Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 5 de 5
Filtrar
Mais filtros

Base de dados
Tipo de documento
Intervalo de ano de publicação
1.
Opt Express ; 31(15): 23813-23829, 2023 Jul 17.
Artigo em Inglês | MEDLINE | ID: mdl-37475223

RESUMO

Heterodyne-based continuous-variable source-independent quantum random number generator (CV-SI-QRNG) can produce true random numbers without any assumptions on source. However, practical implementations always contain imperfections, which will greatly influence the extractable randomness and even open loopholes for eavesdroppers to steal information about the final output. In this work, based on the theoretical model, we systematically analyzed the effects of imperfect implementations on the practical security of heterodyne-based CV-SI-QRNG. The influences of local oscillator (LO) fluctuation under imbalanced heterodyne detection are first analyzed. The simulation results show that the lower bound of extractable randomness will be overestimated without considering the influence of LO fluctuation, which will threaten the practical security of CV-SI-QRNG system. Moreover, we analyze the effects of the degree of imbalance and the magnitude of LO fluctuation on evaluating the extractable randomness. Finally, we investigate the impact of an imperfect phase modulator on the practical security of CV-SI-QRNG and find it will reduce the extractable randomness. Our analysis reveals that one should carefully consider the imperfections in the actual implementations of CV-SI-QRNGs.

2.
Entropy (Basel) ; 24(7)2022 Jul 09.
Artigo em Inglês | MEDLINE | ID: mdl-35885178

RESUMO

In this paper, we consider the optimization of the quantum circuit for discrete logarithm of binary elliptic curves under a constrained connectivity, focusing on the resource expenditure and the optimal design for quantum operations such as the addition, binary shift, multiplication, squaring, inversion, and division included in the point addition on binary elliptic curves. Based on the space-efficient quantum Karatsuba multiplication, the number of CNOTs in the circuits of inversion and division has been reduced with the help of the Steiner tree problem reduction. The optimized size of the CNOTs is related to the minimum degree of the connected graph.

3.
Entropy (Basel) ; 24(10)2022 Oct 08.
Artigo em Inglês | MEDLINE | ID: mdl-37420448

RESUMO

The variational quantum algorithm (VQA) is a hybrid classical-quantum algorithm. It can actually run in an intermediate-scale quantum device where the number of available qubits is too limited to perform quantum error correction, so it is one of the most promising quantum algorithms in the noisy intermediate-scale quantum era. In this paper, two ideas for solving the learning with errors problem (LWE) using VQA are proposed. First, after reducing the LWE problem into the bounded distance decoding problem, the quantum approximation optimization algorithm (QAOA) is introduced to improve classical methods. Second, after the LWE problem is reduced into the unique shortest vector problem, the variational quantum eigensolver (VQE) is used to solve it, and the number of qubits required is calculated in detail. Small-scale experiments are carried out for the two LWE variational quantum algorithms, and the experiments show that VQA improves the quality of the classical solutions.

4.
Sci Rep ; 11(1): 23873, 2021 Dec 13.
Artigo em Inglês | MEDLINE | ID: mdl-34903802

RESUMO

Quantum random number generator (QRNG) relies on the intrinsic randomness of quantum mechanics to produce true random numbers which are important in information processing tasks. Due to the presence of the superposition state, a quantum computer can be used as a true random number generator. However, in practice, the implementation of the quantum computer is subject to various noise sources, which affects the randomness of the generated random numbers. To solve this problem, we propose a scheme based on the quantum computer which is motivated by the source-independent QRNG scheme in optics. By using a method to estimate the upper bound of the superposition state preparation error, the scheme can provide certified randomness in the presence of readout errors. To increase the generation rate of random bits, we also provide a parameter optimization method with a finite data size. In addition, we experimentally demonstrate our scheme on the cloud superconducting quantum computers of IBM.

5.
Sci Rep ; 8(1): 4283, 2018 Mar 09.
Artigo em Inglês | MEDLINE | ID: mdl-29523828

RESUMO

Quantum key distribution (QKD) protocol has been proved to provide unconditionally secure key between two remote legitimate users in theory. Key distribution signals are transmitted in a quantum channel which is established by the calibration process to meet the requirement of high count rate and low error rate. All QKD security proofs implicitly assume that the quantum channel has been established securely. However, the eavesdropper may attack the calibration process to break the security assumption of QKD and provide precondition to steal information about the final key successfully. In this paper, we reveal the security risk of the calibration process of a passive-basis-choice BB84 QKD system by launching a quantum man-in-the-middle attack which intercepts all calibration signals and resends faked ones. Large temporal bit-dependent or basis-dependent detector efficiency mismatch can be induced. Then we propose a basis-dependent detector efficiency mismatch (BEM) based faked states attack on a single photon BB84 QKD to stress the threat of BEM. Moreover, the security of single photon QKD systems with BEM is studied simply and intuitively. Two effective countermeasures are suggested to remove the general security risk of the calibration process.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA