首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Measurement-device-independent quantum key distribution (MDI-QKD) is a promising protocol for realizing long-distance secret keys sharing. However, its key rate is relatively low when the finite-size effect is taken into account. In this paper, we consider statistical fluctuation analysis for the three-intensity decoy-state MDI-QKD system based on the recent work (Zhang et al. in Phys Rev A 95:012333, 2017) and further compare its performance with that of applying the Gaussian approximation technique and the Chernoff bound method. The numerical simulations demonstrate that the new method has apparent enhancement both in key generation rate and transmission distance than using Chernoff bound method. Meanwhile, the present work still shows much higher security than Gaussian approximation analysis.  相似文献   

2.
In this paper, we carry out statistical fluctuation analysis for the new proposed measurement-device-independent quantum key distribution with heralded single-photon sources and further compare its performance with the mostly often used light sources, i.e., the weak coherent source. Due to a significantly lower probability for events with two photons present on the same side of the beam splitter in former than in latter, it gives drastically reduced quantum bit error rate in the X basis and can thus show splendid behavior in real-life implementations even when taking statistical fluctuations into account.  相似文献   

3.
We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.  相似文献   

4.
By theoretical calculation and analysis, this paper studies the influence of stochastic fiber dispersion on interference stability and erroneous detected rate of quantum key distribution (QKD) system receiver, and analyses its effects on quantum key generation rates of decoy states QKD. The result shows that the interference contrast and erroneous detected rate of the system will be affected by real part only but not by imaginary part only. However, when the real part exists, the imaginary part will have an effect on the interference contrast and erroneous detected rate.  相似文献   

5.
The uncertainty principle is recognized as one of the fundamental results in signal processing. Its role in inference is, however, less well known outside of quantum mechanics. It is the aim of this paper to provide a unified approach to the problem of uncertainty in image processing. It is shown that uncertainty can be derived from the fundamental constraints on the process of vision-the requirements for class-defining operations which are both shift-invariant and insensitive to changes in illumination. It is thus shown that uncertainty plays a key role in the language of vision, since it affects the choice of both the alphabet, the elementary signals, and the syntax, the inferential structure, of vision. The report is concluded with a number of practical illustrations of these ideas, taken from such image processing tasks as enhancement, data compression, and segmentation.  相似文献   

6.
由于受物理资源和实验条件的限制,在经典计算机上对量子密钥分配(QKD)仿真,为研究者提供一种手段以便更好地掌握这类抽象协议。对以纠缠态为基础的E91协议的量子密钥分配过程进行仿真,重点对比分析了理想环境、有噪环境以及窃听环境下的仿真结果,并验证该量子密钥分配协议的安全性。  相似文献   

7.
We put forward a new scheme for implementing the measurement-device-independent quantum key distribution (QKD) with weak coherent source, while using only two different intensities. In the new scheme, we insert a beam splitter and a local detector at both Alice’s and Bob’s side, and then all the triggering and non-triggering signals could be employed to process parameter estimations, resulting in very precise estimations for the two-single-photon contributions. Besides, we compare its behavior with two other often used methods, i.e., the conventional standard three-intensity decoy-state measurement-device-independent QKD and the passive measurement-device-independent QKD. Through numerical simulations, we demonstrate that our new approach can exhibit outstanding characteristics not only in the secure transmission distance, but also in the final key generation rate.  相似文献   

8.
We propose a new scheme for measurement-device-independent quantum key distribution (MDI-QKD) with a two-mode state source. In this scheme, the trigger state is split into different paths and detected at both senders; thus, four types of detection events can be obtained. Based on these events, the signal state is divided into four non-empty sets that can be used for parameter estimation and key extraction. Additionally, we carry out a performance analysis on the scheme with two-intensity (vacuum state and signal state) heralded single-photon sources. We also numerically study the statistical fluctuation in the actual system. Our simulations show that the error rate and the secure transmission distance of our two-intensity scheme are better than those of existing three- and four-intensity MDI-QKD schemes with different light sources. Considering statistical fluctuations, the maximum secure distance of our scheme can reach 344 km when the data length is 1013 and remains as long as 250 km when the data length is 1010. Moreover, our scheme improves the system performance and reduces the challenges of implementing the system.  相似文献   

9.
Quantum Information Processing - By employing Pauli measurements, we present some nonlinear steering criteria applicable for arbitrary two-qubit quantum systems and optimized ones for symmetric...  相似文献   

10.
The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary–binary and binary–Gaussian, that typically appear in quantum key distribution protocols.  相似文献   

11.
We investigate the composable security of unidimensional continuous-variable quantum key distribution (UCVQKD) protocol in generally phase-sensitive channel; the UCVQKD protocol is based on the Gaussian modulation of a single quadrature of the coherent state of light, aiming to provide a simple implementation of key distribution compared to the symmetrically modulated Gaussian coherent-state protocols. This protocol neglects the necessity in one of the quadrature modulations in coherent states and hence reduces the system complexity. To clarify the influence of finite-size effect and the cost of performance degeneration, we establish the relationship of the balanced parameters of the unmodulated quadrature and estimate the precise secure region. Subsequently, we illustrate the composable security of the UCVQKD protocol against collective attacks and achieve the tightest bound of the UCVQKD protocol. Numerical simulations show the asymptotic secret key rate of the UCVQKD protocol, together with the symmetrically modulated Gaussian coherent-state protocols.  相似文献   

12.
石磊  苏锦海  郭义喜 《计算机应用》2015,35(12):3336-3340
针对量子密钥分发(QKD)网络端端密钥协商路径选择问题,设计了一种基于改进Dijkstra算法的端端密钥协商最优路径选择算法。首先,基于有效路径策略,剔除网络中的失效链路;然后,基于最短路径策略,通过改进Dijkstra算法,得到密钥消耗最少的多条最短路径;最后,基于最优路径策略,从多条最短路径中选择一条网络服务效率最高的最优路径。分析结果表明,该算法很好地解决了最优路径不唯一、最优路径非最短、最优路径非最优等问题,可以降低QKD网络端端密钥协商时密钥消耗量,提高网络服务效率。  相似文献   

13.
Two modified measurement-device-independent quantum key distribution protocols based on the decoherence-free subspace are presented in this study. The proposed protocols are tolerant of the fault with collective-rotation noise and collective-dephasing noise. Exploiting the logical qubits comprised by two pairs of entanglement photons in decoherence-free subspace states, the mutually unbiased bases are formed by introducing the spatial degrees of freedom which reduces the experiment difficulty. There are only Bell-state preparation and collective Bell-state measurement needed in our protocols. Moreover, a brief discussion on the security of the proposal in the communication process is given.  相似文献   

14.
The field of quantum cryptography is mostly theoretical therefore in this paper we represent its implementation by means of virtual scenarios. The central issue in cryptography is the secure transmission of the key between nodes. Thus, in this paper we establish a secure channel using Quantum Key Distribution (QKD) for the transfer of the key material between the nodes and help to identify an eavesdropper in the channel. A graphical representation of the quantum channel traffic at the ideal state and also during network disruption has been established. Due to the complex nature of quantum networks and high cost of establishment, a physical implementation of the same is not feasible. Hence a simulation has been implemented via the use of NS-3 (Network Simulator Version 3) which has QKDNetSim module built into it. Finally, our simulation indicates the presence of an intruder by virtue of various network implementations within the quantum channel.  相似文献   

15.
《电子技术应用》2016,(12):69-72
针对量子密钥分发终端设备中八路量子态光信号在设备出口处存在固有时间偏差的问题,设计了一套以TDC-GPX为核心的量子密钥分发光源时序校准系统。系统对量子态光信号进行光电转换、信号调理,使用高精度时间间隔测量芯片TDC-GPX分时对调理后的脉冲电信号进行采集,并通过FPGA进行数据处理,调整八路光信号的发光时间,使其满足在时间上的不可分辨性。测试结果表明,系统测量精度小于80 ps,用于实际量子密钥分发待校准设备中的校准性能良好,满足校准要求。  相似文献   

16.
Counterfactual quantum key distribution is an interesting direction in quantum cryptography and has been realized by some researchers. However, it has been pointed that its insecure in information theory when it is used over a high lossy channel. In this paper, we retry its security from a error-correcting theory point of view. The analysis indicates that the security flaw comes from the reason that the error rate in the users’ raw key pair is as high as that under the Eve’s attack when the loss rate exceeds 50 %.  相似文献   

17.
针对现有基于密钥中继的 QKD 网络路由方案存在适用范围有限、不能满足广域环境路由需求的问题,分析了广域 QKD 网络路由特点并提出了相应的路由需求,进而设计了基于虚链路的分域量子密钥网络路由方案。将广域 QKD 网络划分为多个小规模的密钥路由域,降低了域内密钥路由的复杂度,通过建立跨越密钥路由域的虚链路缩短了域间路由长度,从而提高了广域环境下密钥路由效率。理论分析表明,该方案具有路由更新收敛快、路由时延小、密钥资源消耗少的优点。  相似文献   

18.
针对BB84量子密钥分配协议中量子信道存在噪声,设计一种带有量子纠错码的改进的BB84协议模型,在模型中用量子低密度奇偶校验码(量子LDPC)作为纠错码对发送量子态进行编码。通过数值仿真,从密钥传输效率的角度分析量子纠错编码对BB84协议的影响。结果表明量子LDPC码能克服噪声,提高了密钥传输效率,验证了在含噪量子信道中改进的BB84协议模型的有效性。  相似文献   

19.
In a practical continuous-variable quantum key distribution (CVQKD) system, real-time shot-noise measurement (RTSNM) is an essential procedure for preventing the eavesdropper exploiting the practical security loopholes. However, the performance of this procedure itself is not analyzed under the real-world condition. Therefore, we indicate the RTSNM practical performance and investigate its effects on the CVQKD system. In particular, due to the finite-size effect, the shot-noise measurement at the receiver’s side may decrease the precision of parameter estimation and consequently result in a tight security bound. To mitigate that, we optimize the block size for RTSNM under the ensemble size limitation to maximize the secure key rate. Moreover, the effect of finite dynamics of amplitude modulator in this scheme is studied and its mitigation method is also proposed. Our work indicates the practical performance of RTSNM and provides the real secret key rate under it.  相似文献   

20.
Partial information leakages of generation key undoubtedly influence the security of practical Quantum Key Distribution (QKD) system. In this paper, based on finite-key analysis and deep investigation on privacy amplification, we present a method for characterizing information leakages gained by adversary in each authentication round and therefore take the theory derived by Cederlöf and Larsson (IEEE Trans Inf Theory 54:1735–1741, 2008) into practical case. As the authentication key is fed from one round of generation keys to the next except the first round, by considering its security weakness due to information leakages and finite size effect, we further propose a universal formula for calculating the lifetime of initial authentication key used in QKD with finite resources. Numerical simulations indicate that our bound for estimating information leakages strictly characterizes the stability of practical QKD against information-leakage-based attacks, and our calculation formula in terms of lifetime can precisely evaluate the usage time of initial authentication key. Our work provides a practical solution for evaluating authentication security of QKD.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号