首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 413 毫秒
1.
本文刻画了标记配对相干态光源(HPCS光源)光子数分布的两条性质,基于三强度诱骗态编码方案,证明了HPCS光源满足强度涨落下量子密钥分配最终密钥生成率表达式的条件.数值模拟表明,HPCS光源的三强度诱骗态编码方案与理想方案(无穷诱骗态)的接近程度较高,该光源对强度涨落的稳定性要好于弱相干态光源,但明显比标记单光子源要弱...  相似文献   

2.
柯唯阳  石润华 《软件学报》2023,34(11):5376-5391
为解决量子通信过程中的身份认证及协议的可实现性问题, 提出一种基于测量设备无关的带身份认证服务器的量子安全直接通信协议, 并依据该协议提出一种量子投票方案. 所提方案利用测量设备无关的量子密钥分配, 完备的量子加密, 以及经典的一次一密等技术, 不仅理论上确保方案的无条件安全性, 而在实际上也避免外部攻击者对测量设备漏洞的攻击. 此外, 所提方案使用BB84态的弱相干脉冲作为量子资源, 仅实施单粒子操作, 以及识别Bell态的测量. 因此, 基于现有技术, 所提方案具有良好的可实现性. 同时所提方案扩展了身份认证功能, 引入比特承诺, 使得监票人可以验证投票信息的完整性和正确性. 仿真结果和分析表明, 所提方案是正确的并具有理论上无条件的安全性, 即信息理论安全. 相较于现有的量子投票方案, 所提方案具有更好的可行性.  相似文献   

3.
量子的纠缠特性可以有效并且安全地应用于量子秘钥分配协议。提出一个基于四粒子W态的密钥分配协议。利用量子W态在量子比特丢失后拥有较强鲁棒性的特点,通过使用不同的测量基把检测信道和生成密钥的粒子区分开来,经贝尔测量和与运算使通信双方生成一致的密钥。除了用于信道检测的粒子外,其余的粒子都参与了最后密钥的生成,使得粒子的利用率较高。最后,对提出的四粒子W态的密钥分配协议的安全性进行了分析。  相似文献   

4.
针对经典的利用EPR粒子纠缠态互换的量子密钥传输协议存在的问题,它提出了一个在多用户传输网络中,基于3个粒子的最大纠缠态GHZ安全的量子密钥传输协议.改进的量子密钥传输协议在通信节点与控制中心之间通过多个GHZ对完成该密码的安全分配系统.与经典的利用EPR粒子纠缠态互换的量子密钥传输协议相比,在传输网络中,窃听者Eve如果参与了3方的通信,要获得有用信息,必然要不断的引入错误,于是该网络的节点和控制中心将会发现Eve,保证了改进的多用户网络安全性.  相似文献   

5.
传统密码学的安全依赖于密钥,密钥的分配是一大难题。尽管公钥密码系统解决了密钥分配问题,但它基本上都基于如大数的分解和离散对数问题等数学难题,一旦计算速度或计算方法有质的飞跃,他们不再安全。而量子密码技术很好的从量子力学原理方面解决了密钥安全传输问题,在加上传统的加密系统,则可构建一个不可破的完全保密系统。本文探讨了量子密码技术的原理、BB84协议、量子密匙传输实验等问题,分析了量子密码通信是目前能够实现绝对安全的通信方式的成因。  相似文献   

6.
量子密钥分配协议具有可证明的绝对安全性,但是由于量子信道噪声的作用,量子比特在传输过程中容易产生错误,从而降低量子密钥分配的效率。对此,根据量子纠错理论,利用Hamming码构造一种[7,1]CSS纠错码,并结合BB84协议,提出一种改进的量子密钥分配协议。通过理论分析与数值计算,对比改进协议与BB84协议在含噪声量子信道中的传输错误率,结果表明改进的量子密钥分配协议相比于BB84协议提高了对信道噪声的抵抗能力。  相似文献   

7.
在对称密码体制中,其加密密钥和解密密钥是相同的。加密信息的安全性取决于密钥的安全性,与算法的安全性无关,即由密文和加解密算法不可能得到明文。该文根据量子密钥分配原理,提出了实现对称密码体制密钥的绝对保密的量子密钥分配协议。理论分析表明这种密钥分配协议是安全可靠的。  相似文献   

8.
提出了在一个多用户量子网络中,基于3个粒子最大纠缠态GHZ的密钥传输协议。这个量子密钥传输协议在通信节点和控制中心之间通过多个GHZ对构建安全的密码分配系统。与经典的量子密码术相比,理论分析证明,如果存在窃听者Eve,则他为获得有用的信息会不断向网络引入错误。该网络的节点和控制中心必然发现Eve,从而保证了网络密钥的安全性。  相似文献   

9.
《微型机与应用》2016,(11):66-69
BB84协议是目前最接近实用化的量子密钥分发(QKD)协议。点对点的量子密钥分发系统已经可以商用,但现有的多用户量子密钥分发协议都是采用量子纠缠、量子存储等技术手段进行密钥分发,在现有的技术条件下只能停留在理论阶段,离工程应用还有较长的距离。该文提出了一种基于BB84的多用户量子密钥分发协议,将计算机通信技术应用到量子保密通信中,实现一对多的量子通信网络的量子密钥分发,并从理论和实验结果两方面分析其可行性。  相似文献   

10.
双场量子密钥分发协议(TF-QKD)的提出,突破性地将密钥速率改善为与信道透过率的平方根相关,可以在没有量子中继器的情况下克服密钥速率容量界。在传统的TF-QKD协议中,需要相干光源所添加的随机相位是连续的。然而在现实条件中,这样的假设经常无法满足,由此会降低协议的实际安全性。针对此问题提出了一种在测试模式和编码模式下具有随机相位离散化特征的TF-QKD协议,并使用了离散随机相位情况下的诱骗态方法进行分析。仿真结果表明,只需要少量的离散相位,随机相位离散化TF-QKD协议的密钥速率也可以超过密钥速率容量界,从而为TF-QKD协议的实际应用提供参考。  相似文献   

11.
We put forward a new scheme for implementing the measurement-device-independent quantum key distribution (QKD) with weak coherent source, while using only two different intensities. In the new scheme, we insert a beam splitter and a local detector at both Alice’s and Bob’s side, and then all the triggering and non-triggering signals could be employed to process parameter estimations, resulting in very precise estimations for the two-single-photon contributions. Besides, we compare its behavior with two other often used methods, i.e., the conventional standard three-intensity decoy-state measurement-device-independent QKD and the passive measurement-device-independent QKD. Through numerical simulations, we demonstrate that our new approach can exhibit outstanding characteristics not only in the secure transmission distance, but also in the final key generation rate.  相似文献   

12.
In this paper, we carry out statistical fluctuation analysis for the new proposed measurement-device-independent quantum key distribution with heralded single-photon sources and further compare its performance with the mostly often used light sources, i.e., the weak coherent source. Due to a significantly lower probability for events with two photons present on the same side of the beam splitter in former than in latter, it gives drastically reduced quantum bit error rate in the X basis and can thus show splendid behavior in real-life implementations even when taking statistical fluctuations into account.  相似文献   

13.
The original measurement device-independent quantum key distribution is reviewed, and a modified protocol using heralded pair coherent state (HPCS) is proposed to overcome the quantum bit error rate associated with the dark count rate of the detectors in long-distance quantum key distribution. Our simulation indicates that the secure transmission distance can be improved evidently with HPCS owing to the lower probability of vacuum events when compared with weak coherent source scenario, while the secure key rate can be increased with HPCS due to the higher probability of single-photon events when compared with heralded single-photon source scenario. Furthermore, we apply the finite key analysis to the decoy state MDI-QKD with HPCS and obtain a practical key rate.  相似文献   

14.
We present a new scheme on implementing the passive quantum key distribution with thermal distributed parametric down-conversion source. In this scheme, only one-intensity decoy state is employed, but we can achieve very precise estimation on the single-photon-pulse contribution by utilizing those built-in decoy states. Moreover, we compare the new scheme with other practical methods, i.e., the standard three-intensity decoy-state BB84 protocol using either weak coherent states or parametric down-conversion source. Through numerical simulations, we demonstrate that our new scheme can drastically improve both the secure transmission distance and the key generation rate.  相似文献   

15.
Photon source with high-repetition quantum message transmission is needed in the quantum key distribution (QKD) system for long distance and high-repetition rate. We design high-repetition-rate weak coherent light by applying a practical QKD system with decoy states and polarization coding including an FPGA-based true random number generator, narrow pulse shaping under the modulation of high-speed true random number as well as its laser driver. The test indicates that the repetition rate of such light can attain a high performance of 650 MHz, pulse width less than 300 ps, stability of pulse amplitude better than 5%, and extinction rate better than 1000:1.  相似文献   

16.
We investigate the composable security of unidimensional continuous-variable quantum key distribution (UCVQKD) protocol in generally phase-sensitive channel; the UCVQKD protocol is based on the Gaussian modulation of a single quadrature of the coherent state of light, aiming to provide a simple implementation of key distribution compared to the symmetrically modulated Gaussian coherent-state protocols. This protocol neglects the necessity in one of the quadrature modulations in coherent states and hence reduces the system complexity. To clarify the influence of finite-size effect and the cost of performance degeneration, we establish the relationship of the balanced parameters of the unmodulated quadrature and estimate the precise secure region. Subsequently, we illustrate the composable security of the UCVQKD protocol against collective attacks and achieve the tightest bound of the UCVQKD protocol. Numerical simulations show the asymptotic secret key rate of the UCVQKD protocol, together with the symmetrically modulated Gaussian coherent-state protocols.  相似文献   

17.
A method for quantum key distribution (QKD) using entangled coherent states is discussed which is designed to provide key distribution rates and transmission distances surpassing those of traditional entangled photon pair QKD by exploiting entanglement sudden death. The method uses entangled electromagnetic signal states of ‘macroscopic’ average photon numbers rather than single photon or entangled photon pairs, which have inherently limited rate and distance performance as bearers of quantum key data. Accordingly, rather than relying specifically on Bell inequalities as do entangled photon pair-based methods, the security of this method is based on entanglement witnesses and related functions.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号