scholarly journals Explicit asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation

Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 540
Author(s):  
Aurélie Denys ◽  
Peter Brown ◽  
Anthony Leverrier

We establish an analytical lower bound on the asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation of coherent states. Previously, such bounds were only available for protocols with a Gaussian modulation, and numerical bounds existed in the case of simple phase-shift-keying modulations. The latter bounds were obtained as a solution of convex optimization problems and our new analytical bound matches the results of Ghorai et al. (2019), up to numerical precision. The more relevant case of quadrature amplitude modulation (QAM) could not be analyzed with the previous techniques, due to their large number of coherent states. Our bound shows that relatively small constellation sizes, with say 64 states, are essentially sufficient to obtain a performance close to a true Gaussian modulation and are therefore an attractive solution for large-scale deployment of continuous-variable quantum key distribution. We also derive similar bounds when the modulation consists of arbitrary states, not necessarily pure.

Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1100 ◽  
Author(s):  
Luyu Huang ◽  
Yichen Zhang ◽  
Ziyang Chen ◽  
Song Yu

A unidimensional continuous-variable quantum key distribution protocol with untrusted detection is proposed, where the two legitimate partners send unidimensional modulated or Gaussian-modulated coherent states to an untrusted third party, i.e., Charlie, to realize the measurement. Compared with the Gaussian-modulated coherent-state protocols, the unidimensional modulated protocols take the advantage of easy modulation, low cost, and only a small number of random numbers required. Security analysis shows that the proposed protocol cannot just defend all detectors side channels, but also achieve great performance under certain conditions. Specifically, three cases are discussed in detail, including using unidimensional modulated coherent states in Alice’s side, in Bob’s side, and in both sides under realistic conditions, respectively. Under the three conditions, we derive the expressions of the secret key rate and give the optimal gain parameters. It is found that the optimal performance of the protocol is achieved by using unidimensional modulated coherent states in both Alice’s and Bob’s side. The resulting protocol shows the potential for long-distance secure communication using the unidimensional quantum key distribution protocol with simple modulation method and untrusted detection under realistic conditions.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Kadir Gümüş ◽  
Tobias A. Eriksson ◽  
Masahiro Takeoka ◽  
Mikio Fujiwara ◽  
Masahide Sasaki ◽  
...  

AbstractReconciliation is a key element of continuous-variable quantum key distribution (CV-QKD) protocols, affecting both the complexity and performance of the entire system. During the reconciliation protocol, error correction is typically performed using low-density parity-check (LDPC) codes with a single decoding attempt. In this paper, we propose a modification to a conventional reconciliation protocol used in four-state protocol CV-QKD systems called the multiple decoding attempts (MDA) protocol. MDA uses multiple decoding attempts with LDPC codes, each attempt having fewer decoding iteration than the conventional protocol. Between each decoding attempt we propose to reveal information bits, which effectively lowers the code rate. MDA is shown to outperform the conventional protocol in regards to the secret key rate (SKR). A 10% decrease in frame error rate and an 8.5% increase in SKR are reported in this paper. A simple early termination for the LDPC decoder is also proposed and implemented. With early termination, MDA has decoding complexity similar to the conventional protocol while having an improved SKR.


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Entropy ◽  
2020 ◽  
Vol 22 (5) ◽  
pp. 571
Author(s):  
Yuang Wang ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Underwater quantumkey distribution (QKD) is tough but important formodern underwater communications in an insecure environment. It can guarantee secure underwater communication between submarines and enhance safety for critical network nodes. To enhance the performance of continuous-variable quantumkey distribution (CVQKD) underwater in terms ofmaximal transmission distance and secret key rate as well, we adopt measurement-device-independent (MDI) quantum key distribution with the zero-photon catalysis (ZPC) performed at the emitter of one side, which is the ZPC-based MDI-CVQKD. Numerical simulation shows that the ZPC-involved scheme, which is a Gaussian operation in essence, works better than the single photon subtraction (SPS)-involved scheme in the extreme asymmetric case. We find that the transmission of the ZPC-involved scheme is longer than that of the SPS-involved scheme. In addition, we consider the effects of temperature, salinity and solar elevation angle on the system performance in pure seawater. The maximal transmission distance decreases with the increase of temperature and the decrease of sunlight elevation angle, while it changes little over a broad range of salinity


2012 ◽  
Vol 10 (05) ◽  
pp. 1250059 ◽  
Author(s):  
MAOZHU SUN ◽  
XIANG PENG ◽  
YUJIE SHEN ◽  
HONG GUO

The original two-way continuous-variable quantum-key-distribution (CV-QKD) protocols [S. Pirandola, S. Mancini, S. Lloyd and S. L. Braunstein, Nat. Phys. 4 (2008) 726] give the security against the collective attack on the condition of the tomography of the quantum channels. We propose a family of new two-way CV-QKD protocols and prove their security against collective entangling cloner attacks without the tomography of the quantum channels. The simulation result indicates that the new protocols maintain the same advantage as the original two-way protocols whose tolerable excess noise surpasses that of the one-way CV-QKD protocol. We also show that all sub-protocols within the family have higher secret key rate and much longer transmission distance than the one-way CV-QKD protocol for the noisy channel.


Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


2021 ◽  
Author(s):  
Heng Wang ◽  
Yang Li ◽  
Yaodi Pi ◽  
Yan Pan ◽  
Yun Shao ◽  
...  

Abstract Continuous-variable quantum key distribution (CVQKD) has potential advantages of high secret key rate, which is very suitable for high-speed metropolitan network application. However, the reported highest secret key rates of the CVQKD systems up to now are limited in a few Mbps. Here, we address the fundamental experimental problems and demonstrate a single-carrier four-state CVQKD with sub-Gbps key rate within metropolitan area. In the demonstrated four-state CVQKD using local local oscillator, an ultra-low level of excess noise is obtained and a high efficient post-processing setup is designed for practically extracting the final secure keys. Thus, the achieved secure key rates are 190.54 Mbps and 137.76 Mbps and 52.48 Mbps using linear channel assuming security analysis method and 233.87 Mbps, 133.6 Mbps and 21.53 Mbps using semidefinite programming security analysis method over transmission distances of 5 km, 10 km and 25 km, respectively. This record-breaking result increases the previous secret key rate record by an order of magnitude, which is sufficient to achieve the one-time pad cryptographic task. Our work shows the road for future high-rate and large-scale CVQKD deployment in secure broadband metropolitan and access networks.


Sign in / Sign up

Export Citation Format

Share Document