Do you want to publish a course? Click here

Long-distance free-space measurement-device-independent quantum key distribution

227   0   0.0 ( 0 )
 Added by Yuan Cao
 Publication date 2020
  fields Physics
and research's language is English




Ask ChatGPT about the research

Measurement-device-independent quantum key distribution (MDI-QKD), based on two-photon interference, is immune to all attacks against the detection system and allows a QKD network with untrusted relays. Since the MDI-QKD protocol was proposed, fibre-based implementations have been rapidly developed towards longer distance, higher key rates, and network verification. However, owing to the effect of atmospheric turbulence, MDI-QKD over free-space channel remains experimentally challenging. Here, by developing the robust adaptive optics system, high precision time synchronization and frequency locking between independent photon sources located far apart, we realised the first free-space MDI-QKD over a 19.2-km urban atmospheric channel, which well exceeds the effective atmospheric thickness. Our experiment takes the first step towards satellite-based MDI-QKD. Moreover, the technology developed here opens the way to quantum experiments in free space involving long-distance interference of independent single photons.

rate research

Read More

We introduce a robust scheme for long-distance continuous-variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) in which we employ post-selection between distant parties communicating through the medium of an untrusted relay. We perform a security analysis that allows for general transmissivity and thermal noise variance of each link, in which we assume an eavesdropper performs a collective attack and controls the excess thermal noise in the channels. The introduction of post-selection enables the parties to sustain a secret key rate over distances exceeding those of existing CV MDI protocols. In the worst-case scenario in which the relay is positioned equidistant between them, we find that the parties may communicate securely over a range of 14 km in standard optical fiber. Our protocol helps to overcome the rate-distance limitations of previously proposed CV MDI protocols while maintaining many of their advantages.
Rapidly and randomly drifted reference frames will shorten the link distance and decrease the secure key rate of realistic quantum key distribution (QKD) systems. However, an actively or inappropriately implemented calibration scheme will increase complexity of the systems and may open security loopholes. In this article, we present a free-running reference-frame-independent (RFI) QKD scheme, where measurement events are classified into multiple slices with the same misalignment variation of reference frames and each slice performs the post-processing procedure individually. We perform the free-running RFI QKD experiment with a fiber link of 100km and the misalignment of the reference frame between Alice and Bob is varied more than 29 periods in a 50.7-hour experiment test. The average secure key rate is about 734 bps with a total loss of 31.5 dB, which achieves the state-of-art performance of the long-distance RFI QKD implementations. Our free-running RFI scheme can be efficiently adapted into the satellite-to-ground and drone based mobile communication scenarios, as it can be performed with rapidly varying reference frame and a loss more than 40 dB, where no secure key can be obtained by the original RFI scheme.
The measurement-device-independent (MDI) QKD is considered to be an alternative to overcome the currently trusted satellite paradigm. However, the feasibility of the space-based MDI-QKD remains unclear in terms of the factors: the high-loss uplink between a ground station and a satellite, the limited duration when two ground stations are simultaneously visible, as well as the rigorous requirements for the two-photon interference when performing the Bell-state Measurement (BSM). In this paper, we present a feasibility assessment of space-based MDI-QKD based on the Micius satellite. Integrated with the orbital dynamics model and atmosphere channel model, a framework is presented to explore the whole parameters space including orbit height, elevation angle, apertures of transceiver and atmospheric turbulence intensity to give the considerations for improving key rates and subsequently provide a relevant parameter tradeoff for the implementation of space-based MDI-QKD. We further investigate the heart of MDI-QKD, the two-photon interference considerations such as the frequency calibration and time synchronization technology against Doppler shift, and the way of performing the intensity optimization method in the dynamic and asymmetric channels. Our work can be used as a pathfinder to support decisions involving as the selection of the future quantum communication satellite missions.
Measurement-device-independent quantum key distribution (MDIQKD) is a revolutionary protocol since it is physically immune to all attacks on the detection side. However, the protocol still keeps the strict assumptions on the source side that the four BB84-states must be perfectly prepared to ensure security. Some protocols release part of the assumptions in the encoding system to keep the practical security, but the performances would be dramatically reduced. In this work, we present an MDIQKD protocol that requires less knowledge for the coding system while the original good properties are still retained. We have also experimentally demonstrated the protocol. The result indicates the high-performance and good security for its practical applications. Besides, its robustness and flexibility exhibit a good value for complex scenarios such as the QKD networks.
The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the post-selected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا