ترغب بنشر مسار تعليمي؟ اضغط هنا

Twin-Field Quantum Key Distribution over 511 km Optical Fiber Linking two Distant Metropolitans

70   0   0.0 ( 0 )
 نشر من قبل Qiang Zhang
 تاريخ النشر 2021
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

The basic principle of quantum mechanics guarantee the unconditional security of quantum key distribution (QKD) at the cost of inability of amplification of quantum state. As a result, despite remarkable progress in worldwide metropolitan QKD networks over the past decades, long haul fiber QKD network without trustful relay has not been achieved yet. Here, through sending-or-not-sending (SNS) protocol, we complete a twin field QKD (TF-QKD) and distribute secure keys without any trusted repeater over a 511 km long haul fiber trunk linking two distant metropolitans. Our secure key rate is around 3 orders of magnitudes greater than what is expected if the previous QKD field test system over the same length were applied. The efficient quantum-state transmission and stable single-photon interference over such a long distance deployed fiber paves the way to large-scale fiber quantum networks.

قيم البحث

اقرأ أيضاً

209 - Hui Liu , Cong Jiang , Hao-Tao Zhu 2021
Quantum key distribution endows people with information-theoretical security in communications. Twin-field quantum key distribution (TF-QKD) has attracted considerable attention because of its outstanding key rates over long distances. Recently, seve ral demonstrations of TF-QKD have been realized. Nevertheless, those experiments are implemented in the laboratory, remaining a critical question about whether the TF-QKD is feasible in real-world circumstances. Here, by adopting the sending-or-not-sending twin-field QKD (SNS-TF-QKD) with the method of actively odd parity pairing (AOPP), we demonstrate a field-test QKD over 428~km deployed commercial fiber and two users are physically separated by about 300~km in a straight line. To this end, we explicitly measure the relevant properties of the deployed fiber and develop a carefully designed system with high stability. The secure key rate we achieved breaks the absolute key rate limit of repeater-less QKD. The result provides a new distance record for the field test of both TF-QKD and all types of fiber-based QKD systems. Our work bridges the gap of QKD between laboratory demonstrations and practical applications, and paves the way for intercity QKD network with high-speed and measurement-device-independent security.
Quantum key distribution provides secure keys resistant to code-breaking quantum computers. The continuous-variable version of quantum key distribution offers the advantages of higher secret key rates in metropolitan areas, as well as the use of stan dard telecom components that can operate at room temperature. However, the transmission distance of these systems (compared with discrete-variable systems) are currently limited and considered unsuitable for long-distance distribution. Herein, we report the experimental results of long distance continuous-variable quantum key distribution over 202.81 km of ultralow-loss optical fiber by suitably controlling the excess noise and employing highly efficient reconciliation procedures. This record-breaking implementation of the continuous-variable quantum key distribution doubles the previous distance record and shows the road for long-distance and large-scale secure quantum key distribution using room-temperature standard telecom components.
Twin field quantum key distribution promises high key rates at long distance to beat the rate distance limit. Here, applying the sending or not sending TF QKD protocol, we experimentally demonstrate a secure key distribution breaking the absolute key rate limit of repeaterless QKD over 509 km, 408 km ultra-low loss optical fibre and 350 km standard optical fibre. Two independent lasers are used as the source with remote frequency locking technique over 500 km fiber distance; Practical optical fibers are used as the optical path with appropriate noise filtering; And finite key effects are considered in the key rate analysis. The secure key rates obtained at different distances are more than 5 times higher than the conditional limit of repeaterless QKD, a bound value assuming the same detection loss in the comparison. The achieved secure key rate is also higher than that a traditional QKD protocol running with a perfect repeaterless QKD device and even if an infinite number of sent pulses. Our result shows that the protocol and technologies applied in this experiment enable TF QKD to achieve high secure key rate at long distribution distance, and hence practically useful for field implementation of intercity QKD.
Twin-Field (TF) quantum key distribution (QKD) is a major candidate to be the new benchmark for far-distance QKD implementations, since its secret key rate can overcome the repeaterless bound by means of a simple interferometric measurement. Many var iants of the original protocol have been recently proven to be secure. Here, we focus on the TF-QKD type protocol proposed by Curty et al [preprint arXiv:1807.07667], which can provide a high secret key rate and whose practical feasibility has been demonstrated in various recent experiments. The security of this protocol relies on the estimation of certain detection probabilities (yields) through the decoy-state technique. Analytical bounds on the relevant yields have been recently derived assuming that both parties use the same set of decoy intensities, thus providing sub-optimal key rates in asymmetric-loss scenarios. Here we derive new analytical bounds when the parties use either three or four independent decoy intensity settings each. With the new bounds we optimize the protocols performance in asymmetric-loss scenarios and show that the protocol is robust against uncorrelated intensity fluctuations affecting the parties lasers.
A working free-space quantum key distribution (QKD) system has been developed and tested over an outdoor optical path of ~1 km at Los Alamos National Laboratory under nighttime conditions. Results show that QKD can provide secure real-time key distri bution between parties who have a need to communicate secretly. Finally, we examine the feasibility of surface to satellite QKD.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا