Entanglement-based quantum key distribution with biased basis choice via free space.

Quantum key distribution (QKD) [1] is a maturing technology that has evolved from an abstract idea to practical systems that are even commercially available. As with every new technology there are still plenty of new developments and the translation from theory to a practical system is difficult. In a security application, the issue of translating theoretical ideas to a working device is even more critical, because any assumption that is made in the theory needs to be verified in the actual implementation. In QKD, we have learned this the hard way, when it was realized that some devices could actually be hacked [2], not because the theory was wrong, but because a practical device is always much more complicated than even the most elaborate security proof. While keeping the security aspect under control, experimenters want to optimize their systems so that they can deliver the highest secure key rate possible under the conditions of a chosen quantum channel.

[1]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[2]  H. Weinfurter,et al.  Free-Space distribution of entanglement and single photons over 144 km , 2006, quant-ph/0607182.

[3]  P. Villoresi,et al.  Feasibility of satellite quantum key distribution , 2009, 0903.2160.

[4]  Evangelos Eleftheriou,et al.  Regular and irregular progressive edge-growth tanner graphs , 2005, IEEE Transactions on Information Theory.

[5]  R Laflamme,et al.  Entangled quantum key distribution over two free-space optical links. , 2008, Optics express.

[6]  J. Dynes,et al.  Gigahertz decoy quantum key distribution with 1 Mbit/s secure key rate. , 2008, Optics express.

[7]  John Preskill,et al.  Secure quantum key distribution with an uncharacterized source. , 2003, Physical review letters.

[8]  A. Zeilinger,et al.  Long-distance quantum communication with entangled photons using satellites , 2003, quant-ph/0305105.

[9]  Xiongfeng Ma,et al.  ar X iv : q ua ntp h / 05 12 08 0 v 2 1 1 A pr 2 00 6 TIMESHIFT ATTACK IN PRACTICAL QUANTUM , 2005 .

[10]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[11]  Xiongfeng Ma,et al.  Universally composable and customizable post-processing for practical quantum key distribution , 2011, Comput. Secur..

[12]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[13]  H. Weinfurter,et al.  Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km , 2007, 2007 European Conference on Lasers and Electro-Optics and the International Quantum Electronics Conference.

[14]  G. Weihs,et al.  Entangled quantum key distribution with a biased basis choice , 2009, 0901.0960.

[15]  Gerd Leuchs,et al.  Device calibration impacts security of quantum key distribution. , 2011, Physical review letters.

[16]  Hao Xin,et al.  Space science. Chinese Academy takes space under its wing. , 2011, Science.

[17]  Christine Chen,et al.  Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems , 2007, 0704.3253.

[18]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[19]  Xiongfeng Ma,et al.  Practical issues in quantum-key-distribution postprocessing , 2009, 0910.0312.

[20]  H. Weinfurter,et al.  A high brightness source of polarization entangled photons , 2011, 2011 Conference on Lasers and Electro-Optics Europe and 12th European Quantum Electronics Conference (CLEO EUROPE/EQEC).

[21]  Jian-Wei Pan,et al.  Decoy-state quantum key distribution with polarized photons over 200 km. , 2010, Optics express.

[22]  James F. Dynes,et al.  Practical gigahertz quantum key distribution based on avalanche photodiodes , 2009 .

[23]  H. Weinfurter,et al.  Entanglement-based quantum communication over 144km , 2007 .

[24]  Jian-Wei Pan,et al.  Experimental free-space distribution of entangled photon pairs over 13 km: towards satellite-based global quantum communication. , 2005, Physical review letters.

[25]  J. Skaar,et al.  Effects of detector efficiency mismatch on security of quantum cryptosystems , 2005, quant-ph/0511032.

[26]  Hoi-Kwong Lo,et al.  Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security , 2004, Journal of Cryptology.

[27]  H. Weinfurter,et al.  Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km , 2007, 2007 European Conference on Lasers and Electro-Optics and the International Quantum Electronics Conference.