scholarly journals Security of quantum key distribution using weak coherent states with nonrandom phases

2007 ◽  
Vol 7 (5&6) ◽  
pp. 431-458
Author(s):  
H.-K. Lo ◽  
J. Preskill

We prove the security of the Bennett-Brassard (BB84) quantum key distribution protocol in the case where the key information is encoded in the relative phase of a coherent-state reference pulse and a weak coherent-state signal pulse, as in some practical implementations of the protocol. In contrast to previous work, our proof applies even if the eavesdropper knows the phase of the reference pulse, provided that this phase is not modulated by the source, and even if the reference pulse is bright. The proof also applies to the case where the key is encoded in the photon polarization of a weak coherent-state pulse with a known phase, but only if the phases of the four BB84 signal states are judiciously chosen. The achievable key generation rate scales quadratically with the transmission in the channel, just as for BB84 with phase-randomized weak coherent-state signals (when decoy states are not used). For the case where the phase of the reference pulse is strongly modulated by the source, we exhibit an explicit attack that allows the eavesdropper to learn every key bit in a parameter regime where a protocol using phase-randomized signals is provably secure.

2005 ◽  
Vol 03 (supp01) ◽  
pp. 75-86
Author(s):  
MASATO KOASHI

In the BB84 protocol with a perfect single photon source, the key rate decreases linearly with the transmission η of the channel. If we simply replace this source with a weak coherent-state pulse, the key rate drops more rapidly (as O(η2)) since the presence of multiple photons favors the eavesdropper. Here we discuss the unconditional security of a quantum key distribution protocol in which bit values are encoded in the phase of a weak coherent-state pulse relative to a strong reference pulse, which is essentially the one proposed by Bennett in 1992 (the B92 scheme). We show that in the limit of high loss in the transmission channel, we can construct a secret key with a rate proportional to the transmission η of the channel.


Laser Physics ◽  
2010 ◽  
Vol 20 (5) ◽  
pp. 1210-1214 ◽  
Author(s):  
F. A. A. El-Orany ◽  
M. R. B. Wahiddin ◽  
M. -A. Mat-Nor ◽  
N. Jamil ◽  
I. Bahari

2015 ◽  
Vol 15 (3) ◽  
pp. 1117-1133
Author(s):  
Gregg Jaeger ◽  
David Simon ◽  
Alexander V. Sergienko

2005 ◽  
Vol 03 (supp01) ◽  
pp. 143-143 ◽  
Author(s):  
HOI-KWONG LO

Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states—a vacuum and a weak decoy state—asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution", . We also have done the first experimental demonstration of decoy state quantum key distribution, over 15km of Telecom fibers. This part of work is published in "Experimental Decoy State Quantum Key Distribution Over 15km", .


Sign in / Sign up

Export Citation Format

Share Document