欢迎登录材料期刊网

材料期刊网

高级检索

为了提高量子密钥分配的安全性和效率,利用量子纠缠交换的规律,提出了基于纠缠交换的量子密钥分配协议.通信双方通过简单的Bell测量建立起共享密钥,窃听者不可能窃取密钥而不被发现.该协议与其它分配协议的不同在于,可以实现对任意两个Bell态进行Bell测量达到量子密钥分配的目的.协议的实现只需要EPR粒子对,而不需要制备多粒子纠缠态.分析结果表明,此协议只用到两粒子的纠缠态,不需要进行幺正操作,它不仅能够保证密钥分配的安全性,而且简单高效.

参考文献

[1] Zhou Yuanyuan,Li Xiaoqiang,Zhou Xuejun.BB84-decoy-state quantum key distribution with a heralded single photon source[J].Chinese Journal ofQuantum Electronics(量子电子学报),2010,27(5):565-572 (in Chinese).
[2] Wu Zhangbin,Chen Guang,et al.Improvement of performance distribution of BBM92 quantum key system[J].Chinese Journal of Quantum Electronics(量子电子学报),2009,26(5):560-564 (in Chinese).
[3] Lin Qingqun,Wang Faqiang,Mi Jinglong,et al.Deterministic quantum key distribution based on random phase coding[J].Acta Physica Sinica(物理学报),2007,56:5796-5801 (in Chinese).
[4] Tao Yuan,Pan Wei,Luo bin,et al.A scheme for quantum key distribution between any two users in a network via W state[J].Journal of Electronics & Information Technology(电子与信息学报),2008,30:2588-2591 (in Chinese).
[5] Zhu Aidong,Zhang Shou.Quantum key distribution and controlled quantum direct communication applying product state of qutrit[J].Chinese Journal of Quantum Electronics(量子电子学报),2007,24(3):316 (in Chinese).
[6] Lee H,Hong C,Kim H,et al.Arbitrated quantum signature scheme with message recovery[J].Phys.Rev.A,2004,321:295-300.
[7] Zhou N R,Zeng G H,Zeng W J,et al.Cross-center quantum identification scheme based on teleportation and entanglement swapping[J].Opt.Commun.,2005,254:380-388.
[8] Bostrom K,Felbinger T.Deterministic secure direct communication using entanglement[J].Phys.Rev.Lett.,2002,89:187902.
[9] Wang J,Zhang Q,Tang C J.Quantum secure direct communication based on order rearrangement of single photons[J].Phys.Rev.A,2006,358:256-258.
[10] Wang J,Zhang Q,Tang C J.Multiparty controlled quantum secure direct communication using GreenbergerHorne-Zeilinger state[J].Opt.Commun.,2006,266:732-737.
[11] Long Guilu,Wang Chuan,Li Yansong,et al.Quantum secure direct communication[J].Sciencia Sinica Physica (中国科学),2011,41:332-342 (in Chinese).
[12] Ji Xin,Zhang Shou.Teleportation of the there-particle entangled state by the two EPR pairs[J].Chinese Journal of Quantum Electronics(量子电子学报),2006,23(6):816 (in Chinese).
[13] Bennet C H,Brassard G.Quantum cryptography:Public-key distribution and tossing[C].IEEE International Conference on Computers,Systems and Signal Processing,Bangalore,1984.
[14] Bennett C H.Quantum cryptography using any two nonorthogonal states[J].Phys.Rev.Lett.,1992,68:3121-3124.
[15] Ekert A K.Quantum cryptography based on Bell's theorem[J].Phys.Rev.Lett.,1991,67:66663.
[16] Song D.Secure key distribution by swapping quantum entanglement[J].Phys.Rev.A,2004,69:034301.
[17] Zhang Dexi,et al.Efficient quantum key distribution scheme using the Bell state measurement[J].Journal of University of Electronic Science and Technology of China(电子科技大学学报),2006,35:917-923 (in Chinese).
[18] Gao G.Quantum key distribution by comparing Bell states[J].Opt.commun.,2008,281:876-879.
[19] Yuan H,Song J,Han L F,et al.Improving the total efficiency of quantum key distribution by comparing Bell states[J].Opt.Commun.,2008,281:4803-4806.
[20] Nanrun Z,Li J W,Li H G,et al.Quantum deterministic key distribution protocols based on teleportation and entanglement swapping[J].Opt.Commun.,2011,284:4836-4842.
[21] Cinelli C,Barbieri M,Martini F D,et al.Realization of hyperentangled two-photon states[J].International Journal of Laser Physics,2005,15:124-128.
上一张 下一张
上一张 下一张
计量
  • 下载量()
  • 访问量()
文章评分
  • 您的评分:
  • 1
    0%
  • 2
    0%
  • 3
    0%
  • 4
    0%
  • 5
    0%