Do you want to publish a course? Click here

Finite-key analysis on the 1-decoy state QKD protocol

57   0   0.0 ( 0 )
 Added by Davide Rusca
 Publication date 2018
  fields Physics
and research's language is English




Ask ChatGPT about the research

It has been shown that in the asymptotic case of infinite-key length the 2-decoy state QKD protocol outperforms the 1-decoy state protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to $10^8$ bits, the 1-decoy protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for practical QKD.

rate research

Read More

Twin-field quantum key distribution (TF-QKD), which is immune to all possible detector side channel attacks, enables two remote legitimate users to perform secure communications without quantum repeaters. With the help of a central node, TF-QKD is expected to overcome the linear key-rate constraint using current technologies. However, the security of the former TF-QKD protocols relies on the hypothesis of infinite-key and stable sources. In this paper, we present the finite-key analysis of a practical decoy-state twin-field quantum key distribution with variant statistical fluctuation models. We examine the composable security of the protocol with intensity fluctuations of unstable sources employing Azumas inequality. Our simulation results indicate that the secret key rate is able to surpass the linear key-rate bound with limited signal pulses and intensity fluctuations. In addition, the effect of intensity fluctuations is extremely significant for small size of total signals.
Decoy state protocols are a useful tool for many quantum key distribution systems implemented with weak coherent pulses, allowing significantly better secret bit rates and longer maximum distances. In this paper we present a method to numerically find optimal three-level protocols, and we examine how the secret bit rate and the optimized parameters are dependent on various system properties, such as session length, transmission loss, and visibility. Additionally, we show how to modify the decoy state analysis to handle partially distinguishable decoy states as well as uncertainty in the prepared intensities.
Quantum cryptography or, more precisely, quantum key distribution (QKD), is one of the advanced areas in the field of quantum technologies. The confidentiality of keys distributed with the use of QKD protocols is guaranteed by the fundamental laws of quantum mechanics. This paper is devoted to the decoy state method, a countermeasure against vulnerabilities caused by the use of coherent states of light for QKD protocols whose security is proved under the assumption of single-photon states. We give a formal security proof of the decoy state method against all possible attacks. We compare two widely known attacks on multiphoton pulses: photon-number splitting and beam splitting. Finally, we discuss the equivalence of polarization and phase coding.
We analyse the finite-size security of the efficient Bennett-Brassard 1984 protocol implemented with decoy states and apply the results to a gigahertz-clocked quantum key distribution system. Despite the enhanced security level, the obtained secure key rates are the highest reported so far at all fibre distances.
Information-theoretical security of quantum key distribution (QKD) has been convincingly proven in recent years and remarkable experiments have shown the potential of QKD for real world applications. Due to its unique capability of combining high key rate and security in a realistic finite-size scenario, the efficient version of the BB84 QKD protocol endowed with decoy states has been subject of intensive research. Its recent experimental implementation finally demonstrated a secure key rate beyond 1 Mbps over a 50 km optical fiber. However the achieved rate holds under the restrictive assumption that the eavesdropper performs collective attacks. Here, we review the protocol and generalize its security. We exploit a map by Ahrens to rigorously upper bound the Hypergeometric distribution resulting from a general eavesdropping. Despite the extended applicability of the new protocol, its key rate is only marginally smaller than its predecessor in all cases of practical interest.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا