首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We investigate the composable security of unidimensional continuous-variable quantum key distribution (UCVQKD) protocol in generally phase-sensitive channel; the UCVQKD protocol is based on the Gaussian modulation of a single quadrature of the coherent state of light, aiming to provide a simple implementation of key distribution compared to the symmetrically modulated Gaussian coherent-state protocols. This protocol neglects the necessity in one of the quadrature modulations in coherent states and hence reduces the system complexity. To clarify the influence of finite-size effect and the cost of performance degeneration, we establish the relationship of the balanced parameters of the unmodulated quadrature and estimate the precise secure region. Subsequently, we illustrate the composable security of the UCVQKD protocol against collective attacks and achieve the tightest bound of the UCVQKD protocol. Numerical simulations show the asymptotic secret key rate of the UCVQKD protocol, together with the symmetrically modulated Gaussian coherent-state protocols.  相似文献   

2.
Motivated by a fact that the non-Gaussian operation may increase entanglement of an entangled system, we suggest a photon-monitoring attack strategy in the entanglement-based (EB) continuous-variable quantum key distribution (CVQKD) using the photon subtraction operations, where the entangled source originates from the center instead of one of the legal participants. It shows that an eavesdropper, Eve, can steal large information from participants after intercepting the partial beams with the photon-monitoring attach strategy. The structure of the proposed CVQKD protocol is useful in simply analyzing how quantum loss in imperfect channels can decrease the performance of the CVQKD protocol. The proposed attack strategy can be implemented under current technology, where a newly developed and versatile no-Gaussian operation can be well employed with the entangled source in middle in order to access to mass information in the EB CVQKD protocol, as well as in the prepare-and-measure (PM) CVQKD protocol.  相似文献   

3.
In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.  相似文献   

4.
In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve’s attack is substantially reduced if PASCS are used as signal states.  相似文献   

5.
We discuss the feasibility of continuous-variable wireless quantum key distribution (WQKD) with thermal Gaussian states in terahertz (THz) band. We rigorously analyze the secret key rate of practical WQKD system using direct reconciliation and homodyne detection against collective Gaussian attacks. The results show that in the case of low-gain antenna, the free space loss is the dominant limiting factor of secure transmission distance of THz WQKD system. When the antenna diameter increases from 1 to 5 cm, we can get the maximum security distance and its corresponding optimal frequency in the range of 0.1–1 THz. We also obtain that a security distance of 1.95 m can be achieved when using a 5-cm diameter antenna and controlling the excess noise below 0.25 simultaneously. Specifically, we study the finite size effects and show that the transmission distance can reach 78 cm with a 5-cm diameter antenna at the frequency of 300 GHz. This work takes an important step toward short distance wireless QKD system.  相似文献   

6.
By employing pulses involving three-intensity, we propose a scheme for the measurement device-independent quantum key distribution with heralded single-photon sources. We make a comparative study of this scheme with the standard three-intensity decoy-state scheme using weak coherent sources or heralded single-photon sources. The advantage of this scheme is illustrated through numerical simulations: It can approach very closely the asymptotic case of using an infinite number of decoy-states and exhibits excellent behavior in both the secure transmission distance and the final key generation rate.  相似文献   

7.
We propose a four-state quantum key distribution (QKD) scheme using generalized measurement of nonorthogonal states, the maximum mutual information measurement strategy. Then, we analyze the eavesdropping process in intercept–resend and photon number splitting attack scenes. Our analysis shows that in the intercept–resend and photon number splitting attack eavesdropping scenes, our scheme is more secure than BB84 protocol and has higher key generation rate which may be applied to high-density QKD.  相似文献   

8.
We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.  相似文献   

9.
由于受物理资源和实验条件的限制,在经典计算机上对量子密钥分配(QKD)仿真,为研究者提供一种手段以便更好地掌握这类抽象协议。对以纠缠态为基础的E91协议的量子密钥分配过程进行仿真,重点对比分析了理想环境、有噪环境以及窃听环境下的仿真结果,并验证该量子密钥分配协议的安全性。  相似文献   

10.
We propose a new scheme for measurement-device-independent quantum key distribution (MDI-QKD) with a two-mode state source. In this scheme, the trigger state is split into different paths and detected at both senders; thus, four types of detection events can be obtained. Based on these events, the signal state is divided into four non-empty sets that can be used for parameter estimation and key extraction. Additionally, we carry out a performance analysis on the scheme with two-intensity (vacuum state and signal state) heralded single-photon sources. We also numerically study the statistical fluctuation in the actual system. Our simulations show that the error rate and the secure transmission distance of our two-intensity scheme are better than those of existing three- and four-intensity MDI-QKD schemes with different light sources. Considering statistical fluctuations, the maximum secure distance of our scheme can reach 344 km when the data length is 1013 and remains as long as 250 km when the data length is 1010. Moreover, our scheme improves the system performance and reduces the challenges of implementing the system.  相似文献   

