scholarly journals An Improved Slice Reconciliation Protocol for Continuous-Variable Quantum Key Distribution

Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1317
Author(s):  
Xuan Wen ◽  
Qiong Li ◽  
Haokun Mao ◽  
Xiaojun Wen ◽  
Nan Chen

Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bit from each pulse. However, the quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotated-SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for the quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. The experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintain at around 96% even at the relatively low SNRs (0.5,1), which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with a block length of 16 Mb, the RSEC achieved a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieved a secret key rate of 7.83×10−3 bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system.

2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


2012 ◽  
Vol 10 (05) ◽  
pp. 1250059 ◽  
Author(s):  
MAOZHU SUN ◽  
XIANG PENG ◽  
YUJIE SHEN ◽  
HONG GUO

The original two-way continuous-variable quantum-key-distribution (CV-QKD) protocols [S. Pirandola, S. Mancini, S. Lloyd and S. L. Braunstein, Nat. Phys. 4 (2008) 726] give the security against the collective attack on the condition of the tomography of the quantum channels. We propose a family of new two-way CV-QKD protocols and prove their security against collective entangling cloner attacks without the tomography of the quantum channels. The simulation result indicates that the new protocols maintain the same advantage as the original two-way protocols whose tolerable excess noise surpasses that of the one-way CV-QKD protocol. We also show that all sub-protocols within the family have higher secret key rate and much longer transmission distance than the one-way CV-QKD protocol for the noisy channel.


2019 ◽  
Vol 9 (18) ◽  
pp. 3937
Author(s):  
Ying Guo ◽  
Minglu Cai ◽  
Duan Huang

Polarization is one of the physical characteristics of optical waves, and the polarization-division-multiplexing (PDM) scheme has gained much attraction thanks to its capability of achieving high transmission rate. In the PDM-based quantum key distribution (QKD), the key information could be encoded independently by the optical fields E x and E y , where the 2-dimensional modulation and orthogonal polarization multiplexing usually result in two-fold channel capacity. Unfortunately, the non-negligible polarization-dependent loss (PDL) caused by the crystal dichroism in optical devices may result in the signal distortion, leading to an imbalanced optical signal-to-noise ratio. Here, we present a polarization-pairwise coding (PPC) scheme for the PDM-based continuous-variable (CV) QKD systems to overcome the PDL problem. Numerical simulation results indicate that the PDL-induced performance degradation can be mitigated. In addition, the PPC scheme, tailored to be robust against a high level of PDL, offers a suitable solution to improve the performance of the PDM-based CVQKD in terms of the secret key rate and maximal transmission distance.


Entropy ◽  
2019 ◽  
Vol 21 (9) ◽  
pp. 908
Author(s):  
Yu Su ◽  
Ying Guo ◽  
Duan Huang

The goal of continuous variable quantum key distribution (CVQKD) is to be diffusely used and adopted in diverse scenarios, so the adhibition of atmospheric channel will play a crucial part in constituting global secure quantum communications. Atmospheric channel transmittance is affected by many factors and does not vary linearly, leading to great changes in signal-to-noise ratio. It is crucial to choose the appropriate modulation variance under different turbulence intensities to acquire the optimal secret key rate. In this paper, the four-state protocol, back-propagation neural network (BPNN) algorithm was discussed in the proposed scheme. We employ BPNN to CVQKD, which could adjust the modulation variance to an optimum value for ensuring the system security and making the system performance optimal. The numerical results show that the proposed scheme is equipped to improve the secret key rate efficiently.


2020 ◽  
Vol 10 (12) ◽  
pp. 4175
Author(s):  
Chao Yu ◽  
Shanhua Zou ◽  
Yun Mao ◽  
Ying Guo

Establishing high-rate secure communications is a potential application of continuous-variable quantum key distribution (CVQKD) but still challenging for the long-distance transmission technology compatible with modern optical communication systems. Here, we propose a photon subtraction-induced plug-and-play scheme for enhancing CVQKD with discrete-modulation (DM), avoiding the traditional loopholes opened by the transmission of local oscillator. A photon subtraction operation is involved in the plug-and-play scheme for detection while resisting the extra untrusted source noise of the DM-CVQKD system. We analyze the relationship between secret key rate, channel losses, and untrusted source noise. The simulation result shows that the photon-subtracted scheme enhances the performance in terms of the maximal transmission distance and make up for the deficiency of the original system effectively. Furthermore, we demonstrate the influence of finite-size effect on the secret key rate which is close to the practical implementation.


2020 ◽  
Vol 101 (5) ◽  
Author(s):  
Nedasadat Hosseinidehaj ◽  
Andrew M. Lance ◽  
Thomas Symul ◽  
Nathan Walk ◽  
Timothy C. Ralph

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Daniele Dequal ◽  
Luis Trigo Vidarte ◽  
Victor Roman Rodriguez ◽  
Giuseppe Vallone ◽  
Paolo Villoresi ◽  
...  

AbstractEstablishing secure communication links at a global scale is a major potential application of quantum information science but also extremely challenging for the underlying technology. Although milestone experiments using satellite-to-ground links and exploiting singe-photon encoding for implementing quantum key distribution have shown recently that this goal is achievable, it is still necessary to further investigate practical solutions compatible with classical optical communication systems. Here, we examine the feasibility of establishing secret keys in a satellite-to-ground downlink configuration using continuous-variable encoding, which can be implemented using standard telecommunication components certified for space environment and able to operate at high symbol rates. Considering a realistic channel model and state-of-the-art technology, and exploiting an orbit subdivision technique for mitigating fluctuations in the transmission efficiency, we find positive secret key rates for a low-Earth-orbit scenario, whereas finite-size effects can be a limiting factor for higher orbits. Our analysis determines regions of values for important experimental parameters where secret key exchange is possible and can be used as a guideline for experimental efforts in this direction.


Entropy ◽  
2020 ◽  
Vol 22 (8) ◽  
pp. 882
Author(s):  
Kunlin Zhou ◽  
Xuelin Wu ◽  
Yun Mao ◽  
Zhiya Chen ◽  
Qin Liao ◽  
...  

In practical quantum communication networks, the scheme of continuous-variable quantum key distribution (CVQKD) faces a challenge that the entangled source is controlled by a malicious eavesdropper, and although it still can generate a positive key rate and security, its performance needs to be improved, especially in secret key rate and maximum transmission distance. In this paper, we proposed a method based on the four-state discrete modulation and a heralded hybrid linear amplifier to enhance the performance of CVQKD where the entangled source originates from malicious eavesdropper. The four-state CVQKD encodes information by nonorthogonal coherent states in phase space. It has better transmission distance than Gaussian modulation counterpart, especially at low signal-to-noise ratio (SNR). Moreover, the hybrid linear amplifier concatenates a deterministic linear amplifier (DLA) and a noiseless linear amplifier (NLA), which can improve the probability of amplification success and reduce the noise penalty caused by the measurement. Furthermore, the hybrid linear amplifier can raise the SNR of CVQKD and tune between two types of performance for high-gain mode and high noise-reduction mode, therefore it can extend the maximal transmission distance while the entangled source is untrusted.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Kadir Gümüş ◽  
Tobias A. Eriksson ◽  
Masahiro Takeoka ◽  
Mikio Fujiwara ◽  
Masahide Sasaki ◽  
...  

AbstractReconciliation is a key element of continuous-variable quantum key distribution (CV-QKD) protocols, affecting both the complexity and performance of the entire system. During the reconciliation protocol, error correction is typically performed using low-density parity-check (LDPC) codes with a single decoding attempt. In this paper, we propose a modification to a conventional reconciliation protocol used in four-state protocol CV-QKD systems called the multiple decoding attempts (MDA) protocol. MDA uses multiple decoding attempts with LDPC codes, each attempt having fewer decoding iteration than the conventional protocol. Between each decoding attempt we propose to reveal information bits, which effectively lowers the code rate. MDA is shown to outperform the conventional protocol in regards to the secret key rate (SKR). A 10% decrease in frame error rate and an 8.5% increase in SKR are reported in this paper. A simple early termination for the LDPC decoder is also proposed and implemented. With early termination, MDA has decoding complexity similar to the conventional protocol while having an improved SKR.


Sign in / Sign up

Export Citation Format

Share Document