ترغب بنشر مسار تعليمي؟ اضغط هنا

Measurement-device-independent quantum key distribution: from idea towards application

129   0   0.0 ( 0 )
 نشر من قبل Joshua Slater
 تاريخ النشر 2015
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We assess the overall performance of our quantum key distribution (QKD) system implementing the measurement-device-independent (MDI) protocol using components with varying capabilities such as different single photon detectors and qubit preparation hardware. We experimentally show that superconducting nanowire single photon detectors allow QKD over a channel featuring 60 dB loss, and QKD with more than 600 bits of secret key per second (not considering finite key effects) over a 16 dB loss channel. This corresponds to 300 km and 80 km of standard telecommunication fiber, respectively. We also demonstrate that the integration of our QKD system into FPGA-based hardware (instead of state-of-the-art arbitrary waveform generators) does not impact on its performance. Our investigation allows us to acquire an improved understanding of the trade-offs between complexity, cost and system performance, which is required for future customization of MDI-QKD. Given that our system can be operated outside the laboratory over deployed fiber, we conclude that MDI-QKD is a promising approach to information-theoretic secure key distribution.

قيم البحث

اقرأ أيضاً

Measurement-device-independent quantum key distribution (MDIQKD) is a revolutionary protocol since it is physically immune to all attacks on the detection side. However, the protocol still keeps the strict assumptions on the source side that the four BB84-states must be perfectly prepared to ensure security. Some protocols release part of the assumptions in the encoding system to keep the practical security, but the performances would be dramatically reduced. In this work, we present an MDIQKD protocol that requires less knowledge for the coding system while the original good properties are still retained. We have also experimentally demonstrated the protocol. The result indicates the high-performance and good security for its practical applications. Besides, its robustness and flexibility exhibit a good value for complex scenarios such as the QKD networks.
In the implementation of device-independent quantum key distribution we are interested in maximizing the key rate, i.e. the number of key bits that can be obtained per signal, for a fixed security parameter. In the finite size regime, we furthermore also care about the minimum number of signals required before key can be obtained at all. Here, we perform a fully finite size analysis of device independent protocols using the CHSH inequality both for collective and coherent attacks. For coherent attacks, we sharpen the results recently derived in Arnon-Friedman et al., Nat. Commun. 9, 459 (2018), to reduce the minimum number of signals before key can be obtained. In the regime of collective attacks, where the devices are restricted to have no memory, we employ two different techniques that exploit this restriction to further reduce the number of signals. We then discuss experimental platforms in which DIQKD may be implemented. We analyse Bell violations and expected QBER achieved in previous Bell tests with distant setups and situate these parameters in the security analysis. Moreover, focusing on one of the experimental platforms, namely nitrogen-vacancy based systems, we describe experimental improvements that can lead to a device-independent quantum key distribution implementation in the near future.
Measurement-device-independent quantum key distribution (MDI-QKD) can eliminate all detector side-channel loopholes and has shown excellent performance in long-distance secret keys sharing. Conventional security proofs, however, require additional as sumptions on sources and that can be compromised through uncharacterized side channels in practice. Here, we present a general formalism based on reference technique to prove the security of MDI-QKD against any possible sources imperfection and/or side channels. With this formalism, we investigate the asymptotic performance of single-photon sources without any extra assumptions on the state preparations. Our results highlight the importance of transmitters security.
Untrusted node networks initially implemented by measurement-device-independent quantum key distribution (MDI-QKD) protocol are a crucial step on the roadmap of the quantum Internet. Considering extensive QKD implementations of trusted node networks, a workable upgrading tactic of existing networks toward MDI networks needs to be explicit. Here, referring to the nonstandalone (NSA) network of 5G, we propose an NSA-MDI scheme as an evolutionary selection for existing phase-encoding BB84 networks. Our solution can upgrade the BB84 networks and terminals that employ various phase-encoding schemes to immediately support MDI without hardware changes. This cost-effective upgrade effectively promotes the deployment of MDI networks as a step of untrusted node networks while taking full advantage of existing networks. In addition, the diversified demands on security and bandwidth are satisfied, and network survivability is improved.
Device-independent quantum key distribution aims to provide key distribution schemes whose security is based on the laws of quantum physics but which does not require any assumptions about the internal working of the quantum devices used in the proto col. This strong form of security, unattainable with standard schemes, is possible only when using correlations that violate a Bell inequality. We provide a general security proof valid for a large class of device-independent quantum key distribution protocols in a model in which the raw key elements are generated by causally independent measurement processes. The validity of this independence condition may be justifiable in a variety of implementations and is necessarily satisfied in a physical realization where the raw key is generated by N separate pairs of devices. Our work shows that device-independent quantum key distribution is possible with key rates comparable to those of standard schemes.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا