ترغب بنشر مسار تعليمي؟ اضغط هنا

A new method controlling the error probability for detecting the photon-number-splitting attack in the decoy-state quantum key distribution

61   0   0.0 ( 0 )
 نشر من قبل Lei Chen
 تاريخ النشر 2020
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

The existing decoy-state quantum key distribution (QKD) beating photon-number-splitting (PNS) attack provides a more accurate method to estimate secure key rate, while it still considers that only single-photon pulses can generate secure keys in any case. However, multiphoton pulses can also generate secure keys if we can confirm that there is no attack. In this paper, under the null hypothesis of no PNS attack, we first determine whether there is an attack or not by retrieving the missing information of the existing decoy-state protocols, extract a Cauchy distribution statistic, and further provide a detection method and the Type I error probability. If the result is judged to be an attack, we can use the existing decoy-state method and the GLLP formula to estimate secure key rate. Otherwise, all pulses received including both single-photon pulses and multiphoton pulses, can be used to generate the keys and we give the secure key rate in this case. Finally, the associated experiments we performed (i.e., the significance level is $5%$) show the correctness of our method.

قيم البحث

اقرأ أيضاً

Quantum cryptography or, more precisely, quantum key distribution (QKD), is one of the advanced areas in the field of quantum technologies. The confidentiality of keys distributed with the use of QKD protocols is guaranteed by the fundamental laws of quantum mechanics. This paper is devoted to the decoy state method, a countermeasure against vulnerabilities caused by the use of coherent states of light for QKD protocols whose security is proved under the assumption of single-photon states. We give a formal security proof of the decoy state method against all possible attacks. We compare two widely known attacks on multiphoton pulses: photon-number splitting and beam splitting. Finally, we discuss the equivalence of polarization and phase coding.
We develop an improvement to the weak laser pulse BB84 scheme for quantum key distribution, which utilizes entanglement to improve the security of the scheme and enhance its resilience to the photon-number-splitting attack. This protocol relies on th e non-commutation of photon phase and number to detect an eavesdropper performing quantum non-demolition measurement on number. The potential advantages and disadvantages of this scheme are compared to the coherent decoy state protocol.
Information-theoretical security of quantum key distribution (QKD) has been convincingly proven in recent years and remarkable experiments have shown the potential of QKD for real world applications. Due to its unique capability of combining high key rate and security in a realistic finite-size scenario, the efficient version of the BB84 QKD protocol endowed with decoy states has been subject of intensive research. Its recent experimental implementation finally demonstrated a secure key rate beyond 1 Mbps over a 50 km optical fiber. However the achieved rate holds under the restrictive assumption that the eavesdropper performs collective attacks. Here, we review the protocol and generalize its security. We exploit a map by Ahrens to rigorously upper bound the Hypergeometric distribution resulting from a general eavesdropping. Despite the extended applicability of the new protocol, its key rate is only marginally smaller than its predecessor in all cases of practical interest.
Twin-field quantum key distribution (TF-QKD), which is immune to all possible detector side channel attacks, enables two remote legitimate users to perform secure communications without quantum repeaters. With the help of a central node, TF-QKD is ex pected to overcome the linear key-rate constraint using current technologies. However, the security of the former TF-QKD protocols relies on the hypothesis of infinite-key and stable sources. In this paper, we present the finite-key analysis of a practical decoy-state twin-field quantum key distribution with variant statistical fluctuation models. We examine the composable security of the protocol with intensity fluctuations of unstable sources employing Azumas inequality. Our simulation results indicate that the secret key rate is able to surpass the linear key-rate bound with limited signal pulses and intensity fluctuations. In addition, the effect of intensity fluctuations is extremely significant for small size of total signals.
Decoy state protocols are a useful tool for many quantum key distribution systems implemented with weak coherent pulses, allowing significantly better secret bit rates and longer maximum distances. In this paper we present a method to numerically fin d optimal three-level protocols, and we examine how the secret bit rate and the optimized parameters are dependent on various system properties, such as session length, transmission loss, and visibility. Additionally, we show how to modify the decoy state analysis to handle partially distinguishable decoy states as well as uncertainty in the prepared intensities.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا