ترغب بنشر مسار تعليمي؟ اضغط هنا

Finite-key security for quantum key distribution systems utilizing weak coherent states

92   0   0.0 ( 0 )
 نشر من قبل Anton Kozubov
 تاريخ النشر 2019
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

In this paper we present finite-key security analysis for quantum key distribution protocol based on weak coherent (in particular phase-coded) states using a fully quantum asymptotic equipartition property technique. This work is the extension of the proof for non-orthogonal states on the coherent states. Below we consider two types of attacks each of them maximizes either Alice-Eve or Eve-Bob mutual information. The cornerstone of this paper is that we do assume the possibility of crucial intercept-resend attack based on errorless unambiguous state discrimination measurement. We demonstrate that Holevo bound always gives the highest mutual information between Alice and Eve regardless particular kind of isometry. As the main result we present the dependence of the extracted secret key length. As the example we implement the proposed analysis to the subcarrier wave quantum key distribution protocol.

قيم البحث

اقرأ أيضاً

The work by Christandl, Konig and Renner [Phys. Rev. Lett. 102, 020504 (2009)] provides in particular the possibility of studying unconditional security in the finite-key regime for all discrete-variable protocols. We spell out this bound from their general formalism. Then we apply it to the study of a recently proposed protocol [Laing et al., Phys. Rev. A 82, 012304 (2010)]. This protocol is meaningful when the alignment of Alices and Bobs reference frames is not monitored and may vary with time. In this scenario, the notion of asymptotic key rate has hardly any operational meaning, because if one waits too long time, the average correlations are smeared out and no security can be inferred. Therefore, finite-key analysis is necessary to find the maximal achievable secret key rate and the corresponding optimal number of signals.
169 - Rui-Qi Gao , Yuan-Mei Xie , Jie Gu 2021
Coherent-one-way quantum key distribution (COW-QKD), possessing the simple experimental setup and the ability against the photon-number-splitting attack, has been implemented in various experiments and commercial applications. However, recent works h ave proved that current COW-QKD with key rate scaling linearly with transmittance is totally insecure under the zero-error attack. This conclusion leads to a crucial consequence that all the current attempts for practicalization are in vain. To solve this pending issue, here we conduct a minor revision on original COW-QKD while maintaining the original experimental setup as well as the simplicity of implementation. By more precisely estimating the amount of leaked information, we provide an explicit unconditional secure key rate which scales with $0.7%$ of the bound that quadratically scales with transmittance. Our work provides a revised COW-QKD which guarantees the availability of the current implementations of COW-QKD within 100 km and establishes the theoretical foundations for further application.
Global quantum communications will enable long-distance secure data transfer, networked distributed quantum information processing, and other entanglement-enabled technologies. Satellite quantum communication overcomes optical fibre range limitations , with the first realisations of satellite quantum key distribution (SatQKD) being rapidly developed. However, limited transmission times between satellite and ground station severely constrains the amount of secret key due to finite-block size effects. Here, we analyse these effects and the implications for system design and operation, utilising published results from the Micius satellite to construct an empirically-derived channel and system model for a trusted-node downlink employing efficient BB84 weak coherent pulse decoy states with optimised parameters. We quantify practical SatQKD performance limits and examine the effects of link efficiency, background light, source quality, and overpass geometries to estimate long-term key generation capacity. Our results may guide design and analysis of future missions, and establish performance benchmarks for both sources and detectors.
The lists of bits processed in quantum key distribution are necessarily of finite length. The need for finite-key unconditional security bounds has been recognized long ago, but the theoretical tools have become available only very recently. We provi de finite-key unconditional security bounds for two practical implementations of the Bennett-Brassard 1984 coding: prepare-and-measure implementations without decoy states, and entanglement-based implementations. A finite-key bound for prepare-and-measure implementations with decoy states is also derived under a simplified treatment of the statistical fluctuations. The presentation is tailored to allow direct application of the bounds in experiments. Finally, the bounds are also evaluated on a priori reasonable expected values of the observed parameters.
We consider discrete-alphabet encoding schemes for coherent-state quantum key distribution. The sender encodes the letters of a finite-size alphabet into coherent states whose amplitudes are symmetrically distributed on a circle centered in the origi n of the phase space. We study the asymptotic performance of this phase-encoded coherent-state protocol in direct and reverse reconciliation assuming both loss and thermal noise in the communication channel. In particular, we show that using just four phase-shifted coherent states is sufficient for generating secret key rates of the order of $4 times 10^{-3}$ bits per channel use at about 15 dB loss in the presence of realistic excess noise.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا