scholarly journals Secure quantum key distribution with a subset of malicious devices

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Víctor Zapatero ◽  
Marcos Curty

AbstractThe malicious manipulation of quantum key distribution (QKD) hardware is a serious threat to its security, as, typically, neither end users nor QKD manufacturers can validate the integrity of every component of their QKD system in practice. One possible approach to re-establish the security of QKD is to use a redundant number of devices. Following this idea, we address various corruption models of the possibly malicious devices and show that, compared to the most conservative model of active and collaborative corrupted devices, natural assumptions allow to significantly enhance the secret key rate or considerably reduce the necessary resources. Furthermore, we show that, for most practical situations, the resulting finite-size secret key rate is similar to that of the standard scenario assuming trusted devices.

2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Entropy ◽  
2019 ◽  
Vol 21 (4) ◽  
pp. 333 ◽  
Author(s):  
Xiaodong Wu ◽  
Yijun Wang ◽  
Qin Liao ◽  
Hai Zhong ◽  
Ying Guo

We propose a simultaneous classical communication and quantum key distribution (SCCQ) protocol based on plug-and-play configuration with an optical amplifier. Such a protocol could be attractive in practice since the single plug-and-play system is taken advantage of for multiple purposes. The plug-and-play scheme waives the necessity of using two independent frequency-locked laser sources to perform coherent detection, thus the phase noise existing in our protocol is small which can be tolerated by the SCCQ protocol. To further improve its capabilities, we place an optical amplifier inside Alice’s apparatus. Simulation results show that the modified protocol can well improve the secret key rate compared with the original protocol whether in asymptotic limit or finite-size regime.


Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1317
Author(s):  
Xuan Wen ◽  
Qiong Li ◽  
Haokun Mao ◽  
Xiaojun Wen ◽  
Nan Chen

Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bit from each pulse. However, the quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotated-SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for the quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. The experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintain at around 96% even at the relatively low SNRs (0.5,1), which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with a block length of 16 Mb, the RSEC achieved a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieved a secret key rate of 7.83×10−3 bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system.


2020 ◽  
Vol 10 (12) ◽  
pp. 4175
Author(s):  
Chao Yu ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Establishing high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but still challenging for the long-distance transmission technology compatible with modern optical communication systems. Here, we propose a photon subtraction-induced plug-and-play scheme for enhancing CVQKD with discrete-modulation (DM), avoiding the traditional loopholes opened by the transmission of local oscillator. A photon subtraction operation is involved in the plug-and-play scheme for detection while resisting the extra untrusted source noise of the DM-CVQKD system. We analyze the relationship between secret key rate, channel losses, and untrusted source noise. The simulation result shows that the photon-subtracted scheme enhances the performance in terms of the maximal transmission distance and make up for the deficiency of the original system effectively. Furthermore, we demonstrate the influence of finite-size effect on the secret key rate which is close to the practical implementation.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Daniele Dequal ◽  
Luis Trigo Vidarte ◽  
Victor Roman Rodriguez ◽  
Giuseppe Vallone ◽  
Paolo Villoresi ◽  
...  

AbstractEstablishing secure communication links at a global scale is a major potential application of quantum information science but also extremely challenging for the underlying technology. Although milestone experiments using satellite-to-ground links and exploiting singe-photon encoding for implementing quantum key distribution have shown recently that this goal is achievable, it is still necessary to further investigate practical solutions compatible with classical optical communication systems. Here, we examine the feasibility of establishing secret keys in a satellite-to-ground downlink configuration using continuous-variable encoding, which can be implemented using standard telecommunication components certified for space environment and able to operate at high symbol rates. Considering a realistic channel model and state-of-the-art technology, and exploiting an orbit subdivision technique for mitigating fluctuations in the transmission efficiency, we find positive secret key rates for a low-Earth-orbit scenario, whereas finite-size effects can be a limiting factor for higher orbits. Our analysis determines regions of values for important experimental parameters where secret key exchange is possible and can be used as a guideline for experimental efforts in this direction.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 950
Author(s):  
Ziwen Pan ◽  
Ivan B. Djordjevic

Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, we introduce the geometrical optics restricted eavesdropping model for secret key distillation security analysis and apply to a few scenarios common in satellite-to-satellite applications.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Kadir Gümüş ◽  
Tobias A. Eriksson ◽  
Masahiro Takeoka ◽  
Mikio Fujiwara ◽  
Masahide Sasaki ◽  
...  

AbstractReconciliation is a key element of continuous-variable quantum key distribution (CV-QKD) protocols, affecting both the complexity and performance of the entire system. During the reconciliation protocol, error correction is typically performed using low-density parity-check (LDPC) codes with a single decoding attempt. In this paper, we propose a modification to a conventional reconciliation protocol used in four-state protocol CV-QKD systems called the multiple decoding attempts (MDA) protocol. MDA uses multiple decoding attempts with LDPC codes, each attempt having fewer decoding iteration than the conventional protocol. Between each decoding attempt we propose to reveal information bits, which effectively lowers the code rate. MDA is shown to outperform the conventional protocol in regards to the secret key rate (SKR). A 10% decrease in frame error rate and an 8.5% increase in SKR are reported in this paper. A simple early termination for the LDPC decoder is also proposed and implemented. With early termination, MDA has decoding complexity similar to the conventional protocol while having an improved SKR.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
M. Avesani ◽  
L. Calderaro ◽  
M. Schiavon ◽  
A. Stanco ◽  
C. Agnesi ◽  
...  

AbstractThe future envisaged global-scale quantum-communication network will comprise various nodes interconnected via optical fibers or free-space channels, depending on the link distance. The free-space segment of such a network should guarantee certain key requirements, such as daytime operation and the compatibility with the complementary telecom-based fiber infrastructure. In addition, space-to-ground links will require the capability of designing light and compact quantum devices to be placed in orbit. For these reasons, investigating available solutions matching all the above requirements is still necessary. Here we present a full prototype for daylight quantum key distribution at 1550 nm exploiting an integrated silicon-photonics chip as state encoder. We tested our prototype in the urban area of Padua (Italy) over a 145 m-long free-space link, obtaining a quantum bit error rate around 0.5% and an averaged secret key rate of 30 kbps during a whole sunny day (from 11:00 to 20:00). The developed chip represents a cost-effective solution for portable free-space transmitters and a promising resource to design quantum optical payloads for future satellite missions.


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2021 ◽  
pp. 2150156
Author(s):  
Tianqi Dou ◽  
Hongwei Liu ◽  
Jipeng Wang ◽  
Zhenhua Li ◽  
Wenxiu Qu ◽  
...  

Quantum communication plays an important role in quantum information science due to its unconditional security. In practical implementations, the users of each communication vary with the transmitted information, and hence not all users are required to participate in each communication round. Therefore, improving the flexibility and efficiency of the actual communication process is highly demanded. Here, we propose a theoretical quantum communication scheme that realizes secret key distribution for both the two-party quantum key distribution (QKD) and multi-party quantum secret sharing (QSS) modes. The sender, Alice, can freely select one or more users to share keys among all users, and nonactive users will not participate in the process of secret key sharing. Numerical simulations show the superiority of the proposed scheme in transmission distance and secure key rate. Consequently, the proposed scheme is valuable for secure quantum communication network scenarios.


Sign in / Sign up

Export Citation Format

Share Document