首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We present a complete protocol for BB84 quantum key distribution for a realistic setting (noise, loss, multi-photon signals of the source) that covers many of todays experimental implementations. The security of this protocol is shown against an eavesdropper having unrestricted power to manipulate the signals coherently on their path from sender to receiver. The protocol and the security proof take into account the effects concerning the finite size of the generated key. This paper is identical to the preprint arXiv:quant-ph/0107017, which was finalized in 2001. Therefore, some of the more recent developments, including the question of composability, are not addressed.  相似文献   

2.
We prove the unconditional security of a quantum key distribution protocol in which bit values are encoded in the phase of a weak coherent-state pulse relative to a strong reference pulse. In contrast with implementations in which a weak pulse is used as a substitute for a single-photon source, the achievable key rate is found to decrease only linearly with the transmission of the channel.  相似文献   

3.
吕桦  陈爱喜  闫旭东 《中国物理》2007,16(10):2862-2866
In this paper, we present a two-way quantum dense key distribution protocol. With double check modes, our scheme is secure regardless of the presence of noises. And with a quantum teleportation process, secret message can be encoded deterministically even if the quantum channel is highly lossy. Therefore, our scheme can be used in a realistic quantum channel regardless of the presence of noises and channel losses.  相似文献   

4.
Simple proof of security of the BB84 quantum key distribution protocol   总被引:5,自引:0,他引:5  
We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.  相似文献   

5.
6.
Decoy state quantum key distribution   总被引:2,自引:0,他引:2  
There has been much interest in quantum key distribution. Experimentally, quantum key distribution over 150 km of commercial Telecom fibers has been successfully performed. The crucial issue in quantum key distribution is its security. Unfortunately, all recent experiments are, in principle, insecure due to real-life imperfections. Here, we propose a method that can for the first time make most of those experiments secure by using essentially the same hardware. Our method is to use decoy states to detect eavesdropping attacks. As a consequence, we have the best of both worlds--enjoying unconditional security guaranteed by the fundamental laws of physics and yet dramatically surpassing even some of the best experimental performances reported in the literature.  相似文献   

7.
Kak’s quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously in quantum channel. Consequently the additional exchange of information, used to check whether an eavesdropper exists, is unnecessary. In this comment, we will point out the failure of Kak’s protocol and show that Kak’s protocol does not have the joint distribution and integration that the author declares in [1].  相似文献   

8.
A new quantum key distribution protocol stable at arbitrary losses in a quantum communication channel has been proposed. For the stability of the protocol, it is of fundamental importance that changes in states associated with losses in the communication channel (in the absence of the eavesdropper) are included in measurements.  相似文献   

9.
提出了一种改进的基于时间和相位混合编码的量子密钥分发方案, 并进行了实验研究.在以BB84协议为基础的相位编码量子密钥分发系统上, 利用了系统中原来舍弃的脉冲进行时间编码, 使成码率提高为原方案的二倍. 系统同时获得时间编码密钥和相位编码密钥, 现在可以将两组密钥组合成新密钥, 提高了成码率和监测窃听灵敏度. 同时在系统的接收端用双FM反射式干涉仪代替传统的光纤M-Z干涉仪,提高了系统的稳定性. 实验上已实现90km光纤量子密钥分发, 实验表明本系统具有安全性高,稳定性好,成本低的优点. 关键词: 量子保密通信 量子密钥分发 相位编码 时间编码  相似文献   

10.
A multi-user quantum key distribution protocol [C.H. Hong et al., Opt. Commun. 283 (2010) 2644] was proposed, in which any two among n users of the system can communicate with each other, even though there is no direct quantum channel between them. Nevertheless, we show that the mediator Trent, who performs entanglement swapping in this protocol, has a way to eavesdrop on the communication between the two users without being detected. We also give an effective method to solve the security leak.  相似文献   

11.
Device calibration impacts security of quantum key distribution   总被引:1,自引:0,他引:1  
Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.  相似文献   

12.
宋汉冲  龚黎华  周南润 《物理学报》2012,61(15):154206-154206
基于量子远程通信的原理, 本文借助双模压缩真空态和相干态, 提出一种连续变量量子确定性密钥分配协议. 在利用零差探测法的情况下协议的传输效率达到了100%. 从信息论的角度分析了协议的安全性, 结果表明该协议可以安全传送预先确定的密钥. 在密钥管理中, 量子确定性密钥分配协议具有量子随机性密钥分配协议不可替代的重要地位和作用. 与离散变量量子确定性密钥分配协议相比, 该协议分发密钥的速率和效率更高, 又协议中用到的连续变量量子态易于产生和操控、适于远距离传输, 因此该协议更具有实际意义.  相似文献   

13.
We review two security proofs for the BB84 quantum key distribution protocol: Mayers's security proof and the more recent proof of Shor and Preskill. We focus on the basic principles and the intuition in Mayers's proof instead of technical details. We present a variation on Shor's and Preskill's proof which is convenient for purpose of comparison. We explain the connection between these two proofs. Received 14 July 2001  相似文献   

14.
A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels.  相似文献   

15.
We present a three-party reference frame independent quantum key distribution protocol which can be implemented without any alignment of reference frames between the sender and the receiver. The protocol exploits entangled states to establish a secret key among three communicating parties. We derive the asymptotic key rate for the proposed protocol against collective attacks and perform a finite-size key security analysis against general attacks in the presence of statistical fluctuations. We investigate the impact of reference frame misalignment on the stability of our protocol, and we obtain a transmission distance of 180 km, 200 km, and 230 km for rotation of reference frames β=π/6, β=π/8 and β=0, respectively. Remarkably, our results demonstrate that our proposed protocol is not heavily affected by an increase in misalignment of reference frames as the achievable transmission distances are still comparable to the case where there is no misalignment in reference frames (when β=0). We also simulate the performance of our protocol for a fixed number of signals. Our results demonstrate that the protocol can achieve an effective key generation rate over a transmission distance of about 120 km with realistic 107 finite data signals and approximately achieve 195 km with 109 signals. Moreover, our proposed protocol is robust against noise in the quantum channel and achieves a threshold error rate of 22.7%.  相似文献   

16.
In principle, quantum key distribution (QKD) can be used to make unconditionally secure private communication. However, the security of the existing real system for QKD needs to be carefully examined. Actually, the existing experiments based on weak coherent states are not secure under photon-number-splitting attack. Fortunately, the decoy-state method and the entanglement-distribution method can be used to realize the unconditionally secure QKD based on real-life systems with existing technology.  相似文献   

17.
非对称二状态量子密钥分配协议最优参量研究   总被引:5,自引:0,他引:5       下载免费PDF全文
张权  张尔扬 《物理学报》2002,51(8):1684-1689
通过分析各种情况下B92量子密钥分配协议的密钥分配和安全性指标,得出采用非对称信源实现B92协议可以在不损失安全性能的前提下极大提高密钥分配的效率.系统分析了非对称B92协议参量选择与性能之间的约束关系,给出了各种情况下的最优参量,同时比较了不同情况相应的密钥分配效率和安全性指标,获得了一种实现全局最优的非对称B92密钥分配协议 关键词: 非对称二状态量子密钥分配协议 最优参量 量子密码术 量子信息  相似文献   

18.
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.  相似文献   

19.
We propose a scheme for a quantum key distribution (QKD) protocol with dual-rail displaced photon states. Displaced single-photon states with different amplitudes carry bit values of code that may be extracted, while coherent states carry nothing and only provide an inconclusive outcome. A real resource of single photons is used, involving imperfections associated with experimental technique that result in a photon state with an admixture of the vacuum state. The protocol is robust against the loss of a single photon and the inefficiency of the detectors. Pulses with large amplitudes, unlike the conventional QKD relying on faint laser pulses, are used that may approximate it to standard telecommunication and may show resistance to eaves-dropping even in settings with high attenuation. Information leakage to the eavesdropper is determined from comparison of the output distributions of the outcomes with ideal ones that are defined by two additional parameters accessible to only those send the pulses. Robustness to some possible eavesdropping attacks is shown.  相似文献   

20.
东晨  赵尚弘  张宁  董毅  赵卫虎  刘韵 《物理学报》2014,63(20):200304-200304
刻画了奇相干光源的光子数分布特征,研究了奇相干光源下诱骗态测量设备无关量子密钥分配系统的密钥生成率与安全传输距离的关系,推导了奇相干光源下的计数率下界和误码率上界.仿真结果表明,奇相干光源光子数分布中多光子脉冲的比例低于弱相干光,可以有效提高诱骗态测量设备无关密钥分配系统的最大安全通信距离,为实用的量子密钥分配实验提供了重要的理论参数.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号