首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 75 毫秒
1.
Quantum key distribution (QKD) provides an unconditional secure key generation method between two distant legitimate parties Alice and Bob based on the fundamental properties of quantum mechanics, in the presence of an eavesdropper Eve. Since key reconciliation cannot always assure that the reconciled keys between Alice and Bob are identical, error verification is an important step in QKD. In this paper, we propose a scheme of delayed error verification using extra keys gained by privacy amplification with an arbitrarily small failure probability. The proposed scheme simplifies the postprocessing procedure in QKD, which can be applied in practical QKD systems.  相似文献   

2.
本文研究了动力学去耦合脉冲对腔量子电动力学系统中量子相干性, 量子失谐和量子纠缠的影响, 发现动力学去耦合脉冲不仅能够增大系统中两原子之间的量子相干性, 同时也能增大它们之间非经典关联(量子失谐和量子纠缠). 同时, 凭借迹距离的方法, 探讨了动力学去耦合脉冲增大两原子之间量子相干性的原因, 通过探究可以看出动力学去耦合脉冲能够控制和加速量子信息从其他子系统回流到两个原子中去, 并减少两原子子系统和其他子系统之间的量子信息流动, 从而增加两原子间的量子相干性和非经典关联. 最后, 利用保真度的方法研究了系统中三体纠缠出现的情况, 结果显示在不同的时间, 系统中会出现三体纠缠, 特别值得指出的是, 可以通过动力学去耦合脉冲来调节和增加系统中三体纠缠出现的时间.  相似文献   

3.
Active phase compensation of quantum key distribution system   总被引:1,自引:0,他引:1  
Quantum key distribution (QKD) system must be robust enough in practical communication. Besides birefringence of fiber, system performance is notably affected by phase drift. The Faraday-Michelson QKD system can auto-compensate the birefringence of fiber, but phase shift is still a serious problem in its practical operation. In this paper, the major reason of phase drift and its effect on Faraday- Michelson QKD system is analyzed and an effective active phase compensation scheme is proposed. By this means, we demonstrate a quantum key distribution system which can stably run over 37-km fiber in practical working condition with the long-time averaged quantum bit error rate of 1.59% and the standard derivation of 0.46%. This result shows that the active phase compensation scheme is suitable to be used in practical QKD systems based on double asymmetric interferometers without additional devices and thermal controller.  相似文献   

4.
We propose a concept of universal coherent source for quantum key distribution. The weak coherent pulse (WCP) and heralded single photon source (HSPS) are the most common photon sources for state-of-art quantum key distribution (QKD). However, there exists a prominent crossover between the maximal secure distance and the secure key generating rate in short and middle distance if one applies these two sources in a practical decoy state quantum key distribution. It is shown that by combining the heralded pair coherent state (HPCS) photon source and the practical decoy state method together, one can not only strengthen the maximal secure transmission distance, but also improve key generat- ing rate at short and medium distance. Moreover, the advancement in key generating is not confined in the particular protocol utilized and can be easily checked for both BB84 and SARG protocol. Finally, we clearly demonstrate how the HPCS-based decoy method works effectively and feasibly by proposing an efficient HPCS-based "1 signal+2 decoy" state method,  相似文献   

5.
提出了一种基于贝尔态的确定性量子密钥分配协议.它建立在纠缠量子系统的内部关联的基础上,双方通过共享纠缠量子系统和做单粒子量子测量建立起共享的密钥.与传统的只能生成随机字符串作为密钥的量子密钥分配协议不同,利用该协议,双方可以以任意指定的字符串作为共享的密钥.量子力学的定律保证了该协议的无条件安全性.除了单粒子量子测量之外,不需要做任何复杂的量子操作,因此它更容易实现,健壮性更好.  相似文献   

6.
We developed a superconducting nanowire single-photon detection(SNSPD) system based on Gifford-McMahon cryocooler for quantum communication applications.Environmental factors which may influence the system performance are intensively studied.Those factors include temperature fluctuations,the ambient magnetic field and the background radiation.By optimizing the bias circuit,the stability of SNSPD system to electrical noise and disturbance was effectively enhanced,thus making it more suitable for field application.A 4-channel SNSPD system with quantum efficiency higher than 4% at the dark count rate of 10 Hz for λ=1550 nm is integrated and applied into a quantum key distribution(QKD) experiment.QKD was successfully carried out over 100 km optical fiber with the final secure key rate of 1.6 kbps and the quantum bit error rate of less than 2%.  相似文献   

7.
The radiation decay of a two-level atom could be inhibited within structured environments even under longtime evolution. We investigate the stabilized quantum coherence of composite systems undergoing local dissipation and exploit it further as a resource for remote state preparation. We focus on outputs of quantum states with solely quantum discord (i.e., without entanglement) and demonstrate that they could be resulted from various initial states providing specific spectral structure of the reservoir. In detail, we elaborate the behavior of stabilized quantum discord and the corresponding fidelity for remote state preparation in connection with structural spectra of Ohmic class reservoir and of photonic band gap mediums.  相似文献   

8.
Phase drift is an inherent problem in phase-encoded quantum key distribution(QKD) systems.The current active phase trackingand compensation solutions cannot satisfy the requirements of a system with nonlinearity in phase modulation.This paper presents a four-phase scanning method,which is based on the quantitative analysis of the quantum bit error rate(QBER) from phasedrift and the performance requirements of phase compensation.By obtaining the four interference fringes and adjusting the codingmatrix of the system,this method automatically calculates the accurate driving voltages for the phase modulator.The implementation and experimental tests show that the proposed method can compensate phase drift caused by environmental changes and thesystem’s nonlinearity,and is applicable to large-scale QKD networks.  相似文献   

9.
 介绍了密码技术,解释了密码危机的由来。对称密码体制中的密钥分配是维护信息安全的核心问题,自20世纪70年代研发的公钥密码体制存在多种隐患,它们难以保证密钥分配中的绝对安全。论述了量子密钥分配技术的原理及研发进展。  相似文献   

10.
由EPR佯谬,薛定谔“猫态”等超越直观的纯量子现象产生的量子纠缠理论从其概念提出以来一直被人们认为既是量子理论最为重要的概念之一,也是在量子通讯中实现“稠密编码”和“隐形传态”的关键。然而,最近研究结果显示,量子纠缠并不能够完全解释量子关联所有特性。人们发现,除了纠缠以外,还存在对量子信息和量子计算具有极其重要意义的其它非经典关联,如量子失协是一个纯量子比特确定性量子计算机具有计算效率的原因。这说明,量子失协完全可以成为量子计算新的一种资源。文章介绍了非经典关联(包括量子纠缠)的基本概念及其度量方法,对量子失协在各类模型中表现出的量子关联特性进行分析和与量子纠缠,经典关联比较,从而体现出在各类量子体系中对量子失协进行研究的意义,同时引导理论和实验研究者去研究量子失协的潜在研究价值。  相似文献   

11.
Quantum discord has been proposed as a resource responsible for the exponential speedup in deterministic quantum computation with one pure qubit (DQC1). Investigation of the quantum discord generated in DQC1 is of significant importance from a fundamental perspective. However, in practical applications of DQC1, qubits generally interact with the environment. Thus, it is also important to investigate the discord when DQC1 is implemented in a noisy environment. We implement DQC1 on an electron spin resonance (ESR) architecture in such an environment and nonzero quantum discord is observed. Furthermore, we find that the values of discord correspond to the values of purity α and quantum Fisher information, which reflect the power of the algorithm. Our results provide further evidence for the role of discord as a resource in DQC1 and are beneficial for understanding the origin of the power of quantum algorithms.  相似文献   

12.
研究了系统尺度L=8的一维XXZ环形自旋链中的两体和多体量子纠缠以及两体量子失协,在这个过程中,充分考虑了温度和粒子间隔对纠缠和量子失谐的影响.结果发现,同种情况下,三体和四体纠缠比两体的更加“强壮”,且在低温条件下,利用多体纠缠可以探测到系统发生量子相变的临界点.与纠缠相比,量子失谐可以在较高温度下存在,且在相变点处总是表现出尖峰行为,这使得量子失谐在探测相变点方面更具优越性.  相似文献   

13.
利用Einstein-Podolsky-Rosen(EPR)对提出一个多方秘密共享方案,该方案不需要贝尔测量。每个EPR对代表Alice想要传送的一个秘密信息。先前的接收者在每个粒子上随机地执行一个任意的幺正操作,相当于用一个随机的密钥加密粒子,确保了这个方案的安全性。  相似文献   

14.
基于诱骗态方法的量子密钥分发   总被引:1,自引:0,他引:1  
诱骗态量子密钥分发方法成功地解决了光子数分离攻击的安全性漏洞,并且使得人们实现了长距离的量子密钥分发.回顾了量子密钥分发的发展过程,从BB84协议至三强度诱骗态方法的实现.并且详细叙述了如何通过输入参数来获得绝对安全密钥的成码率.  相似文献   

15.
量子密钥分发需要借助量子信道和经典信道共同完成,量子信道传输中不完美的装置和噪声的影响以及第三方的窃听,使得原始密钥具有高的误码率,需要借助经典信道来进行误码协调,完成纠错。以分组纠错码中的汉明码为研究对象,仿真分析汉明码纠错的密钥生成效率与初始误码率和不同码字长度之间的关系,同时完成误码率的估计。结果表明在误码率较高时,使用短码,在误码率较低时,使用长码,可以提高密钥的生成效率,而误码率的高低以估计误码率为依据。  相似文献   

16.
提出利用部分纠缠的量子信道确定性地实现多个发送者1个接受者和1个发送者多个接受者的受控量子远程旋转方案.首先考虑利用两个(N?M?1)粒子部分纠缠的Greenberger-Horne-Zeilinger(GHZ)态确定性地实现N个发送者在M个监控者的控制下确定性地将她们的旋转分别传给远处接受者的操作(N→1).然后考虑在一个(2K?M?1)粒子部分纠缠的Einstein-Podolsky-Rosen(EPR)-GHZ态或K个(M+2)粒子部分纠缠的GHZ态辅助下,发送者随意地将她的旋转分为N份(NK)并在M个监控者的控制下确定性地将它们分别传给远处N个接受者的操作(1→N).方案中,量子旋转的发送者或接受者或监控者的正定算符值测量(POVM)起着关键作用,我们给出了它们的数学表式.值得注意的是,用非理想的量子信道可确定性地实现N→1或1→N的量子远程旋转.这些方案可用于量子秘密共享,量子选举等,它们具极强的保密性.  相似文献   

17.
为了提高量子密钥的分发效率,降低信道要求,并在密钥分发过程中实现身份认证,提出了一种新的量子密钥分发协议,在该协议中载波光子的发送与接收仅由一方完成.该协议只有一条量子信道,通过在量子信道的中段对光子进行偏振调制,可将欲传递的信息附加到光子上;同时,该协议通过通信双方的共享信息进行身份认证,避免了以往同类协议中不安全的经典信道.该协议属于偏振光类型的量子传输协议.当收发均由一方进行时,能有效地提高光子的利用效率,并增强安全性能.  相似文献   

18.
A controlled quantum secure direct communication and authentication protocol is proposed with a quantum one-time pad based on five-particle cluster state.Photon 4 in each five-particle cluster state is sent to the controller as permission.Unitary operation I(U)on photon4 according to identity-string of the receiver is used to forbid the controller to deduce secret message.The classical XOR operation serving as a one-time-pad is used to forbid external eavesdroppers to eavesdrop.Eavesdropping detection and identity authentication are implemented by previously shared reusable base identity-strings.In one transmission,one qubit of each five-particle cluster state is used as controller’s permission,and two qubits are used to transmit two classical bit information.  相似文献   

19.
We study the dynamics of quantum discord and entanglement between a superconducting qubit and a data bus,which is driven by a controllable time-dependent electromagnetic field,in the presence of phase decoherence and find that the quantum discord and entanglement remain at a stationary non-zero value for long time evolution.It is shown that the amount of stationary quantum discord and entanglement can be enhanced by applying the time-dependent electromagnetic field.  相似文献   

20.
Three-particle W states are used as decoy photons, and the eavesdropping detection rate reaches 63 %. The positions of decoy photons in information sequence are encoded with identity string ID of the legitimate users. Authentication is implemented by using previously shared identity string. State 丨φ^- ) is used as the carrier. One photon of 丨φ^-) is sent to Bob; and Bob obtains a random key by measuring photons with bases dominated by ID. The bases information is secret to others except Alice and Bob. Both the eavesdropping detection based on three-particle W state and the secret ID ensure the security of the protocol. Unitary operations are not used.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号