ترغب بنشر مسار تعليمي؟ اضغط هنا

Measurement-Device-Independent Quantum Secure Direct Communication

334   0   0.0 ( 0 )
 نشر من قبل Gui Lu Long Prof Dr
 تاريخ النشر 2018
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum secure direct communication (QSDC) is the technology to transmit secret information directly through a quantum channel without neither key nor ciphertext. It provides us with a secure communication structure that is fundamentally different from the one that we use today. In this Letter, we report the first measurement-device-independent(MDI) QSDC protocol with sequences of entangled photon pairs and single photons. It eliminates security loopholes associated with the measurement device. In addition, the MDI technique doubles the communication distance compared to those without using the technique. We also give a protocol with linear optical Bell-basis measurement, where only two of the four Bell-basis states could be measured. When the number of qubit in a sequence reduces to 1, the MDI-QSDC protocol reduces to a deterministic MDI quantum key distribution protocol, which is also presented in the Letter.

قيم البحث

اقرأ أيضاً

119 - Lan Zhou , Yu-Bo Sheng , 2019
Device-independent not only represents a relaxation of the security assumptions about the internal working of the quantum devices, but also can enhance the security of the quantum communication. In the paper, we put forward the first device-independe nt quantum secure direct communication (DI-QSDC) protocol, where no assumptions are made about the way the devices work or on what quantum system they operate. We show that in the absence of noise, the DI-QSDC protocol is absolutely secure and there is no limitation for the communication distance. However, under practical noisy quantum channel condition, the photon transmission loss and photon state decoherence would reduce the communication quality and threaten its absolute security. For solving the photon transmission loss and decoherence problems, we adopt noiseless linear amplification (NLA) protocol and entanglement purification protocol (EPP) to modify the DI-QSDC protocol. With the help of the NLA and EPP, we can guarantee the absolute security of the DI-QSDC and effectively improve its communication quality.
Device-independent quantum key distribution aims to provide key distribution schemes whose security is based on the laws of quantum physics but which does not require any assumptions about the internal working of the quantum devices used in the proto col. This strong form of security, unattainable with standard schemes, is possible only when using correlations that violate a Bell inequality. We provide a general security proof valid for a large class of device-independent quantum key distribution protocols in a model in which the raw key elements are generated by causally independent measurement processes. The validity of this independence condition may be justifiable in a variety of implementations and is necessarily satisfied in a physical realization where the raw key is generated by N separate pairs of devices. Our work shows that device-independent quantum key distribution is possible with key rates comparable to those of standard schemes.
The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and frag ility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the post-selected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.
The possibility for quantum and classical communication to coexist on the same fibre is important for deployment and widespread adoption of quantum key distribution (QKD) and, more generally, a future quantum internet. While coexistence has been demo nstrated for different QKD implementations, a comprehensive investigation for measurement-device independent (MDI) QKD -- a recently proposed QKD protocol that cannot be broken by quantum hacking that targets vulnerabilities of single-photon detectors -- is still missing. Here we experimentally demonstrate that MDI-QKD can operate simultaneously with at least five 10 Gbps bidirectional classical communication channels operating at around 1550 nm wavelength and over 40 km of spooled fibre, and we project communication rates in excess of 10 THz when moving the quantum channel from the third to the second telecommunication window. The similarity of MDI-QKD with quantum repeaters suggests that classical and generalised quantum networks can co-exist on the same fibre infrastructure.
96 - Nayana Das , Goutam Paul 2020
Recently in 2018, Niu et al. proposed a measurement-device-independent quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs and generalized it to a quantum dialogue protocol (Niu et al., Science bulletin 63.20, 2018). By a nalyzing these protocols we find some security issues in both these protocols. In this work, we show that both the protocols are not secure against information leakage, and a third party can get half of the secret information without any active attack. We also propose suitable modifications of these protocols to improve the security.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا