Your browser doesn't support javascript.
loading
Montrer: 20 | 50 | 100
Résultats 1 - 10 de 10
Filtrer
Plus de filtres










Base de données
Gamme d'année
1.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Article de Anglais | MEDLINE | ID: mdl-37739363

RÉSUMÉ

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

2.
Natl Sci Rev ; 10(4): nwac186, 2023 Apr.
Article de Anglais | MEDLINE | ID: mdl-37089191

RÉSUMÉ

The sending-or-not-sending (SNS) protocol is one of the most major variants of the twin-field (TF) quantum key distribution (QKD) protocol and has been realized in a 511-km field fiber, the farthest field experiment to date. In practice, however, all decoy-state methods have unavoidable source errors, and the source errors may be non-random, which compromises the security condition of the existing TF-QKD protocols. In this study, we present a general approach for efficiently calculating the SNS protocol's secure key rate with source errors, by establishing the equivalent protocols through virtual attenuation and the tagged model. This makes the first result for TF QKD in practice where source intensity cannot be controlled exactly. Our method can be combined with the two-way classical communication method such as active odd-parity pairing to further improve the key rate. The numerical results show that if the intensity error is within a few percent, the key rate and secure distance only decrease marginally. The key rate of the recent SNS experiment in the 511-km field fiber is still positive using our method presented here, even if there is a [Formula: see text] intensity fluctuation. This shows that the SNS protocol is robust against source errors.

3.
Phys Rev Lett ; 128(19): 190503, 2022 May 13.
Article de Anglais | MEDLINE | ID: mdl-35622023

RÉSUMÉ

Quantum key distribution can provide unconditionally secure key exchange for remote users in theory. In practice, however, in most quantum key distribution systems, quantum hackers might steal the secure keys by observing the side channels in the emitted photons, such as the photon frequency spectrum, emission time, propagation direction, spatial angular momentum, and so on. It is hard to prevent such kinds of attacks because side channels may exist in many dimensions of the emitted photons. Here we report an experimental realization of a side-channel-secure quantum key distribution protocol which is not only measurement-device independent, but also immune to all side-channel attacks to the photons emitted from Alice's and Bob's labs. We achieve a secure key rate of 1.73×10^{-6} per pulse through 50 km fiber spools.

4.
Phys Rev Lett ; 126(25): 250502, 2021 Jun 25.
Article de Anglais | MEDLINE | ID: mdl-34241519

RÉSUMÉ

Quantum key distribution endows people with information-theoretical security in communications. Twin-field quantum key distribution (TF-QKD) has attracted considerable attention because of its outstanding key rates over long distances. Recently, several demonstrations of TF-QKD have been realized. Nevertheless, those experiments are implemented in the laboratory, and therefore a critical question remains about whether the TF-QKD is feasible in real-world circumstances. Here, by adopting the sending-or-not-sending twin-field QKD (SNS-TF-QKD) with the method of actively odd parity pairing (AOPP), we demonstrate a field-test QKD over 428 km of deployed commercial fiber and two users are physically separated by about 300 km in a straight line. To this end, we explicitly measure the relevant properties of the deployed fiber and develop a carefully designed system with high stability. The secure key rate we achieved breaks the absolute key rate limit of repeaterless QKD. The result provides a new distance record for the field test of both TF-QKD and all types of fiber-based QKD systems. Our work bridges the gap of QKD between laboratory demonstrations and practical applications and paves the way for an intercity QKD network with measurement-device-independent security.

5.
Phys Rev Lett ; 124(7): 070501, 2020 Feb 21.
Article de Anglais | MEDLINE | ID: mdl-32142314

RÉSUMÉ

Twin-field (TF) quantum key distribution (QKD) promises high key rates over long distances to beat the rate-distance limit. Here, applying the sending-or-not-sending TF QKD protocol, we experimentally demonstrate a secure key distribution that breaks the absolute key-rate limit of repeaterless QKD over a 509-km-long ultralow loss optical fiber. Two independent lasers are used as sources with remote-frequency-locking technique over the 500-km fiber distance. Practical optical fibers are used as the optical path with appropriate noise filtering; and finite-key effects are considered in the key-rate analysis. The secure key rate obtained at 509 km is more than seven times higher than the relative bound of repeaterless QKD for the same detection loss. The achieved secure key rate is also higher than that of a traditional QKD protocol running with a perfect repeaterless QKD device, even for an infinite number of sent pulses. Our result shows that the protocol and technologies applied in this experiment enable TF QKD to achieve a high secure key rate over a long distribution distance, and is therefore practically useful for field implementation of intercity QKD.

6.
Phys Rev Lett ; 123(10): 100505, 2019 Sep 06.
Article de Anglais | MEDLINE | ID: mdl-31573314

RÉSUMÉ

Channel loss seems to be the most severe limitation on the practical application of long distance quantum key distribution. The idea of twin-field quantum key distribution can improve the key rate from the linear scale of channel loss in the traditional decoy-state method to the square root scale of the channel transmittance. However, the technical demands are rather tough because they require single photon level interference of two remote independent lasers. Here, we adopt the technology developed in the frequency and time transfer to lock two independent laser wavelengths and utilize additional phase reference light to estimate and compensate the fiber fluctuation. Further, with a single photon detector with a high detection rate, we demonstrate twin field quantum key distribution through the sending-or-not-sending protocol with a realistic phase drift over 300 km optical fiber spools. We calculate the secure key rates with the finite size effect. The secure key rate at 300 km (1.96×10^{-6}) is higher than that of the repeaterless secret key capacity (8.64×10^{-7}).

7.
Sci Rep ; 9(1): 3080, 2019 Feb 28.
Article de Anglais | MEDLINE | ID: mdl-30816159

RÉSUMÉ

Recently, the twin field quantum key distribution (TF-QKD) protocols have been investigated extensively. In particular, an efficient protocol for TF-QKD with sending or not sending the coherent state has been given in. Here in this paper, we present results of practical sending-or-not-sending (SNS) twin field quantum key distribution. In real-life implementations, we need consider the following three requirements, a few different intensities rather than infinite number of different intensities, a phase slice of appropriate size rather than infinitely small size and the statistical fluctuations. We first show the decoy-state method with only a few different intensities and a phase slice of appropriate size. We then give a statistical fluctuation analysis for the decoy-state method. Numerical simulation shows that, the performance of our method is comparable to the asymptotic case for which the key size is large enough. Our method can beat the PLOB bound on secret key capacity. Our results show that practical implementations of the SNS quantum key distribution can be both secure and efficient.

8.
Sci Rep ; 8(1): 17634, 2018 Dec 05.
Article de Anglais | MEDLINE | ID: mdl-30518943

RÉSUMÉ

We show that a high key rate of Measurement-Device-Independent Quantum Key Distribution (MDIQKD) over asymmetric and unstable quantum channel can be obtained by full optimization and compensation. Employing a gradient optimization method, we make the full optimization taking both the global optimization for the 12 independent parameters and the joint constraints for statistical fluctuations. We present a loss-compensation method by monitoring the channel loss for an unstable channel. The numerical simulation shows that the method can produce high key rate for both the asymmetric channel and the unstable channel. Compared with the existing results of independent constraints, our result here improves the key rate by 1 to tens of times in typical experimental conditions.

9.
Sci Rep ; 8(1): 4115, 2018 Mar 07.
Article de Anglais | MEDLINE | ID: mdl-29515176

RÉSUMÉ

Efficiency in measurement-device-independent quantum key distribution(MDI-QKD) can be improved not only by the protocol, but also single-photon sources. We study the behavior of MDI-QKD with statistical fluctuation using quantum blockade source. Numerical simulation for a type of 4-intensity protocol shows that, after parameter optimization, this source can improve the final key rate by 100 times compared with traditional weak coherent state sources.

10.
Phys Rev Lett ; 117(19): 190501, 2016 Nov 04.
Article de Anglais | MEDLINE | ID: mdl-27858431

RÉSUMÉ

Measurement-device-independent quantum key distribution (MDIQKD) with the decoy-state method negates security threats of both the imperfect single-photon source and detection losses. Lengthening the distance and improving the key rate of quantum key distribution (QKD) are vital issues in practical applications of QKD. Herein, we report the results of MDIQKD over 404 km of ultralow-loss optical fiber and 311 km of a standard optical fiber while employing an optimized four-intensity decoy-state method. This record-breaking implementation of the MDIQKD method not only provides a new distance record for both MDIQKD and all types of QKD systems but also, more significantly, achieves a distance that the traditional Bennett-Brassard 1984 QKD would not be able to achieve with the same detection devices even with ideal single-photon sources. This work represents a significant step toward proving and developing feasible long-distance QKD.

SÉLECTION CITATIONS
DÉTAIL DE RECHERCHE
...