首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We assess the overall performance of our quantum key distribution (QKD) system implementing the measurement-device-independent (MDI) protocol using components with varying capabilities such as different single-photon detectors and qubit preparation hardware. We experimentally show that superconducting nanowire single-photon detectors allow QKD over a channel featuring 60 dB loss, and QKD with more than 600 bits of secret key per second (not considering finite key effects) over a 16 dB loss channel. This corresponds to 300 and 80 km of standard telecommunication fiber, respectively. We also demonstrate that the integration of our QKD system into FPGA-based hardware (instead of state-of-the-art arbitrary waveform generators) does not impact on its performance. Our investigation allows us to acquire an improved understanding of the trade-offs between complexity, cost and system performance, which is required for future customization of MDI-QKD. Given that our system can be operated outside the laboratory over deployed fiber, we conclude that MDI-QKD is a promising approach to information-theoretic secure key distribution.  相似文献   

2.
Abstract

We analyse the quantitative improvement in performance provided by a novel quantum key distribution (QKD) system that employs a correlated photon source (CPS) and a photon-number resolving detector (PNR). Calculations suggest that given current technology, the CPS/PNR implementation offers an improvement of several orders of magnitude in secure bit rate over previously described implementations.  相似文献   

3.
High-dimensional quantum cryptography through optical fibres with several spatial modes requires an efficient quantum key distribution (QKD). However, optical modes acquire different phases and lags due to modal dispersion and random fluctuations, and a modal crosstalk appears under propagation. At present, special optical fibres for spatial multiplexing are being proposed in order to reduce notably the modal crosstalk, however, arbitrary relative phases and lags between modes are always present, which prevents getting an efficient phase encoding QKD. In this work, we take advantage of elliptical-core few-mode optical fibres presenting a very low modal crosstalk and propose an exact phase auto-compensating method by making photons travel several times the path between Alice and Bob (rounds) and by using appropriate modal inversions in each round trip. In order to make clear the proposed phase auto-compensating method, we study in detail a four-dimensional BB84 QKD case with single photon states excited in both polarization and spatial LP modes.  相似文献   

4.
We propose an experimentally feasible scheme for generating a two 2?×?4?×?4 dimensional photon hyperentangled state, entangled in polarization, frequency and spatial mode. This scheme is mainly based on a parametric down-conversion source and cross-Kerr nonlinearities, which avoids the complicated uncertain post-selection. Our method can be easily expanded to the production of hyperentangled states with more photons in multidimensions. Hence the expectation for vast quantities of information in quantum information processing will possibly come true. Finally, we put forward a realizable quantum key distribution (QKD) protocol based on the high dimensional hyperentangled state.  相似文献   

5.
The National Institute of Standards and Technology (NIST) has developed a number of complete fiber-based high-speed quantum key distribution (QKD) systems that includes an 850 nm QKD system for a local area network (LAN), a 1310 nm QKD system for a metropolitan area network (MAN), and a 3-node quantum network controlled by a network manager. This paper discusses the key techniques used to implement these systems, which include polarization recovery, noise reduction, frequency up-conversion detection based on a periodically polled lithium nitrate (PPLN) waveguide, custom high-speed data handling boards and quantum network management. Using our quantum network, a QKD secured video surveillance application has been demonstrated. Our intention is to show the feasibility and sophistication of QKD systems based on current technology.  相似文献   

6.
Abstract

Experimental results obtained with silicon single photon avalanche diodes (SPADs) in quantum key distribution (QKD) at short wavelengths reveal remarkable potential for application in local area networks (LAN) and for free-space transmission at high rate. Actual application prospects, however, depend on the performance level and on the suitability of practical systems using the available silicon SPAD devices. They can be essentially divided in two groups: planar p-n junction structures with a thin depletion layer (typically 1 μm); and reach-through structures with a thick depletion layer (from 20 μm to 150μm). The physical mechanisms that control the device behaviour were investigated and the effect on the key parameters of the detector (quantum detection efficiency, dark counting rate, afterpulsing probability and photon-timing jitter) were thoroughly assessed. A quantitative analysis was made of the influence of such parameters on the quantum bit error rate (QBER). Actual parameters were measured and the attainable performance and system suitability of the two device types evaluated. Comparable performance is obtained, but from a system viewpoint thin SPADs appear inherently better suited to high-rate QKD applications, because of their faster response time, ruggedness, low voltage, low power dissipation and fabrication technology, which is simple, efficient, economical and compatible with monolithic integration of detector and associated circuits.  相似文献   

7.
To launch quantum key distribution (QKD) into the commercial market, it is important to develop a system that is simpler and more reliable using current technology. This report proposes quantum encoders and decoders using a passive planar lightwave circuit (PLC) that is useful for implementing optical-fiber-based QKD systems. Our encoders and decoders are based on an asymmetric Mach–Zehnder interferometer and allow us to prepare and analyze various photonic time-bin qubits reliably. The system can be stable and polarization-insensitive merely by stabilizing and controlling the device temperature. Our PLC-based devices enables us to simplify the QKD system and increase its reliability.  相似文献   

8.
自由空间量子密钥分发中的信号同步解决方案   总被引:1,自引:1,他引:0  
刘玉  叶俊  王长强 《光电工程》2006,33(4):68-71,131
针对目前自由空间量子密钥分发(QKD)中的信号同步这一难点问题,提出一种采用外置光信号来解决信号同步问题的方案——光同步方案。在发送端利用声光调制器将外置激光器的连续激光分割成周期光脉冲序列,并作为同步光信号发送给接收端。接收端采用光电倍增管接收同步光脉冲信号,生成一个与发送端严格同步的信号,以此作为接收端的时基标准来进行单光子计数。采用高频的内部时钟信号来“监视”接收到的同步信号,从而提高计数准确性。该方案具有长距离性、无线性、低复杂度等特点,已成功应用于一个基于B92协议的自由空间QKD系统中。  相似文献   

9.
Quantum key distribution (QKD) technology can establish unconditional secure keys between two communicating parties. Although this technology has some inherent constraints, such as the distance and point-to-point mode limits, building a QKD network with multiple point-to-point QKD devices can overcome these constraints. Considering the development level of current technology, the trust relaying QKD network is the first choice to build a practical QKD network. However, the previous research didn’t address a routing method on the trust relaying QKD network in detail. This paper focuses on the routing issues, builds a model of the trust relaying QKD network for easily analysing and understanding this network, and proposes a dynamical routing scheme for this network. From the viewpoint of designing a dynamical routing scheme in classical network, the proposed scheme consists of three components: a Hello protocol helping share the network topology information, a routing algorithm to select a set of suitable paths and establish the routing table and a link state update mechanism helping keep the routing table newly. Experiments and evaluation demonstrates the validity and effectiveness of the proposed routing scheme.  相似文献   

10.
Quantum cryptography is on the verge of commercial application. One of its greatest limitations is over long distance—secret key rates are low and the longest fibre over which any key has been exchanged is currently 100km. We investigate the quantum relay, which can increase the maximum distance at which quantum cryptography is possible. The relay splits the channel into sections and sends a different photon across each section, increasing the signal-to-noise ratio. The photons are linked as in teleportation, with entangled photon pairs and Bell measurements. We show that such a scheme could allow cryptography over hundreds of kilometres with today's detectors. It could not, however, improve the rate of key exchange over distances where the standard single section scheme already works. We also show that reverse key reconciliation, previously used in continuous variable quantum cryptography, gives a secure key over longer distances than forward key reconciliation.  相似文献   

11.
Abstract

We present various schemes for measuring the quantum state of a single mode of the electromagnetic field. These involve measuring the photon statistics for the mode before and after an interaction with either one or two two-level atoms. The photon statistics conditioned on the final state of the atoms, for two choices of the initial set of atomic states, along with the initial photon statistics, may be used to calculate the complete quantum state in a simple manner. Alternatively, when one atom is used, two unconditioned sets of photon statistics, each after interaction with a single atom in different initial states, along with the initial photon statistics may be used to calculate the initial state in a simple manner. When the cavity is allowed to interact with just one atom, only pure cavity states which do not contain zeros in the photon distribution may be reconstructed. When two atoms are used we may reconstruct pure states which do not contain adjacent zeros in the photon distribution. Coherent states and number states are among those that may be measured with one-atom interaction, and squeezed states and ?Schrödinger cats‘ are among those that may be measured with a two-atom interaction.  相似文献   

12.
On the one hand, existing measurement device independent quantum key distribution (MDI-QKD) protocols have usually adopted single photon source (SPS) and weak coherent photon (WCP), however, these protocols have suffered from multi-photon problem brought from photon splitter number attacks. On the other hand, the orbital angular momentum (OAM)-MDI-QKD protocol does not need to compare and adjust the reference frame, solving the dependency of the base in the MDI-QKD protocol. Given that, we propose the OAM-MDI-QKD protocol based on the parametric light sources which mainly include single-photon-added-coherent (SPACS) and heralded single-photon sources (HSPS). Due to the stability of OAM and the participation of parametric light sources, the performance of MDI-QKD protocol gradually approaches the ideal situation. Numerical simulation shows that compared with WCP scheme, HSPS and SPACS schemes have increased the maximum secure transmission distance by 30 km and 40 km respectively.  相似文献   

13.
Bell MR  Tseng SM 《Applied optics》2000,39(11):1776-1782
We derive expressions for the capacity of the pulse-position-modulated (PPM) direct-detection photon-counting channel in the presence of noise photons in addition to the signal-dependent shot noise that is normally considered in studying photon counting at low photon rates. We note that even a small mean number of noise photons per PPM count bin significantly decreases the capacity of the channel. These results are useful for comparisons of performance that are obtained by use of real coding and synchronization algorithms with photon-counting PPM schemes that are currently being considered for deep-space optical communications.  相似文献   

14.
Gatch DB  Dennis WM  Yen WM 《Applied optics》2003,42(4):615-620
We present a new infrared (IR) detection scheme based on the infrared quantum counter (IRQC) detector and utilizing the photon avalanche process. At the time of its discovery, the phenomenon of photon avalanche was considered a limitation rather than an advantage for the development of IRQC. Both the experimental results and the numerical modeling presented demonstrate that the process responsible for photon avalanche can be used to enhance the detection of an IR signal. A new room-temperature IR detection scheme is proposed on the basis of the results of this research. The novel detection scheme presented demonstrates an increase in detectivity and a decrease in the noise-equivalent power when compared with the IRQC schemes previously discussed in the literature.  相似文献   

15.
Multiphoton entanglement in the same polarization has been shown theoretically to be obtainable by type-I spontaneous parametric downconversion (SPDC), which can generate bright pulses more easily than type-II SPDC. A new quantum cryptographic protocol utilizing polarization pairs with the detected type-I entangled multiphotons is proposed as quantum key distribution. We calculate the information capacity versus photon number corresponding to polarization after considering the transmission loss inside the optical fiber, the detector efficiency, and intercept-resend attacks at the level of channel error. The result compares favorably with all other schemes employing entanglement.  相似文献   

16.
The application of quantum key distribution (QKD) has raised particular demands for single-photon detectors. One of the most promising candidates at the low-loss optical fibre communications windows is the planar geometry InGaAs/InP single-photon avalanche diode. These detectors have been modelled, fabricated and characterised at 1.55 mum wavelength. Their performance in terms of single-photon detection efficiency, dark count rate, timing jitter and afterpulsing behaviour are reported and compared with the best commercially available, linear multiplication avalanche photodiodes operated in Geiger-mode. Their use in the application of QKD is discussed.  相似文献   

17.
We present a scheme to implement a special quantum cloning machine with quantum dot spins in cavity QED. The quantum cloning machine copies the information from a photon to other two distant quantum dots trapped in cavities with the help of a single-photon pulse. Choosing the different parameters, the scheme can implement optimal symmetric 1?→?2 universal, optimal symmetric 1?→?2 phase-covariant and optimal symmetric economical 1?→?3 phase-covariant quantum cloning machines. The present scheme is more economical in saving resource compared with previous schemes.  相似文献   

18.
Many imperfections in a practical quantum key distribution (QKD) system have been exploited by an eavesdropper (Eve) to attack the system. However, most of these attacks will introduce perturbations to the system while collecting information about the key. For example, the phase-remapping attack [Phys. Rev. A2007,75, 032314], in which Eve performs time shift on the signal pulse from the constant acting range of the phase modulation voltage to its rising edge to introduce an imperfection, results in an quantum bit error rate (QBER) of 14.6%, which is too high and will be discovered by careful users. In this paper, a frequency shift (FS) attack on ‘plug-and-play’ QKD systems with phase-coding BB84 protocol is proposed, in which Eve introduces an imperfection by the same method as she used in the phase-remapping attack. The most novel advantage of our FS attack is that Eve can get full information without introducing detectable QBER, which is more deceptive than the phase-remapping attack.  相似文献   

19.
Abstract

Practical implementations of quantum cryptography use attenuated laser pulses as the signal source rather than single photons. The channels used to transmit are also lossy. Here we give a simple derivation of two beamsplitting attacks on quantum cryptographic systems using laser pulses, either coherent or mixed states with any mean photon number. We also give a simple derivation of a photon-number splitting attack, the most advanced, both in terms of performance and technology required. We find bounds on the maximum disturbance for a given mean photon number and observed channel transmission efficiency for which a secret key can be distilled. We start by reviewing two incoherent attacks that can be used on single photon quantum cryptographic systems. These results are then adapted to systems that use laser pulses and lossy channels.  相似文献   

20.
Abstract

A brief overview is given of single photon detector performance requirements for quantum cryptography applications. The analysis is made with respect to restrictions necessary to secure the quantum key distribution channel. InGaAs/InP avalanche photodiode performance is analysed for single photon counting at 1550 nm. Quantum efficiency, dark current and afterpulsing probability (for times up to 100μs after an initial avalanche) are studied in a wider temperature range than previously reported (0deg; C to –80deg;C). We show that photon counting is a bottle-neck in current quantum key distribution systems and provides the source for future performance improvement.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号