ترغب بنشر مسار تعليمي؟ اضغط هنا

Fundamental limits on key rates in device-independent quantum key distribution

77   0   0.0 ( 0 )
 نشر من قبل Eneet Kaur
 تاريخ النشر 2018
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

In this paper, we introduce intrinsic non-locality as a quantifier for Bell non-locality, and we prove that it satisfies certain desirable properties such as faithfulness, convexity, and monotonicity under local operations and shared randomness. We then prove that intrinsic non-locality is an upper bound on the secret-key-agreement capacity of any device-independent protocol conducted using a device characterized by a correlation $p$. We also prove that intrinsic steerability is an upper bound on the secret-key-agreement capacity of any semi-device-independent protocol conducted using a device characterized by an assemblage $hat{rho}$. We also establish the faithfulness of intrinsic steerability and intrinsic non-locality. Finally, we prove that intrinsic non-locality is bounded from above by intrinsic steerability.

قيم البحث

اقرأ أيضاً

Device-independent quantum key distribution (DIQKD) is the art of using untrusted devices to distribute secret keys in an insecure network. It thus represents the ultimate form of cryptography, offering not only information-theoretic security against channel attacks, but also against attacks exploiting implementation loopholes. In recent years, much progress has been made towards realising the first DIQKD experiments, but current proposals are just out of reach of todays loophole-free Bell experiments. Here, we significantly narrow the gap between the theory and practice of DIQKD with a simple variant of the original protocol based on the celebrated Clauser-Horne-Shimony-Holt (CHSH) Bell inequality. By using two randomly chosen key generating bases instead of one, we show that our protocol significantly improves over the original DIQKD protocol, enabling positive keys in the high noise regime for the first time. We also compute the finite-key security of the protocol for general attacks, showing that approximately 1E8 to 1E10 measurement rounds are needed to achieve positive rates using state-of-the-art experimental parameters. Our proposed DIQKD protocol thus represents a highly promising path towards the first realisation of DIQKD in practice.
We derive a sufficient condition for advantage distillation to be secure against collective attacks in device-independent quantum key distribution (DIQKD), focusing on the repetition-code protocol. In addition, we describe a semidefinite programming method to check whether this condition holds for any probability distribution obtained in a DIQKD protocol. Applying our method to various probability distributions, we find that advantage distillation is possible up to depolarising-noise values of $q approx 9.1%$ or limited detector efficiencies of $eta approx 89.1%$ in a 2-input 2-output scenario. This exceeds the noise thresholds of $q approx 7.1%$ and $eta approx 90.7%$ respectively for DIQKD with one-way error correction using the CHSH inequality, thereby showing that it is possible to distill secret key beyond those thresholds.
Measurement-device-independent quantum key distribution (MDIQKD) is a revolutionary protocol since it is physically immune to all attacks on the detection side. However, the protocol still keeps the strict assumptions on the source side that the four BB84-states must be perfectly prepared to ensure security. Some protocols release part of the assumptions in the encoding system to keep the practical security, but the performances would be dramatically reduced. In this work, we present an MDIQKD protocol that requires less knowledge for the coding system while the original good properties are still retained. We have also experimentally demonstrated the protocol. The result indicates the high-performance and good security for its practical applications. Besides, its robustness and flexibility exhibit a good value for complex scenarios such as the QKD networks.
Device-independent quantum key distribution (DIQKD) guarantees the security of a shared key without any assumptions on the apparatus used, provided that the observed data violate a Bell inequality. Such violation is challenging experimentally due to channel losses and photo-detection inefficiencies. Here we describe a realistic DIQKD protocol based on interaction between light and spins stored in cavities, which allows a heralded mapping of polarisation entanglement of light onto the spin. The spin state can subsequently be measured with near unit efficiency. Heralding alleviates the effect of channel loss, and as the protocol allows for local heralding, the spin decay is not affected by the communication time between the parties, making Bell inequality violation over an arbitrary distance possible. We compute the achievable key rates of the protocol, based on recent estimates of experimentally accessible parameter values and compare to the other known DIQKD protocol, which is entirely optical. We find significant improvements in terms of key bits per source use. For example we gain about five orders of magnitude over a distance of 75km, for realistic parameter values.
In the implementation of device-independent quantum key distribution we are interested in maximizing the key rate, i.e. the number of key bits that can be obtained per signal, for a fixed security parameter. In the finite size regime, we furthermore also care about the minimum number of signals required before key can be obtained at all. Here, we perform a fully finite size analysis of device independent protocols using the CHSH inequality both for collective and coherent attacks. For coherent attacks, we sharpen the results recently derived in Arnon-Friedman et al., Nat. Commun. 9, 459 (2018), to reduce the minimum number of signals before key can be obtained. In the regime of collective attacks, where the devices are restricted to have no memory, we employ two different techniques that exploit this restriction to further reduce the number of signals. We then discuss experimental platforms in which DIQKD may be implemented. We analyse Bell violations and expected QBER achieved in previous Bell tests with distant setups and situate these parameters in the security analysis. Moreover, focusing on one of the experimental platforms, namely nitrogen-vacancy based systems, we describe experimental improvements that can lead to a device-independent quantum key distribution implementation in the near future.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا