scholarly journals High-speed device-independent quantum key distribution against collective attacks

Author(s):  
Qiang Zhang ◽  
Wen-Zhao Liu ◽  
Yu-Zhe Zhang ◽  
Yi-Zheng Zhen ◽  
Ming-Han Li ◽  
...  

Abstract The security of quantum key distribution (QKD) usually relies on that the users’s devices are well characterized according to the security models made in the security proofs. In contrast,device-independent QKD an entanglement-based protocol permits the security even without any knowledge of the underlying devices. Despite its beauty in theory, device-independent QKD is elusive to realize with current technology. This is because a faithful realization requires ahigh-quality violation of Bell inequality without the fair-sampling assumption. Particularly, in a photonic realization, a rather high detection efficiency is needed where the threshold values depend on the security proofs; this efficiency is far beyond the current reach. Here, both theoretical and experimental innovations yield the realization of device-independent QKD based on a photonic setup. On the theory side, to relax the threshold efficiency for practical deviceindependent QKD, we exploit the random post-selection combined with adding noise for preprocessing, and compute the entropy with complete nonlocal correlations. On the experiment side, we develop a high-quality polarization-entangled photonic source and achieve state-of-theart (heralded) detection efficiency of 87.49%, which outperforms previous experiments and satisfies the threshold efficiency for the first time. Together, we demonstrate device-independent QKD at a secret key rate of 466 bits/s over 20 m standard fiber in the asymptotic limit against collective attacks. Besides, we show the feasibility of generating secret keys at a fiber length of 220 meters. Importantly, our photonic implementation can generate entangled photons at a high rate and in the telecom wavelength, which is desirable for high-speed key generation over long distances. The results not only prove the feasibility of device-independent QKD with realistic devices, but also push the security of communication to an unprecedented level.

2021 ◽  
Author(s):  
Tao Wang ◽  
Peng Huang ◽  
Lang Li ◽  
Yingming Zhou ◽  
Guihua Zeng

Abstract Secret key rate is a core performance indicator in implementing quantum key distribution, which directly determines the transmission rate of enciphered data. Here we demonstrate a high-key-rate quantum key distribution system over mature telecom components. The entire framework of quantum key distribution over these components is constructed. The high-rate low-noise Gaussian modulation of coherent states is realized by a classical electro-optic IQ modulator. High-baud low-intensity quantum signals are received by a commercial integrated coherent receiver under the shot-noise limit. A series of digital signal processing algorithms are proposed to achieve accurate signal recovery and key distillation. The system has yield a secret key rate of 10.37 Mbps, 1.61 Mbps, 337.82 kbps, and 58.06 kbps under the standard telecom fiber of 20 km, 50 km, 70 km, and 100 km, respectively. Our results represent the achieved highest secret key generation rate for quantum key distribution using continuous variables at a standard telecom wavelength. Moreover, it breaks the isolation between quantum communication and classical optical communication in terms of components, and opens the way to a high-speed and cost-effective formation of metropolitan quantum secure communication networks.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
René Schwonnek ◽  
Koon Tong Goh ◽  
Ignatius W. Primaatmaja ◽  
Ernest Y.-Z. Tan ◽  
Ramona Wolf ◽  
...  

AbstractDevice-independent quantum key distribution (DIQKD) is the art of using untrusted devices to distribute secret keys in an insecure network. It thus represents the ultimate form of cryptography, offering not only information-theoretic security against channel attacks, but also against attacks exploiting implementation loopholes. In recent years, much progress has been made towards realising the first DIQKD experiments, but current proposals are just out of reach of today’s loophole-free Bell experiments. Here, we significantly narrow the gap between the theory and practice of DIQKD with a simple variant of the original protocol based on the celebrated Clauser-Horne-Shimony-Holt (CHSH) Bell inequality. By using two randomly chosen key generating bases instead of one, we show that our protocol significantly improves over the original DIQKD protocol, enabling positive keys in the high noise regime for the first time. We also compute the finite-key security of the protocol for general attacks, showing that approximately 108–1010 measurement rounds are needed to achieve positive rates using state-of-the-art experimental parameters. Our proposed DIQKD protocol thus represents a highly promising path towards the first realisation of DIQKD in practice.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
Peter Brown ◽  
Hamza Fawzi ◽  
Omar Fawzi

AbstractThe rates of quantum cryptographic protocols are usually expressed in terms of a conditional entropy minimized over a certain set of quantum states. In particular, in the device-independent setting, the minimization is over all the quantum states jointly held by the adversary and the parties that are consistent with the statistics that are seen by the parties. Here, we introduce a method to approximate such entropic quantities. Applied to the setting of device-independent randomness generation and quantum key distribution, we obtain improvements on protocol rates in various settings. In particular, we find new upper bounds on the minimal global detection efficiency required to perform device-independent quantum key distribution without additional preprocessing. Furthermore, we show that our construction can be readily combined with the entropy accumulation theorem in order to establish full finite-key security proofs for these protocols.


2019 ◽  
Vol 34 (34) ◽  
pp. 1950281 ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang ◽  
Narn-Yih Lee

Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.


2017 ◽  
Vol 31 (02) ◽  
pp. 1650264 ◽  
Author(s):  
Dong Jiang ◽  
Yuanyuan Chen ◽  
Xuemei Gu ◽  
Ling Xie ◽  
Lijun Chen

Quantum key distribution (QKD) promises unconditionally secure communications, however, the low bit rate of QKD cannot meet the requirements of high-speed applications. Despite the many solutions that have been proposed in recent years, they are neither efficient to generate the secret keys nor compatible with other QKD systems. This paper, based on chaotic cryptography and middleware technology, proposes an efficient and universal QKD protocol that can be directly deployed on top of any existing QKD system without modifying the underlying QKD protocol and optical platform. It initially takes the bit string generated by the QKD system as input, periodically updates the chaotic system, and efficiently outputs the bit sequences. Theoretical analysis and simulation results demonstrate that our protocol can efficiently increase the bit rate of the QKD system as well as securely generate bit sequences with perfect statistical properties. Compared with the existing methods, our protocol is more efficient and universal, it can be rapidly deployed on the QKD system to increase the bit rate when the QKD system becomes the bottleneck of its communication system.


Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


2021 ◽  
Author(s):  
Heng Wang ◽  
Yang Li ◽  
Yaodi Pi ◽  
Yan Pan ◽  
Yun Shao ◽  
...  

Abstract Continuous-variable quantum key distribution (CVQKD) has potential advantages of high secret key rate, which is very suitable for high-speed metropolitan network application. However, the reported highest secret key rates of the CVQKD systems up to now are limited in a few Mbps. Here, we address the fundamental experimental problems and demonstrate a single-carrier four-state CVQKD with sub-Gbps key rate within metropolitan area. In the demonstrated four-state CVQKD using local local oscillator, an ultra-low level of excess noise is obtained and a high efficient post-processing setup is designed for practically extracting the final secure keys. Thus, the achieved secure key rates are 190.54 Mbps and 137.76 Mbps and 52.48 Mbps using linear channel assuming security analysis method and 233.87 Mbps, 133.6 Mbps and 21.53 Mbps using semidefinite programming security analysis method over transmission distances of 5 km, 10 km and 25 km, respectively. This record-breaking result increases the previous secret key rate record by an order of magnitude, which is sufficient to achieve the one-time pad cryptographic task. Our work shows the road for future high-rate and large-scale CVQKD deployment in secure broadband metropolitan and access networks.


2015 ◽  
Vol 13 (02) ◽  
pp. 1550010 ◽  
Author(s):  
Dakai Lin ◽  
Duan Huang ◽  
Peng Huang ◽  
Jinye Peng ◽  
Guihua Zeng

Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1187
Author(s):  
Xinchao Ruan ◽  
Wenhao Shi ◽  
Guojun Chen ◽  
Wei Zhao ◽  
Hang Zhang ◽  
...  

The secret key rate is one of the main obstacles to the practical application of continuous-variable quantum key distribution (CVQKD). In this paper, we propose a multiplexing scheme to increase the secret key rate of the CVQKD system with orbital angular momentum (OAM). The propagation characteristics of a typical vortex beam, involving the Laguerre–Gaussian (LG) beam, are analyzed in an atmospheric channel for the Kolmogorov turbulence model. Discrete modulation is utilized to extend the maximal transmission distance. We show the effect of the transmittance of the beam over the turbulent channel on the secret key rate and the transmission distance. Numerical simulations indicate that the OAM multiplexing scheme can improve the performance of the CVQKD system and hence has potential use for practical high-rate quantum communications.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Chenyang Li ◽  
Li Qian ◽  
Hoi-Kwong Lo

AbstractDespite tremendous theoretical and experimental progress in continuous variable (CV) quantum key distribution (QKD), the security has not been rigorously established for most current continuous variable quantum key distribution systems that have imperfections. Among these imperfections, intensity fluctuation is one of the principal problems affecting security. In this paper, we provide simple security proofs for continuous variable quantum key distribution systems with intensity fluctuating sources. Specifically, depending on device assumptions in the source, the imperfect systems are divided into two general cases for security proofs. In the most conservative case, we prove the security based on the tagging idea, which is a main technique for the security proof of discrete variable quantum key distribution. Our proofs are simple to implement without any hardware adjustment for current continuous variable quantum key distribution systems. Also, we show that our proofs are able to provide secure secret keys in the finite-size scenario.


Sign in / Sign up

Export Citation Format

Share Document