首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Abstract

A brief overview is given of single photon detector performance requirements for quantum cryptography applications. The analysis is made with respect to restrictions necessary to secure the quantum key distribution channel. InGaAs/InP avalanche photodiode performance is analysed for single photon counting at 1550 nm. Quantum efficiency, dark current and afterpulsing probability (for times up to 100μs after an initial avalanche) are studied in a wider temperature range than previously reported (0deg; C to –80deg;C). We show that photon counting is a bottle-neck in current quantum key distribution systems and provides the source for future performance improvement.  相似文献   

2.
An electronic contract is a contract signed by electronic means, which is widely used in electronic commerce activities. In recent years, with the rapid development of quantum cryptography technology, the quantum electronic contract has been widely studied by researchers. Supported by the basic principles of quantum mechanics, a quantum electronic contract scheme based on the single photon is proposed in this paper. In this scheme, two copies of the same contract are signed by both parties involved, and then a copy of each contract is sent to a trusted third party. The trusted third party verifies the signatures of both parties and compares the signed copies to determine whether the contract is valid. Compared with the previous scheme, this scheme is based on the quantum electronic contract signed by the single photon. Because the single photon is easy to prepare and operate, this scheme is simple and easy to implement. At the same time, the scheme does not need to exchange signatures between the two parties, which reduces the complexity of communication. Nevertheless, it requires both parties and the third party to be honest and trustworthy.  相似文献   

3.
Abstract

Measurement device independent Quantum Key Distribution (MDI-QKD), is immune to all attacks on detection and achieve immense improvement with respect to quantum key distribution system security. However, Bell state measurement (BSM), the kernel processing in MDI-QKD, can only identify two of the four Bell states, which limits the efficiency of the protocol. In this paper, a modified MDI-QKD with hybrid qubit is proposed to provide a major step towards answering this question. The hybrid qubits, which are composed of single photon qubit qubits and coherent qubit, are sent to the quantum relay to perform parallel BSMs synchronously and bit flip can be easily operated to complete the whole key distribution process. The secure key rate can be improved with our modified protocol owing to the higher success probability of BSM, which is increased by adding the parity check of coherent qubit. Furthermore, though our protocol requires photon number resolving detectors, the BSM of coherent state could be instead implemented using squeezed state which makes our scheme practical with state-of-the-art devices.  相似文献   

4.
Abstract

Practical implementations of quantum cryptography use attenuated laser pulses as the signal source rather than single photons. The channels used to transmit are also lossy. Here we give a simple derivation of two beamsplitting attacks on quantum cryptographic systems using laser pulses, either coherent or mixed states with any mean photon number. We also give a simple derivation of a photon-number splitting attack, the most advanced, both in terms of performance and technology required. We find bounds on the maximum disturbance for a given mean photon number and observed channel transmission efficiency for which a secret key can be distilled. We start by reviewing two incoherent attacks that can be used on single photon quantum cryptographic systems. These results are then adapted to systems that use laser pulses and lossy channels.  相似文献   

5.
Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies, and has recently attracted intensive attention from governments, financial institutions, high-tech enterprises, and the capital markets. Its cryptographic security relies on asymmetric cryptography, such as ECC, RSA. However, with the surprising development of quantum technology, asymmetric cryptography schemes mentioned above would become vulnerable. Recently, lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era. In 2018, with the aid of Bonsai Trees technology, Yin et al. [Yin, Wen, Li et al. (2018)] proposed a lattice-based authentication method which can extend a lattice space to multiple lattice spaces accompanied by the corresponding key. Although their scheme has theoretical significance, it is unpractical in actual situation due to extremely large key size and signature size. In this paper, aiming at tackling the critical issue of transaction size, we propose a post quantum blockchain over lattice. By using SampleMat and signature without trapdoor, we can reduce the key size and signature size of our transaction authentication approach by a significant amount. Instead of using a whole set of vectors as a basis, we can use only one vector and rotate it enough times to form a basis. Based on the hardness assumption of Short Integer Solution (SIS), we demonstrate that the proposed anti-quantum transaction authentication scheme over lattice provides existential unforgeability against adaptive chosen-message attacks in the random oracle. As compared to the Yin et al. [Yin, Wen, Li et al. (2018)] scheme, our scheme has better performance in terms of energy consumption, signature size and signing key size. As the underlying lattice problem is intractable even for quantum computers, our scheme would work well in the quantum age.  相似文献   

6.
We propose a scheme for preparation of the N-dimension spin Greenberger–Horne–Zeilinger state by exploiting quantum dots (QDs) embedded in microcavities. Numerically analysed results show that with the spin-selective photon reflection from the cavity, we can complete the scheme assisted by one polarized photon with high fidelity and 100% successful probability in principle. Furthermore, the set-up is just composed of simple linear optical elements, delay lines and conventional photon detectors, which are feasible with existing experimental technology. Moreover, QDs have numerous admirable features in weak-coupling regime, which are practicable in realistic cavity quantum electrodynamics system shown by previous numerical simulations and experiments. Therefore, our scheme might be realized in near future.  相似文献   

7.
Multipartite entangled states are the key resource and play a crucial role in latest applications of quantum mechanics. We propose a scheme for the measurement of quantum state of multimode entangled field state trapped in multiple cavities. The scheme is based on the measurement of photon statistics of the displaced entangled field state in Ramsey type set-up. In this set-up, the atoms undergo a dispersive phase shift when they pass through the off-resonant entangled field in cavities. By measuring the internal states of the atoms, the photon statistics and the Wigner function can be reconstructed.  相似文献   

8.
Real-time phase tracking in single-photon interferometers   总被引:1,自引:0,他引:1  
A new technique for phase tracking in quantum cryptography systems is proposed that adjusts phase in an optimal way, using only as many photon counts as necessary. We derive an upper bound on the number of photons that need to be registered during phase adjustment to achieve a given phase accuracy. It turns out that most quantum cryptosystems can successfully track phase on a single-photon level, entirely with software, without any additional hardware components or extensive phase-stabilization measures. The technique is tested experimentally on a quantum cryptosystem.  相似文献   

9.
Châteauneuf M  Kirk AG 《Applied optics》2003,42(29):5906-5917
A model for a clustered free-space optical interconnect is developed and is used to determine the maximum array density that can be achieved, together with the optimal cluster parameters that maximize this density. This model includes misalignment tolerance and the impact of multimode vertical-cavity surface-emitting laser beams. We find that for short interconnect distances, the maximum channel density is limited by the speed of the relay lenses, but as the interconnect distance increases, geometric aberrations become the limiting factor. We also determine the interconnect distance below which a micro-channel relay is more suitable and the distance above which a single-lens solution is adequate.  相似文献   

10.
Abstract

We review the status of interferometry-based quantum cryptography and compare photon-pair and faint-pulse schemes. The key technical limitations in both cases are the propagation losses and detector performance. We also discuss a simple approach to generating the random measurement bases used in quantum cryptography systems which exploits random partition at a beam splitter. This removes the need for active components in the receiver, reducing system complexity and losses.  相似文献   

11.
Alan Turing has certainly contributed to a widespread belief that the quest for a perfect, unbreakable, cipher is a futile pursuit. The ancient art of concealing information has, in the past, been matched by the ingenuity of code-breakers, but no longer! With the advent of quantum cryptography, the hopes of would-be eavesdroppers have been dashed, perhaps for good. Moreover, recent research, building on schemes that were invented decades ago to perform quantum cryptography, shows that secure communication certified by a sufficient violation of a Bell inequality makes a seemingly insane scenario possible-devices of unknown or dubious provenance, even those that are manufactured by our enemies, can be safely used for secure communication, including key distribution. All that is needed to implement this bizarre and powerful form of cryptography is a loophole-free test of a Bell inequality, which is on the cusp of technological feasibility. We provide a brief overview of the intriguing connections between Bell inequalities and cryptography and describe how studies of quantum entanglement and the foundations of quantum theory influence the way we may protect information in the future.  相似文献   

12.
On the one hand, existing measurement device independent quantum key distribution (MDI-QKD) protocols have usually adopted single photon source (SPS) and weak coherent photon (WCP), however, these protocols have suffered from multi-photon problem brought from photon splitter number attacks. On the other hand, the orbital angular momentum (OAM)-MDI-QKD protocol does not need to compare and adjust the reference frame, solving the dependency of the base in the MDI-QKD protocol. Given that, we propose the OAM-MDI-QKD protocol based on the parametric light sources which mainly include single-photon-added-coherent (SPACS) and heralded single-photon sources (HSPS). Due to the stability of OAM and the participation of parametric light sources, the performance of MDI-QKD protocol gradually approaches the ideal situation. Numerical simulation shows that compared with WCP scheme, HSPS and SPACS schemes have increased the maximum secure transmission distance by 30 km and 40 km respectively.  相似文献   

13.
Abstract

Detectors that can resolve photon number are needed in many quantum information technologies. In order to be useful in quantum information processing, such detectors should be simple, easy to use, and be scalable to resolve any number of photons, as the application may require great portability such as in quantum cryptography. Here we describe the construction of a time-multiplexed detector, which uses a pair of standard avalanche photodiodes operated in Geiger mode. The detection technique is analysed theoretically and tested experimentally using a pulsed source of weak coherent light.  相似文献   

14.
We propose an experimentally feasible scheme for generating a two 2?×?4?×?4 dimensional photon hyperentangled state, entangled in polarization, frequency and spatial mode. This scheme is mainly based on a parametric down-conversion source and cross-Kerr nonlinearities, which avoids the complicated uncertain post-selection. Our method can be easily expanded to the production of hyperentangled states with more photons in multidimensions. Hence the expectation for vast quantities of information in quantum information processing will possibly come true. Finally, we put forward a realizable quantum key distribution (QKD) protocol based on the high dimensional hyperentangled state.  相似文献   

15.
We fabricate and demonstrate optically active quantum dots embedded in single nanowires. Observation of photon antibunching proves the zero dimensionality of these heterostructures that can be epitaxially grown on various substrates, including silicon. We show that the nanowire dots are intense single photon sources, typically an order of magnitude brighter than self-assembled quantum dots. Due to control over their composition, size, and position, nanowire dots are ideal building blocks for fully controlled quantum dot molecules.  相似文献   

16.
An alignment free, micrometer-scale single photon source consisting of a single quantum emitter on an optical fiber operating at room temperature is demonstrated. It easily integrates into fiber optic networks for quantum cryptography or quantum metrology applications.(1) Near-field coupling of a single nitrogen-vacancy center is achieved in a bottom-up approach by placing a preselected nanodiamond directly on the fiber facet. Its high photon collection efficiency is equivalent to a far-field collection via an objective with a numerical aperture of 0.82. Furthermore, simultaneous excitation and re-collection through the fiber is possible by introducing a fiber-connected single emitter sensor.  相似文献   

17.
量子保密通信用单光子探测系统的设计初探   总被引:3,自引:1,他引:2  
设计了以1310nm激光波长作为光源的单光子探测装置系统,对铟镓砷雪崩光电二极管(InGaAs-APD)作为量子保密通信单光子探测器件时的偏压生成、低温控制以及单光子信号检测进行了综合考虑,用脉冲发生器的单稳态电路等效地实现了直流电平叠加脉冲的“光子门”,用跨阻式前置放大器和精密的比较甄别器来改善系统的探测灵敏度。初期探测实验表明,能观察到-93dBm光信号的波形。  相似文献   

18.
We demonstrate a directional beaming of photons emitted from nanocrystal quantum dots that are embedded in a subwavelength metallic nanoslit array with a divergence angle of less than 4°. We show that the eigenmodes of the structure result in localized electromagnetic field enhancements at the Bragg cavity resonances, which could be controlled and engineered in both real and momentum space. The photon beaming is achieved using the enhanced resonant coupling of the quantum dots to these Bragg cavity modes, which dominates the emission properties of the quantum dots. We show that the emission probability of a quantum dot into the narrow angular mode is 20 times larger than the emission probability to all other modes. Engineering nanocrystal quantum dots with subwavelength metallic nanostructures is a promising way for a range of new types of active optical devices, where spatial control of the optical properties of nanoemitters is essential, on both the single and many photons level.  相似文献   

19.
Abstract

The continuum states formalism is suitable for field quantization in optical fibre; however, they are harder to use than discrete states. On the other hand, a Hermitian phase operator can be defined only in a finite dimensional space. We approximated a coherent continuum state by a finite tensor product of coherent states, each one defined in a finite dimensional space. Using this, in the correct limit, we were able to obtain some statistical properties of the photon number and phase of the continuum coherent states from the probability density functions of the individual, finite dimensional, coherent states. Then, we performed a simulation of the BB84 protocol, using the continuum coherent states, in a fibre interferometer commonly used in quantum cryptography. We observed the fluctuations of the mean photon number in the pulses that arrive at Bob, which occurs in the practical system, introduced by the statistical property of the simulation.  相似文献   

20.
This paper proposes the first code-based quantum immune sequential aggregate signature (SAS) scheme and proves the security of the proposed scheme in the random oracle model. Aggregate signature (AS) schemes and sequential aggregate signature schemes allow a group of potential signers to sign different messages respectively, and all the signatures of those users on those messages can be aggregated into a single signature such that the size of the aggregate signature is much smaller than the total size of all individual signatures. Because of the aggregation of many signatures into a single short signature, AS and SAS schemes can reduce bandwidth and save storage; moreover, when a SAS is verified, not only the valid but also the order in which each signer signed can be verified. AS and SAS schemes can be applied to traffic control, banking transaction and military applications. Most of the existing AS and SAS schemes are based either on pairing or Rivest–Shamir–Adleman (RSA), and hence, can be broken by Shor’s quantum algorithm for Integer Factoring Problem (IFP) and Discrete Logarithm Problem (DLP). There are no quantum algorithms to solve syndrome decoding problems. Hence, code-based cryptography is seen as one of the promising candidates for post-quantum cryptography. This paper shows how to construct quantum immune sequential aggregate signatures based on coding theory. Specifically, we construct our scheme with the first code based signature scheme proposed by Courtois, Finiasz and Sendrier (CFS). Compared to the CFS signature scheme without aggregation, the proposed sequential aggregate signature scheme can save about 90% storage when the number of signers is asymptotically large.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号