those results with WCPs when the length of the pulse trains is small. Simultaneously, the performance of the proposed scheme using three-intensity decoy states is close to that result using infinite-intensity decoy states when the length of pulse trains is small.  相似文献   

9.
In quantum key distribution (QKD), a secret key is generated between two distant parties by transmitting quantum states. Experimental measurements on the quantum states are then transformed to a secret key by classical post-processing. Here, we propose a construction framework in which QKD classical post-processing can be custom made. Though seemingly obvious, the concept of concatenating classical blocks to form a whole procedure does not automatically apply to the formation of a quantum cryptographic procedure since the security of the entire QKD procedure rests on the laws of quantum mechanics and classical blocks are originally designed and characterized without regard to any properties of these laws. Nevertheless, we justify such concept of concatenating classical blocks in constructing QKD classical post-processing procedures, along with a relation to the universal-composability-security parameter. Consequently, effects arising from an actual QKD experiment, such as those due to the finiteness of the number of signals used, can be dealt with by employing suitable post-processing blocks. Lastly, we use our proposed customizable framework to build a comprehensive generic recipe for classical post-processing that one can follow to derive a secret key from the measurement outcomes in an actual experiment.  相似文献   

10.
In this paper, a novel multi-party quantum private comparison protocol with a semi-honest third party (TP) is proposed based on the entanglement swapping of d-level cat states and d-level Bell states. Here, TP is allowed to misbehave on his own, but will not conspire with any party. In our protocol, n parties employ unitary operations to encode their private secrets and can compare the equality of their private secrets within one time execution of the protocol. Our protocol can withstand both the outside attacks and the participant attacks on the condition that none of the QKD methods is adopted to generate keys for security. One party cannot obtain other parties’ secrets except for the case that their secrets are identical. The semi-honest TP cannot learn any information about these parties’ secrets except the end comparison result on whether all private secrets from n parties are equal.  相似文献   

11.
The quantum circuit and design are presented for an optimized entangling probe attacking the BB84 Protocol of quantum key distribution (QKD) and yielding maximum information to the probe. Probe photon polarization states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver. Although standard von-Neumann projective measurements of the probe yield maximum information on the pre-privacy amplified key, if instead the probe measurements are performed with a certain positive operator valued measure (POVM), then the measurement results are unambiguous, at least some of the time. It follows that the BB84 (Bennett–Brassard 1984) protocol of quantum key distribution has a vulnerability similar to the well-known vulnerability of the B92 (Bennett 1992) protocol Pacs: 03.67.Dd, 03.67.Hk, 03.65.Ta  相似文献   

12.
By theoretical calculation and analysis, this paper studies the influence of stochastic fiber dispersion on interference stability and erroneous detected rate of quantum key distribution (QKD) system receiver, and analyses its effects on quantum key generation rates of decoy states QKD. The result shows that the interference contrast and erroneous detected rate of the system will be affected by real part only but not by imaginary part only. However, when the real part exists, the imaginary part will have an effect on the interference contrast and erroneous detected rate.  相似文献   

13.
We propose a four-state quantum key distribution (QKD) scheme using generalized measurement of nonorthogonal states, the maximum mutual information measurement strategy. Then, we analyze the eavesdropping process in intercept–resend and photon number splitting attack scenes. Our analysis shows that in the intercept–resend and photon number splitting attack eavesdropping scenes, our scheme is more secure than BB84 protocol and has higher key generation rate which may be applied to high-density QKD.  相似文献   

14.
We study the mathematical properties of the excited coherent states, which are obtained through actions of a photon creation operator of the mode optical field on its corresponding coherent state, by analyzing the minimal set of Klauder’s coherent states. Using linear entropy as a measure of entanglement, we investigate in detail the entanglement generated via a beam splitter when an excited coherent state is injected on one input mode and vacuum state is injected on the other one. Finally, we examine the physical properties of the excited coherent states through the Mandel’s parameter and the Wehrl entropy and we give the correlation between these parameters and the entanglement of the output state.  相似文献   

15.
Quantum mutual entropy and quantum capacity are rigorously defined by Ohya, and they are quite useful in the study of quantum communication processes. Mathematical models of optical communication processes are described by a quantum channel and optical states, and quantum capacity is one of the most important criteria to measure the efficiency of information transmission. In actual optical communication, a laser beam is used for a signal, and it is denoted mathematically by a coherent state. Further, optical communication using a squeezed state, which is expected to be more efficient than that using a coherent state is proposed. In this paper, we define several quantum channels, that is, a squeezed channel and a coherent channel and so on. We compare them by calculating quantum capacity.  相似文献   

16.
In the quantum illumination protocol for secure communication, Alice prepares entangled signal and idler beams via spontaneous parametric downconversion. She sends the signal beam to Bob, while retaining the idler. Bob imposes message modulation on the beam he receives from Alice, amplifies it, and sends it back to her. Alice then decodes Bob’s information by making a joint quantum measurement on the light she has retained and the light she has received from him. The basic performance analysis for this protocol—which demonstrates its immunity to passive eavesdropping, in which Eve can only listen to Alice and Bob’s transmissions—is reviewed, along with the results of its first proof-of-principle experiment. Further analysis is then presented, showing that secure data rates in excess of 1 Gbps may be possible over 20-km-long fiber links with technology that is available or under development. Finally, an initial scheme for thwarting active eavesdropping, in which Eve injects her own light into Bob’s terminal, is proposed and analyzed.  相似文献   

17.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

18.
In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve’s attack is substantially reduced if PASCS are used as signal states.  相似文献   

19.
Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don’t require the help of a trusted center or third party, but could ensure fairness, security and efficiency.  相似文献   

20.
As far as the spectral characteristic of quantum information is concerned, the existing quantum network coding schemes can be looked on as the discrete-variable quantum network coding schemes. Considering the practical advantage of continuous variables, in this paper, we explore two feasible continuous-variable quantum network coding (CVQNC) schemes. Basic operations and CVQNC schemes are both provided. The first scheme is based on Gaussian cloning and ADD/SUB operators and can transmit two coherent states across with a fidelity of 1/2, while the second scheme utilizes continuous-variable quantum teleportation and can transmit two coherent states perfectly. By encoding classical information on quantum states, quantum network coding schemes can be utilized to transmit classical information. Scheme analysis shows that compared with the discrete-variable paradigms, the proposed CVQNC schemes provide better network throughput from the viewpoint of classical information transmission. By modulating the amplitude and phase quadratures of coherent states with classical characters, the first scheme and the second scheme can transmit \(4{\log _2}N\) and \(2{\log _2}N\) bits of information by a single network use, respectively.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号