首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Quantum Information Processing - By employing Pauli measurements, we present some nonlinear steering criteria applicable for arbitrary two-qubit quantum systems and optimized ones for symmetric...  相似文献   

2.
Measurement-device-independent quantum key distribution (MDI-QKD) is a promising protocol for realizing long-distance secret keys sharing. However, its key rate is relatively low when the finite-size effect is taken into account. In this paper, we consider statistical fluctuation analysis for the three-intensity decoy-state MDI-QKD system based on the recent work (Zhang et al. in Phys Rev A 95:012333, 2017) and further compare its performance with that of applying the Gaussian approximation technique and the Chernoff bound method. The numerical simulations demonstrate that the new method has apparent enhancement both in key generation rate and transmission distance than using Chernoff bound method. Meanwhile, the present work still shows much higher security than Gaussian approximation analysis.  相似文献   

3.
We put forward a new scheme for implementing the measurement-device-independent quantum key distribution (QKD) with weak coherent source, while using only two different intensities. In the new scheme, we insert a beam splitter and a local detector at both Alice’s and Bob’s side, and then all the triggering and non-triggering signals could be employed to process parameter estimations, resulting in very precise estimations for the two-single-photon contributions. Besides, we compare its behavior with two other often used methods, i.e., the conventional standard three-intensity decoy-state measurement-device-independent QKD and the passive measurement-device-independent QKD. Through numerical simulations, we demonstrate that our new approach can exhibit outstanding characteristics not only in the secure transmission distance, but also in the final key generation rate.  相似文献   

4.
Two modified measurement-device-independent quantum key distribution protocols based on the decoherence-free subspace are presented in this study. The proposed protocols are tolerant of the fault with collective-rotation noise and collective-dephasing noise. Exploiting the logical qubits comprised by two pairs of entanglement photons in decoherence-free subspace states, the mutually unbiased bases are formed by introducing the spatial degrees of freedom which reduces the experiment difficulty. There are only Bell-state preparation and collective Bell-state measurement needed in our protocols. Moreover, a brief discussion on the security of the proposal in the communication process is given.  相似文献   

5.
Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all the detection attacks. Based on decoy-state method, MDI-QKD can be implemented with nonperfect single-photon sources. In this paper, the performance of three-intensity decoy-state MDI-QKD under asymmetric channel transmittance efficiency is considered and compared with the results under the symmetric choice scenario. The relation between security key generation rate and the total transmission loss is shown with exchanged ratio of the two distances between Alice to the untrusted third party and Bob to the third party. Based on the relationship, an optimal intensity method is proposed to improve the key rate for a fixed distance ratio, which will provide important parameters for practical experiment.  相似文献   

6.
In this paper, we carry out statistical fluctuation analysis for the new proposed measurement-device-independent quantum key distribution with heralded single-photon sources and further compare its performance with the mostly often used light sources, i.e., the weak coherent source. Due to a significantly lower probability for events with two photons present on the same side of the beam splitter in former than in latter, it gives drastically reduced quantum bit error rate in the X basis and can thus show splendid behavior in real-life implementations even when taking statistical fluctuations into account.  相似文献   

7.
针对现有基于密钥中继的 QKD 网络路由方案存在适用范围有限、不能满足广域环境路由需求的问题,分析了广域 QKD 网络路由特点并提出了相应的路由需求,进而设计了基于虚链路的分域量子密钥网络路由方案。将广域 QKD 网络划分为多个小规模的密钥路由域,降低了域内密钥路由的复杂度,通过建立跨越密钥路由域的虚链路缩短了域间路由长度,从而提高了广域环境下密钥路由效率。理论分析表明,该方案具有路由更新收敛快、路由时延小、密钥资源消耗少的优点。  相似文献   

8.
密钥分配对于无线传感器网络(WSN)的安全起着基础性作用。由于传感器网络规模大、节点资源非常受限等特点,传统的基于公钥和可信任密钥分配中心等方式不能使用。提出了一种新的WSN密钥分配方案,并对其存储量、通信量、计算量和安全性进行了分析。该方案基于安全两方计算,计算负载小,安全性高,适合传感器网络。  相似文献   

9.
We experimentally demonstrate a hybrid configuration for quantum key distribution that combines the simplicity of distributed-phase-reference protocols with the self-referencing features and polarization insensitivity of the so-called plug-and-play system. Additionally, all the components are arranged in a server–client scheme to allow for practical key distribution. Blank, coherent pulse pair trains are generated at the reception end of the link by means of a pulse sequence and an unbalanced interferometer and sent to the other end. The emitter writes the qubits by erasing one of the pulses from the pair as in a coherent one-way protocol. Detection, as well as eavesdropping monitoring, is performed at the receiver side, using the same interferometer that was used to generate the initial phase-referenced pulses.  相似文献   

10.
Identity theft is the most recurrent twenty-first century cybercrime. Thus, authentication is of utmost significance as the number of hackers who seek to intrigue into legitimate user’s account to obtain sensitive information is increasing. Identity based authentication operates to corroborate the identity of the user so that only the legitimate user gets access to the service. This paper proposes a quantum identity based authentication and key agreement scheme for cloud server architecture. Quantum cryptography based on the laws of quantum physics is a vital technology for securing privacy and confidentiality in the field of network security. A formal security analysis has been performed using AVISPA tool that confirms the security of the proposed scheme. The security analysis of the proposed protocol proves that it is robust against all security attacks. To confirm applicability of quantum key distribution in cloud computing, a practical long-distance entanglement-based QKD experiment has been proposed. This experiment confirms successful generation of shifted keys over distance of 100 km of optical fiber with a key rate of 4.11 bit/s and an error rate of 9.21 %.  相似文献   

11.
Quantum key distribution (QKD) technology provides proven unconditional point-to-point security based on fundamental quantum physics. A QKD network also holds promise for secure multi-user communications over long distances at high-speed transmission rates. Although many schemes have been proposed so far, the trusted relay QKD network is still the most practical and flexible scenario. In reality, the insecurity of certain relay sections cannot be ignored, so to solve the fatal security problems of partially-trusted relay networks we suggest a multiple stochastic paths scheme. Its features are: (i) a safe probability model that may be more practical for real applications; (ii) a multi-path scheme with an upper bound for the overall safe probability; (iii) an adaptive stochastic routing algorithm to generate sufficient different paths and hidden routes. Simulation results for a typical partially-trusted relay QKD network show that this generalized scheme is effective. Supported by the National Fundamental Research Program of China (Grant No. 2006CB921900), the National Natural Science Foundation of China (Grant Nos. 60537020 and 60621064), the Knowledge Innovation Project of the Chinese Academy of Sciences, and the Chinese Academy of Sciences International Partnership Project  相似文献   

12.
We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.  相似文献   

13.
提出了一种基于身份的的会议密钥分配方案。在该方案中,会议密钥是以广播方式发送的,任何人不能冒充会议主席来分发会议密钥;这一过程只利用了公开信息。该方案不仅能抵抗单方攻击,也能抵抗双方联合攻击.而且所需计算量比原来的一些方案小。  相似文献   

14.
一种可认证密钥分配方案   总被引:2,自引:1,他引:2  
给出一种新的可认证密钥分配方案,该方案基于差错控制编码理论中的系统线性分组码,而不使用任何加算法,它不仅对于抵御内外攻击者的攻击具有较高的安全性,而且还可以提高通信的可靠性。  相似文献   

15.
为实现躯域无线传感器网络(躯感网)中生理数据的安全可靠传输,设计了一种基于生物特征的躯感网密钥分发机制。该机制利用传感器节点采集的心血管信号提取心脏搏动间隔,编码生成一个称作个体识别码的二进制序列,进而实施冗余编码生成冗余个体识别码,并利用该冗余个体识别码结合模糊承诺方法绑定密钥,从而实现密钥在躯感网内的保密传输。实验结果表明:该机制具有很好的安全性。相比于直接采用个体识别码绑定密钥,冗余编码的引入有效降低了密钥分发的错误拒绝率和汉明阈值,提高了密钥分发的速度,并且不影响系统的安全性。  相似文献   

16.
Apart from user identification and key distribution, it is very useful for the login process to achieve user anonymity. Recently, Wu and Hsu proposed an efficient user identification scheme with key distribution while preserving user anonymity by extending an earlier work of Lee and Chang. We however find out that the Wu and Hsu scheme has a serious weakness, which can be exploited by the service provider to learn the secret token of the user who requests services from the service provider. We further propose a scheme to overcome this limitation while attaining the same set of objectives as the previous works. Performance analyses have shown that efficiency in terms of both computation and communication is not sacrificed in our scheme.  相似文献   

17.
提出了一个改进的基于身份并且错误容忍的会议密钥分配方案,分析结果表明,改进的协议在继承原协议安全特性的基础上,具备了抗被动攻击性、抗篡改攻击性和前向安全性,跟同类协议相比较,其安全性最高,通信量居中,因此,其实用性最强。  相似文献   

18.
The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary–binary and binary–Gaussian, that typically appear in quantum key distribution protocols.  相似文献   

19.
We check for noise correlations between forward and backward paths in two-way quantum key distribution, which leads to reduced potentialities for an eavesdropper since she can only hide herself behind uncorrelated (natural) noise. The security enhancement is evaluated through the ratio of eavesdropper’s information and legitimate users’ information achievable against the most relevant individual attacks.  相似文献   

20.
Recently, Hwang et al. proposed two three-party authenticated quantum key distribution protocols for two communicating parties to establish a session key via a trusted center. They also showed their protocols were secure by using random oracle model. However, their protocols were designed to run in an ideal world. In this paper, we present a more practical protocol by considering some issues, which have not been addressed in their protocols. These issues include (1) session key consistence, (2) online guessing attack, and (3) noise in quantum channels. To deal with these issues, we use error correction code and key evolution. We also give a formal proof for the security of our protocols by using standard reduction, instead of the random oracle model.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号