首页 | 官方网站   微博 | 高级检索  
     

基于相干叠加态的非正交编码诱骗态量子密钥分发
引用本文:孙伟,尹华磊,孙祥祥,陈腾云.基于相干叠加态的非正交编码诱骗态量子密钥分发[J].物理学报,2016,65(8):80301-080301.
作者姓名:孙伟  尹华磊  孙祥祥  陈腾云
作者单位:1. 中国科学技术大学近代物理系, 合肥 230026; 2. 中国科学技术大学, 微尺度物质科学国家实验室, 合肥 230026
基金项目:安徽省自然科学基金(批准号: 1508085J02)资助的课题.
摘    要:非正交编码协议和诱骗态方法可以有效地抵御光子数分离攻击. 由于相干叠加态中单光子成分高达90%, 常作为单光子量子比特的替代出现, 用于量子信息过程处理和计算. 本文结合非正交编码协议和诱骗态方法提出一种新的量子密钥分发方案, 光源采用相干叠加态, 推导了单光子的密钥生成速率、计数率下限和误码率的上限, 利用Matlab 模拟了无限多诱骗态情况下和有限多诱骗态情况下密钥生成速率和传输距离的关系, 得出该方案可以提升密钥生成速率并且提高安全传输距离, 验证了该方案可以进一步提高量子密钥分发系统的性能.

关 键 词:相干叠加态  密钥生成速率  计数率  误码率
收稿时间:2015-12-10

Nonorthogonal decoy-state quantum key distribution based on coherent-state superpositions
Sun Wei,Yin Hua-Lei,Sun Xiang-Xiang,Chen Teng-Yun.Nonorthogonal decoy-state quantum key distribution based on coherent-state superpositions[J].Acta Physica Sinica,2016,65(8):80301-080301.
Authors:Sun Wei  Yin Hua-Lei  Sun Xiang-Xiang  Chen Teng-Yun
Affiliation:1. Department of Modern Physics, University of Science and Technology of China, Hefei 230026, China; 2. Hefei National Laboratory for Physical Sciences at Microscale, University of Science and Technology of China, Hefei 230026, China
Abstract:Nonorthogonal coded agreements and decoy state method can effectively protect the photon number against splitting attack. Owing to the fact that the component of single-photon in the coherent-state superposition (CSS) is as high as 90%, CSS has recently emerged as an alternative to single-photon qubits for quantum information processing and metrology. The approximate CSS of small amplitudes is generated by the subtraction of photons from a squeezed vacuum state, and the approximate CSS of large amplitude is generated from Fock state by using a single homodyne detection. Here, we combine both of the methods and propose a new protocol by using the CSS as a light source. We derive the secure key generation rate, the lower bound of count rate and upper bound of error rate of single-photon. We simulate the curves relationship between secure key generation rate and safety transmission distance in the case of an infinite number of decoy states by using matlab. The parameters are given according to the Gobby-Yuan-Shields (GYS) experiment. We infer that the safety transmission distance achieves 147.4 km and the secure key generation rate is much higher than those of other schemes. We also simulate the relationship between key generation rate and safety transmission distance in the case of a limited number of decoy states by using matlab. The parameters are given according to the GYS experiment too. When the N is 1010, the safety transmission distance achieves 144 km; when the N is 109, the safety transmission distance achieves 139 km; when the N is 108, the safety transmission distance achieves 125.9 km. In this paper, we propose the use of CSS as the light source. Combining SARG04 agreements and decoy state, the scheme has the following advantages: first, the scheme which combines SARG04 agreements and decoy state method can effectively resist PNS; second, nonorthogonal decoy-state quantum key distribution based on coherent-state superpositions has a longer safety transmission distance and higher secure key generation rate than nonorthogonal decoy-state quantum key distribution based on weak coherent pulse and nonorthogonal decoy-state quantum key distribution based on conditionally prepared down-conversion source; third, nonorthogonal decoy-state quantum key distribution based on coherent-state superpositions is easier to prepare, which just needs one decoy state, than other schemes that require several decoy states. Obviously, our scheme can enhance the performance of quantum key distribution. Nonorthogonal decoy-state quantum key distribution based on coherent-state superpositions will have a very good application with the further development of preparation technology of CSS.
Keywords:coherent-state superpositions  key generation rate  count rate  error rate
点击此处可从《物理学报》浏览原始摘要信息
点击此处可从《物理学报》下载免费的PDF全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号