979 research outputs found

    Coexistence of continuous variable QKD with intense DWDM classical channels

    Full text link
    We demonstrate experimentally the feasibility of continuous variable quantum key distribution (CV-QKD) in dense-wavelength-division multiplexing networks (DWDM), where QKD will typically have to coexist with several co- propagating (forward or backward) C-band classical channels whose launch power is around 0dBm. We have conducted experimental tests of the coexistence of CV-QKD multiplexed with an intense classical channel, for different input powers and different DWDM wavelengths. Over a 25km fiber, a CV-QKD operated over the 1530.12nm channel can tolerate the noise arising from up to 11.5dBm classical channel at 1550.12nm in forward direction (9.7dBm in backward). A positive key rate (0.49kb/s) can be obtained at 75km with classical channel power of respectively -3dBm and -9dBm in forward and backward. Based on these measurements, we have also simulated the excess noise and optimized channel allocation for the integration of CV-QKD in some access networks. We have, for example, shown that CV-QKD could coexist with 5 pairs of channels (with nominal input powers: 2dBm forward and 1dBm backward) over a 25km WDM-PON network. The obtained results demonstrate the outstanding capacity of CV-QKD to coexist with classical signals of realistic intensity in optical networks.Comment: 19 pages, 9 figures. Revised version, to appear in New Journal of Physic

    Experimental demonstration of Gaussian protocols for one-sided device-independent quantum key distribution

    Get PDF
    Nonlocal correlations, a longstanding foundational topic in quantum information, have recently found application as a resource for cryptographic tasks where not all devices are trusted, for example in settings with a highly secure central hub, such as a bank or government department, and less secure satellite stations which are inherently more vulnerable to hardware "hacking" attacks. The asymmetric phenomena of Einstein-Podolsky-Rosen steering plays a key role in one-sided device-independent quantum key distribution (1sDI-QKD) protocols. In the context of continuous-variable (CV) QKD schemes utilizing Gaussian states and measurements, we identify all protocols that can be 1sDI and their maximum loss tolerance. Surprisingly, this includes a protocol that uses only coherent states. We also establish a direct link between the relevant EPR steering inequality and the secret key rate, further strengthening the relationship between these asymmetric notions of nonlocality and device independence. We experimentally implement both entanglement-based and coherent-state protocols, and measure the correlations necessary for 1sDI key distribution up to an applied loss equivalent to 7.5 km and 3.5 km of optical fiber transmission respectively. We also engage in detailed modelling to understand the limits of our current experiment and the potential for further improvements. The new protocols we uncover apply the cheap and efficient hardware of CVQKD systems in a significantly more secure setting.Comment: Addition of experimental results and (several) new author

    Phase-noise limitations in continuous-variable quantum key distribution with homodyne detection

    Get PDF
    In continuous-variables quantum key distribution with coherent states, the advantage of performing the detection by using standard telecoms components is counterbalanced by the lack of a stable phase reference in homodyne detection due to the complexity of optical phase-locking circuits and to the unavoidable phase noise of lasers, which introduces a degradation on the achievable secure key rate. Pilot-assisted phase-noise estimation and postdetection compensation techniques are used to implement a protocol with coherent states where a local laser is employed and it is not locked to the received signal, but a postdetection phase correction is applied. Here the reduction of the secure key rate determined by the laser phase noise, for both individual and collective attacks, is analytically evaluated and a scheme of pilot-assisted phase estimation proposed, outlining the tradeoff in the system design between phase noise and spectral efficiency. The optimal modulation variance as a function of the phase-noise amount is derived

    Experimental demonstration of long-distance continuous-variable quantum key distribution

    Full text link
    Distributing secret keys with information-theoretic security is arguably one of the most important achievements of the field of quantum information processing and communications. The rapid progress in this field has enabled quantum key distribution (QKD) in real-world conditions and commercial devices are now readily available. QKD systems based on continuous variables present the major advantage that they only require standard telecommunication technology, and in particular, that they do not use photon counters. However, these systems were considered up till now unsuitable for long-distance communication. Here, we overcome all previous limitations and demonstrate for the first time continuous-variable quantum key distribution over 80 km of optical fibre. The demonstration includes all aspects of a practical scenario, with real-time generation of secret keys, stable operation in a regular environment, and use of finite-size data blocks for secret information computation and key distillation. Our results correspond to an implementation guaranteeing the strongest level of security for QKD reported to date for such long distances and pave the way to practical applications of secure quantum communications

    Distributing Secret Keys with Quantum Continuous Variables: Principle, Security and Implementations

    Full text link
    The ability to distribute secret keys between two parties with information-theoretic security, that is, regardless of the capacities of a malevolent eavesdropper, is one of the most celebrated results in the field of quantum information processing and communication. Indeed, quantum key distribution illustrates the power of encoding information on the quantum properties of light and has far reaching implications in high-security applications. Today, quantum key distribution systems operate in real-world conditions and are commercially available. As with most quantum information protocols, quantum key distribution was first designed for qubits, the individual quanta of information. However, the use of quantum continuous variables for this task presents important advantages with respect to qubit based protocols, in particular from a practical point of view, since it allows for simple implementations that require only standard telecommunication technology. In this review article, we describe the principle of continuous-variable quantum key distribution, focusing in particular on protocols based on coherent states. We discuss the security of these protocols and report on the state-of-the-art in experimental implementations, including the issue of side-channel attacks. We conclude with promising perspectives in this research field.Comment: 21 pages, 2 figures, 1 tabl
    • …
    corecore