ترغب بنشر مسار تعليمي؟ اضغط هنا

Experimental Side-Channel-Free Quantum Key Distribution

81   0   0.0 ( 0 )
 نشر من قبل Qiang Zhang
 تاريخ النشر 2021
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum key distribution can provide unconditionally secure key exchange for remote users in theory. In practice, however, in most quantum key distribution systems, quantum hackers might steal the secure keys by listening to the side channels in the source, such as the photon frequency spectrum, emission time, propagation direction, spatial angular momentum, and so on. It is hard to prevent such kinds of attacks because side channels may exist in any of the encoding space whether the designers take care of or not. Here we report an experimental realization of a side-channel-free quantum key distribution protocol which is not only measurement-device-independent, but also immune to all side-channel attacks in the source. We achieve a secure key rate of 4.80e-7 per pulse through 50 km fiber spools.

قيم البحث

اقرأ أيضاً

90 - Hua Lu , Chi-Hang Fred Fung , 2013
In a two-way deterministic quantum key distribution (DQKD) protocol, Bob randomly prepares qubits in one of four states and sends them to Alice. To encode a bit, Alice performs an operation on each received qubit and returns it to Bob. Bob then measu res the backward qubits to learn about Alices operations and hence the key bits. Recently, we proved the unconditional security of the final key of this protocol in the ideal device setting. In this paper, we prove that two-way DQKD protocols are immune to all detector side channel attacks at Bobs side, while we assume ideal detectors at Alices side for error testing. Our result represents a step forward in making DQKD protocols secure against general detector side channel attacks.
A working free-space quantum key distribution (QKD) system has been developed and tested over a 205-m indoor optical path at Los Alamos National Laboratory under fluorescent lighting conditions. Results show that free-space QKD can provide secure rea l-time key distribution between parties who have a need to communicate secretly.
Decoy-state quantum key distribution (QKD) is a standard technique in current quantum cryptographic implementations. Unfortunately, existing experiments have two important drawbacks: the state preparation is assumed to be perfect without errors and t he employed security proofs do not fully consider the finite-key effects for general attacks. These two drawbacks mean that existing experiments are not guaranteed to be secure in practice. Here, we perform an experiment that for the first time shows secure QKD with imperfect state preparations over long distances and achieves rigorous finite-key security bounds for decoy-state QKD against coherent attacks in the universally composable framework. We quantify the source flaws experimentally and demonstrate a QKD implementation that is tolerant to channel loss despite the source flaws. Our implementation considers more real-world problems than most previous experiments and our theory can be applied to general QKD systems. These features constitute a step towards secure QKD with imperfect devices.
Quantum communications promise to revolutionise the way information is exchanged and protected. Unlike their classical counterpart, they are based on dim optical pulses that cannot be amplified by conventional optical repeaters. Consequently they are heavily impaired by propagation channel losses, which confine their transmission rate and range below a theoretical limit known as repeaterless secret key capacity. Overcoming this limit with todays technology was believed to be impossible until the recent proposal of a scheme that uses phase-coherent optical signals and an auxiliary measuring station to distribute quantum information. Here we experimentally demonstrate such a scheme for the first time and over significant channel losses, in excess of 90 dB. In the high loss regime, the resulting secure key rate exceeds the repeaterless secret key capacity, a result never achieved before. This represents a major step in promoting quantum communications as a dependable resource in todays world.
306 - Wei Li , Victor Zapatero , Hao Tan 2020
The fabrication of quantum key distribution (QKD) systems typically involves several parties, thus providing Eve with multiple opportunities to meddle with the devices. As a consequence, conventional hardware and/or software hacking attacks pose natu ral threats to the security of practical QKD. Fortunately, if the number of corrupted devices is limited, the security can be restored by using redundant apparatuses. Here, we report on the demonstration of a secure QKD setup with optical devices and classical post-processing units possibly controlled by an eavesdropper. We implement a 1.25 GHz chip-based measurement-device-independent QKD system secure against malicious devices on emph{both} the measurement and the users sides. The secret key rate reaches 137 bps over a 24 dB channel loss. Our setup, benefiting from high clock rate, miniaturized transmitters and a cost-effective structure, provides a promising solution for widespread applications requiring uncompromising communication security.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا