Robustness of reference-frame-independent quantum key distribution against the relative motion of the reference frames

Abstract Reference-Frame-Independent quantum key distribution (RFI-QKD) is known to be robust against slowly varying reference frames. However, other QKD protocols such as BB84 can also provide secrete keys if the speed of the relative motion of the reference frames is slow enough. While there has been a few studies to quantify the speed of the relative motion of the reference frames in RFI-QKD, it is not yet clear if RFI-QKD provides better performance than other QKD protocols under this condition. Here, we analyze and compare the security of RFI-QKD and BB84 protocol in the presence of the relative motion of the reference frames. In order to compare their security in real world implementation, we also consider the QKD protocols with decoy state method. Our analysis shows that RFI-QKD provides more robustness than BB84 protocol against the relative motion of the reference frames.

[1]  Shuang Wang,et al.  Reference-free-independent quantum key distribution immune to detector side channel attacks , 2014, Quantum Inf. Process..

[2]  T. Jennewein,et al.  How to implement decoy-state quantum key distribution for a satellite uplink with 50 dB channel loss , 2011, 2012 Conference on Lasers and Electro-Optics (CLEO).

[3]  H. Weinfurter,et al.  Free-Space distribution of entanglement and single photons over 144 km , 2006, quant-ph/0607182.

[4]  W. Marsden I and J , 2012 .

[5]  J G Rarity,et al.  Reference-frame-independent quantum-key-distribution server with a telecom tether for an on-chip client. , 2014, Physical review letters.

[6]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[7]  Xiongfeng Ma,et al.  Decoy state quantum key distribution. , 2004, Physical review letters.

[8]  V. Scarani,et al.  TOMOGRAPHIC QUANTUM CRYPTOGRAPHY PROTOCOLS ARE REFERENCE FRAME INDEPENDENT , 2011, 1109.2510.

[9]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[10]  V. Scarani,et al.  Reference-frame-independent quantum key distribution , 2010, 1003.1050.

[11]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[12]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[13]  Fuli Li,et al.  Valid conditions of the reference-frame-independent quantum key distribution , 2016 .

[14]  Xiang‐Bin Wang,et al.  Beating the PNS attack in practical quantum cryptography , 2004 .

[15]  Yong-Su Kim,et al.  Plug-and-Play Measurement-Device-Independent Quantum Key Distribution , 2015, 1501.03344.

[16]  H. Weinfurter,et al.  Entanglement-based quantum communication over 144km , 2007 .

[17]  Andrew G. Glen,et al.  APPL , 2001 .

[18]  M. Curty,et al.  Measurement-device-independent quantum key distribution. , 2011, Physical review letters.

[19]  R. Laflamme,et al.  A comprehensive design and performance analysis of low Earth orbit satellite quantum communication , 2012, 1211.2733.

[20]  Miles Cranmer,et al.  Free-space quantum key distribution to a moving receiver. , 2015, Optics express.

[21]  J. O'Brien,et al.  Demonstration of free-space reference frame independent quantum key distribution , 2013, 1305.0158.

[22]  P. Villoresi,et al.  Feasibility of satellite quantum key distribution , 2009, 0903.2160.

[23]  Zach DeVito,et al.  Opt , 2017 .

[24]  Zhu Cao,et al.  Experimental passive round-robin differential phase-shift quantum key distribution. , 2015, Physical review letters.

[25]  H. Bechmann-Pasquinucci,et al.  Quantum cryptography , 2001, quant-ph/0101098.

[26]  Shuang Wang,et al.  Proof-of-principle experiment of reference-frame-independent quantum key distribution with phase coding , 2014, Scientific Reports.

[27]  R. Penty,et al.  Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks , 2014, 1402.1508.

[28]  H. Lo,et al.  Practical Decoy State for Quantum Key Distribution , 2005, quant-ph/0503005.

[29]  H. Weinfurter,et al.  Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km , 2007, 2007 European Conference on Lasers and Electro-Optics and the International Quantum Electronics Conference.

[30]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[31]  J. Rarity,et al.  Ground to satellite secure key exchange using quantum cryptography , 2002 .

[32]  V. Scarani,et al.  Finite-key security against coherent attacks in quantum key distribution , 2010, 1008.2596.

[33]  Shuang Wang,et al.  Phase-Reference-Free Experiment of Measurement-Device-Independent Quantum Key Distribution. , 2015, Physical review letters.