16,946 research outputs found

    Device-independent quantum key distribution with single-photon sources

    Get PDF
    Device-independent quantum key distribution protocols allow two honest users to establish a secret key with minimal levels of trust on the provider, as security is proven without any assumption on the inner working of the devices used for the distribution. Unfortunately, the implementation of these protocols is challenging, as it requires the observation of a large Bell-inequality violation between the two distant users. Here, we introduce novel photonic protocols for device-independent quantum key distribution exploiting single-photon sources and heralding-type architectures. The heralding process is designed so that transmission losses become irrelevant for security. We then show how the use of single-photon sources for entanglement distribution in these architectures, instead of standard entangled-pair generation schemes, provides significant improvements on the attainable key rates and distances over previous proposals. Given the current progress in single-photon sources, our work opens up a promising avenue for device-independent quantum key distribution implementations.Comment: 20 pages (9 + appendices and bibliography), 5 figures, 1 tabl

    Device-dependent and device-independent quantum key distribution without a shared reference frame

    Full text link
    Standard quantum key distribution (QKD) protocols typically assume that the distant parties share a common reference frame. In practice, however, establishing and maintaining a good alignment between distant observers is rarely a trivial issue, which may significantly restrain the implementation of long-distance quantum communication protocols. Here we propose simple QKD protocols that do not require the parties to share any reference frame, and study their security and feasibility in both the usual device-dependent case--in which the two parties use well characterized measurement devices--as well as in the device-independent case--in which the measurement devices can be untrusted, and the security relies on the violation of a Bell inequality. To illustrate the practical relevance of these ideas, we present a proof-of-principle demonstration of our protocols using polarization entangled photons distributed over a coiled 10-km-long optical fiber. We consider two situations, in which either the fiber spool freely drifts, or randomly chosen polarization transformations are applied. The correlations obtained from measurements allow, with high probability, to generate positive asymptotic secret key rates in both the device-dependent and device-independent scenarios (under the fair-sampling assumption for the latter case).Comment: 12 pages, 11 figure

    Generating the local oscillator "locally" in continuous-variable quantum key distribution based on coherent detection

    Full text link
    Continuous-variable quantum key distribution (CV-QKD) protocols based on coherent detection have been studied extensively in both theory and experiment. In all the existing implementations of CV-QKD, both the quantum signal and the local oscillator (LO) are generated from the same laser and propagate through the insecure quantum channel. This arrangement may open security loopholes and also limit the potential applications of CV-QKD. In this paper, we propose and demonstrate a pilot-aided feedforward data recovery scheme which enables reliable coherent detection using a "locally" generated LO. Using two independent commercial laser sources and a spool of 25 km optical fiber, we construct a coherent communication system. The variance of the phase noise introduced by the proposed scheme is measured to be 0.04 (rad^2), which is small enough to enable secure key distribution. This technology also opens the door for other quantum communication protocols, such as the recently proposed measurement-device-independent (MDI) CV-QKD where independent light sources are employed by different users.Comment: 11 pages, 10 figure

    Monte Carlo approach to the evaluation of the security of device-independent quantum key distribution

    Full text link
    We present a generic study on the information-theoretic security of multi-setting device-independent quantum key distribution protocols, i.e., ones that involve more than two measurements (or inputs) for each party to perform, and yield dichotomic results (or outputs). The approach we develop, when applied in protocols with either symmetric or asymmetric Bell experiments, yields nontrivial estimates of the secure key rates, along with those of the minimum detection efficiencies of the measuring devices. The results imply that increasing the number of measurements may lower the minimum efficiency required by the security criterion. The improvement, however, depends on (i) the choice of multi-setting Bell inequalities chosen to be tested in a protocol, and (ii) either a symmetric or asymmetric Bell experiment is considered. Our results serve as an advance toward the quest for evaluating security and reducing efficiency requirement of applying device-independent quantum key distribution in scenarios without heralding.Comment: 10 pages, 10 figures, 3 tables; minor changes, close to the submitted manuscrip
    • …
    corecore