期刊文献+
共找到15篇文章
< 1 >
每页显示 20 50 100
Effect of weak randomness flaws on security evaluation of practical quantum key distribution with distinguishable decoy states
1
作者 周雨 李宏伟 +5 位作者 周淳 汪洋 陆宜飞 江木生 张晓旭 鲍皖苏 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第5期254-260,共7页
Quantum key distribution provides an unconditional secure key sharing method in theory,but the imperfect factors of practical devices will bring security vulnerabilities.In this paper,we characterize the imperfections... Quantum key distribution provides an unconditional secure key sharing method in theory,but the imperfect factors of practical devices will bring security vulnerabilities.In this paper,we characterize the imperfections of the sender and analyze the possible attack strategies of Eve.Firstly,we present a quantized model for distinguishability of decoy states caused by intensity modulation.Besides,considering that Eve may control the preparation of states through hidden variables,we evaluate the security of preparation in practical quantum key distribution(QKD)scheme based on the weak-randomness model.Finally,we analyze the influence of the distinguishability of decoy state to secure key rate,for Eve may conduct the beam splitting attack and control the channel attenuation of different parts.Through the simulation,it can be seen that the secure key rate is sensitive to the distinguishability of decoy state and weak randomness,especially when Eve can control the channel attenuation. 展开更多
关键词 weak randomness quantum key distribution distinguishable decoy state
下载PDF
Practical non-orthogonal decoy state quantum key distribution with heralded single photon source 被引量:4
2
作者 米景隆 王发强 +1 位作者 林青群 梁瑞生 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第4期1178-1183,共6页
Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal deco... Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal decoy state protocol with a heralded single photon source (HSPS) for QKD is presented. The protocol is based on 4 states with different intensities. i.e. one signal state and three decoy states. The signal state is for generating keys; the decoy states are for detecting the eavesdropping and estimating the fraction of single-photon and two-photon pulses. We have discussed three cases of this protocol, i.e. the general case, the optimal case and the special case. Moreover, the final key rate over transmission distance is simulated. For the low dark count of the HSPS and the utilization of the two-photon pulses, our protocol has a higher key rate and a longer transmission distance than any other decoy state protocol. 展开更多
关键词 quantum key distribution decoy state non-orthogonal encoding protocol heralded single photon source
下载PDF
Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum 被引量:18
3
作者 王乐 赵生妹 +1 位作者 巩龙延 程维文 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第12期238-245,共8页
In this paper, we propose a measurement-device-independent quantum-key-distribution(MDI-QKD) protocol using orbital angular momentum(OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protoc... In this paper, we propose a measurement-device-independent quantum-key-distribution(MDI-QKD) protocol using orbital angular momentum(OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol,the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie's successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover,the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence(AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. 展开更多
关键词 measurement-device-independent quantum key distribution orbital angular momentum atmospheric turbulence decoy states
下载PDF
Decoy State Quantum Key Distribution via Beam-Wandering Modeled Atmosphere Channel 被引量:1
4
作者 张胜利 金晨辉 +3 位作者 郭建胜 史建红 邹旭波 郭光灿 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第12期9-13,共5页
We investigate the decoy state quantum key distribution via the atmosphere channels. We consider the efficient decoy state method with one-signal state and two-decoy states. Our results show that the decoy state metho... We investigate the decoy state quantum key distribution via the atmosphere channels. We consider the efficient decoy state method with one-signal state and two-decoy states. Our results show that the decoy state method works even in the channels with fluctuating transmittance. Nevertheless, the key generation rate will be dra-matically decreased by atmosphere turbulence, which sheds more light on the characterization of atmosphere turbulence in realistic free-space based quantum key distributions. 展开更多
关键词 of on in decoy state Quantum Key Distribution via Beam-Wandering Modeled Atmosphere Channel that is
下载PDF
Security of the Decoy State Two-Way Quantum Key Distribution with Finite Resources 被引量:1
5
作者 古亚彬 鲍皖苏 +1 位作者 汪洋 周淳 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第4期1-5,共5页
The quantum key distribution (QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel. Howevery the two-way QKD has its own unique advantages, which means the two-way QKD h... The quantum key distribution (QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel. Howevery the two-way QKD has its own unique advantages, which means the two-way QKD has become a focus recently. To improve the practieM performance of the two-way QKD, we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources (HSPSs). We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses. Then we present the secret key generation rate based on the GLLP formula. The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources. In addition, we present the final secret key by considering the statistical fluctuation of the yield generation rate of the LM05 protocol with finite resources and the error rate. 展开更多
关键词 QKD in IS on of Security of the decoy state Two-Way Quantum Key Distribution with Finite Resources with
下载PDF
One-decoy state reference-frame-independent quantum key distribution
6
作者 李想 远华伟 +1 位作者 张春梅 王琴 《Chinese Physics B》 SCIE EI CAS CSCD 2020年第7期246-250,共5页
Reference-frame-independent quantum key distribution(RFI-QKD)has been proven to be very useful and practical under realistic environment.Here,we present a scheme for one-decoy state RFI-QKD based on the work of Rusca ... Reference-frame-independent quantum key distribution(RFI-QKD)has been proven to be very useful and practical under realistic environment.Here,we present a scheme for one-decoy state RFI-QKD based on the work of Rusca et al.[Appl.Phys.Lett.112,171104(2018)],and carry out investigation on its performance under realistic experimental conditions.Numerical simulation results show that the one-decoy state RFI-QKD can achieve comparable performance in terms of secret key rate and transmission distance as the two-decoy state correspondence under practical experimental conditions.On contrast,it does not need to prepare the vacuum state in the former case,substantially reducing the experimental complexity and random number consumptions.Therefore,our present proposal seems very promising in practical implementations of RFI-QKD. 展开更多
关键词 quantum key distribution RFI-QKD one decoy state
下载PDF
Experimental demonstration of passive decoy state quantum key distribution
7
作者 张阳 王双 +5 位作者 银振强 陈巍 梁文烨 李宏伟 郭光灿 韩正甫 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第10期97-100,共4页
Passive decoy state quantum key distribution(PDS-QKD) has advantages in high-speed scenarios.We propose a modified model to simulate the PDS-QKD with a weak coherent light source based on Curty's theory [Opt.Lett.3... Passive decoy state quantum key distribution(PDS-QKD) has advantages in high-speed scenarios.We propose a modified model to simulate the PDS-QKD with a weak coherent light source based on Curty's theory [Opt.Lett.34 3238(2009)].The modified model can provide better performance in a practical PDS-QKD system.Moreover,we report an experimental demonstration of the PDS-QKD of over 22.0-dB channel loss. 展开更多
关键词 quantum key distribution passive decoy state method
下载PDF
Improved statistical fluctuation analysis for two decoy-states phase-matching quantum key distribution
8
作者 周江平 周媛媛 +1 位作者 周学军 暴轩 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第8期188-194,共7页
Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant... Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant system performance to deteriorate when data size is below 1010.In this work,an improved statistical fluctuation analysis method is applied for the first time to two decoy-states phase-matching quantum key distribution,offering a new insight and potential solutions for improving the key generation rate and the maximum transmission distance while maintaining security.Moreover,we also compare the influence of the proposed improved statistical fluctuation analysis method on system performance with those of the Gaussian approximation and Chernoff-Hoeffding boundary methods on system performance.The simulation results show that the proposed scheme significantly improves the key generation rate and maximum transmission distance in comparison with the Chernoff-Hoeffding approach,and approach the results obtained when the Gaussian approximation is employed.At the same time,the proposed scheme retains the same security level as the Chernoff-Hoeffding method,and is even more secure than the Gaussian approximation. 展开更多
关键词 quantum key distribution phase matching protocol statistical fluctuation analysis decoy state
下载PDF
Practical decoy-state BB84 quantum key distribution with quantum memory
9
作者 李咸柯 宋小谦 +2 位作者 郭其伟 周星宇 王琴 《Chinese Physics B》 SCIE EI CAS CSCD 2021年第6期133-136,共4页
We generalize BB84 quantum key distribution(QKD) to the scenario where the receiver adopts a heralded quantum memory(QM). With the heralded QM, the valid dark count rate of the receiver's single photon detectors c... We generalize BB84 quantum key distribution(QKD) to the scenario where the receiver adopts a heralded quantum memory(QM). With the heralded QM, the valid dark count rate of the receiver's single photon detectors can be mitigated obviously, which will lower the quantum bit error rate, and thus improve the performance of decoy-state BB84 QKD systems in long distance range. Simulation results show that, with practical experimental system parameters, decoy-state BB84 QKD with QM can exhibit performance comparable to that of without QM in short distance range, and exhibit performance better than that without QM in long distance range. 展开更多
关键词 quantum key distribution quantum communication quantum memory decoy state
下载PDF
Passive decoy-state quantum key distribution using weak coherent pulses with modulator attenuation
10
作者 李源 鲍皖苏 +2 位作者 李宏伟 周淳 汪洋 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第11期118-124,共7页
Passive decoy-state quantum key distribution is more desirable than the active one in some scenarios. It is also affected by the imperfections of the devices. In this paper, the influence of modulator attenuation on t... Passive decoy-state quantum key distribution is more desirable than the active one in some scenarios. It is also affected by the imperfections of the devices. In this paper, the influence of modulator attenuation on the passive decoy-state method is considered. We introduce and analyze the unbalanced Mach-Zehnder interferometer, briefly, and combining with the virtual source and imaginary unitary transformation, we characterize the passive decoy-state method using a weak coherent photon source with modulator attenuation. According to the attenuation parameter 6, the pass efficiencies are given. Then, the key generation rate can be acquired. From numerical simulations, it can be seen that modulator attenuation has a non- negligible influence on the performance of passive-state QKD protocol. Based on the research, the analysis method of virtual source and imaginary unitary transformation are preferred in analyzing passive decoy state protocol, and the passive decoy-state method is better than the active one and is close to the active vacuum + weak decoy state under the condition of having the same modulator attenuation. 展开更多
关键词 quantum key distribution passive decoy state modulator attenuation weak coherent pulses
下载PDF
Detecting the possibility of a type of photon number splitting attack in decoy-state quantum key distribution
11
作者 陈小明 陈雷 阎亚龙 《Chinese Physics B》 SCIE EI CAS CSCD 2022年第12期67-72,共6页
The existing decoy-state quantum key distribution(QKD)beating photon-number-splitting(PNS)attack provides a more accurate method to estimate the secure key rate,while it still considers that only single-photon pulses ... The existing decoy-state quantum key distribution(QKD)beating photon-number-splitting(PNS)attack provides a more accurate method to estimate the secure key rate,while it still considers that only single-photon pulses can generate secure keys in any case.However,multiphoton pulses can also generate secure keys if we can detect the possibility of PNS attack in the channel.The ultimate goal of this line of research is to confirm the absence of all types of PNS attacks.In particular,the PNS attack mentioned and detected in this paper is only the weaker version of PNS attack which significantly changes the observed values of the legitimate users.In this paper,under the null hypothesis of no weaker version of PNS attack,we first determine whether there is an attack or not by retrieving the missing information of the existing decoy-state protocols,extract a Cauchy distribution statistic,and further provide a detection method and the type I error probability.If the result is judged to be an attack,we can use the existing decoy-state method and the GLLP formula to estimate the secure key rate.Otherwise,the pulses with the same basis received including both single-photon pulses and multiphoton pulses,can be used to generate the keys and we give the secure key rate in this case.Finally,the associated experiments we performed(i.e.,the significance level is 5%)show the correctness of our method. 展开更多
关键词 quantum key distribution photon number splitting decoy state hypothesis testing
下载PDF
A long-distance quantum key distribution scheme based on pre-detection of optical pulse with auxiliary state 被引量:1
12
作者 权东晓 朱畅华 +1 位作者 刘世全 裴昌幸 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第5期252-256,共5页
We construct a circuit based on PBS and CNOT gates, which can be used to determine whether the input pulse is empty or not according to the detection result of the auxiliary state, while the input state will not be ch... We construct a circuit based on PBS and CNOT gates, which can be used to determine whether the input pulse is empty or not according to the detection result of the auxiliary state, while the input state will not be changed. The circuit can be treated as a pre-detection device. Equipping the pre-detection device in the front of the receiver of the quantum key distribution (QKD) can reduce the influence of the dark count of the detector, hence increasing the secure communication distance significantly. Simulation results show that the secure communication distance can reach 516 km and 479 km for QKD with perfect single photon source and decoy-state QKD with weak coherent photon source, respectively. 展开更多
关键词 quantum key distribution PRE-DETECTION secure communication distance decoy state
下载PDF
New protocols for non-orthogonal quantum key distribution
13
作者 周媛媛 周学军 +1 位作者 田培根 王瑛剑 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第1期88-93,共6页
Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state... Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state photon source for quantum key distribution. Two special cases of this protocol are deduced, i.e., a one-vacuum-and-one-weak-decoy-state protocol and a one-weak-decoy-state protocol. In these protocols, the sender prepares decoy states actively, which avoids the crude estimation of parameters in the SARG04 passive decoy-state method. With the passive decoy-state idea, the detection events on Bob's side that are non-triggered on Alice's side are not discarded, but used to estimate the fractions of single-photon and two-photon pulses, which offsets the limitation of the detector's low efficiency and overcomes the shortcoming that the performance of the active decoy-state protocol critically depends on the efficiency of detector. The simulation results show that the combination of the active and passive decoy-state ideas increases the key generation rate. With a one-vacuum-and-two-weak-decoy-state protocol, one can achieve a key generation rate that is close to the theoretical limit of an infinite decoy-state protocol. The performance of the other two protocols is a little less than with the former, but the implementation is easier. Under the same condition of implementation, higher key rates can be obtained with our protocols than with existing methods. 展开更多
关键词 quantum key distribution non-orthogonal encoding protocol active decoy state passive decoy state
下载PDF
Decoy-state method for quantum-key-distribution-based quantum private query 被引量:2
14
作者 Bin Liu Shuang Xia +3 位作者 Di Xiao Wei Huang Bingjie Xu Yang Li 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2022年第4期41-48,共8页
The quantum private query(QPQ)is a quantum solution for the symmetrically private information retrieval problem.We study the security of quantum-key-distribution-based QPQ with weak coherent pulses.The result shows th... The quantum private query(QPQ)is a quantum solution for the symmetrically private information retrieval problem.We study the security of quantum-key-distribution-based QPQ with weak coherent pulses.The result shows that multiphoton pulses have posed a serious threat to the participant’s privacy in QPQ protocols.Then we propose a decoy-state method that can help the honest participant detect the attack by exploiting multiphoton pulses and improving the key distillation process to defend against such attack.The analysis demonstrates that our decoy-state method significantly improves the security of the QPQ with weak coherent pulses,which solves a major obstacle in the practical application of the QPQ. 展开更多
关键词 quantum private query symmetrically private information retrieval quantum key distribution decoy state weak coherent pulse
原文传递
Performance of passive decoy-state quantum key distribution with mismatched local detectors
15
作者 喻凯 张春辉 +1 位作者 周星宇 王琴 《Communications in Theoretical Physics》 SCIE CAS CSCD 2022年第1期40-45,共6页
In quantum key distribution(QKD),the passive decoy-state method can simplify the intensity modulation and reduce some of side-channel information leakage and modulation errors.It is usually implemented with a heralded... In quantum key distribution(QKD),the passive decoy-state method can simplify the intensity modulation and reduce some of side-channel information leakage and modulation errors.It is usually implemented with a heralded single-photon source.In Wang et al 2016(Phys.Rev.A 96032312),a novel passive decoy-state method is proposed by Wang et al,which uses two local detectors to generate more detection events for tightly estimating channel parameters.However,in the original scheme,the two local detectors are assumed to be identical,including the same detection efficiency and dark count rate,which is often not satisfied in the realistic experiment.In this paper,we construct a model for this passive decoy-state QKD scheme with two mismatched detectors and explore the effect on QKD performance with certain parameters.We also take the finite-size effect into consideration,showing the performance with statistical fluctuations.The results show that the efficiencies of local detectors affect the key rate more obviously than dark count rates. 展开更多
关键词 quantum key distribution passive decoy state heralded single-photon source detector mismatch
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部