Study on Quantum Key Distribution

2013 ◽  
Vol 275-277 ◽  
pp. 2515-2518
Author(s):  
Xiao Qiang Guo ◽  
Cui Ling Luo ◽  
Yan Yan

Quantum key distribution (QKD) uses quantum mechanics to guarantee secure communication. It enables two parties to produce a shared random secret key known only to them, which can then be used to encrypt and decrypt messages. QKD is a research hotspot of international academia in recent years. We introduce some protocols: BB84 protocol, E91 protocol, SARG04 protocol.

2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


2005 ◽  
Vol 03 (supp01) ◽  
pp. 143-143 ◽  
Author(s):  
HOI-KWONG LO

Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states—a vacuum and a weak decoy state—asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution", . We also have done the first experimental demonstration of decoy state quantum key distribution, over 15km of Telecom fibers. This part of work is published in "Experimental Decoy State Quantum Key Distribution Over 15km", .


2015 ◽  
Vol 13 (02) ◽  
pp. 1550010 ◽  
Author(s):  
Dakai Lin ◽  
Duan Huang ◽  
Peng Huang ◽  
Jinye Peng ◽  
Guihua Zeng

Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.


2020 ◽  
Vol 8 (6) ◽  
pp. 2911-2918

Cryptography is the specialty of encoding and decoding messages and exists as extended as the individuals have doubted from one another and need secure correspondence. The traditional techniques for encryption naturally depend on any among public key or secret key approaches. In general, the public key encryption depends on two keys, for example, public key and private key. Since encryption and decryption keys are different, it isn't important to safely distribute a key. In this approach, the difficult of the numerical issues is assumed, not demonstrated. All the security will be easily compromised if proficient factoring algorithms are found. In secret key encryption two clients at first create secret key, which is a long string of arbitrarily selected bits and safely shares between them. At that point the clients can utilize the secret key along with the algorithms to encryption and decryption information. The procedures are complicated and also planned such a way that every bit of output is based on every bit of input. There are two fundamental issues with secret key encryption; first one is that by breaking down the openly known encoding algorithms, it gets simpler to decrypt the message. The subsequent one is that it experiences key-conveyance issue. As a result of the ongoing improvements in quantum processing and quantum data hypothesis, the quantum computers presents genuine difficulties to generally utilized current cryptographic strategy. The improvement of quantum cryptography beat the deficiencies of old style cryptography and achieves these huge accomplishments by using the properties of infinitesimal articles, for example, photon with its polarization and entangled state. In this paper, Polarization by refraction based quantum key distribution (PR-QKD) is proposed for quantum key generation and distribution. The proposed work considers three basis of polarization such as rectilinear (horizontal and vertical), circular (left-circular and right-circular), ellipse (left-ellipse and rightellipse) and refraction factor. This quantum key can be used for secure communication between two users who are spatially separated and also offer intrusion detection ability to detect attackers. The theoretical approach and conceptual results are discussed in this paper.


2021 ◽  
Author(s):  
Tao Wang ◽  
Peng Huang ◽  
Lang Li ◽  
Yingming Zhou ◽  
Guihua Zeng

Abstract Secret key rate is a core performance indicator in implementing quantum key distribution, which directly determines the transmission rate of enciphered data. Here we demonstrate a high-key-rate quantum key distribution system over mature telecom components. The entire framework of quantum key distribution over these components is constructed. The high-rate low-noise Gaussian modulation of coherent states is realized by a classical electro-optic IQ modulator. High-baud low-intensity quantum signals are received by a commercial integrated coherent receiver under the shot-noise limit. A series of digital signal processing algorithms are proposed to achieve accurate signal recovery and key distillation. The system has yield a secret key rate of 10.37 Mbps, 1.61 Mbps, 337.82 kbps, and 58.06 kbps under the standard telecom fiber of 20 km, 50 km, 70 km, and 100 km, respectively. Our results represent the achieved highest secret key generation rate for quantum key distribution using continuous variables at a standard telecom wavelength. Moreover, it breaks the isolation between quantum communication and classical optical communication in terms of components, and opens the way to a high-speed and cost-effective formation of metropolitan quantum secure communication networks.


Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1100 ◽  
Author(s):  
Luyu Huang ◽  
Yichen Zhang ◽  
Ziyang Chen ◽  
Song Yu

A unidimensional continuous-variable quantum key distribution protocol with untrusted detection is proposed, where the two legitimate partners send unidimensional modulated or Gaussian-modulated coherent states to an untrusted third party, i.e., Charlie, to realize the measurement. Compared with the Gaussian-modulated coherent-state protocols, the unidimensional modulated protocols take the advantage of easy modulation, low cost, and only a small number of random numbers required. Security analysis shows that the proposed protocol cannot just defend all detectors side channels, but also achieve great performance under certain conditions. Specifically, three cases are discussed in detail, including using unidimensional modulated coherent states in Alice’s side, in Bob’s side, and in both sides under realistic conditions, respectively. Under the three conditions, we derive the expressions of the secret key rate and give the optimal gain parameters. It is found that the optimal performance of the protocol is achieved by using unidimensional modulated coherent states in both Alice’s and Bob’s side. The resulting protocol shows the potential for long-distance secure communication using the unidimensional quantum key distribution protocol with simple modulation method and untrusted detection under realistic conditions.


2013 ◽  
Vol 13 (9&10) ◽  
pp. 827-832
Author(s):  
Zhen-Qiang Yin ◽  
Wei Chen ◽  
Shuang Wang ◽  
Hong-Wei Li ◽  
Guang-Can Guo ◽  
...  

For the past few years, the security of practical quantum key distribution systems has attracted a lot of attention. Device-independent quantum key distribution was proposed to design a real-life secure quantum key distribution system with imperfect and untrusted quantum devices. In this paper, we analyzed the security of BB84 protocol in a device-independent scenario based on the entanglement distillation method. Since most of the reported loopholes are in receivers of quantum key distribution systems, we focus on condition that the transmitter of the system is perfectly coincident with the requirement of the BB84 protocol, while the receiver can be controlled by eavesdropper. Finally, the lower bound of the final secret-key rate was proposed and we explained why the secure-key rate is similar to the well-known result for the original entanglement distillation protocol.


2011 ◽  
Vol 09 (04) ◽  
pp. 1133-1146
Author(s):  
MAHBOOBEH HOUSHMAND ◽  
MONIREH HOUSHMAND ◽  
HABIB RAJABI MASHHADI

Quantum cryptography uses quantum mechanics to guarantee secure communication. BB84 is a widely used quantum key distribution that provides a way for two parties, a sender, Alice, and a receiver, Bob, to share an unconditionally secure key in the presence of an eavesdropper, Eve. Three different criteria can be assumed to study the BB84 protocol. They are the efficiency of the protocol, the probability that Eve remains undetected, and the amount of knowledge Eve has about Alice's bit sequence. In a previous approach, we only considered the probability that Eve remains undetected. We viewed this protocol as a three player static game in which Alice and Bob were two cooperative players and Eve was a competitive one. In our game model, Alice's and Bob's objective was to maximize the probability of detecting Eve, while Eve's objective was to minimize this probability. In this paper, our previous effort is extended and we also consider the other two criteria, i.e. the efficiency of the protocol and the amount of knowledge Eve has about Alice's bit sequence. Using these models, we show how game theory can be used to find the strategies for Alice, Bob and Eve.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Daniele Dequal ◽  
Luis Trigo Vidarte ◽  
Victor Roman Rodriguez ◽  
Giuseppe Vallone ◽  
Paolo Villoresi ◽  
...  

AbstractEstablishing secure communication links at a global scale is a major potential application of quantum information science but also extremely challenging for the underlying technology. Although milestone experiments using satellite-to-ground links and exploiting singe-photon encoding for implementing quantum key distribution have shown recently that this goal is achievable, it is still necessary to further investigate practical solutions compatible with classical optical communication systems. Here, we examine the feasibility of establishing secret keys in a satellite-to-ground downlink configuration using continuous-variable encoding, which can be implemented using standard telecommunication components certified for space environment and able to operate at high symbol rates. Considering a realistic channel model and state-of-the-art technology, and exploiting an orbit subdivision technique for mitigating fluctuations in the transmission efficiency, we find positive secret key rates for a low-Earth-orbit scenario, whereas finite-size effects can be a limiting factor for higher orbits. Our analysis determines regions of values for important experimental parameters where secret key exchange is possible and can be used as a guideline for experimental efforts in this direction.


2008 ◽  
Vol 06 (02) ◽  
pp. 325-329 ◽  
Author(s):  
YONG-GANG TAN ◽  
QING-YU CAI

Classical communications are used in the post-processing procedure of quantum key distribution. Since the security of quantum key distribution is based on the principles of quantum mechanics, intuitively, the secret key can only be derived from the quantum states. We find that classical communications are incorrectly used in the so-called quantum dialogue type protocols. In these protocols, public communications are used to transmit secret messages. Our calculations show that half of Alice's and Bob's secret message is leaked through the classical channel. By applying the Holevo bound, we can see that the quantum efficiency claimed in the quantum dialogue type of protocols is not achievable.


Sign in / Sign up

Export Citation Format

Share Document