11.
Quantum Information Processing - By employing Pauli measurements, we present some nonlinear steering criteria applicable for arbitrary two-qubit quantum systems and optimized ones for symmetric...  相似文献   

12.
The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary–binary and binary–Gaussian, that typically appear in quantum key distribution protocols.  相似文献   

13.
石磊  苏锦海  郭义喜 《计算机应用》2015,35(12):3336-3340
针对量子密钥分发(QKD)网络端端密钥协商路径选择问题,设计了一种基于改进Dijkstra算法的端端密钥协商最优路径选择算法。首先,基于有效路径策略,剔除网络中的失效链路;然后,基于最短路径策略,通过改进Dijkstra算法,得到密钥消耗最少的多条最短路径;最后,基于最优路径策略,从多条最短路径中选择一条网络服务效率最高的最优路径。分析结果表明,该算法很好地解决了最优路径不唯一、最优路径非最短、最优路径非最优等问题,可以降低QKD网络端端密钥协商时密钥消耗量,提高网络服务效率。  相似文献   

14.
Two modified measurement-device-independent quantum key distribution protocols based on the decoherence-free subspace are presented in this study. The proposed protocols are tolerant of the fault with collective-rotation noise and collective-dephasing noise. Exploiting the logical qubits comprised by two pairs of entanglement photons in decoherence-free subspace states, the mutually unbiased bases are formed by introducing the spatial degrees of freedom which reduces the experiment difficulty. There are only Bell-state preparation and collective Bell-state measurement needed in our protocols. Moreover, a brief discussion on the security of the proposal in the communication process is given.  相似文献   

15.
We investigate the dynamics of a quantum duopoly game where the players use bounded rationality to adjust own decision. The stability conditions of the equilibrium points are analyzed. Furthermore, we present the numerical simulations to show the nonlinear behaviors: bifurcations, strange attractors, stability region.  相似文献   

16.
The field of quantum cryptography is mostly theoretical therefore in this paper we represent its implementation by means of virtual scenarios. The central issue in cryptography is the secure transmission of the key between nodes. Thus, in this paper we establish a secure channel using Quantum Key Distribution (QKD) for the transfer of the key material between the nodes and help to identify an eavesdropper in the channel. A graphical representation of the quantum channel traffic at the ideal state and also during network disruption has been established. Due to the complex nature of quantum networks and high cost of establishment, a physical implementation of the same is not feasible. Hence a simulation has been implemented via the use of NS-3 (Network Simulator Version 3) which has QKDNetSim module built into it. Finally, our simulation indicates the presence of an intruder by virtue of various network implementations within the quantum channel.  相似文献   

17.
《电子技术应用》2016,(12):69-72
针对量子密钥分发终端设备中八路量子态光信号在设备出口处存在固有时间偏差的问题,设计了一套以TDC-GPX为核心的量子密钥分发光源时序校准系统。系统对量子态光信号进行光电转换、信号调理,使用高精度时间间隔测量芯片TDC-GPX分时对调理后的脉冲电信号进行采集,并通过FPGA进行数据处理,调整八路光信号的发光时间,使其满足在时间上的不可分辨性。测试结果表明,系统测量精度小于80 ps,用于实际量子密钥分发待校准设备中的校准性能良好,满足校准要求。  相似文献   

18.
Counterfactual quantum key distribution is an interesting direction in quantum cryptography and has been realized by some researchers. However, it has been pointed that its insecure in information theory when it is used over a high lossy channel. In this paper, we retry its security from a error-correcting theory point of view. The analysis indicates that the security flaw comes from the reason that the error rate in the users’ raw key pair is as high as that under the Eve’s attack when the loss rate exceeds 50 %.  相似文献   

19.
针对现有基于密钥中继的 QKD 网络路由方案存在适用范围有限、不能满足广域环境路由需求的问题,分析了广域 QKD 网络路由特点并提出了相应的路由需求,进而设计了基于虚链路的分域量子密钥网络路由方案。将广域 QKD 网络划分为多个小规模的密钥路由域,降低了域内密钥路由的复杂度,通过建立跨越密钥路由域的虚链路缩短了域间路由长度,从而提高了广域环境下密钥路由效率。理论分析表明,该方案具有路由更新收敛快、路由时延小、密钥资源消耗少的优点。  相似文献   

20.
针对BB84量子密钥分配协议中量子信道存在噪声,设计一种带有量子纠错码的改进的BB84协议模型,在模型中用量子低密度奇偶校验码(量子LDPC)作为纠错码对发送量子态进行编码。通过数值仿真,从密钥传输效率的角度分析量子纠错编码对BB84协议的影响。结果表明量子LDPC码能克服噪声,提高了密钥传输效率,验证了在含噪量子信道中改进的BB84协议模型的有效性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号