13 research outputs found

    A high-speed multi-protocol quantum key distribution transmitter based on a dual-drive modulator

    Full text link
    We propose a novel source based on a dual-drive modulator that is adaptable and allows Alice to choose between various practical quantum key distribution (QKD) protocols depending on what receiver she is communicating with. Experimental results show that the proposed transmitter is suitable for implementation of the Bennett and Brassard 1984 (BB84), coherent one-way (COW) and differential phase shift (DPS) protocols with stable and low quantum bit error rate. This could become a useful component in network QKD, where multi-protocol capability is highly desirable.Comment: 15 pages, 7 figure

    Detector-device-independent QKD: security analysis and fast implementation

    Full text link
    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side- channel attacks. To overcome this problem, researchers proposed an elegant "time-reversal" QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point- to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.Comment: 9 pages, 4 figure

    Sine gating detector with simple filtering for low-noise infra-red single photon detection at room temperature

    Full text link
    We present and analyze a gated single photon avalanche detector using a sine gating scheme with a simple but effective low-pass filtering technique for fast low-noise single photon detection at telecom wavelength. The detector is characterized by 130 ps short gates applied with a frequency of 1.25 GHz, yields only 70 ps timing jitter and noise probabilities as low as 7E-7 per gate at 10% detection efficiency. We show that the detector is suitable for high rate quantum key distribution (QKD) and even at room temperature it could allow for QKD over distances larger than 25 km.Comment: 6 pages, 11 figure

    Provably Secure and Practical Quantum Key Distribution over 307 km of Optical Fibre

    Full text link
    Proposed in 1984, quantum key distribution (QKD) allows two users to exchange provably secure keys via a potentially insecure quantum channel. Since then, QKD has attracted much attention and significant progress has been made in both theory and practice. On the application front, however, the operating distance of practical fibre-based QKD systems is limited to about 150 km, which is mainly due to the high background noise produced by commonly used semiconductor single-photon detectors (SPDs) and the stringent demand on the minimum classical- post-processing (CPP) block size. Here, we present a compact and autonomous QKD system that is capable of distributing provably-secure cryptographic key over 307 km of ultra-low-loss optical fibre (51.9 dB loss). The system is based on a recently developed standard semiconductor (inGaAs) SPDs with record low background noise and a novel efficient finite-key security analysis for QKD. This demonstrates the feasibility of practical long-distance QKD based on standard fibre optic telecom components.Comment: 6+7 pages, 3 figure

    Simple 2.5 GHz time-bin quantum key distribution

    Full text link
    We present a 2.5 GHz quantum key distribution setup with the emphasis on a simple experimental realization. It features a three-state time-bin protocol based on a pulsed diode laser and a single intensity modulator. Implementing an efficient one-decoy scheme and finite-key analysis, we achieve record breaking secret key rates of 1.5 kbps over 200 km of standard optical fiber

    Free Running Single Photon Detection based on a negative feedback InGaAs APD

    Full text link
    InGaAs/InP-based semiconductor avalanche photodiode are usually employed for single-photon counting at telecom wavelength. However they are affected by afterpulsing which limits the diode performance. Recently, Princeton Lightwave has commercialised a diode integrating monolithically a feedback resistor. This solution effectively quenches the avalanche and drastically reduces afterpulsing. Here, we report the development and characterization of a detector module based on this diode, implementing an active hold-off circuit which further reduces the afterpulsing and notably improves the detector performances. We demonstrate free-running operation with 600 Hz dark count rate at 10% detection efficiency. We also improved the standard double-window technique for the afterpulsing characterization. Our algorithm implemented by a FPGA allows to put the APD in a well-defined initial condition and to measure the impact of the higher order afterpulses.Comment: 18 pages, 15 figures. Submitted to Journal of Modern Optic

    1 Mbps coherent one-way QKD with dense wavelength division multiplexing and hardware key distillation

    Get PDF
    We present the latest results obtained with a quantum cryptography prototype based on a coherent-one way quantum key distribution (QKD) scheme. To support its continuous high rate secret key generation we developed different low-noise single photon detectors for telecom wavelength based on a sine gating and low-pass-filtering technique, as well as a negative feedback APD in an active hold-off circuit. A newly developed hardware distillation engine allows for continuous operation of secret key distribution up to 1 Mbps. We also present results of our system in a DWDM (dense wavelength-division multiplexing) configuration where only one single fiber is needed to interconnect Alice’ and Bob’s systems. The final prototype is fully compatible to serve a high-speed encryption device developed in parallel which provides encrypted communication of up to 100 Gbps

    Megahertz-Rate Semi-Device-Independent Quantum Random Number Generators Based on Unambiguous State Discrimination

    No full text
    An approach to quantum random number generation based on unambiguous quantum state discrimination (USD) is developed. We consider a prepare-and-measure protocol, where two non-orthogonal quantum states can be prepared, and a measurement device aims at unambiguously discriminating between them. Because the states are non-orthogonal, this necessarily leads to a minimal rate of inconclusive events whose occurrence must be genuinely random and which provide the randomness source that we exploit. Our protocol is semi-device-independent in the sense that the output entropy can be lower bounded based on experimental data and few general assumptions about the setup alone. It is also practically relevant, which we demonstrate by realising a simple optical implementation achieving rates of 16.5 Mbits/s. Combining ease of implementation, high rate, and real-time entropy estimation, our protocol represents a promising approach intermediate between fully device-independent protocols and commercial QRNGs.Comment: 9 pages, 6 figure

    An FPGA-Based 4 Mbps Secret Key Distillation Engine for Quantum Key Distribution Systems

    No full text
    Quantum key distribution (QKD) enables provably secure communication between two parties over an optical fiber that arguably withstands any form of attack. Besides the need for a suitable physical signalling scheme and the corresponding devices, QKD also requires a secret key distillation protocol. This protocol and the involved signal processing handle the reliable key agreement process over the fragile quantum channel, as well as the necessary post-processing of key bits to avoid leakage of secret key information to an eavesdropper. In this paper we present in detail an implementation of a key distillation engine for a QKD system based on the coherent one-way (COW) protocol. The processing of key bits by the key distillation engine includes agreement on quantum bit detections (sifting), information reconciliation with forward error correction coding, parameter estimation, and privacy amplification over an authenticated channel. We detail the system architecture combining all these processing steps, and discuss the design trade-offs for each individual system module. We also assess the performance and efficiency of our key distillation implementation in terms of throughput, error correction capabilities, and resource utilization. On a single-FPGA ( Xilinx Virtex-6 LX240T) platform, the system supports distilled key rates of up to 4 Mbps
    corecore