scholarly journals Unidimensional Continuous-Variable Quantum Key Distribution with Untrusted Detection under Realistic Conditions

Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1100 ◽  
Author(s):  
Luyu Huang ◽  
Yichen Zhang ◽  
Ziyang Chen ◽  
Song Yu

A unidimensional continuous-variable quantum key distribution protocol with untrusted detection is proposed, where the two legitimate partners send unidimensional modulated or Gaussian-modulated coherent states to an untrusted third party, i.e., Charlie, to realize the measurement. Compared with the Gaussian-modulated coherent-state protocols, the unidimensional modulated protocols take the advantage of easy modulation, low cost, and only a small number of random numbers required. Security analysis shows that the proposed protocol cannot just defend all detectors side channels, but also achieve great performance under certain conditions. Specifically, three cases are discussed in detail, including using unidimensional modulated coherent states in Alice’s side, in Bob’s side, and in both sides under realistic conditions, respectively. Under the three conditions, we derive the expressions of the secret key rate and give the optimal gain parameters. It is found that the optimal performance of the protocol is achieved by using unidimensional modulated coherent states in both Alice’s and Bob’s side. The resulting protocol shows the potential for long-distance secure communication using the unidimensional quantum key distribution protocol with simple modulation method and untrusted detection under realistic conditions.

2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but also challenging for long-distance transmissions in metropolitan areas. The discrete modulation(DM) can make up for the shortage of transmission distance that has a unique advantage against all side-channel attacks, however its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for lengthening the maximal transmission distance of the CVQKD system. We address a zero-photon catalysis (ZPC)-based source preparation for enhancing the DM-CVQKD system. The statistical fluctuation due to the finite length of data is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based DM-CVQKD system can not only achieve the extended maximal transmission distance, but also contributes to the reasonable increase of the secret key rate. This approach enables the DM-CVQKD to tolerate lower reconciliation efficiency, which may promote the practical implementation solutions compatible with classical optical communications using state-of-the-art technology.


2015 ◽  
Vol 13 (02) ◽  
pp. 1550010 ◽  
Author(s):  
Dakai Lin ◽  
Duan Huang ◽  
Peng Huang ◽  
Jinye Peng ◽  
Guihua Zeng

Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1691
Author(s):  
Fan Jing ◽  
Weiqi Liu ◽  
Lingzhi Kong ◽  
Chen He

In the continuous variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol, both Alice and Bob send quantum states to an untrusted third party, Charlie, for detection through the quantum channel. In this paper, we mainly study the performance of the CV-MDI-QKD system using the noiseless linear amplifier (NLA). The NLA is added to the output of the detector at Charlie’s side. The research results show that NLA can increase the communication distance and secret key rate of the CV-MDI-QKD protocol. Moreover, we find that the more powerful the improvement of the performance with the longer gain of NLA and the optimum gain is given under different conditions.


2020 ◽  
Vol 10 (21) ◽  
pp. 7770
Author(s):  
Zhengchun Zhou ◽  
Shanhua Zou ◽  
Tongcheng Huang ◽  
Ying Guo

Establishing global secure networks is a potential implementation of continuous-variable quantum key distribution (CVQKD) but it is also challenged with respect to long-distance transmission. The discrete modulation (DM) can make up for the shortage of transmission distance in that it has a unique advantage against all side-channel attacks; however, its further performance improvement requires source preparation in the presence of noise and loss. Here, we consider the effects of photon catalysis (PC) on the DM-involved source preparation for improving the transmission distance. We address a zero-photon-catalysis (ZPC)-based source preparation for enhancing the DM–CVQKD system. The statistical fluctuation is taken into account for the practical security analysis. Numerical simulations show that the ZPC-based source preparation can not only achieve the long-distance transmission, but also contributes to the reasonable increase of the secret key rate.


2020 ◽  
Vol 10 (12) ◽  
pp. 4175
Author(s):  
Chao Yu ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Establishing high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but still challenging for the long-distance transmission technology compatible with modern optical communication systems. Here, we propose a photon subtraction-induced plug-and-play scheme for enhancing CVQKD with discrete-modulation (DM), avoiding the traditional loopholes opened by the transmission of local oscillator. A photon subtraction operation is involved in the plug-and-play scheme for detection while resisting the extra untrusted source noise of the DM-CVQKD system. We analyze the relationship between secret key rate, channel losses, and untrusted source noise. The simulation result shows that the photon-subtracted scheme enhances the performance in terms of the maximal transmission distance and make up for the deficiency of the original system effectively. Furthermore, we demonstrate the influence of finite-size effect on the secret key rate which is close to the practical implementation.


Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 540
Author(s):  
Aurélie Denys ◽  
Peter Brown ◽  
Anthony Leverrier

We establish an analytical lower bound on the asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation of coherent states. Previously, such bounds were only available for protocols with a Gaussian modulation, and numerical bounds existed in the case of simple phase-shift-keying modulations. The latter bounds were obtained as a solution of convex optimization problems and our new analytical bound matches the results of Ghorai et al. (2019), up to numerical precision. The more relevant case of quadrature amplitude modulation (QAM) could not be analyzed with the previous techniques, due to their large number of coherent states. Our bound shows that relatively small constellation sizes, with say 64 states, are essentially sufficient to obtain a performance close to a true Gaussian modulation and are therefore an attractive solution for large-scale deployment of continuous-variable quantum key distribution. We also derive similar bounds when the modulation consists of arbitrary states, not necessarily pure.


2012 ◽  
Vol 10 (01) ◽  
pp. 1250004 ◽  
Author(s):  
A. BECIR ◽  
F. A. A. EL-ORANY ◽  
M. R. B. WAHIDDIN

We propose a continuous variable quantum key distribution protocol based on discrete modulation of eight-state coherent states. We present a rigorous security proof against the collective attacks by taking into consideration the realistic lossy and noisy quantum channel, the imperfect detector efficiency, and the detector electronic noise. This protocol shows high tolerance against excess noise and promises to achieve over 100 km distance of optical fiber.


Sign in / Sign up

Export Citation Format

Share Document