首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
Abstract

We analyse the security of quantum key distribution with three-dimensional systems, and show that this scheme is more advantageous against symmetric attacks than protocols using two-dimensional states. We generalize the resulting optimal eavesdropping transformation to cryptographic systems with arbitrary dimensions.  相似文献   

2.
Detector control attacks on quantum key distribution systems exploit the linear mode of avalanche photodiode in single photon detectors. So far, the protocols under consideration have been the BB84 protocol and its derivatives. Here we present how bright tailored illumination exploiting the linear mode of detectors can be used to eavesdrop on distributed-phase-reference protocols, such as differential-phase-shift and coherent-one-way.  相似文献   

3.
We investigate the use of photon number states to identify eavesdropping attacks on quantum key distribution (QKD) schemes. The technique is based on the fact that different photon numbers traverse a channel with different transmittivity. We then describe two QKD schemes that utilize this method, one of which overcomes the upper limit on the key generation rate imposed by the dead time of detectors when using a heralded source of photons.  相似文献   

4.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

5.
An efficient quantum secret sharing scheme is proposed. In the proposed scheme, the polarization state and the orbital angular momentum state of the particle can be utilized simultaneously. One state is used to bring the secret information, and the other state is used to check the eavesdropping. So all the particles can be used to transmit the secret, and the utilization efficiency of particles can achieve 100%. Compared to the existing schemes based on BB84 protocol or decoy particles, our scheme can increase the utilization efficiency of particles effectively.  相似文献   

6.
An alternative design is given for an optimized quantum cryptographic entangling probe for attacking the BB84 protocol of quantum key distribution. The initial state of the probe has a simpler analytical dependence on the set error rate to be induced by the probe than in the earlier design. The new device yields the same maximum information to the probe for a full range of induced error rates. As in the earlier design, the probe contains a single CNOT gate which produces the optimum entanglement between the BB84 signal states and the correlated probe states.  相似文献   

7.
A generalized quantum circuit and design are given for an optimal entangling probe to be used in attacking the BB84 protocol of quantum key distribution and yielding maximum information to the probe. Probe photon polarization states become optimally entangled with the BB84 signal states on their way between the legitimate transmitter and receiver. The present design generalizes an earlier one by Brandt [J. Mod. Optics 52 2177 (2005)] to include a complete range of error rates that can be induced by the probe.  相似文献   

8.
Abstract

The role of squeezing in quantum key distribution with continuous variables based on homodyne detection and post-selection is investigated for several specific eavesdropping attacks. It is shown that amplitude squeezing creates strong correlations between the signals of the legitimate receiver and a potential eavesdropper. Post-selection of the received pulses can therefore be used to reduce the eavesdropper's knowledge of the raw key, which increases the secret key rate by orders of magnitude over large distances even for modest amounts of squeezing.  相似文献   

9.
Establishing entanglement is an essential task of quantum communication technology. Beyond entanglement, quantum discord, as a measure of quantum correlation, is a necessary prerequisite to the success of entanglement distribution. To realize efficient quantum communication based on quantum discord, in this paper, we consider the practical advantages of continuous variables and propose a feasible continuous-variable quantum network coding scheme based on quantum discord. By means of entanglement distribution by separable states, it can achieve quantum entanglement distribution from sources to targets in a butterfly network. Compared with the representative discrete-variable quantum network coding schemes, the proposed continuous-variable quantum network coding scheme has a higher probability of entanglement distribution and defends against eavesdropping and forgery attacks. Particularly, the deduced relationship indicates that the increase in entanglement is less than or equal to quantum discord.  相似文献   

10.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

11.
Many imperfections in a practical quantum key distribution (QKD) system have been exploited by an eavesdropper (Eve) to attack the system. However, most of these attacks will introduce perturbations to the system while collecting information about the key. For example, the phase-remapping attack [Phys. Rev. A2007,75, 032314], in which Eve performs time shift on the signal pulse from the constant acting range of the phase modulation voltage to its rising edge to introduce an imperfection, results in an quantum bit error rate (QBER) of 14.6%, which is too high and will be discovered by careful users. In this paper, a frequency shift (FS) attack on ‘plug-and-play’ QKD systems with phase-coding BB84 protocol is proposed, in which Eve introduces an imperfection by the same method as she used in the phase-remapping attack. The most novel advantage of our FS attack is that Eve can get full information without introducing detectable QBER, which is more deceptive than the phase-remapping attack.  相似文献   

12.
Abstract

The continuum states formalism is suitable for field quantization in optical fibre; however, they are harder to use than discrete states. On the other hand, a Hermitian phase operator can be defined only in a finite dimensional space. We approximated a coherent continuum state by a finite tensor product of coherent states, each one defined in a finite dimensional space. Using this, in the correct limit, we were able to obtain some statistical properties of the photon number and phase of the continuum coherent states from the probability density functions of the individual, finite dimensional, coherent states. Then, we performed a simulation of the BB84 protocol, using the continuum coherent states, in a fibre interferometer commonly used in quantum cryptography. We observed the fluctuations of the mean photon number in the pulses that arrive at Bob, which occurs in the practical system, introduced by the statistical property of the simulation.  相似文献   

13.
To ensure the security during the communication, we often adopt different ways to encrypt the messages to resist various attacks. However, with the computing power improving, the existing encryption and authentication schemes are being faced with big challenges. We take the message authentication as an example into a careful consideration. Then, we proposed a new message authentication scheme with the Advanced Encryption Standard as the encryption function and the new quantum Hash function as the authentication function. Firstly, the Advanced Encryption Standard algorithm is used to encrypt the result of the initial message cascading the corresponding Hash values, which ensures that the initial message can resist eavesdropping attack. Secondly, utilizing the new quantum Hash function with quantum walks can be much more secure than traditional classical Hash functions with keeping the common properties, such as one-wayness, resisting different collisions and easy implementation. Based on these two points, the message authentication scheme can be much more secure than previous ones. Finally, it is a new way to design the message authentication scheme, which provides a new thought for other researchers in the future. Our works will contribute to the study on the new encryption and authentication functions and the combination of quantum computing with traditional cryptology in the future.  相似文献   

14.
Machine Learning (ML) systems often involve a re-training process to make better predictions and classifications. This re-training process creates a loophole and poses a security threat for ML systems. Adversaries leverage this loophole and design data poisoning attacks against ML systems. Data poisoning attacks are a type of attack in which an adversary manipulates the training dataset to degrade the ML system’s performance. Data poisoning attacks are challenging to detect, and even more difficult to respond to, particularly in the Internet of Things (IoT) environment. To address this problem, we proposed DISTINÏCT, the first proactive data poisoning attack detection framework using distance measures. We found that Jaccard Distance (JD) can be used in the DISTINÏCT (among other distance measures) and we finally improved the JD to attain an Optimized JD (OJD) with lower time and space complexity. Our security analysis shows that the DISTINÏCT is secure against data poisoning attacks by considering key features of adversarial attacks. We conclude that the proposed OJD-based DISTINÏCT is effective and efficient against data poisoning attacks where in-time detection is critical for IoT applications with large volumes of streaming data.  相似文献   

15.
Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies, and has recently attracted intensive attention from governments, financial institutions, high-tech enterprises, and the capital markets. Its cryptographic security relies on asymmetric cryptography, such as ECC, RSA. However, with the surprising development of quantum technology, asymmetric cryptography schemes mentioned above would become vulnerable. Recently, lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era. In 2018, with the aid of Bonsai Trees technology, Yin et al. [Yin, Wen, Li et al. (2018)] proposed a lattice-based authentication method which can extend a lattice space to multiple lattice spaces accompanied by the corresponding key. Although their scheme has theoretical significance, it is unpractical in actual situation due to extremely large key size and signature size. In this paper, aiming at tackling the critical issue of transaction size, we propose a post quantum blockchain over lattice. By using SampleMat and signature without trapdoor, we can reduce the key size and signature size of our transaction authentication approach by a significant amount. Instead of using a whole set of vectors as a basis, we can use only one vector and rotate it enough times to form a basis. Based on the hardness assumption of Short Integer Solution (SIS), we demonstrate that the proposed anti-quantum transaction authentication scheme over lattice provides existential unforgeability against adaptive chosen-message attacks in the random oracle. As compared to the Yin et al. [Yin, Wen, Li et al. (2018)] scheme, our scheme has better performance in terms of energy consumption, signature size and signing key size. As the underlying lattice problem is intractable even for quantum computers, our scheme would work well in the quantum age.  相似文献   

16.
High-dimensional quantum cryptography through optical fibres with several spatial modes requires an efficient quantum key distribution (QKD). However, optical modes acquire different phases and lags due to modal dispersion and random fluctuations, and a modal crosstalk appears under propagation. At present, special optical fibres for spatial multiplexing are being proposed in order to reduce notably the modal crosstalk, however, arbitrary relative phases and lags between modes are always present, which prevents getting an efficient phase encoding QKD. In this work, we take advantage of elliptical-core few-mode optical fibres presenting a very low modal crosstalk and propose an exact phase auto-compensating method by making photons travel several times the path between Alice and Bob (rounds) and by using appropriate modal inversions in each round trip. In order to make clear the proposed phase auto-compensating method, we study in detail a four-dimensional BB84 QKD case with single photon states excited in both polarization and spatial LP modes.  相似文献   

17.
With the emergence of classical communication security problems, quantum communication has been studied more extensively. In this paper, a novel probabilistic hierarchical quantum information splitting protocol is designed by using a non-maximally entangled four-qubit cluster state. Firstly, the sender Alice splits and teleports an arbitrary one-qubit secret state invisibly to three remote agents Bob, Charlie, and David. One agent David is in high grade, the other two agents Bob and Charlie are in low grade. Secondly, the receiver in high grade needs the assistance of one agent in low grade, while the receiver in low grade needs the aid of all agents. While introducing an ancillary qubit, the receiver’s state can be inferred from the POVM measurement result of the ancillary qubit. Finally, with the help of other agents, the receiver can recover the secret state probabilistically by performing certain unitary operation on his own qubit. In addition, the security of the protocol under eavesdropping attacks is analyzed. In this proposed protocol, the agents need only single-qubit measurements to achieve probabilistic hierarchical quantum information splitting, which has appealing advantages in actual experiments. Such a probabilistic hierarchical quantum information splitting protocol hierarchical is expected to be more practical in multipartite quantum cryptography.  相似文献   

18.
Bethune DS  Navarro M  Risk WP 《Applied optics》2002,41(9):1640-1648
We have improved the hardware and software of our autocompensating system for quantum key distribution by replacing bulk optical components at the end stations with fiber-optic equivalents and implementing software that synchronizes end-station activities, communicates basis choices, corrects errors, and performs privacy amplification over a local area network. The all-fiber-optic arrangement provides stable, efficient, and high-contrast routing of the photons. The low-bit error rate leads to high error-correction efficiency and minimizes data sacrifice during privacy amplification. Characterization measurements made on a number of commercial avalanche photodiodes are presented that highlight the need for improved devices tailored specifically for quantum information applications. A scheme for frequency shifting the photons returning from Alice's station to allow them to be distinguished from backscattered noise photons is also described.  相似文献   

19.
Abstract

Practical implementations of quantum cryptography use attenuated laser pulses as the signal source rather than single photons. The channels used to transmit are also lossy. Here we give a simple derivation of two beamsplitting attacks on quantum cryptographic systems using laser pulses, either coherent or mixed states with any mean photon number. We also give a simple derivation of a photon-number splitting attack, the most advanced, both in terms of performance and technology required. We find bounds on the maximum disturbance for a given mean photon number and observed channel transmission efficiency for which a secret key can be distilled. We start by reviewing two incoherent attacks that can be used on single photon quantum cryptographic systems. These results are then adapted to systems that use laser pulses and lossy channels.  相似文献   

20.
The demand for data security schemes has increased with the significant advancement in the field of computation and communication networks. We propose a novel three-step text encryption scheme that has provable security against computation attacks such as key attack and statistical attack. The proposed scheme is based on the Pell sequence and elliptic curves, where at the first step the plain text is diffused to get a meaningless plain text by applying a cyclic shift on the symbol set. In the second step, we hide the elements of the diffused plain text from the attackers. For this purpose, we use the Pell sequence, a weight function, and a binary sequence to encode each element of the diffused plain text into real numbers. The encoded diffused plain text is then confused by generating permutations over elliptic curves in the third step. We show that the proposed scheme has provable security against key sensitivity attack and statistical attacks. Furthermore, the proposed scheme is secure against key spacing attack, ciphertext only attack, and known-plaintext attack. Compared to some of the existing text encryption schemes, the proposed scheme is highly secure against modern cryptanalysis.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号