ترغب بنشر مسار تعليمي؟ اضغط هنا

Improving parameter estimation of entropic uncertainty relation in continuous-variable quantum key distribution

78   0   0.0 ( 0 )
 نشر من قبل Ziyang Chen
 تاريخ النشر 2019
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

The entropic uncertainty relation (EUR) is of significant importance in the security proof of continuous-variable quantum key distribution under coherent attacks. The parameter estimation in the EUR method contains the estimation of the covariance matrix (CM), as well as the max-entropy. The discussions in previous works have not involved the effect of finite-size on estimating the CM, which will further affect the estimation of leakage information. In this work, we address this issue by adapting the parameter estimation technique to the EUR analysis method under composable security frameworks. We also use the double-data modulation method to improve the parameter estimation step, where all the states can be exploited for both parameter estimation and key generation; thus, the statistical fluctuation of estimating the max-entropy disappears. The result shows that the adapted method can effectively estimate parameters in EUR analysis. Moreover, the double-data modulation method can, to a large extent, save the key consumption, which further improves the performance in practical implementations of the EUR.

قيم البحث

اقرأ أيضاً

109 - Cosmo Lupo 2021
Symmetry plays a fundamental role in the security analysis of quantum key distribution (QKD). Here we review how symmetry is exploited in continuous-variable (CV) QKD to prove the optimality of Gaussian attacks in the finite-size regime. We then appl y these results to improve the efficiency, and thus the key rate, of these protocols. First we show how to improve the efficiency of the energy test, which is one important routine in a CV QKD protocol aimed at establishing an upper bound on the effective dimensions of the otherwise infinite-dimensional Hilbert space of CV systems. Second, we show how the routine of parameter estimation can be made resource efficient in measurement-device independent (MDI) QKD. These results show that all the raw data can be used both for key extraction and for the routines of energy test and parameter estimation.
One crucial step in any quantum key distribution (QKD) scheme is parameter estimation. In a typical QKD protocol the users have to sacrifice part of their raw data to estimate the parameters of the communication channel as, for example, the error rat e. This introduces a tradeoff between the secret key rate and the accuracy of parameter estimation in the finite-size regime. Here we show that continuous-variable (CV) QKD is not subject to this constraint as the whole raw keys can be used for both parameter estimation and secret key generation, without compromising the security. First we show that this property holds for measurement-device independent (MDI) protocols, as a consequence of the fact that in an MDI protocol the correlations between Alice and Bob are post-selected by the measurement performed by an untrusted relay. This result is then extended beyond the MDI framework by exploiting the fact that MDI protocols can simulate device-dependent one-way QKD with arbitrarily high precision.
In satellite-based free-space continuous-variable QKD (CV-QKD), the parameter estimation for the atmospheric channel fluctuations due to the turbulence effects and attenuation is crucial for analyzing and improving the protocol performance. In this p aper, compressive sensing (CS) theory is applied to free-space CV-QKD to achieve the channel parameter estimation with low computational complexity and small amount of data. According to CS theory, the possibility of the sparse representation for free-space channel is analyzed and the two types of sparse reconstruction models for the channel parameters are constructed combining with the stability of the sub-channels. The most part of variable for parameter estimation is saved by using the model relying on the variables in the quantum signals, while all the variables can be used to generate the secret key by using the model relying on the second-order statistics of the variables. The methods are well adapted for the cases with the limited communication time since a little or no variable is sacrificed for parameter estimation. Finally, simulation results are given to verify the effectiveness of the proposed methods.
Uncertainty relations are central to quantum physics. While they were originally formulated in terms of variances, they have later been successfully expressed with entropies following the advent of Shannon information theory. Here, we review recent r esults on entropic uncertainty relations involving continuous variables, such as position $x$ and momentum $p$. This includes the generalization to arbitrary (not necessarily canonically-conjugate) variables as well as entropic uncertainty relations that take $x$-$p$ correlations into account and admit all Gaussian pure states as minimum uncertainty states. We emphasize that these continuous-variable uncertainty relations can be conveniently reformulated in terms of entropy power, a central quantity in the information-theoretic description of random signals, which makes a bridge with variance-based uncertainty relations. In this review, we take the quantum optics viewpoint and consider uncertainties on the amplitude and phase quadratures of the electromagnetic field, which are isomorphic to $x$ and $p$, but the formalism applies to all such variables (and linear combinations thereof) regardless of their physical meaning. Then, in the second part of this paper, we move on to new results and introduce a tighter entropic uncertainty relation for two arbitrary vectors of intercommuting continuous variables that take correlations into account. It is proven conditionally on reasonable assumptions. Finally, we present some conjectures for new entropic uncertainty relations involving more than two continuous variables.
We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of fading channels. These are lossy channels whose transmissivity changes according to a probability distribution. This is typical in com munication scenarios where remote parties are connected by free-space links subject to atmospheric turbulence. In this work, we assume the worst-case scenario where an eavesdropper has full control of a fast fading process, so that she chooses the instantaneous transmissivity of a channel, while the remote parties can only detect the mean statistical process. In our study, we consider coherent-state protocols run in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration and a three-party measurement-device-independent network. We show that, regardless of the advantage given to the eavesdropper (full control of fading), these protocols can still achieve high rates.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا