首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 125 毫秒
1.
为了提高测量设备无关量子密钥分发(MDI-QKD)系统的整体性能,利用修正相干态光源(MCS)可以优化光子数分布率的性质,设计了一种基于MCS的MDI-QKD系统.基于全局估计的计算方法推导了密钥生成率与传输距离的关系,保证了在密性放大计算过程中单光子信息的充分利用,得到较为精确的密钥率下限值.通过仿真分析将所提出的系统与基于预报单光子源(HSPS)的MDI-QKD系统性能进行对比,结果表明MCS光源比HSPS光源的传输距离提高了9%,有效改善了系统性能.  相似文献   

2.
周淳  鲍皖苏  付向群 《电子学报》2012,40(10):2015-2020
 本文提出了态关联性不完美条件下诱骗态量子密钥分配(QKD)的安全性理论分析模型.借助于QKD的保密放大分析方法,采用实际QKD系统广泛使用的诱骗态编码方案,使相位误码的估计更加准确,进而给出了态关联性不完美条件下诱骗态QKD的最终安全密钥生成率的表达式,刻画了密钥生成率与态关联性不完美、探测器性能和密钥传输距离之间的关系.数值模拟表明,诱骗态QKD的最终安全密钥生成率对态关联性不完美的容忍程度,随着密钥传输距离的增大而逐渐减小,随着探测器探测性能的提升而逐渐增大,因而验证了所给表达式的正确性.  相似文献   

3.
颜龙  孙豪  赵生妹 《信号处理》2014,30(11):1275-1278
轨道角动量作为量子信息的一种载体,可应用于测量设备无关量子密钥分发协议中,来消除发送端和接收端间的基校准。诱骗态技术可以消除量子密钥分发协议采用弱相干光源时易被分裂攻击的缺陷。本文将轨道角动量态、测量设备无关方案和诱骗态方案相结合,设计一种基于高效轨道角动量分离方法的诱骗态光子轨道角动量测量设备无关量子密钥分发协议方案,避免了极化方案中对极化基的依赖性缺陷,提高了密钥速率,本文给出了该方案密钥速率的理论推导,并分别对采用无限个诱骗态和两个诱骗态时该方案密钥速率进行了仿真。研究结果表明,在相同条件下,基于轨道角动量的MDI QKD协议方案比极化方案密钥速率更高。   相似文献   

4.
基于波分复用技术可以实现量子与经典信号在同一根光纤中共传。由于经典信号与光纤的非线性相互作用引起的噪声会降低量子密钥分配QKD的信噪比,需要采取措施降低经典噪声的影响。与以往对QKD设备侧的改造不同,从光纤传输线路的角度出发,通过对比不同种类光纤的性质,建立波分复用单纤传输量子密钥分配噪声模型,结合诱骗态和有限长安全分析方法,分析了不同种类光纤对共纤QKD背景噪声计数率、安全密钥率和最大安全传输距离等性能的影响。对G.652、G.654和G.655三种光纤的数值仿真结果表明, G.655光纤可以降低共纤QKD的背景噪声计数率, G.654光纤可以增大共纤QKD的安全密钥率和最大安全传输距离,而常用的标准单模光纤G.652对于共纤QKD性能的影响居于三者之间。  相似文献   

5.
基于诱骗态MDI-QKD协议,提出了一种使用波分复用技术(WDM)的MDI-QKD协议.通信双方Alice和Bob同时发送不同波长的多路信号,通过光复用器将多路信号合并,由单根光纤进行长距离传输.第三方Charlie通过光解复用器将多路合成信号分开,分别对每一路进行贝尔态测量.理论分析结果表明协议的密钥生成率与传输距离、复用路数及平均光子数目有关;数值仿真结果表明在不增加系统传输设备的前提下,该协议极大提高了系统的密钥生成率.当传输距离为150 km,单路的密钥生成率为0.17 Mbps,20路、40路复用的密钥生成率分别可达3.34 Mbps、6.68 Mbps.  相似文献   

6.
量子密钥分发可以为通信双方提供无条件安全的密钥。提出使用压缩光源的无需监控信号干扰的量子密钥分发协议。该协议通过在接收端对量子信号进行循环移位并测量任意2个量子信号的相位差来实现量子密钥分发,不仅可以产生安全密钥,而且不需要监控信号干扰,降低实现的复杂度。此外,仅使用2种强度的诱骗态去估计安全密钥生成率。实验结果表明:所提出的协议可以极大地提高安全密钥率,并增大传输距离。此外,仅使用2种强度的诱骗态也可以获得接近使用无穷个诱骗态的结果。  相似文献   

7.
李天秀  石磊  李佳豪  王俊辉 《红外与激光工程》2021,50(11):20210124-1-20210124-9
量子密钥分发(Quantum Key Distribution, QKD)技术的应用领域不断拓宽,其良好的安全保密性能可以有效应对通信安全威胁,在航空通信领域,基于航空飞行平台应用量子密钥分发技术有望大幅提升航空通信系统安全性级别,为局部地区保密通信提供可靠保障,进一步提高区域安全通信保障能力。针对非对称传输效率测量设备无关量子密钥分发(Measurement Device Independent QKD, MDI-QKD)协议在机载条件下的应用问题,在以飞行平台作为测量节点的测量设备无关量子密钥分发技术应用场景下,应用诱骗态协议建立了仿真分析模型,分析了气象条件、飞行高度对系统仿真性能的影响。仿真实验结果表明,在15 km能见度的晴朗天气下,在无人机常用高度飞行的空中移动平台应用诱骗态测量设备无关量子密钥分发协议可以提供作战通信保障,在较远距离通信中存在通信盲区和飞行平台运动限制。同时证明了优化选择信号光源光脉冲强度方案可以有效提高通信能力。实验及分析为量子密钥分发技术在飞行平台上的后续研究和实际应用提供了理论分析基础和优化方法。  相似文献   

8.
量子密钥分发(QKD)具有信息论上的无条件安全性,而相位匹配量子密钥分发(PM-QKD)是双场量子密钥分发协议(TF-QKD)的一个变体,其最近被提出用来克服没有量子中继器的点对点协议中存在的速率-距离限制。鉴于实践中不存在无限强度的诱骗态,提出了一种具有实用价值的四强度诱骗态相位匹配量子密钥分发协议,即四强度诱骗态相位匹配量子密钥分发协议。给出了该协议的安全密钥速率公式,并通过数值仿真分析了该协议的性能,证明了该协议的有效性。  相似文献   

9.
针对基于弱相干光源(WCS)和轨道角动量(OAM)的测量设备无关量子密钥分配(MDI-QKD)协议的密钥生成率较低的问题,研究了基于奇相干光源(OCS)和OAM的MDI-QKD协议,并对其性能参数进行了分析。分析了密钥生成率、探测器的品质因子与安全传输距离之间的关系,并对比了基于OCS和OAM的MDI-QKD协议与基于WCS和OAM的MDI-QKD协议的性能优劣。仿真结果表明,随着安全传输距离的增大,密钥生成率减小。采用OCS大大减少了多光子脉冲数,弥补了WCS的不足,而采用OAM解决了基的依赖性缺陷问题,从而增大了最大安全传输的距离,该研究为实用的量子密钥分配协议提供了重要的理论参考。  相似文献   

10.
连续变量量子密钥分发协议虽然具备更高的安全码 率等优势,但是其安全传输距离却一直表现不佳,而离散调制连续变量量子密钥分发协议已 被证明在低信噪比下能够获得比高斯调制更好的性能。基于 此,本文详细分析了光源非可信时,离散调制二态、四态和八态协议的性能,推导了安全码 率表达式。数 值仿真结果表明,当光源处于中间时,离散调制相干态零差检测正向协调性能优于其它协议 ,八态协议有更长的传输距离。  相似文献   

11.
A universal quantum key distribution method   总被引:3,自引:0,他引:3  
Combining heralded pair coherent state(HPCS) with passive decoy-state idea,a new method is presented for quantum key distribution(QKD).The weak coherent source(WCS) and heralded single photon source(HSPS) are the most common photon sources for state-of-the-art QKD.However,there is a prominent crossover between the maximum secure distance and the secure key generation rate if these two sources are applied in a practical decoy-state QKD.The method in this paper does not prepare decoy states actively.Therefore,it uses the same experimental setup as the conventional protocol,and there is no need for a hardware change,so its implementation is very easy.Furthermore,the method can obtain a longer secure transmission distance,and its key generation rate is higher than that of the passive decoy-state method with WCS or HSPS in the whole secure transmission distance.Thus,the limitation of the mentioned photo sources for QKD is broken through.So the method is universal in performance and implementation.  相似文献   

12.
Considering fluctuant dark count rate in practical quantum key distribution(QKD) system,a new decoy-state method with one vacuum state and one weak decoy state is presented based on a heralded single photon source(HSPS).The method assumes that the dark count rate of each pulse is random and independent.The lower bound of the count rate and the upper bound of the error rate of a single photon state are estimated.The method is applied to the decoy-state QKD system with and without the fluctuation of dark count rate.Because the estimation of the upper bound of a single photon state’s error rate is stricter,the method can obtain better performance than the existing methods under the same condition of implementation.  相似文献   

13.
基于预报单光子源的BB84诱惑态量子密钥分配研究   总被引:2,自引:2,他引:0  
结合预报单光子源的量子密钥分配系统模型,介绍了三种典型的BB84诱惑态方案:主动诱惑态方案,被动诱惑态方案以及主动诱惑态思想和被动诱惑态思想相结合的方案。结合数值仿真深入分析了三种方案在性能、实现难度等方面的优缺点。结论表明被动诱惑态思想可以进一步提高BB84诱惑态方案的密钥生成效率;BB84被动诱惑态方案(AYKI方案)由于无需主动制备诱惑态,所以实现最为简单,密钥分配速度快,且方案性能趋近于无穷诱惑态的理论极限值;主动诱惑态思想和被动诱惑态思想相结合的方案性能虽然稍优于AYKI方案,但是改善空间很小。  相似文献   

14.
In this paper we analyze the feasibility of performing Quantum Key Distribution (QKD), in earth-satellite up and downlinks and in intersatellite links, with two quantum cryptography protocols: BB84 and SARG04, and with two implementation options: with and without decoy states. As real measurements in these scenarios are not possible yet, the objective is to obtain results as realistic as possible to support the design of future satellite missions performing QKD. Therefore, we use realistic values for the optical hardware and take into account usual atmospheric conditions. In the same line, we assume specific types of attacks, namely the photon number splitting and the intercept-resend with unambiguous discrimination attacks, which could likely be the main threat to the first satellite-based QKD applications. A lower bound on the key generation rate of SARG04 with two decoy states is presented. The optimum signal- and decoy-states mean photon numbers for each protocol and each distance are also computed. The resulting values for the signal-state are larger than those often employed. We show that it may be possible to establish QKD with LEO (Low Earth Orbit) and, under certain circumstances, with MEO (Medium Earth Orbit) satellites, but not with GEO (Geostationary) ones. Furthermore, we obtain that the optimum signal-state mean photon number for SARG04 with two decoy states is almost independent of the link distance, which greatly facilitates its use in a real scenario.  相似文献   

15.
With a heralded single photon source (HSPS), a measurement-device-independent quantum key distribution (MDI-QKD) protocol is proposed, combined with a three-intensity decoy-state method. HSPS has the two-mode characteristic, one mode is used as signal mode, and the other is used as heralded mode to reduce the influence of the dark count. The lower bound of the yield and the upper bound of the error rate are deduced and the performance of the MDI-QKD protocol with an HSPS is analyzed. The simulation results show that the MDI-QKD protocol with an HSPS can achieve a key generation rate and a secure transmission distance which are close to the theoretical limits of the protocol with a single photon source (SPS). Moreover, the key generation rate will improve with the raise of the senders’ detection efficiency. The key generation rate of the MDI-QKD protocol with an HSPS is a little less than that of the MDI-QKD protocol with a weak coherent source (WCS) in the close range, but will exceed the latter in the far range. Furthermore, a farther transmission distance is obtained due to the two-mode characteristic of HSPS.  相似文献   

16.
Shor and Preskill (see Phys. Rev. Lett., vol.85, p.441, 2000) have provided a simple proof of security of the standard quantum key distribution scheme by Bennett and Brassard (1984) by demonstrating a connection between key distribution and entanglement purification protocols (EPPs) with one-way communications. Here, we provide proofs of security of standard quantum key distribution schemes, Bennett and Brassard and the six-state scheme, against the most general attack, by using the techniques of two-way entanglement purification. We demonstrate clearly the advantage of classical post-processing with two-way classical communications over classical post-processing with only one-way classical communications in quantum key distribution (QKD). This is done by the explicit construction of a new protocol for (the error correction/detection and privacy amplification of) Bennett and Brassard that can tolerate a bit error rate of up to 18.9%, which is higher than what any Bennett and Brassard scheme with only one-way classical communications can possibly tolerate. Moreover, we demonstrate the advantage of the six-state scheme over Bennett and Brassard by showing that the six-state scheme can strictly tolerate a higher bit error rate than Bennett and Brassard. In particular, our six-state protocol can tolerate a bit error rate of 26.4%, which is higher than the upper bound of 25% bit error rate for any secure Bennett and Brassard protocol. Consequently, our protocols may allow higher key generation rate and remain secure over longer distances than previous protocols. Our investigation suggests that two-way entanglement purification is a useful tool in the study of advantage distillation, error correction, and privacy amplification protocols.  相似文献   

17.
周媛媛 《光电子快报》2010,6(5):396-400
With parametric down-conversion sources (PDCSs), the nonorthogonal decoy state protocol based on one vacuum and two weak decoy states is presented. The detection events on Bob’s side are divided into two groups depending on whether Alice gets a trigger or not: triggered components and nontriggered components. The triggered components are used to estimate the fractions and error rates of single-photon and two-photon pulses, and then the final secure key rate is deduced. Besides, both triggered and nontriggered components are used to deduce a more accurate value of the key generation rate. The simulation of the final key generation rate over transmission distance shows that the first method can obtain a key generation rate close to the theoretical limit of the infinite decoy state protocol, while the second method is better.  相似文献   

18.
目前量子密钥分发(QKD)已成为量子通信应用研究的一个主要方向,越来越多的研究证明,一些QKD协议具有完全保密性,但是能由此得到量子密码系统甚至量子通信是完全保密的结论吗?量子通信保密还需要量子加解密技术吗?论文重点对量子通信安全性和量子通信保密的解决方案进行了详细分析和探讨。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号