scholarly journals SECURITY OF A NEW TWO-WAY CONTINUOUS-VARIABLE QUANTUM KEY DISTRIBUTION PROTOCOL

2012 ◽  
Vol 10 (05) ◽  
pp. 1250059 ◽  
Author(s):  
MAOZHU SUN ◽  
XIANG PENG ◽  
YUJIE SHEN ◽  
HONG GUO

The original two-way continuous-variable quantum-key-distribution (CV-QKD) protocols [S. Pirandola, S. Mancini, S. Lloyd and S. L. Braunstein, Nat. Phys. 4 (2008) 726] give the security against the collective attack on the condition of the tomography of the quantum channels. We propose a family of new two-way CV-QKD protocols and prove their security against collective entangling cloner attacks without the tomography of the quantum channels. The simulation result indicates that the new protocols maintain the same advantage as the original two-way protocols whose tolerable excess noise surpasses that of the one-way CV-QKD protocol. We also show that all sub-protocols within the family have higher secret key rate and much longer transmission distance than the one-way CV-QKD protocol for the noisy channel.

2013 ◽  
Vol 11 (04) ◽  
pp. 1350037 ◽  
Author(s):  
JIAN FANG ◽  
YUAN LU ◽  
PENG HUANG ◽  
GUANGQIANG HE ◽  
GUIHUA ZENG

In this paper, we first study a generalized protocol of discrete modulation for continuous-variable quantum key distribution with N coherent states in a Gaussian lossy and noisy channel and investigate its performance against collective attacks. We find that discrete modulation protocols with more than eight states do not perform better than the eight-state protocol. Then, we study the improvement of this protocol by using a nondeterministic noiseless linear amplifier (NLA) on Bob's detection stage. Results indicate that a NLA with gain g can extend the maximum transmission distance by 50 log 10g2 km and can increase the maximal tolerable excess noise. With the reconciliation efficiency β, we find the gain of NLA has a maximal value defined as g max and by adjusting the gain to about βg max one can have the best improvement on secret key rate.


Entropy ◽  
2021 ◽  
Vol 23 (3) ◽  
pp. 294
Author(s):  
Yiming Bian ◽  
Luyu Huang ◽  
Yichen Zhang

We propose a unidimensional two-way continuous-variable quantum key distribution protocol with coherent states, where the sender modulates a single quadrature of the coherent states rather than both quadratures to simplify the structure of a two-way system. Security analysis is performed with a general attack strategy, known as two-mode attack, which helps to reduce limitations in the analysis. The performance of the protocol under all accessible two-mode attacks at fixed distance is illustrated. Further, two typical two-mode attack strategies are obtained from it, which are one-mode attack strategy and optimal two-mode attack strategy. Between them, the one-mode attack is the simplest form of the two-mode attack, while the optimal two-mode attack is the most complicated one. Simulations show that though the system is simplified, the performance of the two-way protocol with unidimensional modulation is still comparable to that of the counterpart with Gaussian modulation even against the optimal two-mode attack when Eve’s ability is maximized. Thus, the proposed protocol simplifies the two-way system while guaranteeing its performance to a certain extent. Especially in a practical system with short transmission distance and high excess noise, the protocol has a good application prospect.


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Entropy ◽  
2020 ◽  
Vol 22 (5) ◽  
pp. 571
Author(s):  
Yuang Wang ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Underwater quantumkey distribution (QKD) is tough but important formodern underwater communications in an insecure environment. It can guarantee secure underwater communication between submarines and enhance safety for critical network nodes. To enhance the performance of continuous-variable quantumkey distribution (CVQKD) underwater in terms ofmaximal transmission distance and secret key rate as well, we adopt measurement-device-independent (MDI) quantum key distribution with the zero-photon catalysis (ZPC) performed at the emitter of one side, which is the ZPC-based MDI-CVQKD. Numerical simulation shows that the ZPC-involved scheme, which is a Gaussian operation in essence, works better than the single photon subtraction (SPS)-involved scheme in the extreme asymmetric case. We find that the transmission of the ZPC-involved scheme is longer than that of the SPS-involved scheme. In addition, we consider the effects of temperature, salinity and solar elevation angle on the system performance in pure seawater. The maximal transmission distance decreases with the increase of temperature and the decrease of sunlight elevation angle, while it changes little over a broad range of salinity


Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


2021 ◽  
Author(s):  
Heng Wang ◽  
Yang Li ◽  
Yaodi Pi ◽  
Yan Pan ◽  
Yun Shao ◽  
...  

Abstract Continuous-variable quantum key distribution (CVQKD) has potential advantages of high secret key rate, which is very suitable for high-speed metropolitan network application. However, the reported highest secret key rates of the CVQKD systems up to now are limited in a few Mbps. Here, we address the fundamental experimental problems and demonstrate a single-carrier four-state CVQKD with sub-Gbps key rate within metropolitan area. In the demonstrated four-state CVQKD using local local oscillator, an ultra-low level of excess noise is obtained and a high efficient post-processing setup is designed for practically extracting the final secure keys. Thus, the achieved secure key rates are 190.54 Mbps and 137.76 Mbps and 52.48 Mbps using linear channel assuming security analysis method and 233.87 Mbps, 133.6 Mbps and 21.53 Mbps using semidefinite programming security analysis method over transmission distances of 5 km, 10 km and 25 km, respectively. This record-breaking result increases the previous secret key rate record by an order of magnitude, which is sufficient to achieve the one-time pad cryptographic task. Our work shows the road for future high-rate and large-scale CVQKD deployment in secure broadband metropolitan and access networks.


Entropy ◽  
2020 ◽  
Vol 22 (10) ◽  
pp. 1087 ◽  
Author(s):  
Kun Zhang ◽  
Xue-Qin Jiang ◽  
Yan Feng ◽  
Runhe Qiu ◽  
Enjian Bai

Due to the rapid development of quantum computing technology, encryption systems based on computational complexity are facing serious threats. Based on the fundamental theorem of quantum mechanics, continuous-variable quantum key distribution (CVQKD) has the property of physical absolute security and can effectively overcome the dependence of the current encryption system on the computational complexity. In this paper, we construct the spatially coupled (SC)-low-density parity-check (LDPC) codes and quasi-cyclic (QC)-LDPC codes by adopting the parity-check matrices of LDPC codes in the Advanced Television Systems Committee (ATSC) 3.0 standard as base matrices and introduce these codes for information reconciliation in the CVQKD system in order to improve the performance of reconciliation efficiency, and then make further improvements to final secret key rate and transmission distance. Simulation results show that the proposed LDPC codes can achieve reconciliation efficiency of higher than 0.96. Moreover, we can obtain a high final secret key rate and a long transmission distance through using our proposed LDPC codes for information reconciliation.


2019 ◽  
Vol 9 (1) ◽  
Author(s):  
Wei Zhao ◽  
Ronghua Shi ◽  
Duan Huang

AbstractBy manipulating the reference pulses amplitude, a security vulnerability is caused by self-reference continuous-variable quantum key distribution. In this paper, we formalize an attack strategy for reference pulses, showing that the proposed attack can compromise the practical security of CVQKD protocol. In this scheme, before the beam splitter attack, Eve intercepts the reference pulses emitted by Alice, using Bayesian algorithm to estimate phase shifts. Subsequently, other reference pulses are re-prepared and resubmitted to Bob. In simulations, Bayesian algorithm effectively estimates the phase drifts and has the high robustness to noise. Therefore, the eavesdropper can bias the excess noise due to the intercept-resend attack and the beam splitter attack. And Alice and Bob believe that their excess noise is below the null key threshold and can still share a secret key. Consequently, the proposed attack shows that its practical security can be compromised by transmitting the reference pulses in the continuous-variable quantum key distribution protocol.


2019 ◽  
Vol 9 (18) ◽  
pp. 3937
Author(s):  
Ying Guo ◽  
Minglu Cai ◽  
Duan Huang

Polarization is one of the physical characteristics of optical waves, and the polarization-division-multiplexing (PDM) scheme has gained much attraction thanks to its capability of achieving high transmission rate. In the PDM-based quantum key distribution (QKD), the key information could be encoded independently by the optical fields E x and E y , where the 2-dimensional modulation and orthogonal polarization multiplexing usually result in two-fold channel capacity. Unfortunately, the non-negligible polarization-dependent loss (PDL) caused by the crystal dichroism in optical devices may result in the signal distortion, leading to an imbalanced optical signal-to-noise ratio. Here, we present a polarization-pairwise coding (PPC) scheme for the PDM-based continuous-variable (CV) QKD systems to overcome the PDL problem. Numerical simulation results indicate that the PDL-induced performance degradation can be mitigated. In addition, the PPC scheme, tailored to be robust against a high level of PDL, offers a suitable solution to improve the performance of the PDM-based CVQKD in terms of the secret key rate and maximal transmission distance.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1187
Author(s):  
Xinchao Ruan ◽  
Wenhao Shi ◽  
Guojun Chen ◽  
Wei Zhao ◽  
Hang Zhang ◽  
...  

The secret key rate is one of the main obstacles to the practical application of continuous-variable quantum key distribution (CVQKD). In this paper, we propose a multiplexing scheme to increase the secret key rate of the CVQKD system with orbital angular momentum (OAM). The propagation characteristics of a typical vortex beam, involving the Laguerre–Gaussian (LG) beam, are analyzed in an atmospheric channel for the Kolmogorov turbulence model. Discrete modulation is utilized to extend the maximal transmission distance. We show the effect of the transmittance of the beam over the turbulent channel on the secret key rate and the transmission distance. Numerical simulations indicate that the OAM multiplexing scheme can improve the performance of the CVQKD system and hence has potential use for practical high-rate quantum communications.


Sign in / Sign up

Export Citation Format

Share Document