scholarly journals Efficient High-Dimensional Quantum Key Distribution with Hybrid Encoding

Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 80 ◽  
Author(s):  
Yonggi Jo ◽  
Hee Park ◽  
Seung-Woo Lee ◽  
Wonmin Son

We propose a schematic setup of quantum key distribution (QKD) with an improved secret key rate based on high-dimensional quantum states. Two degrees-of-freedom of a single photon, orbital angular momentum modes, and multi-path modes, are used to encode secret key information. Its practical implementation consists of optical elements that are within the reach of current technologies such as a multiport interferometer. We show that the proposed feasible protocol has improved the secret key rate with much sophistication compared to the previous 2-dimensional protocol known as the detector-device-independent QKD.

2020 ◽  
Vol 18 (06) ◽  
pp. 2050031
Author(s):  
Ali Mehri-Toonabi ◽  
Mahdi Davoudi Darareh ◽  
Shahrooz Janbaz

In this work, we introduce a high-dimensional polarization-phase (PoP)-based quantum key distribution protocol, briefly named PoP[Formula: see text], where [Formula: see text] is the dimension of a hybrid quantum state including polarization and phase degrees of freedom of the same photon, and [Formula: see text] is the number of mutually unbiased bases. We present a detailed description of the PoP[Formula: see text] protocol as a special case, and evaluate its security against various individual and coherent eavesdropping strategies, and in each case, we compare it with the BB84 and the two-dimensional (TD)-PoP protocols. In all the strategies, the error threshold and the effective transmission rate of the PoP[Formula: see text] protocol are far greater than the other two protocols. Unlike most high-dimensional protocols, the simplicity of producing and detecting the qudits and the use of conventional components (such as traditional single-photon sources and quantum channels) are among the features of the PoP[Formula: see text] protocol.


2007 ◽  
Vol 14 (01) ◽  
pp. 69-80 ◽  
Author(s):  
C. Rodó ◽  
O. Romero-Isart ◽  
K. Eckert ◽  
A. Sanpera

Quantum key distribution (QKD) refers to specific quantum strategies which permit the secure distribution of a secret key between two parties that wish to communicate secretly. Quantum cryptography has proven unconditionally secure in ideal scenarios and has been successfully implemented using quantum states with finite (discrete) as well as infinite (continuous) degrees of freedom. Here, we analyze the efficiency of QKD protocols that use as a resource entangled gaussian states and gaussian operations only. In this framework, it has already been shown that QKD is possible [1] but the issue of its efficiency has not been considered. We propose a figure of merit (the efficiency E) to quantify the number of classical correlated bits that can be used to distill a key from a sample of N entangled states. We relate the efficiency of the protocol to the entanglement and purity of the states shared between the parties.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Beatrice Da Lio ◽  
Daniele Cozzolino ◽  
Nicola Biagi ◽  
Yunhong Ding ◽  
Karsten Rottwitt ◽  
...  

AbstractQuantum key distribution (QKD) protocols based on high-dimensional quantum states have shown the route to increase the key rate generation while benefiting of enhanced error tolerance, thus overcoming the limitations of two-dimensional QKD protocols. Nonetheless, the reliable transmission through fiber links of high-dimensional quantum states remains an open challenge that must be addressed to boost their application. Here, we demonstrate the reliable transmission over a 2-km-long multicore fiber of path-encoded high-dimensional quantum states. Leveraging on a phase-locked loop system, a stable interferometric detection is guaranteed, allowing for low error rates and the generation of 6.3 Mbit/s of a secret key rate.


Entropy ◽  
2020 ◽  
Vol 22 (5) ◽  
pp. 571
Author(s):  
Yuang Wang ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Underwater quantumkey distribution (QKD) is tough but important formodern underwater communications in an insecure environment. It can guarantee secure underwater communication between submarines and enhance safety for critical network nodes. To enhance the performance of continuous-variable quantumkey distribution (CVQKD) underwater in terms ofmaximal transmission distance and secret key rate as well, we adopt measurement-device-independent (MDI) quantum key distribution with the zero-photon catalysis (ZPC) performed at the emitter of one side, which is the ZPC-based MDI-CVQKD. Numerical simulation shows that the ZPC-involved scheme, which is a Gaussian operation in essence, works better than the single photon subtraction (SPS)-involved scheme in the extreme asymmetric case. We find that the transmission of the ZPC-involved scheme is longer than that of the SPS-involved scheme. In addition, we consider the effects of temperature, salinity and solar elevation angle on the system performance in pure seawater. The maximal transmission distance decreases with the increase of temperature and the decrease of sunlight elevation angle, while it changes little over a broad range of salinity


2019 ◽  
Vol 9 (1) ◽  
Author(s):  
Hua-Lei Yin ◽  
Zeng-Bing Chen

AbstractLong-distance quantum key distribution (QKD) has long time seriously relied on trusted relay or quantum repeater, which either has security threat or is far from practical implementation. Recently, a solution called twin-field (TF) QKD and its variants have been proposed to overcome this challenge. However, most security proofs are complicated, a majority of which could only ensure security against collective attacks. Until now, the full and simple security proof can only be provided with asymptotic resource assumption. Here, we provide a composable finite-key analysis for coherent-state-based TF-QKD with rigorous security proof against general attacks. Furthermore, we develop the optimal statistical fluctuation analysis method to significantly improve secret key rate in high-loss regime. The results show that coherent-state-based TF-QKD is practical and feasible, with the potential to apply over nearly one thousand kilometers.


2018 ◽  
pp. 22-30 ◽  
Author(s):  
Tamas Bisztray ◽  
Laszlo Bacsardi

In this paper we are looking at the milestones that were achieved in free−space quantum key distribution as well as the current state of this technology. First a brief overview introduces the technical prerequisites that will help to better understand the rest of the paper. After looking into the first successful demonstrations of short range free space QKD both indoor and outdoor, we are examining the longer range terrestrial QKD experiments. In the next step we look at some experiments that were aiming to take free space QKD to the next level by placing the sender or the receiver on moving vehicles. After the terrestrial demonstrations we focus on satellite based experiments. Finally, we explore hyper-dimensional QKD, utilising energy−time, polarization and orbital angular momentum (OAM) degrees of freedom.


Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


Author(s):  
Mohammad Mirhosseini ◽  
Omar S. Magaña-Loaiza ◽  
Malcolm N. O’Sullivan ◽  
Brandon Rodenburg ◽  
Mehul Malik ◽  
...  

2005 ◽  
Vol 03 (supp01) ◽  
pp. 75-86
Author(s):  
MASATO KOASHI

In the BB84 protocol with a perfect single photon source, the key rate decreases linearly with the transmission η of the channel. If we simply replace this source with a weak coherent-state pulse, the key rate drops more rapidly (as O(η2)) since the presence of multiple photons favors the eavesdropper. Here we discuss the unconditional security of a quantum key distribution protocol in which bit values are encoded in the phase of a weak coherent-state pulse relative to a strong reference pulse, which is essentially the one proposed by Bennett in 1992 (the B92 scheme). We show that in the limit of high loss in the transmission channel, we can construct a secret key with a rate proportional to the transmission η of the channel.


Sign in / Sign up

Export Citation Format

Share Document