ترغب بنشر مسار تعليمي؟ اضغط هنا

Continuous-variable quantum key distribution in fast fading channels

87   0   0.0 ( 0 )
 نشر من قبل Panagiotis Papanastasiou
 تاريخ النشر 2017
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of fading channels. These are lossy channels whose transmissivity changes according to a probability distribution. This is typical in communication scenarios where remote parties are connected by free-space links subject to atmospheric turbulence. In this work, we assume the worst-case scenario where an eavesdropper has full control of a fast fading process, so that she chooses the instantaneous transmissivity of a channel, while the remote parties can only detect the mean statistical process. In our study, we consider coherent-state protocols run in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration and a three-party measurement-device-independent network. We show that, regardless of the advantage given to the eavesdropper (full control of fading), these protocols can still achieve high rates.

قيم البحث

اقرأ أيضاً

Continuous-variable quantum key distribution (CV-QKD) with discrete modulation has received widespread attentions because of its experimental simplicity, lower-cost implementation and ease to multiplex with classical optical communication. Recently, some inspiring numerical methods have been applied to analyse the security of discrete-modulated CV-QKD against collective attacks, which promises to obtain considerable key rate over one hundred kilometers of fiber distance. However, numerical methods require up to ten minutes to calculate a secure key rate one time using a high-performance personal computer, which means that extracting the real-time secure key rate is impossible for discrete-modulated CV-QKD system. Here, we present a neural network model to quickly predict the secure key rate of homodyne detection discrete-modulated CV-QKD with good accuracy based on experimental parameters and experimental results. With the excess noise of about $0.01$, the speed of our method is improved by about seven orders of magnitude compared to that of the conventional numerical method. Our method can be extended to quickly solve complex security key rate calculation of a variety of other unstructured quantum key distribution protocols.
Information reconciliation is crucial for continuous-variable quantum key distribution (CV-QKD) because its performance affects the secret key rate and maximal secure transmission distance. Fixed-rate error correction codes limit the potential applic ations of the CV-QKD because of the difficulty of optimizing such codes for different low SNRs. In this paper, we propose a rateless reconciliation protocol combined multidimensional scheme with Raptor codes that not only maintains the rateless property but also achieves high efficiency in different SNRs using just one degree distribution. It significantly decreases the complexity of optimization and increases the robustness of the system. Using this protocol, the CV-QKD system can operate with the optimal modulation variance which maximizes the secret key rate. Simulation results show that the proposed protocol can achieve reconciliation efficiency of more than 95% within the range of SNR from -20 dB to 0 dB. It also shows that we can obtain a high secret key rate at arbitrary distances in a certain range and achieve a secret key rate of about 5*10^(-4) bits/pulse at a maximum distance of 132 km (corresponding SNR is -20dB) that is higher than previous works. The proposed protocol can maintain high efficient key extraction under the wide range of SNRs and paves the way toward the practical application of CV-QKD systems in flexible scenarios.
Quantum key distribution (QKD) which enables the secure distribution of symmetric keys between two legitimate parties is of great importance in future network security. Access network that connects multiple end-users with one network backbone can be combined with QKD to build security for end-users in a scalable and cost-effective way. Though previous QKD access networks are all implemented in the upstream direction, in this paper, we prove that downstream access network can also be constructed by using continuous-variable (CV) QKD. The security of the CV-QKD downstream access network is analyzed in detail, where we show the security analysis is secure against other parties in the network. The security analysis we proved corresponds to the downstream access network where only passive beamsplitter is sufficient to distribute the quantum signals and no other active controls are demanded. Moreover, standard CV-QKD systems can be directly fitted in the downstream access network, which makes it more applicable for practical implementations. Numerous simulation results are provided to demonstrate the performance of the CV-QKD downstream access network, where up to 64 end-users are shown to be feasible to access the network. Our work provides the security analysis framework for realizing QKD in the downstream access network which will boost the diversity for constructing practical QKD networks.
We investigate the performance of Gaussianmodulated coherent-state QKD protocols in the presence of canonical attacks, which are collective Gaussian attacks resulting in Gaussian channels described by one of the possible canonical forms. We present a symptotic key rates and then we extend the results to the finite-size regime using a recently-developed toolbox for composable security.
The continuous-variable quantum key distribution with entanglement in the middle, a semi-device-independent protocol, places the source at the untrusted third party between Alice and Bob, and thus has the advantage of high levels of security with the purpose of eliminating the assumptions about the source device. However, previous works considered the collective-attack analysis, which inevitably assumes that the states of the source has an identical and independently distributed (i.i.d) structure, and limits the application of the protocol. To solve this problem, we modify the original protocol by exploiting an energy test to monitor the potential high energy attacks an adversary may use. Our analysis removes the assumptions of the light source and the modified protocol can therefore be called source-device-independent protocol. Moreover, we analyze the security of the continuous-variable source-device-independent quantum key distribution protocol with a homodyne-homodyne structure against general coherent attacks by adapting a state-independent entropic uncertainty relation. The simulation results indicate that, in the universal composable security framework, the protocol can still achieve high key rates against coherent attacks under the condition of achievable block lengths.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا