Overcoming the rate–distance limit of quantum key distribution without quantum repeaters

Quantum key distribution (QKD)1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration4. Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters5–7, is overcoming the fundamental rate–distance limit of QKD8. This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are ‘twins’ and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate–distance limit of QKD and greatly extending the range of secure quantum communications.Twin optical fields enable a form of quantum key distribution that can exceed the secret-key capacity without using quantum repeaters and that has security independent of the measuring devices.

[1]  Xiongfeng Ma,et al.  Decoy state quantum key distribution. , 2004, Physical review letters.

[2]  Peng Huang,et al.  Continuous-variable quantum key distribution with 1 Mbps secure key rate. , 2015, Optics express.

[3]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[4]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[5]  A. Holevo Bounds for the quantity of information transmitted by a quantum communication channel , 1973 .

[6]  Feihu Xu,et al.  Practical aspects of measurement-device-independent quantum key distribution , 2013, 1305.6965.

[7]  Jian-Wei Pan,et al.  Decoy-state quantum key distribution with polarized photons over 200 km. , 2010, Optics express.

[8]  Jacob M. Taylor,et al.  Quantum repeater with encoding , 2008, 0809.3629.

[9]  N. Gisin,et al.  Phase-noise measurements in long-fiber interferometers for quantum-repeater applications , 2007, 0712.0740.

[10]  N. Gisin,et al.  High rate, long-distance quantum key distribution over 250 km of ultra low loss fibres , 2009, 0903.3907.

[11]  Nicolas Gisin,et al.  Quantum repeaters based on atomic ensembles and linear optics , 2009, 0906.2699.

[12]  Hoi-Kwong Lo,et al.  Loss-tolerant quantum cryptography with imperfect sources , 2013, 1312.3514.

[13]  Shor,et al.  Good quantum error-correcting codes exist. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[14]  Charles H. Bennett,et al.  WITHDRAWN: Quantum cryptography: Public key distribution and coin tossing , 2011 .

[15]  Stephen M. Barnett,et al.  Conditional beam-splitting attack on quantum key distribution , 2001 .

[16]  K. Tamaki,et al.  Security proof for quantum-key-distribution systems with threshold detectors , 2008, 0803.4226.

[17]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[18]  Normand J. Beaudry,et al.  Squashing models for optical measurements in quantum communication. , 2008, Physical review letters.

[19]  Marco Lucamarini,et al.  Decoy-state quantum key distribution with a leaky source , 2016, New Journal of Physics.

[20]  L. Mandel,et al.  Interference of Independent Photon Beams , 1967 .

[21]  Hoi-Kwong Lo,et al.  All-photonic quantum repeaters , 2013, Nature Communications.

[22]  K. Tamaki,et al.  Performance of Long-Distance Quantum Key Distribution Over 90-km Optical Links Installed in a Field Environment of Tokyo Metropolitan Area , 2014, Journal of Lightwave Technology.

[23]  André Clairon,et al.  Heterodyne optical phase-locking of extended-cavity semiconductor lasers at 9 GHz , 1994 .

[24]  I. D. Ivanović How to differentiate between non-orthogonal states , 1987 .

[25]  Sanders,et al.  Limitations on practical quantum cryptography , 2000, Physical review letters.

[26]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[27]  Wei Chen,et al.  2 GHz clock quantum key distribution over 260 km of standard telecom fiber. , 2012, Optics letters.

[28]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[29]  J. Cirac,et al.  Long-distance quantum communication with atomic ensembles and linear optics , 2001, Nature.

[30]  Angelo Messina,et al.  Increasing operational command and control security by the implementation of device independent quantum key distribution , 2016, Security + Defence.

[31]  Rob Thew,et al.  Provably secure and practical quantum key distribution over 307 km of optical fibre , 2014, Nature Photonics.

[32]  T Honjo,et al.  High-rate quantum key distribution over 100 km using ultra-low-noise, 2-GHz sinusoidally gated InGaAs/InP avalanche photodiodes. , 2011, Optics express.

[33]  Andrew J. Shields,et al.  Long-distance quantum key distribution secure against coherent attacks , 2017 .

[34]  Eleni Diamanti,et al.  Experimental demonstration of long-distance continuous-variable quantum key distribution , 2012, Nature Photonics.

[35]  A. Divochiy,et al.  Superconducting detector of IR single-photons based on thin WSi films , 2016, 1606.09406.

[36]  M. Curty,et al.  Measurement-device-independent quantum key distribution. , 2011, Physical review letters.

[37]  J. F. Dynes,et al.  Room temperature single-photon detectors for high bit rate quantum key distribution , 2014 .

[38]  Koji Azuma,et al.  All-photonic intercity quantum key distribution , 2015, Nature Communications.

[39]  H. Yuen Quantum detection and estimation theory , 1978, Proceedings of the IEEE.

[40]  Mario Berta,et al.  Converse Bounds for Private Communication Over Quantum Channels , 2016, IEEE Transactions on Information Theory.

[41]  Hui Liu,et al.  Measurement-Device-Independent Quantum Key Distribution Over a 404 km Optical Fiber. , 2016, Physical review letters.

[42]  M. Koashi Efficient quantum key distribution with practical sources and detectors , 2006, quant-ph/0609180.

[43]  Xiongfeng Ma,et al.  Alternative schemes for measurement-device-independent quantum key distribution , 2012, 1204.4856.

[44]  Christopher A. Fuchs,et al.  Quantum state of a propagating laser field , 2002, Quantum Inf. Comput..

[45]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[46]  N. Lutkenhaus,et al.  Efficiency of coherent-state quantum cryptography in the presence of loss: Influence of realistic error correction , 2005, quant-ph/0512013.

[47]  Jane Qiu,et al.  Quantum communications leap out of the lab , 2014, Nature.

[48]  Kae Nemoto,et al.  Quantum communication without the necessity of quantum memories , 2012, Nature Photonics.

[49]  Peng Huang,et al.  Long-distance continuous-variable quantum key distribution by controlling excess noise , 2016, Scientific Reports.

[50]  Serge Fehr,et al.  Quantum Authentication and Encryption with Key Recycling , 2016, IACR Cryptol. ePrint Arch..

[51]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[52]  A. I. Lvovsky,et al.  A versatile digital GHz phase lock for external cavity diode lasers , 2008, 0809.3607.

[53]  John Preskill,et al.  Security of quantum key distribution with imperfect devices , 2002, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[54]  L. Banchi,et al.  Fundamental limits of repeaterless quantum communications , 2015, Nature Communications.

[55]  Ulrike Herzog,et al.  Distinguishing mixed quantum states: Minimum-error discrimination versus optimum unambiguous discrimination , 2004 .

[56]  J. F. Dynes,et al.  Interference of short optical pulses from independent gain-switched laser diodes for quantum secure communications , 2014, 1501.01900.

[57]  Hong-Wei Li,et al.  Security of practical phase-coding quantum key distribution , 2009, Quantum Inf. Comput..

[58]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[59]  Charles H. Bennett,et al.  Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[60]  Hoi-Kwong Lo,et al.  Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security , 2004, Journal of Cryptology.

[61]  Seth Lloyd,et al.  Direct and reverse secret-key capacities of a quantum channel. , 2008, Physical review letters.

[62]  John Preskill,et al.  Security of quantum key distribution using weak coherent states with nonrandom phases , 2007, Quantum Inf. Comput..

[63]  S. N. Molotkov,et al.  Quantum cryptography based on quantum dots , 1996 .

[64]  Satoshi Sunohara,et al.  Blind post-processing for the unbalanced BB84 , 2013, 1302.1701.

[65]  Xiongfeng Ma,et al.  Universally composable and customizable post-processing for practical quantum key distribution , 2009, Comput. Secur..

[66]  D. Dieks Overlap and distinguishability of quantum states , 1988 .

[67]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[68]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[69]  D. Kahn The codebreakers : the story of secret writing , 1968 .

[70]  A. Winter,et al.  Distillation of secret key and entanglement from quantum states , 2003, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[71]  Richard J. Hughes,et al.  Practical long-distance quantum key distribution system using decoy levels , 2008, 0806.3085.

[72]  R. Penty,et al.  Quantum key distribution without detector vulnerabilities using optically seeded lasers , 2015, Nature Photonics.

[73]  H. Lo,et al.  Practical Decoy State for Quantum Key Distribution , 2005, quant-ph/0503005.

[74]  H. Inamori,et al.  Unconditional security of practical quantum key distribution , 2007 .

[75]  S. Pirandola Capacities of repeater-assisted quantum communications , 2016, 1601.00966.

[76]  H. Lo,et al.  Phase encoding schemes for measurement-device-independent quantum key distribution with basis-dependent flaw , 2011, 1111.3413.

[77]  Xiang‐Bin Wang,et al.  Beating the PNS attack in practical quantum cryptography , 2004 .

[78]  S. Guha,et al.  Fundamental rate-loss tradeoff for optical quantum key distribution , 2014, Nature Communications.

[79]  James F. Dynes,et al.  Practical gigahertz quantum key distribution based on avalanche photodiodes , 2009 .

[80]  Masato Koashi,et al.  Simple security proof of quantum key distribution based on complementarity , 2009 .

[81]  J F Dynes,et al.  Near perfect mode overlap between independently seeded, gain-switched lasers. , 2016, Optics express.

[82]  Hoi-Kwong Lo,et al.  Effect of source tampering in the security of quantum cryptography , 2015, 1508.05258.

[83]  Adam Paszkiewicz,et al.  On quantum information , 2012, ArXiv.

[84]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[85]  Wolfgang Dür,et al.  Quantum Repeaters: The Role of Imperfect Local Operations in Quantum Communication , 1998 .

[86]  Dong He,et al.  Satellite-based entanglement distribution over 1200 kilometers , 2017, Science.

[87]  A. Steane Multiple-particle interference and quantum error correction , 1996, Proceedings of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences.

[88]  Zhu Cao,et al.  Discrete-phase-randomized coherent state source and its application in quantum key distribution , 2014, 1410.3217.

[89]  Wojciech Wasilewski,et al.  Optical frequency locked loop for long-term stabilization of broad-line DFB laser frequency difference , 2016, 1612.00859.