ترغب بنشر مسار تعليمي؟ اضغط هنا

Experimental Three-State Measurement-Device-Independent Quantum Key Distribution with Uncharacterized Sources

182   0   0.0 ( 0 )
 نشر من قبل Xingyu Zhou
 تاريخ النشر 2020
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

The measurement-device-independent quantum key distribution (MDI-QKD) protocol plays an important role in quantum communications due to its high level of security and practicability. It can be immune to all side-channel attacks directed on the detecting devices. However, the protocol still contains strict requirements during state preparation in most existing MDI-QKD schemes, e.g., perfect state preparation or perfectly characterized sources, which are very hard to realize in practice. In this letter, we investigate uncharacterized MDI-QKD by utilizing a three-state method, greatly reducing the finite-size effect. The only requirement for state preparation is that the state are prepared in a bidimensional Hilbert space. Furthermore, a proof-of-principle demonstration over a 170 km transmission distance is achieved, representing the longest transmission distance under the same security level on record.

قيم البحث

اقرأ أيضاً

Measurement-device-independent quantum key distribution (MDI-QKD) can eliminate all detector side-channel loopholes and has shown excellent performance in long-distance secret keys sharing. Conventional security proofs, however, require additional as sumptions on sources and that can be compromised through uncharacterized side channels in practice. Here, we present a general formalism based on reference technique to prove the security of MDI-QKD against any possible sources imperfection and/or side channels. With this formalism, we investigate the asymptotic performance of single-photon sources without any extra assumptions on the state preparations. Our results highlight the importance of transmitters security.
The measurement-device-independent quantum key distribution (MDI-QKD) can be immune to all detector side-channel attacks. Moreover, it can be easily implemented combining with the matured decoy-state methods under current technology. It thus seems a very promising candidate in practical implementation of quantum communications. However, it suffers from severe finite-data-size effect in most existing MDI-QKD protocols, resulting in relatively low key rates. Recently, Jiang et al. [Phys. Rev. A 103, 012402 (2021)] proposed a double-scanning method to drastically increase the key rate of MDI-QKD. Based on Jiang et al.s theoretical work, here we for the first time implement the double-scanning method into MDI-QKD and carry out corresponding experimental demonstration. With a moderate number of pulses of 10^10, we can achieve 150 km secure transmission distance which is impossible with all former methods. Therefore, our present work paves the way towards practical implementation of MDI-QKD.
Device-independent quantum key distribution protocols allow two honest users to establish a secret key with minimal levels of trust on the provider, as security is proven without any assumption on the inner working of the devices used for the distrib ution. Unfortunately, the implementation of these protocols is challenging, as it requires the observation of a large Bell-inequality violation between the two distant users. Here, we introduce novel photonic protocols for device-independent quantum key distribution exploiting single-photon sources and heralding-type architectures. The heralding process is designed so that transmission losses become irrelevant for security. We then show how the use of single-photon sources for entanglement distribution in these architectures, instead of standard entangled-pair generation schemes, provides significant improvements on the attainable key rates and distances over previous proposals. Given the current progress in single-photon sources, our work opens up a promising avenue for device-independent quantum key distribution implementations.
Device-independent quantum key distribution aims to provide key distribution schemes whose security is based on the laws of quantum physics but which does not require any assumptions about the internal working of the quantum devices used in the proto col. This strong form of security, unattainable with standard schemes, is possible only when using correlations that violate a Bell inequality. We provide a general security proof valid for a large class of device-independent quantum key distribution protocols in a model in which the raw key elements are generated by causally independent measurement processes. The validity of this independence condition may be justifiable in a variety of implementations and is necessarily satisfied in a physical realization where the raw key is generated by N separate pairs of devices. Our work shows that device-independent quantum key distribution is possible with key rates comparable to those of standard schemes.
Measurement-device-independent quantum key distribution (MDIQKD) is a revolutionary protocol since it is physically immune to all attacks on the detection side. However, the protocol still keeps the strict assumptions on the source side that the four BB84-states must be perfectly prepared to ensure security. Some protocols release part of the assumptions in the encoding system to keep the practical security, but the performances would be dramatically reduced. In this work, we present an MDIQKD protocol that requires less knowledge for the coding system while the original good properties are still retained. We have also experimentally demonstrated the protocol. The result indicates the high-performance and good security for its practical applications. Besides, its robustness and flexibility exhibit a good value for complex scenarios such as the QKD networks.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا