scholarly journals Photon Subtraction-Induced Plug-and-Play Scheme for Enhancing Continuous-Variable Quantum Key Distribution with Discrete Modulation

2020 ◽  
Vol 10 (12) ◽  
pp. 4175
Author(s):  
Chao Yu ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Establishing high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but still challenging for the long-distance transmission technology compatible with modern optical communication systems. Here, we propose a photon subtraction-induced plug-and-play scheme for enhancing CVQKD with discrete-modulation (DM), avoiding the traditional loopholes opened by the transmission of local oscillator. A photon subtraction operation is involved in the plug-and-play scheme for detection while resisting the extra untrusted source noise of the DM-CVQKD system. We analyze the relationship between secret key rate, channel losses, and untrusted source noise. The simulation result shows that the photon-subtracted scheme enhances the performance in terms of the maximal transmission distance and make up for the deficiency of the original system effectively. Furthermore, we demonstrate the influence of finite-size effect on the secret key rate which is close to the practical implementation.

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Daniele Dequal ◽  
Luis Trigo Vidarte ◽  
Victor Roman Rodriguez ◽  
Giuseppe Vallone ◽  
Paolo Villoresi ◽  
...  

AbstractEstablishing secure communication links at a global scale is a major potential application of quantum information science but also extremely challenging for the underlying technology. Although milestone experiments using satellite-to-ground links and exploiting singe-photon encoding for implementing quantum key distribution have shown recently that this goal is achievable, it is still necessary to further investigate practical solutions compatible with classical optical communication systems. Here, we examine the feasibility of establishing secret keys in a satellite-to-ground downlink configuration using continuous-variable encoding, which can be implemented using standard telecommunication components certified for space environment and able to operate at high symbol rates. Considering a realistic channel model and state-of-the-art technology, and exploiting an orbit subdivision technique for mitigating fluctuations in the transmission efficiency, we find positive secret key rates for a low-Earth-orbit scenario, whereas finite-size effects can be a limiting factor for higher orbits. Our analysis determines regions of values for important experimental parameters where secret key exchange is possible and can be used as a guideline for experimental efforts in this direction.


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


Entropy ◽  
2019 ◽  
Vol 21 (4) ◽  
pp. 333 ◽  
Author(s):  
Xiaodong Wu ◽  
Yijun Wang ◽  
Qin Liao ◽  
Hai Zhong ◽  
Ying Guo

We propose a simultaneous classical communication and quantum key distribution (SCCQ) protocol based on plug-and-play configuration with an optical amplifier. Such a protocol could be attractive in practice since the single plug-and-play system is taken advantage of for multiple purposes. The plug-and-play scheme waives the necessity of using two independent frequency-locked laser sources to perform coherent detection, thus the phase noise existing in our protocol is small which can be tolerated by the SCCQ protocol. To further improve its capabilities, we place an optical amplifier inside Alice’s apparatus. Simulation results show that the modified protocol can well improve the secret key rate compared with the original protocol whether in asymptotic limit or finite-size regime.


Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1317
Author(s):  
Xuan Wen ◽  
Qiong Li ◽  
Haokun Mao ◽  
Xiaojun Wen ◽  
Nan Chen

Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bit from each pulse. However, the quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotated-SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for the quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. The experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintain at around 96% even at the relatively low SNRs (0.5,1), which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with a block length of 16 Mb, the RSEC achieved a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieved a secret key rate of 7.83×10−3 bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system.


2020 ◽  
Vol 10 (21) ◽  
pp. 7770
Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global secure networks is a potential implementation of continuous-variable quantum key distribution (CVQKD) but it is also challenged with respect to long-distance transmission. The discrete modulation (DM) can make up for the shortage of transmission distance in that it has a unique advantage against all side-channel attacks; however, its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for improving the transmission distance. We address a zero-photon-catalysis (ZPC)-based source preparation for enhancing the DM–CVQKD system. The statistical fluctuation is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based source preparation can not only achieve the long-distance transmission, but also contributes to the reasonable increase of the secret key rate.


2021 ◽  
Vol 11 (23) ◽  
pp. 11289
Author(s):  
Shengjie Xu ◽  
Yin Li ◽  
Yijun Wang ◽  
Yun Mao ◽  
Zhiyue Zuo ◽  
...  

Satellite-based quantum key distribution (QKD) has lately received considerable attention due to its potential to establish a secure global network. Associated with its application is a turbulent atmosphere that sets a notable restriction to the transmission efficiency, which is especially challenging for ground-to-satellite uplink scenarios. Here, we propose a novel noiseless attenuation (NA) scheme involving a zero-photon catalysis operation for source preparation to improve the performance of continuous-variable (CV) QKD over uplink. Numerical analysis shows that the NA-based CV-QKD, under attenuation optimization, outperforms the traditional CV-QKD, which is embodied in extending the allowable zenith angle while improving the effective communication time. Attributing to characteristics of the attenuation optimization, we find that the NA-involved source preparation improves the security bound by relatively reducing the amount of information available to eavesdroppers. Taking the finite-size effect into account, we achieve a tighter bond of security, which is more practical compared with the asymptotic limit.


Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1100 ◽  
Author(s):  
Luyu Huang ◽  
Yichen Zhang ◽  
Ziyang Chen ◽  
Song Yu

A unidimensional continuous-variable quantum key distribution protocol with untrusted detection is proposed, where the two legitimate partners send unidimensional modulated or Gaussian-modulated coherent states to an untrusted third party, i.e., Charlie, to realize the measurement. Compared with the Gaussian-modulated coherent-state protocols, the unidimensional modulated protocols take the advantage of easy modulation, low cost, and only a small number of random numbers required. Security analysis shows that the proposed protocol cannot just defend all detectors side channels, but also achieve great performance under certain conditions. Specifically, three cases are discussed in detail, including using unidimensional modulated coherent states in Alice’s side, in Bob’s side, and in both sides under realistic conditions, respectively. Under the three conditions, we derive the expressions of the secret key rate and give the optimal gain parameters. It is found that the optimal performance of the protocol is achieved by using unidimensional modulated coherent states in both Alice’s and Bob’s side. The resulting protocol shows the potential for long-distance secure communication using the unidimensional quantum key distribution protocol with simple modulation method and untrusted detection under realistic conditions.


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1698
Author(s):  
Shengjie Xu ◽  
Yin Li ◽  
Yijun Wang ◽  
Yun Mao ◽  
Xiaodong Wu ◽  
...  

We perform security analysis of a passive continuous-variable quantum key distribution (CV-QKD) protocol by considering the finite-size effect. In the passive CV-QKD scheme, Alice utilizes thermal sources to passively make preparation of quantum state without Gaussian modulations. With this technique, the quantum states can be prepared precisely to match the high transmission rate. Here, both asymptotic regime and finite-size regime are considered to make a comparison. In the finite-size scenario, we illustrate the passive CV-QKD protocol against collective attacks. Simulation results show that the performance of passive CV-QKD protocol in the finite-size case is more pessimistic than that achieved in the asymptotic case, which indicates that the finite-size effect has a great influence on the performance of the single-mode passive CV-QKD protocol. However, we can still obtain a reasonable performance in the finite-size regime by enhancing the average photon number of the thermal state.


Sign in / Sign up

Export Citation Format

Share Document