首页> 美国卫生研究院文献>Springer Open Choice >On the security of semi-device-independent QKD protocols
【2h】

On the security of semi-device-independent QKD protocols

机译:关于与半设备无关的QKD协议的安全性

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

While fully device-independent security in (BB84-like) prepare-and-measure quantum key distribution (QKD) is impossible, it can be guaranteed against individual attacks in a semi-device-independent (SDI) scenario, wherein no assumptions are made on the characteristics of the hardware used except for an upper bound on the dimension of the communicated system. Studying security under such minimal assumptions is especially relevant in the context of the recent quantum hacking attacks wherein the eavesdroppers can not only construct the devices used by the communicating parties but are also able to remotely alter their behavior. In this work, we study the security of a SDIQKD protocol based on the prepare-and-measure quantum implementation of a well-known cryptographic primitive, the random access code (RAC). We consider imperfect detectors and establish the critical values of the security parameters (the observed success probability of the RAC and the detection efficiency) required for guaranteeing security against eavesdroppers with and without quantum memory. Furthermore, we suggest a minimal characterization of the preparation device in order to lower the requirements for establishing a secure key.
机译:尽管在(BB84-like)准备和测量量子密钥分发(QKD)中完全不依赖于设备的安全性是不可能的,但是可以保证它在半独立于设备(SDI)的情况下不会受到个别攻击,而无需进行任何假设除所通信系统的尺寸上限外,还取决于所用硬件的特性。在这种最小假设下研究安全性在最近的量子黑客攻击中尤为重要,在这种攻击中,窃听者不仅可以构建通信方使用的设备,而且还可以远程更改其行为。在这项工作中,我们基于众所周知的密码原语(即随机访问码(RAC))的准备和量测量子实现,研究SDIQKD协议的安全性。我们考虑不完善的检测器,并建立安全参数的临界值(观察到的RAC成功概率和检测效率),以保证对带有或不带有量子内存的窃听者的安全性。此外,我们建议对准备设备进行最小化的表征,以降低建立安全密钥的要求。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号