scholarly journals Quantum Key Distribution with High Loss: Toward Global Secure Communication

2003 ◽  
Vol 91 (5) ◽  
Author(s):  
Won-Young Hwang
2005 ◽  
Vol 03 (supp01) ◽  
pp. 143-143 ◽  
Author(s):  
HOI-KWONG LO

Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states—a vacuum and a weak decoy state—asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution", . We also have done the first experimental demonstration of decoy state quantum key distribution, over 15km of Telecom fibers. This part of work is published in "Experimental Decoy State Quantum Key Distribution Over 15km", .


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


2014 ◽  
Vol 33 ◽  
pp. 1460361 ◽  
Author(s):  
Lachlan J. Gunn ◽  
James M. Chappell ◽  
Andrew Allison ◽  
Derek Abbott

While information-theoretic security is often associated with the one-time pad and quantum key distribution, noisy transport media leave room for classical techniques and even covert operation. Transit times across the public internet exhibit a degree of randomness, and cannot be determined noiselessly by an eavesdropper. We demonstrate the use of these measurements for information-theoretically secure communication over the public internet.


2019 ◽  
Vol 17 (01) ◽  
pp. 1950010
Author(s):  
Guodong Kang ◽  
Qingping Zhou ◽  
Maofa Fang

Within the field of quantum cryptography, two-way direct quantum secure communication is a relatively new proposal for sharing secret information that is not fully explored yet. We propose a general model for two-way deterministic quantum key distribution, and a special mapping from integers to a uniformly distributed quantum space is introduced for qubit pad preparation. A reduced model, more practical, is also proposed by relaxing the security assumption of the qubit pad preparation. The main work of this paper focuses on the security proofs of these two models. Under collective attacks, we fully analyze the security basis of the general model, and, in a relatively simple way, we provide an analytical security proof for the reduced model in a depolarization quantum channel. Our results show exactly the analytical upper-bound of the amount of useful key that a powerful eavesdropper could extract in both models, and the security of the reduced model is not reduced. One advantage of this work is that the special mapping guarantees the random distribution property of the qubit pad in a uniformly distributed quantum space, thus guaranteeing the security of the two models, and the other advantage is the simplicity of the analytical derivations of security proofs.


2005 ◽  
Vol 03 (supp01) ◽  
pp. 75-86
Author(s):  
MASATO KOASHI

In the BB84 protocol with a perfect single photon source, the key rate decreases linearly with the transmission η of the channel. If we simply replace this source with a weak coherent-state pulse, the key rate drops more rapidly (as O(η2)) since the presence of multiple photons favors the eavesdropper. Here we discuss the unconditional security of a quantum key distribution protocol in which bit values are encoded in the phase of a weak coherent-state pulse relative to a strong reference pulse, which is essentially the one proposed by Bennett in 1992 (the B92 scheme). We show that in the limit of high loss in the transmission channel, we can construct a secret key with a rate proportional to the transmission η of the channel.


2015 ◽  
Vol 13 (02) ◽  
pp. 1550010 ◽  
Author(s):  
Dakai Lin ◽  
Duan Huang ◽  
Peng Huang ◽  
Jinye Peng ◽  
Guihua Zeng

Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.


2020 ◽  
Vol 8 (6) ◽  
pp. 2911-2918

Cryptography is the specialty of encoding and decoding messages and exists as extended as the individuals have doubted from one another and need secure correspondence. The traditional techniques for encryption naturally depend on any among public key or secret key approaches. In general, the public key encryption depends on two keys, for example, public key and private key. Since encryption and decryption keys are different, it isn't important to safely distribute a key. In this approach, the difficult of the numerical issues is assumed, not demonstrated. All the security will be easily compromised if proficient factoring algorithms are found. In secret key encryption two clients at first create secret key, which is a long string of arbitrarily selected bits and safely shares between them. At that point the clients can utilize the secret key along with the algorithms to encryption and decryption information. The procedures are complicated and also planned such a way that every bit of output is based on every bit of input. There are two fundamental issues with secret key encryption; first one is that by breaking down the openly known encoding algorithms, it gets simpler to decrypt the message. The subsequent one is that it experiences key-conveyance issue. As a result of the ongoing improvements in quantum processing and quantum data hypothesis, the quantum computers presents genuine difficulties to generally utilized current cryptographic strategy. The improvement of quantum cryptography beat the deficiencies of old style cryptography and achieves these huge accomplishments by using the properties of infinitesimal articles, for example, photon with its polarization and entangled state. In this paper, Polarization by refraction based quantum key distribution (PR-QKD) is proposed for quantum key generation and distribution. The proposed work considers three basis of polarization such as rectilinear (horizontal and vertical), circular (left-circular and right-circular), ellipse (left-ellipse and rightellipse) and refraction factor. This quantum key can be used for secure communication between two users who are spatially separated and also offer intrusion detection ability to detect attackers. The theoretical approach and conceptual results are discussed in this paper.


2017 ◽  
Vol 17 (5&6) ◽  
pp. 361-379
Author(s):  
Nedasadat Hosseinidehaj ◽  
Robert Malaney

In this work we analyze a measurement-device-independent (MDI) protocol to establish continuous-variable (CV) quantum key distribution (QKD) between two ground stations. We assume communication occurs between the ground stations via satellite over two independent atmospheric-fading channels influenced by turbulence-induced beam wandering. In this MDI protocol the measurement device is the satellite itself, and the security of the protocol is analyzed through an equivalent entanglement-based swapping scheme. We quantify the positive impact the fading channels can have on the final quantum key rates, demonstrating how the protocol is able to generate a positive key rate even over high-loss atmospheric channels provided that the maximum transmission coefficient of the channel is sufficiently large. This is somewhat counter-intuitive given that the same outcome is only possible in the low-loss regime for a measurement device centrally positioned in a fiber-optic channel. Our results show that useful space-based quantum key generation rates between two ground stations are possible even when the relay satellite is held by an adversary. The cost in key rate incurred by altering the status of the satellite from trustworthy to untrustworthy is presented.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Jin Liu ◽  
Fan Zhang ◽  
Carlo Cattani ◽  
Haima Yang ◽  
Song Wanqing

In quantum key distribution experiments, ground motion is usually used to simulate satellite-based motion. The posture fluctuation of the platform affects the normal operation of the acquisition, tracking, and pointing (abbreviated as ATP) system seriously. To achieve the verification of the ground motion platform, the ATP parameters of the ground simulation motion system cannot be designed only according to the satellite-based ATP parameters. To solve this problem, a set of initial pointing system and inertial stabilization system is added to the simulation ATP system. This provides a technical solution for the ground simulation ATP system similar to the satellite-based motion platform. In the meanwhile, a tracking control strategy based on the identification method is proposed by establishing identification symbols. Compared with traditional proportion, integral, and differential (abbreviated as PID) control, this method overcomes the shortcoming of tentative modification of the control parameters and improves the stability and adaptability of the tracking control process. Tracking accuracy of ±0.1° is achieved under heavy-load conditions. This guarantees the success of the quantum key distribution (QKD) verification test of the ground motion platform.


2013 ◽  
Vol 275-277 ◽  
pp. 2515-2518
Author(s):  
Xiao Qiang Guo ◽  
Cui Ling Luo ◽  
Yan Yan

Quantum key distribution (QKD) uses quantum mechanics to guarantee secure communication. It enables two parties to produce a shared random secret key known only to them, which can then be used to encrypt and decrypt messages. QKD is a research hotspot of international academia in recent years. We introduce some protocols: BB84 protocol, E91 protocol, SARG04 protocol.


Sign in / Sign up

Export Citation Format

Share Document