ترغب بنشر مسار تعليمي؟ اضغط هنا

The Security of Practical Quantum Key Distribution

104   0   0.0 ( 0 )
 نشر من قبل Valerio Scarani
 تاريخ النشر 2009
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum key distribution (QKD) is the first quantum information task to reach the level of mature technology, already fit for commercialization. It aims at the creation of a secret key between authorized partners connected by a quantum channel and a classical authenticated channel. The security of the key can in principle be guaranteed without putting any restriction on the eavesdroppers power. The first two sections provide a concise up-to-date review of QKD, biased toward the practical side. The rest of the paper presents the essential theoretical tools that have been developed to assess the security of the main experimental platforms (discrete variables, continuous variables and distributed-phase-reference protocols).

قيم البحث

اقرأ أيضاً

In the quantum version of a Trojan-horse attack, photons are injected into the optical modules of a quantum key distribution system in an attempt to read information direct from the encoding devices. To stop the Trojan photons, the use of passive opt ical components has been suggested. However, to date, there is no quantitative bound that specifies such components in relation to the security of the system. Here, we turn the Trojan-horse attack into an information leakage problem. This allows us quantify the system security and relate it to the specification of the optical elements. The analysis is supported by the experimental characterization, within the operation regime, of reflectivity and transmission of the optical components most relevant to security.
Quantum key distribution establishes a secret string of bits between two distant parties. Of concern in weak laser pulse schemes is the especially strong photon number splitting attack by an eavesdropper, but the decoy state method can detect this at tack with current technology, yielding a high rate of secret bits. In this Letter, we develop rigorous security statements in the case of finite statistics with only a few decoy states, and we present the results of simulations of an experimental setup of a decoy state protocol that can be simply realized with current technology.
We present methods to strictly calculate the finite-key effects in quantum key distribution (QKD) with error rejection through two-way classical communication (TWCC) for the sending-or-not-sending twin-field protocol. Unlike the normal QKD without TW CC, here the probability of tagging or untagging for each two-bit random group is not independent. We rigorously solve this problem by imagining a virtual set of bits where every bit is independent and identical. We show the relationship between the outcome starting from this imagined set containing independent and identical bits and the outcome starting with the real set of non-independent bits. With explicit formulas, we show that simply applying Chernoff bound in the calculation gives correct key rate, but the failure probability changes a little bit.
Quantum key distribution (QKD) gradually has become a crucial element of practical secure communication. In different scenarios, the security analysis of genuine QKD systems is complicated. A universal secret key rate calculation method, used for rea listic factors such as multiple degrees of freedom encoding, asymmetric protocol structures, equipment flaws, environmental noise, and so on, is still lacking. Based on the correlations of statistical data, we propose a security analysis method without restriction on encoding schemes. This method makes a trade-off between applicability and accuracy, which can effectively analyze various existing QKD systems. We illustrate its ability by analyzing source flaws and a high-dimensional asymmetric protocol. Results imply that our method can give tighter bounds than the Gottesman-Lo-Lutkenhaus-Preskill (GLLP) analysis and is beneficial to analyze protocols with complex encoding structures. Our work has the potential to become a reference standard for the security analysis of practical QKD.
The lists of bits processed in quantum key distribution are necessarily of finite length. The need for finite-key unconditional security bounds has been recognized long ago, but the theoretical tools have become available only very recently. We provi de finite-key unconditional security bounds for two practical implementations of the Bennett-Brassard 1984 coding: prepare-and-measure implementations without decoy states, and entanglement-based implementations. A finite-key bound for prepare-and-measure implementations with decoy states is also derived under a simplified treatment of the statistical fluctuations. The presentation is tailored to allow direct application of the bounds in experiments. Finally, the bounds are also evaluated on a priori reasonable expected values of the observed parameters.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا