ترغب بنشر مسار تعليمي؟ اضغط هنا

Relativistic quantum key distribution system with one-way quantum communication

109   0   0.0 ( 0 )
 نشر من قبل Konstantin Kravtsov
 تاريخ النشر 2018
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Unambiguous state discrimination (USD) is one of the major obstacles for practical quantum key distribution (QKD). Often overlooked, it allows efficient eavesdropping in majority of practical systems, provided the overall channel loss is above a certain threshold. Thus, to remain secure all such systems must not only monitor the actual loss, but also possess a comprehensive information on the safe loss vs. BER levels, which is often well beyond currently known security analyses. The more advanced the protocol the tougher it becomes to find and prove corresponding bounds. To get out of this vicious circle and solve the problem outright, we demonstrate a so called relativistic QKD system, which uses causality to become inherently immune to USD-based attacks. The system proves to be practical in metropolitan line-of-sight arrangements. At the same time it has a very basic structure that allows for a straightforward and comprehensive security analysis.

قيم البحث

اقرأ أيضاً

We present methods to strictly calculate the finite-key effects in quantum key distribution (QKD) with error rejection through two-way classical communication (TWCC) for the sending-or-not-sending twin-field protocol. Unlike the normal QKD without TW CC, here the probability of tagging or untagging for each two-bit random group is not independent. We rigorously solve this problem by imagining a virtual set of bits where every bit is independent and identical. We show the relationship between the outcome starting from this imagined set containing independent and identical bits and the outcome starting with the real set of non-independent bits. With explicit formulas, we show that simply applying Chernoff bound in the calculation gives correct key rate, but the failure probability changes a little bit.
High-dimensional quantum key distribution (QKD) provides ultimate secure communication with secure key rates that cannot be obtained by QKD protocols with binary encoding. However, so far the proposed protocols required additional experimental resour ces, thus raising the cost of practical high-dimensional systems and limiting their use. Here, we analyze and demonstrate a novel scheme for fiber-based arbitrary-dimensional QKD, based on the most popular commercial hardware for binary time bins encoding. Quantum state transmission is tested over 40 km channel length of standard single-mode fiber, exhibiting a two-fold enhancement of the secret key rate in comparison to the binary Coherent One Way (COW) protocol, without introducing any hardware modifications. This work holds a great potential to enhance the performance of already installed QKD systems by software update alone.
169 - Rui-Qi Gao , Yuan-Mei Xie , Jie Gu 2021
Coherent-one-way quantum key distribution (COW-QKD), possessing the simple experimental setup and the ability against the photon-number-splitting attack, has been implemented in various experiments and commercial applications. However, recent works h ave proved that current COW-QKD with key rate scaling linearly with transmittance is totally insecure under the zero-error attack. This conclusion leads to a crucial consequence that all the current attempts for practicalization are in vain. To solve this pending issue, here we conduct a minor revision on original COW-QKD while maintaining the original experimental setup as well as the simplicity of implementation. By more precisely estimating the amount of leaked information, we provide an explicit unconditional secure key rate which scales with $0.7%$ of the bound that quadratically scales with transmittance. Our work provides a revised COW-QKD which guarantees the availability of the current implementations of COW-QKD within 100 km and establishes the theoretical foundations for further application.
The possibility for quantum and classical communication to coexist on the same fibre is important for deployment and widespread adoption of quantum key distribution (QKD) and, more generally, a future quantum internet. While coexistence has been demo nstrated for different QKD implementations, a comprehensive investigation for measurement-device independent (MDI) QKD -- a recently proposed QKD protocol that cannot be broken by quantum hacking that targets vulnerabilities of single-photon detectors -- is still missing. Here we experimentally demonstrate that MDI-QKD can operate simultaneously with at least five 10 Gbps bidirectional classical communication channels operating at around 1550 nm wavelength and over 40 km of spooled fibre, and we project communication rates in excess of 10 THz when moving the quantum channel from the third to the second telecommunication window. The similarity of MDI-QKD with quantum repeaters suggests that classical and generalised quantum networks can co-exist on the same fibre infrastructure.
Quantum key distribution is one of the most fundamental cryptographic protocols. Quantum walks are important primitives for computing. In this paper we take advantage of the properties of quantum walks to design new secure quantum key distribution sc hemes. In particular, we introduce a secure quantum key-distribution protocol equipped with verification procedures against full man-in-the-middle attacks. Furthermore, we present a one-way protocol and prove its security. Finally, we propose a semi-quantum variation and prove its robustness against eavesdropping.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا