ترغب بنشر مسار تعليمي؟ اضغط هنا

Composably secure data processing for Gaussian-modulated continuous variable quantum key distribution

71   0   0.0 ( 0 )
 نشر من قبل Stefano Pirandola
 تاريخ النشر 2021
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Continuous-variable quantum key distribution employs the quadratures of a bosonic mode to establish a secret key between two remote parties, and this is usually achieved via a Gaussian modulation of coherent states. The resulting secret key rate depends not only on the loss and noise in the communication channel, but also on a series of data processing steps that are needed for transforming shared correlations into a final string of secret bits. Here we consider a Gaussian-modulated coherent-state protocol with homodyne detection in the general setting of composable finite-size security. After simulating the process of quantum communication, the output classical data is post-processed via procedures of parameter estimation, error correction, and privacy amplification. Correspondingly, we implement these steps in a Python-based library that allows one to investigate and optimize the protocol parameters to be used in practical experimental implementations.

قيم البحث

اقرأ أيضاً

Continuous-variable quantum key distribution (CV-QKD) with discrete modulation has received widespread attentions because of its experimental simplicity, lower-cost implementation and ease to multiplex with classical optical communication. Recently, some inspiring numerical methods have been applied to analyse the security of discrete-modulated CV-QKD against collective attacks, which promises to obtain considerable key rate over one hundred kilometers of fiber distance. However, numerical methods require up to ten minutes to calculate a secure key rate one time using a high-performance personal computer, which means that extracting the real-time secure key rate is impossible for discrete-modulated CV-QKD system. Here, we present a neural network model to quickly predict the secure key rate of homodyne detection discrete-modulated CV-QKD with good accuracy based on experimental parameters and experimental results. With the excess noise of about $0.01$, the speed of our method is improved by about seven orders of magnitude compared to that of the conventional numerical method. Our method can be extended to quickly solve complex security key rate calculation of a variety of other unstructured quantum key distribution protocols.
In comparison to conventional discrete-variable (DV) quantum key distribution (QKD), continuous-variable (CV) QKD with homodyne/heterodyne measurements has distinct advantages of lower-cost implementation and affinity to wavelength division multiplex ing. On the other hand, its continuous nature makes it harder to accommodate to practical signal processing, which is always discretized, leading to lack of complete security proofs so far. Here we propose a tight and robust method of estimating fidelity of an optical pulse to a coherent state via heterodyne measurements. We then construct a binary phase modulated CV QKD protocol and prove its security in the finite-key-size regime against general coherent attacks, based on proof techniques of DV QKD. Such a complete security proof achieves a significant milestone in exploiting the benefits of CV QKD.
396 - Heng Wang , Yaodi Pi , Wei Huang 2020
A high-speed Gaussian modulated continuous-variable quantum key distribution (CVQKD) with a local local oscillator (LLO) is experimentally demonstrated based on pilot-tone-assisted phase compensation. In the proposed scheme, the frequency-multiplexin g and polarization-multiplexing techniques are used for the separate transmission and heterodyne detection between quantum signal and pilot tone, guaranteeing no crosstalk from strong pilot tone to weak quantum signal and different detection requirements of low-noise for quantum signal and high-saturation limitation for pilot tone. Moreover, compared with the conventional CVQKD based on homodyne detection, the proposed LLO-CVQKD scheme can measure X and P quadrature simultaneously using heterodyne detection without need of extra random basis selection. Besides, the phase noise, which contains the fast-drift phase noise due to the relative phase of two independent lasers and the slow-drift phase noise introduced by quantum channel disturbance, has been compensated experimentally in real time, so that a low level of excess noise with a 25km optical fiber channel is obtained for the achievable secure key rate of 7.04 Mbps in the asymptotic regime and 1.85 Mbps under the finite-size block of 10^7.
Information reconciliation is crucial for continuous-variable quantum key distribution (CV-QKD) because its performance affects the secret key rate and maximal secure transmission distance. Fixed-rate error correction codes limit the potential applic ations of the CV-QKD because of the difficulty of optimizing such codes for different low SNRs. In this paper, we propose a rateless reconciliation protocol combined multidimensional scheme with Raptor codes that not only maintains the rateless property but also achieves high efficiency in different SNRs using just one degree distribution. It significantly decreases the complexity of optimization and increases the robustness of the system. Using this protocol, the CV-QKD system can operate with the optimal modulation variance which maximizes the secret key rate. Simulation results show that the proposed protocol can achieve reconciliation efficiency of more than 95% within the range of SNR from -20 dB to 0 dB. It also shows that we can obtain a high secret key rate at arbitrary distances in a certain range and achieve a secret key rate of about 5*10^(-4) bits/pulse at a maximum distance of 132 km (corresponding SNR is -20dB) that is higher than previous works. The proposed protocol can maintain high efficient key extraction under the wide range of SNRs and paves the way toward the practical application of CV-QKD systems in flexible scenarios.
We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of fading channels. These are lossy channels whose transmissivity changes according to a probability distribution. This is typical in com munication scenarios where remote parties are connected by free-space links subject to atmospheric turbulence. In this work, we assume the worst-case scenario where an eavesdropper has full control of a fast fading process, so that she chooses the instantaneous transmissivity of a channel, while the remote parties can only detect the mean statistical process. In our study, we consider coherent-state protocols run in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration and a three-party measurement-device-independent network. We show that, regardless of the advantage given to the eavesdropper (full control of fading), these protocols can still achieve high rates.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا