期刊文献+
共找到13篇文章
< 1 >
每页显示 20 50 100
Twin-Field Quantum Key Distribution Protocol Based on Wavelength-Division-Multiplexing Technology
1
作者 韩雁鑫 孙钟齐 +5 位作者 窦天琦 王吉鹏 李振华 黄雨晴 李鹏云 马海强 《Chinese Physics Letters》 SCIE EI CAS CSCD 2022年第7期3-8,共6页
Quantum key distribution(QKD) generates information-theoretical secret keys between two parties based on the physical laws of quantum mechanics. Following the advancement in quantum communication networks, it becomes ... Quantum key distribution(QKD) generates information-theoretical secret keys between two parties based on the physical laws of quantum mechanics. Following the advancement in quantum communication networks, it becomes feasible and economical to combine QKD with classical optical communication through the same fiber using dense wavelength division multiplexing(DWDM) technology. This study proposes a detailed scheme of TF-QKD protocol with DWDM technology and analyzes its performance, considering the influence of quantum channel number and adjacent quantum crosstalk on the secret key rates. The simulation results show that the scheme further increases the secret key rate of TF-QKD and its variants. Therefore, this scheme provides a method for improving the secret key rate for practical quantum networks. 展开更多
关键词 twin-field quantum key distribution protocol Based on Wavelength-Division-Multiplexing Technology QKD quantum protocol key
下载PDF
Security of the traditional quantum key distribution protocols with finite-key lengths
2
作者 冯宝 黄海东 +3 位作者 卞宇翔 贾玮 周星宇 王琴 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第3期120-124,共5页
Quantum key distribution(QKD)in principle can provide unconditional secure communication between distant parts.However,when finite-key length is taken into account,the security can only be ensured within certain secur... Quantum key distribution(QKD)in principle can provide unconditional secure communication between distant parts.However,when finite-key length is taken into account,the security can only be ensured within certain security level.In this paper,we adopt the Chernoff bound analysis method to deal with finite-key-size effects,carrying out corresponding investigations on the relationship between the key generation rate and security parameters for different protocols,including BB84,measurement-device-independent and twin-field QKD protocols.Simulation results show that there exists a fundamental limit between the key rate and the security parameters.Therefore,this study can provide valuable references for practical application of QKD,getting a nice balance between the key generation rate and the security level. 展开更多
关键词 quantum key distribution BB84 measurement-device-independent quantum key distribution twin-field quantum key distribution
下载PDF
Improved statistical fluctuation analysis for two decoy-states phase-matching quantum key distribution
3
作者 周江平 周媛媛 +1 位作者 周学军 暴轩 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第8期188-194,共7页
Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant... Phase-matching quantum key distribution is a promising scheme for remote quantum key distribution,breaking through the traditional linear key-rate bound.In practical applications,finite data size can cause significant system performance to deteriorate when data size is below 1010.In this work,an improved statistical fluctuation analysis method is applied for the first time to two decoy-states phase-matching quantum key distribution,offering a new insight and potential solutions for improving the key generation rate and the maximum transmission distance while maintaining security.Moreover,we also compare the influence of the proposed improved statistical fluctuation analysis method on system performance with those of the Gaussian approximation and Chernoff-Hoeffding boundary methods on system performance.The simulation results show that the proposed scheme significantly improves the key generation rate and maximum transmission distance in comparison with the Chernoff-Hoeffding approach,and approach the results obtained when the Gaussian approximation is employed.At the same time,the proposed scheme retains the same security level as the Chernoff-Hoeffding method,and is even more secure than the Gaussian approximation. 展开更多
关键词 quantum key distribution phase matching protocol statistical fluctuation analysis decoy state
下载PDF
Quantum key distribution series network protocol with M-classical Bobs 被引量:3
4
作者 张现周 公伟贵 +2 位作者 谭勇刚 任振忠 郭笑天 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第6期2143-2148,共6页
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one qu... Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve's symmetrically individual attack. 展开更多
关键词 quantum key distribution symmetrical attack network protocol
下载PDF
New protocols for non-orthogonal quantum key distribution
5
作者 周媛媛 周学军 +1 位作者 田培根 王瑛剑 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第1期88-93,共6页
Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state... Combining the passive decoy-state idea with the active decoy-state idea, a non-orthogonal (SARG04) decoy-state protocol with one vacuum and two weak decoy states is introduced based on a heralded pair coherent state photon source for quantum key distribution. Two special cases of this protocol are deduced, i.e., a one-vacuum-and-one-weak-decoy-state protocol and a one-weak-decoy-state protocol. In these protocols, the sender prepares decoy states actively, which avoids the crude estimation of parameters in the SARG04 passive decoy-state method. With the passive decoy-state idea, the detection events on Bob's side that are non-triggered on Alice's side are not discarded, but used to estimate the fractions of single-photon and two-photon pulses, which offsets the limitation of the detector's low efficiency and overcomes the shortcoming that the performance of the active decoy-state protocol critically depends on the efficiency of detector. The simulation results show that the combination of the active and passive decoy-state ideas increases the key generation rate. With a one-vacuum-and-two-weak-decoy-state protocol, one can achieve a key generation rate that is close to the theoretical limit of an infinite decoy-state protocol. The performance of the other two protocols is a little less than with the former, but the implementation is easier. Under the same condition of implementation, higher key rates can be obtained with our protocols than with existing methods. 展开更多
关键词 quantum key distribution non-orthogonal encoding protocol active decoy state passive decoy state
下载PDF
Proof of Security of a Semi-Device-Independent Quantum Key Distribution Protocol
6
作者 徐鹏 鲍皖苏 +2 位作者 李宏伟 汪洋 包海泽 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第2期7-10,共4页
Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prov... Semi-device-independent quantum key distribution (SDI-QKD) has been proposed by applying the quantum dimension correlation, and the security relies on the violation of quantum dimension witness inequalities. We prove the security of the SDI-QKD protocol under the depolarization channel by considering the quantum dimension witness inequalities and minimum entropy and the specific process of the QKD protocol, combining with a four- quantum-state preparation and three measurement bases. We also provide the relationship between the dimension witness value, the error rate and the security key rate by the numerical simulation. 展开更多
关键词 QKD Proof of Security of a Semi-Device-Independent quantum key distribution protocol SDI
下载PDF
Six-State Symmetric Quantum Key Distribution Protocol
7
作者 Makhamisa Senekane Mhlambululi Mafu Francesco Petruccione 《Journal of Quantum Information Science》 2015年第2期33-40,共8页
We propose and demonstrate an optical implementation of a quantum key distribution protocol, which uses three-non-orthogonal states and six states in total. The proposed scheme improves the protocol that is proposed b... We propose and demonstrate an optical implementation of a quantum key distribution protocol, which uses three-non-orthogonal states and six states in total. The proposed scheme improves the protocol that is proposed by Phoenix, Barnett and Chefles [J. Mod. Opt. 47, 507 (2000)]. An additional feature, which we introduce in our scheme, is that we add another detection set;where each detection set has three non-orthogonal states. The inclusion of an additional detection set leads to improved symmetry, increased eavesdropper detection and higher security margin for our protocol. 展开更多
关键词 quantum key distribution QKD SYMMETRIC protocol Six-State quantum PBC00 Optical Implementation
下载PDF
On the Security of Quantum Key Distribution Ping-Pong Protocol
8
作者 Masakazu Yoshida Takayuki Miyadera Hideki Imai 《Journal of Quantum Information Science》 2013年第1期16-19,共4页
Computational based cryptography might not guarantee long term security if computational algorithms, computers, and so on are made remarkable progress. Therefore, quantum cryptography with unconditionally security att... Computational based cryptography might not guarantee long term security if computational algorithms, computers, and so on are made remarkable progress. Therefore, quantum cryptography with unconditionally security attracts attention. In this paper, we consider security of a two-way quantum key distribution protocol, so called Ping-Pong protocol. As a result, we introduce not only robustness but also a different information disturbance theorem, which denotes a trade-off relationship between information gain for an eavesdropper and error rate, from the related works for an attack model. 展开更多
关键词 Two-Way quantum key distribution Ping-Pong protocol ROBUSTNESS Information DISTURBANCE THEOREM
下载PDF
Practical non-orthogonal decoy state quantum key distribution with heralded single photon source 被引量:4
9
作者 米景隆 王发强 +1 位作者 林青群 梁瑞生 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第4期1178-1183,共6页
Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal deco... Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal decoy state protocol with a heralded single photon source (HSPS) for QKD is presented. The protocol is based on 4 states with different intensities. i.e. one signal state and three decoy states. The signal state is for generating keys; the decoy states are for detecting the eavesdropping and estimating the fraction of single-photon and two-photon pulses. We have discussed three cases of this protocol, i.e. the general case, the optimal case and the special case. Moreover, the final key rate over transmission distance is simulated. For the low dark count of the HSPS and the utilization of the two-photon pulses, our protocol has a higher key rate and a longer transmission distance than any other decoy state protocol. 展开更多
关键词 quantum key distribution decoy state non-orthogonal encoding protocol heralded single photon source
下载PDF
Toward Efficient Quantum Key Distribution Reconciliation 被引量:1
10
作者 Nedra Benletaief Houria Rezig Ammar Bouallegue 《Journal of Quantum Information Science》 2014年第2期117-128,共12页
In this paper, we propose how to construct a reconciliation method for the BB84 Quantum Key Distribution (QKD) protocol. Theoretically, it is unconditionally secure because it is based on the quantum laws of physics, ... In this paper, we propose how to construct a reconciliation method for the BB84 Quantum Key Distribution (QKD) protocol. Theoretically, it is unconditionally secure because it is based on the quantum laws of physics, rather than the assumed computational complexity of mathematical problems. BB84 protocol performances can be reduced by various errors and information leakages such as limited intrinsic efficiency of the protocol, imperfect devices and eavesdropping. The proposed reconciliation method allowed to weed out these errors by using Turbo codes. Since their high error correction capability implies getting low errors, this method has high performance especially when compared to the last method presented in the literature based on Low-Density Parity Check codes (LDPC). In particular, we demonstrate that our method leads to a significant improvement of the protocol security and of the Bit Error Rate (BER) even with great eavesdropping capability. 展开更多
关键词 quantum key distribution BB84 protocol RECONCILIATION Turbo CODES LOW-DENSITY PARITY CHECK CODES
下载PDF
Round-robin differential quadrature phase-shift quantum key distribution
11
作者 周淳 张莹莹 +3 位作者 鲍皖苏 李宏伟 汪洋 江木生 《Chinese Physics B》 SCIE EI CAS CSCD 2017年第2期63-67,共5页
Recently,a round-robin differential phase-shift(RRDPS) protocol was proposed[Nature 509,475(2014)],in which the amount of leakage is bounded without monitoring the signal disturbance.Introducing states of the phas... Recently,a round-robin differential phase-shift(RRDPS) protocol was proposed[Nature 509,475(2014)],in which the amount of leakage is bounded without monitoring the signal disturbance.Introducing states of the phase-encoded Bennett-Brassard 1984 protocol(PE-BB84) to the RRDPS,this paper presents another quantum key distribution protocol called round-robin differential quadrature phase-shift(RRDQPS) quantum key distribution.Regarding a train of many pulses as a single packet,the sender modulates the phase of each pulse by one of {0,π/2,π,3π/2},then the receiver measures each packet with a Mach-Zehnder interferometer having a phase basis of 0 or π/2.The RRDQPS protocol can be implemented with essential similar hardware to the PE-BB84,so it has great compatibility with the current quantum system.Here we analyze the security of the RRDQPS protocol against the intercept-resend attack and the beam-splitting attack.Results show that the proposed protocol inherits the advantages arising from the simplicity of the RRDPS protocol and is more robust against these attacks than the original protocol. 展开更多
关键词 round-robin differential phase-shift protocol quantum key distribution intercept-resend attack beam-splitting attack
下载PDF
Asymmetric twin-field quantum key distribution with both statistical and intensity fluctuations
12
作者 何少甫 汪洋 +1 位作者 李家骥 鲍皖苏 《Communications in Theoretical Physics》 SCIE CAS CSCD 2020年第6期37-42,共6页
Twin-field quantum key distribution(TF-QKD)is a disruptive innovation which is able to overcome the rate-distance limit of QKD without trusted relays.Since the proposal of the first TF-QKD protocol,theoretical and exp... Twin-field quantum key distribution(TF-QKD)is a disruptive innovation which is able to overcome the rate-distance limit of QKD without trusted relays.Since the proposal of the first TF-QKD protocol,theoretical and experimental breakthroughs have been made to enhance its ability.However,there still exist some practical issues waiting for settlement.In this paper,we examine the performances of asymmetric TF-QKD protocol with unstable light sources and limited data sizes.The statistical fluctuations of the parameters are estimated employing Azuma’s inequality.Through numerical simulations,we compare the secret key rates of the asymmetric TF-QKD protocol with different data sizes and variant intensity fluctuation magnitudes.Our results demonstrate that both statistical and intensity fluctuations have significant impacts on the performance of asymmetric TF-QKD. 展开更多
关键词 twin-field quantum key distribution asymmetrical losses statistical fluctuations intensity fluctuations
原文传递
Analysis of the one-decoy-state SARG04 quantum cryptography protocol in the presence of afterpulse effects
13
作者 Hu Nian Ya-Feng Nie +1 位作者 Chun-Mei Zhang Liang-Liang Lu 《Communications in Theoretical Physics》 SCIE CAS 2024年第6期66-71,共6页
The SARG04 quantum key distribution protocol can offer greater robustness against photon number splitting attacks than the BB84 protocol that is implemented with weak pulses.In this paper,we propose a tight key analys... The SARG04 quantum key distribution protocol can offer greater robustness against photon number splitting attacks than the BB84 protocol that is implemented with weak pulses.In this paper,we propose a tight key analysis for the SARG04 protocol,by considering the one-decoy method and investigating its performance under the influence of a detector afterpulse.Our results demonstrate that an increase in block size leads to a slight increase in both the secure key rate and the maximum transmission distance.Importantly,the detector afterpulse plays a crucial role in practical applications and has a more pronounced effect on the SARG04 protocol compared to the BB84 protocol. 展开更多
关键词 quantum key distribution SARG04 protocol one decoy afterpulse
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部