scholarly journals Coherent-State-Based Twin-Field Quantum Key Distribution

2019 ◽  
Vol 9 (1) ◽  
Author(s):  
Hua-Lei Yin ◽  
Zeng-Bing Chen

Abstract Large-scale quantum communication networks are still a huge challenge due to the rate-distance limit of quantum key distribution (QKD). Recently, twin-field (TF) QKD has been proposed to overcome this limit. Here, we prove that coherent-state-based TF-QKD is a time-reversed entanglement protocol, where the entanglement generation is realized with entanglement swapping operation via an entangled coherent state measurement. We propose a coherent-state-based TF-QKD with optimal secret key rate under symmetric and asymmetric channels by using coherent state and cat state coding. Furthermore, we show that our protocol can be converted to all recent coherent-state-based TF-QKD protocols by using our security proof. By using the entanglement purification with two-way classical communication, we improve the transmission distance of all coherent-state-based TF-QKD protocols.

2019 ◽  
Vol 9 (1) ◽  
Author(s):  
Hua-Lei Yin ◽  
Zeng-Bing Chen

AbstractLong-distance quantum key distribution (QKD) has long time seriously relied on trusted relay or quantum repeater, which either has security threat or is far from practical implementation. Recently, a solution called twin-field (TF) QKD and its variants have been proposed to overcome this challenge. However, most security proofs are complicated, a majority of which could only ensure security against collective attacks. Until now, the full and simple security proof can only be provided with asymptotic resource assumption. Here, we provide a composable finite-key analysis for coherent-state-based TF-QKD with rigorous security proof against general attacks. Furthermore, we develop the optimal statistical fluctuation analysis method to significantly improve secret key rate in high-loss regime. The results show that coherent-state-based TF-QKD is practical and feasible, with the potential to apply over nearly one thousand kilometers.


Quantum ◽  
2017 ◽  
Vol 1 ◽  
pp. 14 ◽  
Author(s):  
Marco Tomamichel ◽  
Anthony Leverrier

In this work we present a security analysis for quantum key distribution, establishing a rigorous tradeoff between various protocol and security parameters for a class of entanglement-based and prepare-and-measure protocols. The goal of this paper is twofold: 1) to review and clarify the stateof-the-art security analysis based on entropic uncertainty relations, and 2) to provide an accessible resource for researchers interested in a security analysis of quantum cryptographic protocols that takes into account finite resource effects. For this purpose we collect and clarify several arguments spread in the literature on the subject with the goal of making this treatment largely self-contained. More precisely, we focus on a class of prepare-and-measure protocols based on the Bennett-Brassard (BB84) protocol as well as a class of entanglement-based protocols similar to the Bennett-Brassard-Mermin (BBM92) protocol. We carefully formalize the different steps in these protocols, including randomization, measurement, parameter estimation, error correction and privacy amplification, allowing us to be mathematically precise throughout the security analysis. We start from an operational definition of what it means for a quantum key distribution protocol to be secure and derive simple conditions that serve as sufficient condition for secrecy and correctness. We then derive and eventually discuss tradeoff relations between the block length of the classical computation, the noise tolerance, the secret key length and the security parameters for our protocols. Our results significantly improve upon previously reported tradeoffs.


Entropy ◽  
2019 ◽  
Vol 21 (4) ◽  
pp. 333 ◽  
Author(s):  
Xiaodong Wu ◽  
Yijun Wang ◽  
Qin Liao ◽  
Hai Zhong ◽  
Ying Guo

We propose a simultaneous classical communication and quantum key distribution (SCCQ) protocol based on plug-and-play configuration with an optical amplifier. Such a protocol could be attractive in practice since the single plug-and-play system is taken advantage of for multiple purposes. The plug-and-play scheme waives the necessity of using two independent frequency-locked laser sources to perform coherent detection, thus the phase noise existing in our protocol is small which can be tolerated by the SCCQ protocol. To further improve its capabilities, we place an optical amplifier inside Alice’s apparatus. Simulation results show that the modified protocol can well improve the secret key rate compared with the original protocol whether in asymptotic limit or finite-size regime.


Author(s):  
Ming Fang ◽  
Ya-Ping Li ◽  
Li Fei

Quantum key distribution (QKD) allows authenticated parties to share secure keys. Its security comes from quantum physics rather than computational complexity. The previous work has been able to demonstrate the security of the BB84 protocol based on the uncertainty principle, entanglement purification and information theory. In the security proof method based on entanglement purification, it is assumed that the information of Calderbank–Shor–Steane (CSS) error correction code cannot be leaked, otherwise, it is insecure. However, there is no quantitative analysis of the relationship between the parameter of CSS code and the amount of information leaked. In the attack and defense strategy of the actual quantum key distribution system, especially in the application of the device that is easy to lose or out of control, it is necessary to assess the impact of the parameter leakage. In this paper, we derive the relationship between the leaked parameter of CSS code and the amount of the final key leakage based on the BB84 protocol. Based on this formula, we simulated the impact of different CSS code parameter leaks on the final key amount. Through the analysis of simulation results, the security of the BB84 protocol is inversely proportional to the value of [Formula: see text] and [Formula: see text] in the case of the CSS code leak.


2005 ◽  
Vol 03 (supp01) ◽  
pp. 75-86
Author(s):  
MASATO KOASHI

In the BB84 protocol with a perfect single photon source, the key rate decreases linearly with the transmission η of the channel. If we simply replace this source with a weak coherent-state pulse, the key rate drops more rapidly (as O(η2)) since the presence of multiple photons favors the eavesdropper. Here we discuss the unconditional security of a quantum key distribution protocol in which bit values are encoded in the phase of a weak coherent-state pulse relative to a strong reference pulse, which is essentially the one proposed by Bennett in 1992 (the B92 scheme). We show that in the limit of high loss in the transmission channel, we can construct a secret key with a rate proportional to the transmission η of the channel.


2008 ◽  
Vol 06 (01) ◽  
pp. 1-127 ◽  
Author(s):  
RENATO RENNER

Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptography — where parts of a system might have an arbitrary and unknown behavior. We propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold. It is based on an extension of various information-theoretical notions. For example, we introduce new uncertainty measures, called smooth min- and max-entropy, which are generalizations of the von Neumann entropy. Furthermore, we develop a quantum version of de Finetti's representation theorem, as described below. Consider a physical system consisting of n parts. These might, for instance, be the outcomes of n runs of a physical experiment. Moreover, we assume that the joint state of this n-partite system can be extended to an (n + k)-partite state which is symmetric under permutations of its parts (for some k ≫ 1). The de Finetti representation theorem then says that the original n-partite state is, in a certain sense, close to a mixture of product states. Independence thus follows (approximatively) from a symmetry condition. This symmetry condition can easily be met in many natural situations. For example, it holds for the joint state of n parts, which are chosen at random from an arbitrary (n + k)-partite system. As an application of these techniques, we prove the security of quantum key distribution (QKD), i.e. secret key agreement by communication over a quantum channel. In particular, we show that, in order to analyze QKD protocols, it is generally sufficient to consider so-called collective attacks, where the adversary is restricted to applying the same operation to each particle sent over the quantum channel separately. The proof is generic and thus applies to known protocols such as BB84 and B92 (where better bounds on the secret-key rate and on the the maximum tolerated noise level of the quantum channel are obtained) as well as to continuous variable schemes (where no full security proof has been known). Furthermore, the security holds with respect to a strong so-called universally composable definition. This implies that the keys generated by a QKD protocol can safely be used in any application, e.g. for one-time pad encryption — which, remarkably, is not the case for most standard definitions.


2007 ◽  
Vol 17 (03) ◽  
pp. 323-335 ◽  
Author(s):  
NAYA NAGY ◽  
SELIM G. AKL

The aim of quantum key distribution protocols is to establish a secret key among two parties with high security confidence. Such algorithms generally require a quantum channel and an authenticated classical channel. This paper presents a totally new perception of communication in such protocols. The quantum communication alone satisfies all needs of array communication between the two parties. Even so, the quantum communication channel does not need to be protected or authenticated whatsoever. As such, our algorithm is a purely quantum key distribution algorithm. The only certain identification of the two parties is through public keys.


2021 ◽  
Vol 21 (1&2) ◽  
pp. 0001-0018
Author(s):  
Daan Leermakers ◽  
Boris Skoric

We answer an open question about Quantum Key Recycling (QKR): Is it possible to put the message entirely in the qubits without increasing the number of qubits compared to existing QKR schemes? We show that this is indeed possible. We introduce a prepare-and-measure QKR protocol where the communication from Alice to Bob consists entirely of qubits. As usual, Bob responds with an authenticated one-bit accept/reject classical message. Compared to Quantum Key Distribution (QKD), QKR has reduced round complexity. Compared to previous qubit-based QKR protocols, our scheme has far less classical communication. We provide a security proof in the universal composability framework and find that the communication rate is asymptotically the same as for QKD with one-way postprocessing.


2006 ◽  
Vol 04 (05) ◽  
pp. 769-779 ◽  
Author(s):  
FENZHUO GUO ◽  
TAILIN LIU ◽  
QIAOYAN WEN ◽  
FUCHEN ZHU

Based on entanglement swapping between two Bell states, two novel quantum key distribution protocols are proposed. One is for two-level systems, where there is no need for classical communication before each entanglement swapping. This feature is essential to its practical realization. Furthermore, to establish an arbitrarily long key, the protocol needs only two Bell states. The other is for d-level (d > 2) systems, in which higher security and higher source capacity are achieved. Using the theory of quadratic residue, we prove that in the two-qudit systems, each Bell state is a uniform superposition of all basis states in the dual basis, which is different to the situation in two-qubit systems. This difference means our two-level protocol cannot be generalized to the d-level situation directly. On the other hand, it results in higher security of our d-level protocol and is instructive to design quantum cryptography protocols.


Sign in / Sign up

Export Citation Format

Share Document