首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Motivated by a fact that the non-Gaussian operation may increase entanglement of an entangled system, we suggest a photon-monitoring attack strategy in the entanglement-based (EB) continuous-variable quantum key distribution (CVQKD) using the photon subtraction operations, where the entangled source originates from the center instead of one of the legal participants. It shows that an eavesdropper, Eve, can steal large information from participants after intercepting the partial beams with the photon-monitoring attach strategy. The structure of the proposed CVQKD protocol is useful in simply analyzing how quantum loss in imperfect channels can decrease the performance of the CVQKD protocol. The proposed attack strategy can be implemented under current technology, where a newly developed and versatile no-Gaussian operation can be well employed with the entangled source in middle in order to access to mass information in the EB CVQKD protocol, as well as in the prepare-and-measure (PM) CVQKD protocol.  相似文献   

2.
In this work we present a two-way quantum key distribution (QKD) scheme that uses single-photon-added coherent states and displacement operations. The first party randomly sends coherent states (CS) or single-photon-added coherent states (SPACS) to the second party. The latter sends back the same state it received. Both parties decide which kind of states they are receiving by detecting or not a photon on the received signal after displacement operations. The first party must determine whether its sent and received states are equal; otherwise, the case must be discarded. We are going to show that an eavesdropper provided with a beam splitter gets the same information in any of the non-discarded cases. The key can be obtained by assigning 0 to CS and 1 to SPACS in the non-discarded cases. This protocol guarantees keys’ security in the presence of a beam splitter attack even for states with a high number of photons in the sent signal. It also works in a lossy quantum channel, becoming a good bet for improving long-distance QKD.  相似文献   

3.
We propose a four-state quantum key distribution (QKD) scheme using generalized measurement of nonorthogonal states, the maximum mutual information measurement strategy. Then, we analyze the eavesdropping process in intercept–resend and photon number splitting attack scenes. Our analysis shows that in the intercept–resend and photon number splitting attack eavesdropping scenes, our scheme is more secure than BB84 protocol and has higher key generation rate which may be applied to high-density QKD.  相似文献   

4.
A new method to quantify the eavesdropper’s accessible information on continuous variable quantum key distribution for protocols implementing homodyne and heterodyne detections is introduced. We have derived upper bounds for the eavesdropping collective attacks on general continuous variable quantum key distribution protocols. Our focus is especially on deriving bounds which are Gaussian optimal for Eve collective attacks that involve non maximally entanglement (i.e. Alice and Bob use non maximally entangled states or non-Gaussian modulation for their quantum key distribution protocols). The new bounds derived are tight for all continuous variable quantum key distribution protocols. We show that the eavesdropper’s accessible information is independent of the initial correlation between Alice and Bob modes in reverse reconciliation scheme, while in direct reconciliation scheme, Eve information is given as a function of Alice and Bob initial correlation.  相似文献   

5.
We investigate the composable security of unidimensional continuous-variable quantum key distribution (UCVQKD) protocol in generally phase-sensitive channel; the UCVQKD protocol is based on the Gaussian modulation of a single quadrature of the coherent state of light, aiming to provide a simple implementation of key distribution compared to the symmetrically modulated Gaussian coherent-state protocols. This protocol neglects the necessity in one of the quadrature modulations in coherent states and hence reduces the system complexity. To clarify the influence of finite-size effect and the cost of performance degeneration, we establish the relationship of the balanced parameters of the unmodulated quadrature and estimate the precise secure region. Subsequently, we illustrate the composable security of the UCVQKD protocol against collective attacks and achieve the tightest bound of the UCVQKD protocol. Numerical simulations show the asymptotic secret key rate of the UCVQKD protocol, together with the symmetrically modulated Gaussian coherent-state protocols.  相似文献   

6.
针对传统量子密钥分配协议使用弱相干光源带来的密钥生成率较低的问题,对光源进行优化,用奇相干光源代替弱相干光源,提出了基于奇相干光源和量子存储的测量设备无关量子密钥分配协议。对比了具有奇相干光源和量子存储的测量设备无关量子密钥分配协议与基于弱相干光源测量设备无关量子密钥分配协议的性能优劣。分析了基于奇相干光源和量子存储的测量设备无关量子密钥分配协议中,密钥生成率、最小退相干时间与安全传输距离之间的关系。仿真结果表明,引入奇相干光源大大减少了传统弱相干光源的多光子数,弥补了其在光源上的不足之处。随着安全传输距离的增加,密钥生成率随之降低,但基于奇相干光源和量子存储的量子密钥分配协议性能仍然较高。  相似文献   

7.
A method for quantum key distribution (QKD) using entangled coherent states is discussed which is designed to provide key distribution rates and transmission distances surpassing those of traditional entangled photon pair QKD by exploiting entanglement sudden death. The method uses entangled electromagnetic signal states of ‘macroscopic’ average photon numbers rather than single photon or entangled photon pairs, which have inherently limited rate and distance performance as bearers of quantum key data. Accordingly, rather than relying specifically on Bell inequalities as do entangled photon pair-based methods, the security of this method is based on entanglement witnesses and related functions.  相似文献   

8.
In this paper, we investigate single-state, semi-quantum key distribution protocols. These are protocols whereby one party is limited to measuring only in the computational basis, while the other, though capable of measuring in both computational and Hadamard bases, is limited to preparing and sending only a single, publicly known qubit state. Such protocols rely necessarily on a two-way quantum communication channel making their security analysis difficult. However, we will show that, for single-state protocols, we need only consider a restricted attack operation by Eve. We will also describe a new single-state protocol that permits “reflections” to carry information and use our results concerning restricted attacks to show its robustness.  相似文献   

9.
The Goldenberg–Vaidman (GV) protocol for quantum key distribution uses orthogonal encoding states of a particle. Its security arises because operations accessible to Eve are insufficient to distinguish the two states encoding the secret bit. We propose a two-particle cryptographic protocol for quantum secure direct communication, wherein orthogonal states encode the secret, and security arises from restricting Eve from accessing any two-particle operations. However, there is a non-trivial difference between the two cases. While the encoding states are perfectly indistinguishable in GV, they are partially distinguishable in the bipartite case, leading to a qualitatively different kind of information-versus-disturbance trade-off and also options for Eve in the two cases.  相似文献   

10.
Number state filtering in coherent states leads to sub-Poissonian photon statistics. These states are more suitable for phase estimation when compared with the coherent states. Nonclassicality of these states is quantified in terms of the negativity of the Wigner function and the entanglement potential. Filtering of the vacuum from a coherent state is almost like the photon addition. However, filtering makes the state more resilient against dissipation than photon addition. Vacuum state filtered coherent states perform better than the photon-added coherent states for a two-way quantum key distribution protocol. A scheme to generate these states in multi-photon atom–field interaction is presented.  相似文献   

11.
The security analysis of physical encryption protocol based on coherent pulse position modulation (CPPM) originated by Yuen is one of the most interesting topics in the study of cryptosystem with a security level beyond the Shannon limit. Although the implementation of CPPM scheme has certain difficulty, several methods have been proposed recently. This paper deals with the CPPM encryption in terms of symplectic transformation, which includes a phase mask encryption as a special example, and formulates a unified security analysis for such encryption schemes. Specifically, we give a lower bound of Eve’s symbol error probability using reliability function theory to ensure that our proposed system exceeds the Shannon limit. Then we assume the secret key is given to Eve after her heterodyne measurement. Since this assumption means that Eve has a great advantage in the sense of the conventional cryptography, the lower bound of her error indeed ensures the security level beyond the Shannon limit. In addition, we show some numerical examples of the security performance.  相似文献   

12.
Recently, Yang et al. (Quantum Inf Process 12(1):109, 2013) proposed an enhanced quantum blind signature based on two-taste vector formalism. The protocol can prevent signatory Bob from deriving Alice’s message with invisible photon eavesdropping attack or fake photon attack. In this paper, we show that the enhanced protocol also has a loophole that Alice can utilize an entanglement swapping attack to obtain Bob’s secret key and forge Bob’s valid signature at will later. Then, we reanalyze two existing protocols and try to find some further methods to fix them.  相似文献   

13.
In quantum key distribution, one conservatively assumes that the eavesdropper Eve is restricted only by physical laws, whereas the legitimate parties, namely the sender Alice and receiver Bob, are subject to realistic constraints, such as noise due to environment-induced decoherence. In practice, Eve too may be bound by the limits imposed by noise, which can give rise to the possibility that decoherence works to the advantage of the legitimate parties. A particular scenario of this type is one where Eve can’t replace the noisy communication channel with an ideal one, but her eavesdropping channel itself remains noiseless. Here, we point out such a situation, where the security of the ping–pong protocol (modified to a key distribution scheme) against a noise-restricted adversary improves under a non-unital noisy channel, but deteriorates under unital channels. This highlights the surprising fact that, contrary to the conventional expectation, noise can be helpful to quantum information processing. Furthermore, we point out that the measurement outcome data in the context of the non-unital channel can’t be simulated by classical noise locally added by the legitimate users.  相似文献   

14.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

15.
A scheme is proposed to implement entanglement purification for two remote less entangled photons using robust continuous variable coherent modes, called as quantum communication bus (qubus), rather than consuming expensive ancilla single-photon sources. The qubus beams in the coherent states provide for the natural communication in the purification protocol, instead of the classical communication between the distant photons. Weak cross-Kerr nonlinearities, qubus beams and quantum non-demolition (QND) photon-number-resolving measurement are utilized for implementing deterministic entanglement purification. The core element to realize the QND measurement is Kerr nonlinearity. The necessary QND measurement in the present scheme is not an extra, very difficult, addition to the present protocol, but is taken care of by a phase measurement. The entanglement purification protocol (EPP) can obtain a maximally entangled pair with only one step, instead of improving the fidelity of less entangled pairs by performing continuous indefinite iterative purification procedure. The total success probability and fidelity of the present purification scheme can approach unit in principle. In addition, we investigate photon loss of the qubus beams during the transmission and decoherence effects in the entanglement purification caused by such a photon loss.  相似文献   

16.
We propose a quantum key distribution protocol using Greenberger Horne Zeilinger tripartite coherent states. The sender and the receiver share similar key by exchanging the correlation coherent states, without basis reconciliation. This allows the protocol to have a transmission efficiency of 100% in a perfect quantum channel. The security of the protocol is ensured by tripartite coherent states correlation and homodyne detection, which allows to detect any eavesdropping easily.  相似文献   

17.
We analyze the security of a sessional blind signature protocol based on quantum cryptograph and show that there are two security leaks in this protocol. One is that the legal user Alice can change the signed message after she gets a valid blind signature from the signatory Bob, and the other is that an external opponent Eve also can forge a valid blind message by a special attack, which are not permitted for blind signature. Therefore, this protocol is not secure in the sense that it does not satisfy the non-forgeability of blind signatures. We also discuss the methods to prevent the attack strategies in the end.  相似文献   

18.
We address the question of quantifying eavesdropper’s information gain in an individual attack on systems of quantum key distribution. It is connected with the concept of conclusive eavesdropping introduced by Brandt. Using the BB84 protocol, we examine the problem of estimating a performance of conclusive entangling probe. The question of interest depends on the choice of a quantitative measure of eavesdropper’s information about the error-free sifted bits. The Fuchs–Peres–Brandt probe realizes a very powerful individual attack on the BB84 scheme. In the usual formulation, Eve utilizes the Helstrom scheme in distinguishing between the two output probe states. In conclusive eavesdropping, the unambiguous discrimination is used. Comparing these two versions allows to demonstrate serious distinctions between widely used quantifiers of mutual information. In particular, the so-called Rényi mutual information does not seem to be a completely legitimate measure of an amount of mutual information. It is brightly emphasized with the example of conclusive eavesdropping.  相似文献   

19.
Round-robin differential-phase-shift (RRDPS) quantum key distribution (QKD) scheme provides an effective way to overcome the signal disturbance from the transmission process. However, most RRDPS-QKD schemes use weak coherent pulses (WCPs) as the replacement of the perfect single-photon source. Considering the heralded pair-coherent source (HPCS) can efficiently remove the shortcomings of WCPs, we propose a RRDPS-QKD scheme with HPCS in this paper. Both infinite-intensity decoy-state method and practical three-intensity decoy-state method are adopted to discuss the tight bound of the key rate of the proposed scheme. The results show that HPCS is a better candidate for the replacement of the perfect single-photon source, and both the key rate and the transmission distance are greatly increased in comparison with those results with WCPs when the length of the pulse trains is small. Simultaneously, the performance of the proposed scheme using three-intensity decoy states is close to that result using infinite-intensity decoy states when the length of pulse trains is small.  相似文献   

20.
Lee et al. [4] proposed two new authenticated multiple key exchange protocols based on Elliptic Curve Cryptography (ECC) and bilinear pairings. In this paper, we show an impersonation attack on their pairing-based authenticated key exchange protocol. We demonstrate that any attacker can impersonate an entity to share multiple session keys with another entity of his/her choice by using only the public key of the victim. Moreover, their protocol fails to provide perfect forward secrecy, despite of their claim to the contrary. Thus, we propose a simple modification to the original protocol which avoids our attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号