期刊文献+
共找到224篇文章
< 1 2 12 >
每页显示 20 50 100
A new quantum key distribution resource allocation and routing optimization scheme
1
作者 毕琳 袁晓同 +1 位作者 吴炜杰 林升熙 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第3期244-259,共16页
Quantum key distribution(QKD)is a technology that can resist the threat of quantum computers to existing conventional cryptographic protocols.However,due to the stringent requirements of the quantum key generation env... Quantum key distribution(QKD)is a technology that can resist the threat of quantum computers to existing conventional cryptographic protocols.However,due to the stringent requirements of the quantum key generation environment,the generated quantum keys are considered valuable,and the slow key generation rate conflicts with the high-speed data transmission in traditional optical networks.In this paper,for the QKD network with a trusted relay,which is mainly based on point-to-point quantum keys and has complex changes in network resources,we aim to allocate resources reasonably for data packet distribution.Firstly,we formulate a linear programming constraint model for the key resource allocation(KRA)problem based on the time-slot scheduling.Secondly,we propose a new scheduling scheme based on the graded key security requirements(GKSR)and a new micro-log key storage algorithm for effective storage and management of key resources.Finally,we propose a key resource consumption(KRC)routing optimization algorithm to properly allocate time slots,routes,and key resources.Simulation results show that the proposed scheme significantly improves the key distribution success rate and key resource utilization rate,among others. 展开更多
关键词 quantum key distribution(qkd) resource allocation key storage routing algorithm
下载PDF
Countermeasure against blinding attack for single-photon detectors in quantum key distribution
2
作者 Lianjun Jiang Dongdong Li +12 位作者 Yuqiang Fang Meisheng Zhao Ming Liu Zhilin Xie Yukang Zhao Yanlin Tang Wei Jiang Houlin Fang Rui Ma Lei Cheng Weifeng Yang Songtao Han Shibiao Tang 《Journal of Semiconductors》 EI CAS CSCD 2024年第4期76-81,共6页
Quantum key distribution(QKD),rooted in quantum mechanics,offers information-theoretic security.However,practi-cal systems open security threats due to imperfections,notably bright-light blinding attacks targeting sin... Quantum key distribution(QKD),rooted in quantum mechanics,offers information-theoretic security.However,practi-cal systems open security threats due to imperfections,notably bright-light blinding attacks targeting single-photon detectors.Here,we propose a concise,robust defense strategy for protecting single-photon detectors in QKD systems against blinding attacks.Our strategy uses a dual approach:detecting the bias current of the avalanche photodiode(APD)to defend against con-tinuous-wave blinding attacks,and monitoring the avalanche amplitude to protect against pulsed blinding attacks.By integrat-ing these two branches,the proposed solution effectively identifies and mitigates a wide range of bright light injection attempts,significantly enhancing the resilience of QKD systems against various bright-light blinding attacks.This method forti-fies the safeguards of quantum communications and offers a crucial contribution to the field of quantum information security. 展开更多
关键词 quantum key distribution single photon detector blinding attack pulsed blinding attack COUNTERMEASURE quan-tum communication
下载PDF
Improved decoy-state quantum key distribution with uncharacterized heralded single-photon sources
3
作者 徐乐辰 张春辉 +1 位作者 周星宇 王琴 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第2期204-208,共5页
Encoding system plays a significant role in quantum key distribution(QKD).However,the security and performance of QKD systems can be compromised by encoding misalignment due to the inevitable defects in realistic devi... Encoding system plays a significant role in quantum key distribution(QKD).However,the security and performance of QKD systems can be compromised by encoding misalignment due to the inevitable defects in realistic devices.To alleviate the influence of misalignments,a method exploiting statistics from mismatched basis is proposed to enable uncharacterized sources to generate secure keys in QKD.In this work,we propose a scheme on four-intensity decoy-state quantum key distribution with uncharacterized heralded single-photon sources.It only requires the source states are prepared in a two-dimensional Hilbert space,and can thus reduce the complexity of practical realizations.Moreover,we carry out corresponding numerical simulations and demonstrate that our present four-intensity decoy-state scheme can achieve a much higher key rate compared than a three-intensity decoy-state method,and meantime it can obtain a longer transmission distance compared than the one using weak coherent sources. 展开更多
关键词 quantum key distribution heralded single-photon source decoy-state method
下载PDF
Performance of phase-matching quantum key distribution based on wavelength division multiplexing technology 被引量:1
4
作者 马海强 韩雁鑫 +1 位作者 窦天琦 李鹏云 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第2期103-107,共5页
Quantum key distribution(QKD) generates information-theoretical secure keys between two parties based on the physical laws of quantum mechanics. The phase-matching(PM) QKD protocol allows the key rate to break the qua... Quantum key distribution(QKD) generates information-theoretical secure keys between two parties based on the physical laws of quantum mechanics. The phase-matching(PM) QKD protocol allows the key rate to break the quantum channel secret key capacity limit without quantum repeaters, and the security of the protocol is demonstrated by using equivalent entanglement. In this paper, the wavelength division multiplexing(WDM) technique is applied to the PM-QKD protocol considering the effect of crosstalk noise on the secret key rate. The performance of PM-QKD protocol based on WDM with the influence of adjacent classical channels and Raman scattering is analyzed by numerical simulations to maximize the total secret key rate of the QKD, providing a reference for future implementations of QKD based on WDM techniques. 展开更多
关键词 quantum key distribution wavelength division multiplexing secret key rate
下载PDF
Research progress in quantum key distribution
5
作者 张春雪 吴丹 +3 位作者 崔鹏伟 马俊驰 王玥 安俊明 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第12期129-143,共15页
Quantum key distribution(QKD)is a sophisticated method for securing information by leveraging the principles of quantum mechanics.Its objective is to establish a confidential key between authorized partners who are co... Quantum key distribution(QKD)is a sophisticated method for securing information by leveraging the principles of quantum mechanics.Its objective is to establish a confidential key between authorized partners who are connected via both a quantum channel and a classical authentication channel.This paper presents a comprehensive overview of QKD protocols,chip-based QKD systems,quantum light sources,quantum detectors,fiber-based QKD networks,space-based QKD systems,as well as the applications and prospects of QKD technology. 展开更多
关键词 quantum key distribution(qkd) SOURCES detectors CHIP
下载PDF
Security of the traditional quantum key distribution protocols with finite-key lengths
6
作者 冯宝 黄海东 +3 位作者 卞宇翔 贾玮 周星宇 王琴 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第3期120-124,共5页
Quantum key distribution(QKD)in principle can provide unconditional secure communication between distant parts.However,when finite-key length is taken into account,the security can only be ensured within certain secur... Quantum key distribution(QKD)in principle can provide unconditional secure communication between distant parts.However,when finite-key length is taken into account,the security can only be ensured within certain security level.In this paper,we adopt the Chernoff bound analysis method to deal with finite-key-size effects,carrying out corresponding investigations on the relationship between the key generation rate and security parameters for different protocols,including BB84,measurement-device-independent and twin-field QKD protocols.Simulation results show that there exists a fundamental limit between the key rate and the security parameters.Therefore,this study can provide valuable references for practical application of QKD,getting a nice balance between the key generation rate and the security level. 展开更多
关键词 quantum key distribution BB84 measurement-device-independent quantum key distribution twin-field quantum key distribution
下载PDF
Phase-matching quantum key distribution with imperfect sources
7
作者 张晓旭 陆宜飞 +5 位作者 汪洋 江木生 李宏伟 周淳 周雨 鲍皖苏 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第5期288-296,共9页
The huge discrepancies between actual devices and theoretical assumptions severely threaten the security of quantum key distribution.Recently,a general new framework called the reference technique has attracted wide a... The huge discrepancies between actual devices and theoretical assumptions severely threaten the security of quantum key distribution.Recently,a general new framework called the reference technique has attracted wide attention in defending against the imperfect sources of quantum key distribution.Here,the state preparation flaws,the side channels of mode dependencies,the Trojan horse attacks,and the pulse classical correlations are studied by using the reference technique on the phase-matching protocol.Our simulation results highlight the importance of the actual secure parameters choice for transmitters,which is necessary to achieve secure communication.Increasing the single actual secure parameter will reduce the secure key rate.However,as long as the parameters are set properly,the secure key rate is still high.Considering the influences of multiple actual secure parameters will significantly reduce the secure key rate.These actual secure parameters must be considered when scientists calibrate transmitters.This work is an important step towards the practical and secure implementation of phase-matching protocol.In the future,it is essential to study the main parameters,find out their maximum and general values,classify the multiple parameters as the same parameter,and give countermeasures. 展开更多
关键词 quantum key distribution reference technique imperfect sources PHASE-MATCHING
下载PDF
Temperature characterizations of silica asymmetric Mach–Zehnder interferometer chip for quantum key distribution
8
作者 吴丹 李骁 +9 位作者 王亮亮 张家顺 陈巍 王玥 王红杰 李建光 尹小杰 吴远大 安俊明 宋泽国 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第1期183-189,共7页
Quantum key distribution(QKD)system based on passive silica planar lightwave circuit(PLC)asymmetric Mach–Zehnder interferometers(AMZI)is characterized with thermal stability,low loss and sufficient integration scalab... Quantum key distribution(QKD)system based on passive silica planar lightwave circuit(PLC)asymmetric Mach–Zehnder interferometers(AMZI)is characterized with thermal stability,low loss and sufficient integration scalability.However,waveguide stresses,both intrinsic and temperature-induced stresses,have significant impacts on the stable operation of the system.We have designed silica AMZI chips of 400 ps delay,with bend waveguides length equalized for both long and short arms to balance the stresses thereof.The temperature characteristics of the silica PLC AMZI chip are studied.The interference visibility at the single photon level is kept higher than 95%over a wide temperature range of 12℃.The delay time change is 0.321 ps within a temperature change of 40℃.The spectral shift is 0.0011 nm/0.1℃.Temperature-induced delay time and peak wavelength variations do not affect the interference visibility.The experiment results demonstrate the advantage of being tolerant to chip temperature fluctuations. 展开更多
关键词 quantum key distribution planar lightwave circuit temperature characterization interference visibility
下载PDF
Improved statistical fluctuation analysis for two decoy-states phase-matching quantum key distribution
9
作者 周江平 周媛媛 +1 位作者 周学军 暴轩 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第8期188-194,共7页
Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant... Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant system performance to deteriorate when data size is below 1010.In this work,an improved statistical fluctuation analysis method is applied for the first time to two decoy-states phase-matching quantum key distribution,offering a new insight and potential solutions for improving the key generation rate and the maximum transmission distance while maintaining security.Moreover,we also compare the influence of the proposed improved statistical fluctuation analysis method on system performance with those of the Gaussian approximation and Chernoff-Hoeffding boundary methods on system performance.The simulation results show that the proposed scheme significantly improves the key generation rate and maximum transmission distance in comparison with the Chernoff-Hoeffding approach,and approach the results obtained when the Gaussian approximation is employed.At the same time,the proposed scheme retains the same security level as the Chernoff-Hoeffding method,and is even more secure than the Gaussian approximation. 展开更多
关键词 quantum key distribution phase matching protocol statistical fluctuation analysis decoy state
下载PDF
Effect of weak randomness flaws on security evaluation of practical quantum key distribution with distinguishable decoy states
10
作者 周雨 李宏伟 +5 位作者 周淳 汪洋 陆宜飞 江木生 张晓旭 鲍皖苏 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第5期254-260,共7页
Quantum key distribution provides an unconditional secure key sharing method in theory,but the imperfect factors of practical devices will bring security vulnerabilities.In this paper,we characterize the imperfections... Quantum key distribution provides an unconditional secure key sharing method in theory,but the imperfect factors of practical devices will bring security vulnerabilities.In this paper,we characterize the imperfections of the sender and analyze the possible attack strategies of Eve.Firstly,we present a quantized model for distinguishability of decoy states caused by intensity modulation.Besides,considering that Eve may control the preparation of states through hidden variables,we evaluate the security of preparation in practical quantum key distribution(QKD)scheme based on the weak-randomness model.Finally,we analyze the influence of the distinguishability of decoy state to secure key rate,for Eve may conduct the beam splitting attack and control the channel attenuation of different parts.Through the simulation,it can be seen that the secure key rate is sensitive to the distinguishability of decoy state and weak randomness,especially when Eve can control the channel attenuation. 展开更多
关键词 weak randomness quantum key distribution distinguishable decoy state
下载PDF
Fast implementation of length-adaptive privacy amplification in quantum key distribution 被引量:6
11
作者 张春梅 李默 +8 位作者 黄靖正 Patcharapong Treeviriyanupab 李宏伟 李芳毅 王川 银振强 陈巍 Keattisak Sripimanwat 韩正甫 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第9期112-117,共6页
Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is use... Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. "Length-adaptive" indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems. 展开更多
关键词 length-adaptive privacy amplification multiplication algorithms quantum key distribution
下载PDF
Efficient error estimation in quantum key distribution 被引量:5
12
作者 李默 Patcharapong Treeviriyanupab +3 位作者 张春梅 银振强 陈巍 韩正甫 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第1期153-156,共4页
In a quantum key distribution(QKD) system, the error rate needs to be estimated for determining the joint probability distribution between legitimate parties, and for improving the performance of key reconciliation.... In a quantum key distribution(QKD) system, the error rate needs to be estimated for determining the joint probability distribution between legitimate parties, and for improving the performance of key reconciliation. We propose an efficient error estimation scheme for QKD, which is called parity comparison method(PCM). In the proposed method, the parity of a group of sifted keys is practically analysed to estimate the quantum bit error rate instead of using the traditional key sampling. From the simulation results, the proposed method evidently improves the accuracy and decreases revealed information in most realistic application situations. 展开更多
关键词 error estimation parity comparison quantum key distribution
下载PDF
The queueing model for quantum key distribution network 被引量:3
13
作者 温浩 韩正甫 +1 位作者 郭光灿 洪佩琳 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第1期46-50,共5页
This paper develops a QKD (quantum key distribution)-based queueing model to investigate the data delay on QKD link and network, especially that based on trusted relays. It shows the mean packet delay performance of... This paper develops a QKD (quantum key distribution)-based queueing model to investigate the data delay on QKD link and network, especially that based on trusted relays. It shows the mean packet delay performance of the QKD system. Furthermore, it proposes a key buffering policy which could effectively improve the delay performance in practice. The results will be helpful for quality of service in practical QKD systems. 展开更多
关键词 quantum key distribution quantum cryptography quantum network queueing model
下载PDF
Practical non-orthogonal decoy state quantum key distribution with heralded single photon source 被引量:4
14
作者 米景隆 王发强 +1 位作者 林青群 梁瑞生 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第4期1178-1183,共6页
Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal deco... Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal decoy state protocol with a heralded single photon source (HSPS) for QKD is presented. The protocol is based on 4 states with different intensities. i.e. one signal state and three decoy states. The signal state is for generating keys; the decoy states are for detecting the eavesdropping and estimating the fraction of single-photon and two-photon pulses. We have discussed three cases of this protocol, i.e. the general case, the optimal case and the special case. Moreover, the final key rate over transmission distance is simulated. For the low dark count of the HSPS and the utilization of the two-photon pulses, our protocol has a higher key rate and a longer transmission distance than any other decoy state protocol. 展开更多
关键词 quantum key distribution decoy state non-orthogonal encoding protocol heralded single photon source
下载PDF
Proof-of-principle experimental demonstration of quantum secure imaging based on quantum key distribution 被引量:1
15
作者 赵义博 张万里 +3 位作者 王东 宋萧天 周良将 丁赤飚 《Chinese Physics B》 SCIE EI CAS CSCD 2019年第10期332-337,共6页
We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) syst... We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) system with more simplified equipment and reconstructed algorithm by using a digital micro-mirror device(DMD) to preset the specific spatial distribution of the light intensity. What is more, the quantum bit error rate(QBER) and the secure key rate analytical functions of QKD are used to see through the intercept-resend jamming attacks and ensure the authenticity of the imaging information. In the experiment, we obtained the image of the object quickly and efficiently by measuring the signal photon counts with a single-photon detector(SPD), and achieved a secure key rate of 571.0 bps and a secure QBER of 3.99%, which is well below the lower bound of QBER of 14.51%. Besides, our imaging system uses a laser with invisible wavelength of 1550 nm, whose intensity is as low as single-photon, that can realize weak-light imaging and is immune to the stray light or air turbulence, thus it will become a better choice for quantum security radar against intercept-resend jamming attacks. 展开更多
关键词 quantum SECURE imaging(QSI) quantum key distribution(qkd) digital micro-mirror device(DMD) quantum bit error rate(QBER)
下载PDF
Quantum election scheme based on anonymous quantum key distribution 被引量:3
16
作者 周瑞瑞 杨理 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第8期23-30,共8页
An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement st... An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. 展开更多
关键词 quantum election quantum key distribution conjugate coding
下载PDF
Quantum key distribution series network protocol with M-classical Bobs 被引量:3
17
作者 张现周 公伟贵 +2 位作者 谭勇刚 任振忠 郭笑天 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第6期2143-2148,共6页
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one qu... Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve's symmetrically individual attack. 展开更多
关键词 quantum key distribution symmetrical attack network protocol
下载PDF
Polarization-Encoding-Based Measurement-Device-Independent Quantum Key Distribution with a Single Untrusted Source 被引量:1
18
作者 刘传起 朱畅华 +2 位作者 王连辉 张林曦 裴昌幸 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第10期3-6,共4页
Measurement-device-independent quantum key distribution (MDI-QKD) can be immune to all detector side- channel attacks and guarantee the information-theoretical security even with uncharacterized single photon detect... Measurement-device-independent quantum key distribution (MDI-QKD) can be immune to all detector side- channel attacks and guarantee the information-theoretical security even with uncharacterized single photon detectors. MDI-QKD has been demonstrated in both laboratories and field-tests by using attenuated lasers combined with the decoy-state technique. However, it is a critical assumption that the sources used by legitimate participants are trusted in MDI-QKD. Hence, it is possible that a potential security risk exists. Here we propose a new scheme of polarization-encoding-based MDI-QKD with a single untrusted source, by which the complexity of the synchronization system can be reduced and the success rate of the Bell-state measurement can be improved. Meanwhile, the decoy-state method is employed to avoid the security issues introduced by a non-ideal single photon source. We also derive a security analysis of the proposed system. In addition, it seems to be a promising candidate for the implementation for QKD network in the near future. 展开更多
关键词 qkd MDI Polarization-Encoding-Based Measurement-Device-Independent quantum key distribution with a Single Untrusted Source of in for been is that with
下载PDF
Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum 被引量:18
19
作者 王乐 赵生妹 +1 位作者 巩龙延 程维文 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第12期238-245,共8页
In this paper, we propose a measurement-device-independent quantum-key-distribution(MDI-QKD) protocol using orbital angular momentum(OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protoc... In this paper, we propose a measurement-device-independent quantum-key-distribution(MDI-QKD) protocol using orbital angular momentum(OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol,the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie's successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover,the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence(AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. 展开更多
关键词 measurement-device-independent quantum key distribution orbital angular momentum atmospheric turbulence decoy states
下载PDF
Practical security of continuous-variable quantum key distribution under finite-dimensional effect of multi-dimensional reconciliation 被引量:2
20
作者 周颖明 蒋学芹 +3 位作者 刘维琪 王涛 黄鹏 曾贵华 《Chinese Physics B》 SCIE EI CAS CSCD 2018年第5期101-107,共7页
The well-known multi-dimensional reconciliation is an effective method used in the continuous-variable quantum key distribution in the long-distance and the low signal-to-noise-ratio scenarios. The virtual channel emp... The well-known multi-dimensional reconciliation is an effective method used in the continuous-variable quantum key distribution in the long-distance and the low signal-to-noise-ratio scenarios. The virtual channel employed to exchange data is generally established by using a finite-dimensional rotation in the reconciliation procedure. In this paper, we found that the finite dimension of the multi-dimensional reconciliation inevitably leads to the mismatch of the signal-to-noise-ratio between the quantum channel and the virtual channel, which may be called the finite-dimension effect. Such an effect results in an overestimation on the secret key rate, and subsequently induces vital practical security loopholes. 展开更多
关键词 multi-dimensional reconciliation finite-dimensional effect continuous-variable quantum key distribution
下载PDF
上一页 1 2 12 下一页 到第
使用帮助 返回顶部