Feasibility of 300 km quantum key distribution with entangled states

A significant limitation of practical quantum key distribution (QKD) setups is currently their limited operational range. It has recently been emphasized (Ma et al 2007 Phys. Rev. A 76 012307) that entanglement- based QKD systems can tolerate higher channel losses than systems based on weak coherent laser pulses (WCP), in particular, when the source is located symmetrically between the two communicating parties, Alice and Bob. In the work presented here, we experimentally study this important advantage by implementing different entanglement-based QKD setups on a 144km free-space link between the two Canary Islands of La Palma and Tenerife. We established three different configurations where the entangled photon source was placed at Alice's location, asymmetrically between Alice and Bob and symmetrically in the middle between Alice and Bob, respectively. The resulting quantum channel attenuations of 35, 58 and 71dB, respectively, significantly exceed the limit for WCP systems (Ma et al 2007 Phys. Rev. A 76 012307). This confirms that QKD over distances of 300km and even more is feasible with entangled state sources placed in the middle between Alice and Bob.

[1]  T. Ralph,et al.  Continuous variable quantum cryptography , 1999, quant-ph/9907073.

[2]  T Honjo,et al.  Long-distance entanglement-based quantum key distribution over optical fiber. , 2008, Optics express.

[3]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[4]  S. McLaughlin,et al.  Quantum key distribution over 25 km with an all-fiber continuous-variable system , 2007, 0706.4255.

[5]  C. G. Peterson,et al.  Fast, efficient error reconciliation for quantum cryptography , 2002, quant-ph/0203096.

[6]  H. Weinfurter,et al.  The SECOQC quantum key distribution network in Vienna , 2009, 2009 35th European Conference on Optical Communication.

[7]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[8]  Rupert Ursin,et al.  High-fidelity transmission of entanglement over a high-loss free-space channel , 2009, 0902.2015.

[9]  H. Weinfurter,et al.  Free-Space distribution of entanglement and single photons over 144 km , 2006, quant-ph/0607182.

[10]  T.C.Ralph Security of Continuous Variable Quantum Cryptography , 2000 .

[11]  H. Weinfurter,et al.  Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km , 2007, 2007 European Conference on Lasers and Electro-Optics and the International Quantum Electronics Conference.

[12]  John Preskill,et al.  Secure quantum key distribution with an uncharacterized source. , 2003, Physical review letters.

[13]  Jian-Wei Pan,et al.  Experimental long-distance decoy-state quantum key distribution based on polarization encoding. , 2006, Physical review letters.

[14]  C. M. Simmons,et al.  Practical free-space quantum key distribution over 1 km , 1998 .

[15]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[16]  Paolo Villoresi,et al.  Space-quest, experiments with quantum entanglement in space , 2008, 0806.0945.

[17]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[18]  Harald Weinfurter,et al.  Long-distance free-space quantum cryptography , 2002, SPIE/COS Photonics Asia.

[19]  N. Gisin,et al.  Long-distance entanglement-based quantum key distribution , 2000, quant-ph/0008039.

[20]  Masahito Hayashi,et al.  Experimental Decoy State Quantum Key Distribution with Unconditional Security Incorporating Finite Statistics , 2007, 0705.3081.

[21]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[22]  P R Tapster,et al.  Quantum cryptography: A step towards global key distribution , 2002, Nature.

[23]  李幼升,et al.  Ph , 1989 .

[24]  Gilles Brassard,et al.  Quantum Cryptography , 2005, Encyclopedia of Cryptography and Security.

[25]  H. Weinfurter,et al.  Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km , 2007, 2007 European Conference on Lasers and Electro-Optics and the International Quantum Electronics Conference.

[26]  Peterson,et al.  Daylight quantum key distribution over 1.6 km , 2000, Physical review letters.

[27]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[28]  M. Hillery Quantum cryptography with squeezed states , 1999, quant-ph/9909006.

[29]  References , 1971 .

[30]  Tor Helleseth,et al.  Workshop on the theory and application of cryptographic techniques on Advances in cryptology , 1994 .

[31]  R Laflamme,et al.  Entangled quantum key distribution over two free-space optical links. , 2008, Optics express.

[32]  Thomas Jennewein,et al.  A wavelength-tunable fiber-coupled source of narrowband entangled photons. , 2007, Optics express.

[33]  H. Lo,et al.  Experimental study on the Gaussian-modulated coherent-state quantum key distribution over standard telecommunication fibers , 2007, 0709.3666.

[34]  J. Franson,et al.  Quantum cryptography in free space. , 1996, Optics letters.

[35]  H. Weinfurter,et al.  Entanglement-based quantum communication over 144km , 2007 .

[36]  Richard J. Hughes,et al.  FREE-SPACE QUANTUM-KEY DISTRIBUTION , 1998, quant-ph/9801006.

[37]  Dag R. Hjelme,et al.  Faked states attack on quantum cryptosystems , 2005 .

[38]  H. Lo,et al.  Quantum key distribution with entangled photon sources , 2007, quant-ph/0703122.

[39]  Christian Kurtsiefer,et al.  Daylight operation of a free space, entanglement-based quantum key distribution system , 2008, 0812.1880.

[40]  Thomas Matyus,et al.  A fully automated entanglement-based quantum cryptography system for telecom fiber networks , 2009, 0901.2725.