Quantum key distribution with entangled photon sources

A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able tomore » achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses.« less

[1]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[2]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[3]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[4]  N. Gisin,et al.  Quantum cryptography , 1998 .

[5]  Andrew Chi-Chih Yao,et al.  Quantum cryptography with imperfect apparatus , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[6]  P. Townsend Experimental investigation of the performance limits for first telecommunications-window quantum cryptography systems , 1998 .

[7]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[8]  Norbert Lütkenhaus Quantum key distribution: theory for application , 1999 .

[9]  P. Kok,et al.  Postselected versus nonpostselected quantum teleportation using parametric down-conversion , 1999, quant-ph/9903074.

[10]  N. Lütkenhaus Security against individual attacks for realistic quantum key distribution , 2000 .

[11]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[12]  Barry C. Sanders,et al.  Security Aspects of Practical Quantum Cryptography , 2000, EUROCRYPT.

[13]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[14]  N. Gisin,et al.  Faint laser quantum key distribution: Eavesdropping exploiting multiphoton pulses , 2001, quant-ph/0102062.

[15]  Yoshihisa Yamamoto,et al.  Differential phase shift quantum key distribution. , 2002 .

[16]  P R Tapster,et al.  Quantum cryptography: A step towards global key distribution , 2002, Nature.

[17]  Hoi-Kwong Lo,et al.  Proof of security of quantum key distribution with two-way classical communications , 2001, IEEE Trans. Inf. Theory.

[18]  John Preskill,et al.  Secure quantum key distribution with an uncharacterized source. , 2003, Physical review letters.

[19]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[20]  Z. Yuan,et al.  Quantum key distribution over 122 km of standard telecom fiber , 2004, quant-ph/0412171.

[21]  John Preskill,et al.  Security of quantum key distribution with imperfect devices , 2002, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[22]  Hoi-Kwong Lo Quantum key distribution with vacua or dim pulses as decoy states , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[23]  F. Tamburini,et al.  Space-to-ground quantum communication using an optical ground station: a feasibility study , 2004, SPIE Optics + Photonics.

[24]  M. Koashi Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. , 2004, Physical review letters.

[25]  2004b, A decoy-state protocol for quantum cryptography with 4 intensities of coherent light, Los Alamos e-print archive: quant-ph/0411047 , .

[26]  B Kraus,et al.  Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. , 2004, Physical review letters.

[27]  T. Kobayashi,et al.  Quantum key distribution with a heralded single photon source , 2007, International Quantum Electronics Conference, 2005..

[28]  Xiongfeng Ma Security of Quantum Key Distribution with Realistic Devices , 2005, quant-ph/0503057.

[29]  H. Lo,et al.  Practical Decoy State for Quantum Key Distribution , 2005, quant-ph/0503005.

[30]  J. M. Ettinger,et al.  Enhancing practical security of quantum key distribution with a few decoy states , 2005, quant-ph/0503002.

[31]  Xiongfeng Ma,et al.  Decoy state quantum key distribution. , 2004, Physical review letters.

[32]  Xiang‐Bin Wang,et al.  Beating the PNS attack in practical quantum cryptography , 2004 .

[33]  G. Guo,et al.  Faraday-Michelson system for quantum cryptography. , 2005, Optics letters.

[34]  F. Verstraete,et al.  Interpolation of recurrence and hashing entanglement distillation protocols , 2004, quant-ph/0404111.

[35]  H. Lo,et al.  Decoy-state quantum key distribution with two-way classical postprocessing , 2006, quant-ph/0604094.

[36]  N. Gisin,et al.  From Bell's theorem to secure quantum key distribution. , 2005, Physical review letters.

[37]  Yi Zhao,et al.  Experimental quantum key distribution with decoy states. , 2006, Physical review letters.

[38]  Li Qian,et al.  Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber , 2006, 2006 IEEE International Symposium on Information Theory.

[39]  H. Weinfurter,et al.  Free-Space distribution of entanglement and single photons over 144 km , 2006, quant-ph/0607182.

[40]  M. Koashi Efficient quantum key distribution with practical sources and detectors , 2006, quant-ph/0609180.

[41]  Andreas J. Winter,et al.  Unconditional security of key distribution from causality constraints , 2006, ArXiv.

[42]  C. Silberhorn,et al.  Quantum key distribution with passive decoy state selection , 2007 .

[43]  Masato Koashi,et al.  Simple and efficient quantum key distribution with parametric down-conversion. , 2007, Physical review letters.

[44]  J. Dynes,et al.  Unconditionally secure one-way quantum key distribution using decoy pulses , 2007, 2007 Quantum Electronics and Laser Science Conference.

[45]  Jian-Wei Pan,et al.  Experimental long-distance decoy-state quantum key distribution based on polarization encoding. , 2006, Physical review letters.

[46]  John Preskill,et al.  Security of quantum key distribution using weak coherent states with nonrandom phases , 2007, Quantum Inf. Comput..

[47]  C. G. Peterson,et al.  Long-distance decoy-state quantum key distribution in optical fiber. , 2006, Physical review letters.

[48]  H. Inamori,et al.  Unconditional security of practical quantum key distribution , 2007 .

[49]  H. Weinfurter,et al.  Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km , 2007, 2007 European Conference on Lasers and Electro-Optics and the International Quantum Electronics Conference.

[50]  M. Koashi,et al.  Unconditional security of the Bennett 1992 quantum-key-distribution scheme with a strong reference pulse , 2006, quant-ph/0607082.