Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Biased three-intensity decoy-state scheme on the measurement-device-independent quantum key distribution using heralded single-photon sources

Open Access Open Access

Abstract

At present, most of the measurement-device-independent quantum key distributions (MDI-QKD) are based on weak coherent sources and limited in the transmission distance under realistic experimental conditions, e.g., considering the finite-size-key effects. Hence in this paper, we propose a new biased decoy-state scheme using heralded single-photon sources for the three-intensity MDI-QKD, where we prepare the decoy pulses only in X basis and adopt both the collective constraints and joint parameter estimation techniques. Compared with former schemes with WCS or HSPS, after implementing full parameter optimizations, our scheme gives distinct reduced quantum bit error rate in the X basis and thus show excellent performance, especially when the data size is relatively small.

© 2018 Optical Society of America under the terms of the OSA Open Access Publishing Agreement

1. Introduction

Compared with conventional cryptography based on computational assumptions, quantum cryptography based on the laws of quantum physics can in principle ensure unconditional security and thus exhibit outstanding advantages. As one of the best-known applications of quantum cryptography, the quantum key distribution (QKD) permits secure bipartite communication, usually called Alice and Bob, by distributing a string of secret keys even under existing an evil eavesdropper (Eve) [1, 2]. However, the security of practical QKD systems are undermined by some loopholes resulting from imperfect devices, then Eve can make use of these loopholes to launch specific attacks, such as photon-number-splitting (PNS) attack [3, 4], light blinding attack [5] and time-shift attack [6, 7]. Fortunately, hitherto various protocols have been put forward to counter against those attacks, such as the decoy-state method [8–10], the measurement-device-independent QKD (MDI-QKD) [11, 12] or the device-independent QKD [13–15], etc. Among them, the MDI-QKD seems to be the most promising candidate since it can be immune to all the attacks directed on the measurement devices, and hence attracted extensive attentions [16–31]. Moreover, the idea of measurement-device-independent has been extended to other research fields, such as quantum digital signature (QDS) [32–34], quantum random number generator (QRNG) [35, 36].

Although the MDI-QKD can possess a higher level of security among different practical protocols, it exhibits lower key generation rate compared with BB84 protocol [1], especially when taking the finite-size effect into account. In order to improve the practical performances, people have proposed different approaches and strategies [18–20]. Among them, they implement attenuated laser sources, i.e., the weak coherent sources (WCS). However, as we know, the WCS follows a possonian distribution in photon-number space and contains non-ignorable vacuum and multi-photon components. In contrast, another easily implemented practical source, i.e., the heralded single photon source (HSPS), inherently has lower probability of vacuum pulses and higher ratio of single-photon pulses, since its dark count rate can be reduced to a negligible level by using a triggered signal. Therefore, this source seems more suitable for further improving the performance of quantum key transmission.

Here we propose a practical scheme on using three intensities with biased basis choices and implementing heralded single-photon source (HSPS) to significantly reduce the quantum bit error rate in X basis. Moreover, we adopt the collective constraints and joint parameter estimation techniques. After carrying out full parameter optimization, the simulation results show that our proposed scheme can present distinct improved performances compared with other practical schemes.

This article is organized as follows: In Sec. 2, we introduce the theory of the biased scheme on the three-intensity decoy-state MDI-QKD with HSPS; In Sec. 3, we carry out corresponding numerical simulations; Finally, discussions and conclusions are given out in Sec. 4.

2. The biased three-intensity decoy-state MDI-QKD with HSPS

In our proposed biased three-intensity decoy-state MDI-QKD protocol, Alice and Bob randomly modulates phase-randomized pulses into three different intensities, i.e., µξ, vξ and oξ, each with a probability of Pμξ, Pνξ and P0ξ respectively. Here µξ, vξ and oξ each corresponds to the intensity of the signal state, the decoy states and the vacuum states, individually; Pμξ+Pνξ+P0ξ=1; ξ ∈ {A, B}; A (B) represents Alice (Bob). For the signal states, Alice and Bob randomly prepares them in X basis or Z basis with a proper conditional probability pX|μξ or pZ|μξ, where pX|μξ+pZ|μξ=1. But for the decoy states, Alice (Bob) only prepares them in X basis. This is the main difference between the present proposal and former conventional three-intensity decoy-state schemes [18, 19, 21]. For vacuum states, Alice (Bob) does not choose any basis. After finish all the signal transmission, Alice and Bob use the triggered pulse pairs of signal states both prepared in Z basis to distill secure keys. Below in our article, for simplicity, the subscripts A and B shall be omitted, provided that the omission does not cause any confusion.

Usually, the HSPS can produced from parametric-down conversion (PDC) processes [37], in which the state of a two-mode field can be written as |ΨTS=n=0Pn|nT|nS. Here |n〉 represents an n-photon state; Pn corresponds to the photon-number distribution, which can exhibit different distributions by adjusting the experimental conditions, e.g., thermal or Poissonian [38–41]. Mode T (trigger) is locally detected by the transmitter, and mode S (signal) is sent out to the receiver. Below for simplicity, we assume a Poissonian distribution in the PDC process, and hence the photon-number distribution of HSPS can be expressed as

Pnζ=(1(1dξ)(1ηξ)n)ζnn!eζ,
where ζ is the mean photon number in a pulse, dξ and ηξ respectively represent the dark count rate and detection efficiency of local detectors.

In our protocol, the vacuum, the decoy and the signal states of Alice and Bob can be supposed in the photon-number space as:

ρoA=|00|,ρoB=|00|,ρvA=n=0anv|nn|,ρvB=n=0bnv|nn|,ρμA=n=0anμ|nn|,ρμB=n=0bnμ|nn|,
where |n〉 is an n-photon state; anl(bnr) corresponds to the photon-number distribution of HSPS with intensity lA (rB) at Alice’s (Bob’s) side, (l, r ∈ {o, v, µ}). Here for n ⩾ 0, anl0, bnr0, and for n ⩾ 2, they satisfy the condition:
cnμcnvc2μc2vc1μc1v,(c=a,b)

In the MDI-QKD, Alice and Bob simultaneously send photon pulses to the untrustworthy third party (UTP). When Alice send state with ρlA and and Bob with ρrB, respectively, the gains (Slr) and quantum bit errors (Tlr =: Slr Elr) can be expressed as:

Slr=j,k0ajlbkrYjk,Tlr=j,k0ajlbkrejkYjk,
where Yjk and ejk each denotes the yield and the error rate when Alice sends a j-photon state and Bob sends a k-photon state; Elr is the average quantum-bit error-rate (QBER).

In our protocol, only the signal states are prepared in Z basis. It seems that we do not have enough observed data to give precise estimation for the yield of two-single-photon pulses in Z basis (Y11Z). Fortunately, we noticed that the Theorem 1 has been proven in [20].

Theorem 1: The yield of two-single-photon pulses in all bases (Z and X) can be tightly lower bounded by the quantity in X basis even when taking statistical fluctuations into account.

(See the original Theorem 2 and Appendix in [20] for more details). Therefore, we can obtain:

Y11Z,L()Y11X,L():=[a1μb2μS_vvX+a1vb2va0μS_oμX+a1vb2vb0μS_μoX][a1vb2vS¯μμX+a1vb2va0μb0μS¯ooX]a1μb2μa1va1μ(b1vb2μb1μb2v)
where
[a0vS_ovX+b0vS_voXa0vb0vS¯ooX,a0vS¯ovX+b0vS¯voXa0vb0vS_ooX]

Moreover, the phase-flip error-rate of the two-single-photon pulses in Z basis can be upper bounded by its bit-flip error rates in X basis given by:

e11X,U():=T¯vvX/2a1vb1vY11X,L,
where the superscript L and U each represents the lower bound value and upper bound, respectively. Besides, we denote
S¯lrX=SlrX+γSlrXNlrX,S_lrX=SlrXγSlrXNlrX,T¯lrX=TlrX+γTlrXNlrX,
where γ is a constant coefficient depending on the failure probability ε;NlrX refers to the number of pulse-pairs when Alice sends state ρlA and Bob sends state ρrB both in X basis. Here for simplicity, we assume the channel fluctuations obey a Gaussian distribution [18–21], and it would not influence the main conclusion of our manuscript even when other analyzing methods are implemented, such as the Chernoff bound [42].

Below we will apply the mathematical technique of “collective constraints” during parameter estimations, when accounting for statistical fluctuations of the vacuum, the decoy and the signal states as listed in Eqs. (5)(7). We claim that in order to apply the technique, we need to adopt the Theorem 2 which has been demonstrated in [19].

Theorem 2: For a K-variable linear function f(xk)=k=1Kαkxk, (αk, xk ⩾ 0, K ⩽ 4), satisfying the following linear constraints: |kκβkxk|γkκβk, where κ ⊆ {1, 2, …,K}, γ ⩾ 0, βk ⩾ 0(k = 1, …, K), the maximum and the minimum values of the function can be expressed as:

fmax=fmin=(K,γ,Vα,Vβ):=γn=1K(φ˜nφ˜n1)k=nKβ˜k,
where Vα = [α1, α2, …, αK], Vβ = [β1, β2, …, βK], φ˜0=0, φk=αkβk, and φ˜k represents the kth minimum values of {ϕk |k = 1, 2, …, K}, which means that φ˜k are the values of {φk} in ascending order, α˜k and β˜k respectively denote the re-arrangement of αk and βk so that φ˜k=α˜k/β˜k.

Based on the above theorem and implementing the collective constraints technique, we can then reformulate Y11Z,L and e11X,U into:

Y˜11Z,L(˜)Y˜11X,L(˜)=[a1μb2μSvvX+a1vb2va0μSoμX+a1vb2vb0μSμoX](3,γ,Vα1,Vβ1)a1va1μ(b1vb2μb1μb2v)[a1vb2vSμμX+a1vb2va0μb0μSooX]+(2,γ,Vα1,Vβ1)a1va1μ(b1vb2μb1μb2v)a1μb2μ˜a1va1μ(b1vb2μb1μb2v),
and
e11X,U=T¯vvX˜/2a1vb1vY˜11X,L.

Here

˜[(a0vSovX+b0vSvoX)(2,γ,Vα3,Vβ3)a0vb0vS¯ooX,(a0vSovX+b0vSvoX)+(2,γ,Vα3,Vβ3)a0vb0vS_ooX],
and Vα1=[a1μb2μSvvX,a1vb2va0μSoμX,a1vb2vb0μSμoX], Vβ1=[NvvXSvvX,NoμXSoμX,NμoXSμoX]; Vα2=[a1vb2vSμμX,a1vb2va0μb0μSooX]; Vβ2=[NμμXSμμX,NooXSooX]; and Vα3=[a0vSovX,b0vSvoX], Vβ3=[NovXSovX,NvoXSvoX].

With the above formulae, we shall estimate the worst-case result of the key rate over all possible values for ˜ given in (12), and get the final key generation rate as [18,20]:

Rmin˜R(˜)=pμAPZ|μApμBPZ|μB{a1μb1μY˜11Z,L(˜)[1H2(e˜11X,U(˜))]SμμZfH2(EμμZ)},
where f the inefficiency of the error correction, here we reasonably assume f = 1.16 [12,18]; H2(p ) is the binary Shannon information function, defined as H2(p) := −p log2(p) – (1 – p) log2(1 – p); SμμZ and EμμZ each denotes the average counting rate and the average QBER in Z basis.

3. Numerical simulations

In the following, we carry out numerical simulations for our proposed biased decoy-state MDI-QKD scheme. Moveover, we do comparisons between the present scheme and other existing methods, e.g., the conventional three-intensity decoy-state MDI-QKD with WCS [18] hereafter denoted as Xu et al’s method, the conventional three-intensity decoy-state MDI-QKD with HSPS [21] denoted as Zhou et al’s method, and the four-intensity decoy-state MDI-QKD [20] denoted as Wang et al’s method. Moreover, we should clarify that here in the conventional three-intensity decoy-state MDI-QKD [18, 21], the decoy and the signal states are both prepared in X and Z bases. For the conventional three-intensity decoy-state MDI-QKD with HSPS [21], only the triggered events are applied to estimate the parameters.

To make a fair comparison, we implement full parameter optimizations on all the schemes. It includes the intensities of the decoy and the signal states, the probabilities of choosing different intensities and the probabilities of choosing different bases (X or Z) with certain intensities. Furthermore, to simplify the numerical simulations, we consider the symmetrical case, i.e., the UTP is located in the middle between Alice and Bob, and meantime Alice and Bob possess the same local experimental devices. Here we reasonably set dA = dB = 10−6 and ηA = ηB = 75%. Besides, the confidence interval is reasonably set as γ = 5.3 when accounting for statistical fluctuations, which corresponds to the failure probability of ε = 10−7 [18, 42]. Moreover, in order to show a more general conclusion, we adopt two sets of experimental parameters in our numerical simulations and both can be realized with current technology, by using either InGaAs single-photon detectors [43] in Set I or superconducting nanowire single-photon detectors (SNSPD) in Set II [28], as listed out in Table 1. In addition, we should mention that, the repetition rates of MDI-QKD systems are usually among MHz and hundreds of MHz level limited by current technology. Therefore, here in our simulations we reasonably set the data size ranging from 109 to 1010 as in [20]. Corresponding simulation results are depicted in Figs. 14.

 figure: Fig. 1

Fig. 1 Comparisons for the four different methods. (a) The key generation rates VS. the transmission distance; (b) Optimal intensity of signal states for each curve in (a). Here the data size of the total number of pulses at either Alice’s or Bob’s side is reasonably set as N = 1010, and other experimental parameters are listed in Set I of Table 1.

Download Full Size | PDF

 figure: Fig. 2

Fig. 2 The variations of the key generation rates VS. the data size for the four different approaches. Here the transmission distance is fixed as 50 km, and the data size ranges from 109 to 1010. The experimental parameters used in the simulations are listed in Set I of Table 1. Note that Xu et al’s method cannot generate keys in this case.

Download Full Size | PDF

 figure: Fig. 3

Fig. 3 Comparisons for the four different methods with the experimental parameters listed in Set II of Table 1. (a) The key generation rates VS. the transmission distance; (b) Optimal intensity of signal states for each curve in (a). The data size is reasonably set as N = 109.

Download Full Size | PDF

 figure: Fig. 4

Fig. 4 Comparison of the quantum bit error rate of two single-photon pulses in the X basis (e11X). (a) are the quantities of e11X for calculating Fig. 1 while (b) for calculating Fig. 3.

Download Full Size | PDF

Tables Icon

Table 1. The experimental parameters used in our numerical simulations. α represents the channel loss coefficient of standard communication fiber; e0 denotes the error probability of vacuum pulses; ed refers to the misalignment probability of the whole optical system; ηd and Y0 each corresponds to the detection efficiency and the dark count rate of detectors at the UTP’s side; f is the key reconciliation efficiency.

In Fig. 1, we compare our proposed three-intensity decoy-state MDI-QKD with other three existing methods, i.e., Xu et al’s method, Zhou et al’s method and Wang et al’s method, with the experimental parameters listed in Set I of Table 1. The data size is reasonably set as N = 1010. Fig. 1(a) shows the comparisons of key generation rate, and Fig. 1(b) shows the corresponding comparisons of optimal intensity of signal states. Clearly, in Fig. 1(a), our scheme exhibits dramatic improvements than the other three. For example, it presents more than 20 km longer secure transmission distance than Zhou et al’s method, and shows more than one magnitude of enhancement in the key generation rate than both Zhou et al and Wang et al’s methods. Besides, we can see from Fig. 1(b) that the optimal intensity of signal states in our scheme is higher than others. And note that, compared with the three-intensity method, the optimal intensity of signal states of four-intensity method decreases more quickly.

In order to illustrate the influence of the data size, we fix the transmission distance at 50 km and plot out the variations of the key generation rate with the total number of pulse pairs for the above four approaches in Fig. 2. Here we use the experimental parameters in the Set I of Table 1. We can see from Fig. 2 that, our scheme always presents superior performances than the other three methods with the data size ranging from 109 to 1010, and the improvement is more distinct when the data size is decreasing. Moreover, there are even no keys that can be generated by Xu et al’s method in this case.

In Fig. 3(a), by adopting the experimental parameters in Set II, we do comparisons on the key generation rate between the above four schemes with the data size of N = 109. Again, we find that our proposed scheme exhibits substantial increased key generation rate and secure transmission distance than the other three. For example, it shows more that 25 km longer transmission distance than Zhou et al’s work, and presents more than 5 times enhancement in the key generation rate than Wang et al’s method at 70 km transmission distance. The optimal intensity of signal states for each curve in Fig. 3(a) are presented in Fig. 3(b) as well.

From Figs. 13, we can see that our present work exhibits much better performance than other existing decoy-state MDI-QKD methods. Different from Xu et al’s and Zhou et al’s work, here we apply the biased decoy-state bases, i.e., the decoy pulses are only prepared in X basis and avoid the redundancy of decoy pulses in Z basis. Besides, we adopt the collective constraints and joint parameter estimation techniques. When compared with Wang et al’s work, here the advantages can be attributed to two aspects: First, we only modulate the total number of pulses into three different intensities, while the latter modulates into four intensities. The fact of reducing one intensity can help to reduce the intensity fluctuations and the costs of resources, e.g., the random number costs for choosing different intensity. Second, here the HSPS is implemented instead of WCS, and can thus show more distinct advantages from the light sources, which will be addressed in detail as below.

In order to illustrate it more clearly, we compare the value of e11X between our present scheme and the other three methods in Fig. 4. Here Figs. 4(a) and 4(b) each corresponds to using Set I parameter and Set II parameter in Table 2 and with the data size of 1010 and 109, respectively. Obviously, our new scheme exhibits the best performance and shows much lower value of e11X than Wang et al’s work. This is on one hand due to the neglectable vacuum component in HSPS, and on the other hand it can be attributed to a significantly lower probability for events with two photons presenting on the same side of the beam-splitter in HSPS than in WCS. Consequently, the key generation rate of using HSPS does not drop that drastically as using WCS when reducing the data size.

Tables Icon

Table 2. Comparison of simulation parameters at 70km for the different schemes. The value of e11X comes from Figs. 4(a) and 4(b), and the value of R comes from Fig. 1 and Fig. 3. The − denotes that there are no values at this distance.

4. Conclusion

In conclusion, we have proposed an improved protocol on the biased three-intensity decoy-state MDI-QKD using HSPS. In this protocol, the decoy pulses are only prepared in X basis and the redundancy of decoy pulses in Z basis are reduced, resulting in less finite-data-size effect. Moreover, by implementing the HSPS instead of the WCS, the quantum bit error rate of two single-photon pulses in X basis of our scheme is distinctly reduced due to the neglectable vacuum component and a significantly lower probability for events with two photons presenting on the same side of the beam splitter. Besides, combining with the collective constraints and joint parameters estimation techniques, our protocol can achieve much higher key generation rates than other existing schemes at the same transmission distance under current experimental conditions. In addition, it can be easily realized with current technology, and thus looks more promising in the implementation of the quantum communication.

Funding

National Key Research and Development Program of China Grant 2017YFA0304100; National Natural Science Foundation of China (NSFC) Grants 61475197, 61590932, 11774180, and 61705110; Natural Science Foundation of the Jiangsu Higher Education Institutions Grant 15KJA120002 and 17KJB140016; Outstanding Youth Project of Jiangsu Province Grant BK20150039; Natural Science Foundation of Jiangsu Province Grant BK20170902; Postgraduate Research and Practice Innovation Program of Jiangsu Province; NUPTSF Grant NY217006.

References and links

1. C. H. Bennett and G. Brassard, “Quantum cryptography: public key distribution and coin tossing,” in Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing (IEEE, 1984), pp. 175–179.

2. A. K. Ekert, “Quantum cryptography based on Bell’s theorem,” Phys. Rev. Lett. 67, 661 (1991). [CrossRef]   [PubMed]  

3. B. Huttner, N. Imoto, N. Gisin, and T. Mor, “Quantum cryptography with coherent states,” Phys. Rev. A 51, 1863 (1995). [CrossRef]   [PubMed]  

4. G. Brassard, N. Lütkenhaus, T. Mor, and B. C. Sanders, “Limitations on Practical Quantum Cryptography,” Phys. Rev. Lett. 85, 1330 (2000). [CrossRef]   [PubMed]  

5. L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, and V. Makarov, “Hacking commercial quantum cryptography systems by tailored bright illumination,” Nat. Photonics 4, 686–689, (2010). [CrossRef]  

6. B. Qi, C. H. Fung, H. K. Lo, and X. Ma, “Time-shift attack in practical quantum cryptosystems,” Quant. Info. Comput. 7, 073–082 (2007).

7. Y. Zhao, C. H. F. Fung, B. Qi, C. Chen, and H. K. Lo, “Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems,” Phys. Rev. A 78, 4, 2008. [CrossRef]  

8. W. Y. Hwang, “Quantum key distribution with high loss: Toward global secure communication,” Phys. Rev. Lett. 91, 057901 (2003). [CrossRef]   [PubMed]  

9. X. B. Wang, “Beating the photon-number-splitting attack in practical quantum cryptography,” Phys. Rev. Lett. 94, 230503 (2005). [CrossRef]   [PubMed]  

10. H. K. Lo, X. F. Ma, and K. Chen, “Practical decoy state for quantum key distribution,” Phys. Rev. Lett. 94, 230504 (2005). [CrossRef]  

11. S. L. Braunstein and S. Pirandola, “Side-Channel-Free Quantum Key Distribution,” Phys. Rev. Lett. 108, 130502 (2012). [CrossRef]   [PubMed]  

12. H. K. Lo, M. Curty, and B. Qi, “Measurement-device-independent quantum key distribution,” Phys. Rev. Lett. 108, 130503 (2012). [CrossRef]   [PubMed]  

13. A. Acín, N. Gisin, and L. Masanes, “From Bell’s Theorem to Secure Quantum Key Distribution,” Phys. Rev. Lett. 97, 120405 (2006). [CrossRef]  

14. A. Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio, and V. Scaran, “Device-independent security of quantum cryptography against collective attacks,” Phys. Rev. Lett. 98, 230501 (2007). [CrossRef]   [PubMed]  

15. N. Gisin, S. Pironio, and N. Sangouard, “Proposal for Implementing Device-Independent Quantum Key Distribution Based on a Heralded Qubit Amplifier,” Phys. Rev. Lett. 105, 070501 (2010). [CrossRef]   [PubMed]  

16. X. Ma, C. H. F. Fung, and M. Razavi, “Statistical fluctuation analysis for measurement-device-independent quantum key distribution”, Phys. Rev. A 86, 052305 (2012). [CrossRef]  

17. Q. Wang and X. B. Wang, “Efficient implementation if the decoy-state measurement-device-independent quantum key distribution with heralded single-photon sources,” Phys. Rev. A 88, 052332 (2013). [CrossRef]  

18. F. Xu, H. Xu, and H. K. Lo, “Protocol choice and parameter optimization in decoy-state measurement-device-independent quantum key distribution,” Phys. Rev. A 89, 052333 (2014). [CrossRef]  

19. Z. W. Yu, Y. H. Zhou, and X. B. Wang, “Statistical fluctuation analysis for measurement-device-independent quantum key distribution with three-intensity decoy-state method,” Phys. Rev. A 91, 032318 (2015). [CrossRef]  

20. Y. H. Zhou, Z. W. Yu, and X. B. Wang, “Making the decoy-state measurement-device-independent quantum key distribution practically useful,” Phys. Rev. A 93, 042324 (2016). [CrossRef]  

21. X. Y. Zhou, C. M. Zhang, and Q. Wang, “Implementing full parameter optimization on decoy-state measurement-device-independent quantum-key-distributions under realistic experimental conditions,” J. Opt. Soc. Am. B 34, 1518 (2017). [CrossRef]  

22. Z. W. Yu, Y. H. Zhou, and X. B. Wang, “Reexamination of decoy-state quantum key distribution with biased bases,” Phys. Rev. A 93, 032307 (2016). [CrossRef]  

23. Z. Wei, W. Wang, Z. Zhang, M. Gao, Z. Ma, and X. Ma, “Decoy-state quantum key distribution with biased basis choice,” Sci. Rep. 3, 2453 (2013). [CrossRef]   [PubMed]  

24. C. Dong, S. H. Zhao, and Y. Sun, “Measurement-device-independent quantum key distribution with q-plate,” Quantum Inf. Process. 14, 4575–4584 (2015). [CrossRef]  

25. A. Rubenok, J. A. Slater, P. Chan, I. Lucio-Martinez, and W. Tittel, “Real-world two-photon interference and proof-of-principle QKD immune to detector attacks,” Phys. Rev. Lett. 111, 130501 (2013). [CrossRef]  

26. Y. Liu, T. Y. Chen, L. J. Wang, H. Liang, G. L. Shentu, J. Wang, K. Cui, H. L. Yin, N. L. Liu, L. Li, X. Ma, J. S. Pelc, M. M. Fejer, C. Z. Peng, Q. Zhang, and J. W. Pan, “Experimental Measurement-Device-Independent Quantum Key Distribution,” Phys. Rev. Lett. 111, 130502 (2013). [CrossRef]   [PubMed]  

27. D. S. T. Ferreira, D. Vitoreti, G. B. Xavier, G. C. Amaral, G. P. Temporão, and D. J. P. von, “Proof-of-principle demonstration of measurement-device-independent quantum key distribution using polarization qubits,” Phys. Rev. A 88, 052303 (2013). [CrossRef]  

28. Y. L. Tang, H. L. Yin, S. J. Chen, Y. Liu, W. J. Zhang, X. Jiang, L. Zhang, J. Wang, L. X. You, J. Y. Guan, D. X. Yang, Z. Wang, H. Liang, Z. Zhang, N. Zhou, X. Ma, T. Y. Chen, Q. Zhang, and J. W. Pan, “Measurement-Device-Independent Quantum Key Distribution over 200 km,” Phys. Rev. Lett. 112, 19050 (2014); [CrossRef]  

29. C. Wang, X. T. Song, Z. Q. Yin, S. Wang, W. Chen, C. M. Zhang, G. C. Guo, and Z. F. Han, “Phase-Reference-Free Experiment of Measurement-Device-Independent Quantum Key Distribution,” Phys. Rev. Lett. 115, 160502 (2015). [CrossRef]   [PubMed]  

30. H. L. Yin, T. Y. Chen, Z. W. Yu, H. Liu, L. X. You, Y. H. Zhou, S. J. Chen, Y. Mao, M. Q. Huang, W. J. Zhang, H. Chen, M. J. Li, D. Nolan, F. Zhou, X. Jiang, Z. Wang, Q. Zhang, X. B. Wang, and J. W. Pan, “Measurement-Device-Independent Quantum Key Distribution Over a 404 km Optical Fiber,” Phys. Rev. Lett. 117, 190501 (2016). [CrossRef]  

31. L. C. Comandar, M. Lucamarini, B. Fröhlich, J. F. Dynes, A. W. Sharpe, S. W. B. Tam, Z. L. Yuan, R. V. Penty, and A. J. Shields, “Quantum key distribution without detector vulnerabilities using optically seeded lasers,” Nat. Photonics 10, 312 (2016). [CrossRef]  

32. I. V. Puthoor, R. Amiri, P. Wallden, M. Curty, and E. Andersson, “Measurement-device-independent quantum digital signatures,” Phys. Rev. A 94, 022328 (2016). [CrossRef]  

33. G. L. Roberts, M. Lucamarini, Z. L. Yuan, J. F. Dynes, L. C. Comandar, A. W. Sharpe, A. J. Shields, M. Curty, I. V. Puthoor, and E. Andersson, “Experimental measurement-device-independent quantum digital signatures,” Nat. Commun. 8, 1098 (2017). [CrossRef]   [PubMed]  

34. H. L. Yin, W. L. Wang, Y. L. Tang, Q. Zhao, H. Liu, X. X. Sun, W. J. Zhang, H. Li, I. V. Puthoor, L. X. You, E. Andersson, Z. Wang, Y. Liu, X. Jiang, X. Ma, Q. Zhang, M. Curty, T. Y. Chen, and J. W. Pan, “Experimental measurement-device-independent quantum digital signatures over a metropolitan network,” Phys. Rev. A 95, 042338 (2017). [CrossRef]  

35. Z. Cao, H. Y. Zhou, and X. Ma, “Loss-tolerant measurement-device-independent quantum random number generation,” New J. Phys. 17, 125011 (2015). [CrossRef]  

36. Y. Q. Nie, J. Y. Guan, H. Y. Zhou, Q. Zhang, X. Ma, J. Zhang, and J. W. Pan, “Experimental measurement-device-independent quantum random-number generation,” Phys. Rev. A 94, 060301 (2016). [CrossRef]  

37. B. Yurke and M. Potasek, “Obtainment of thermal noise from a pure quantum state,” Phys. Rev. A 36, 3464 (1987). [CrossRef]  

38. Q. Wang, W. Chen, G. Xavier, M. Swillo, T. Zhang, S. Sauge, M. Tengner, Z. F. Han, G. C. Guo, and A. Karlsson, “Experimental decoy-state quantum key distribution with a sub-poissionian heralded single-photon source,” Phys. Rev. Lett. 100, 090501 (2008). [CrossRef]   [PubMed]  

39. C. H. Zhang, S. L. Luo, G. C. Guo, and Q. Wang, “Approaching the ideal quantum key distribution with two-intensity decoy states,” Phys. Rev. A 92, 022332 (2015). [CrossRef]  

40. G. Ribordy, J. Brendel, J. D. Gauthier, N. Gisin, and H. Zbinden, “Long-distance entanglement-based quantum key distribution,” Phys. Rev. A , 63, 012309 (2000). [CrossRef]  

41. S. Mori, J. Söderholm, N. Namekata, and S. Inoue, “On the distribution of 1550-nm photon pairs efficiently generated using a periodically poled lithium niobate waveguide,” Opt. Commun. 264, 156 (2006). [CrossRef]  

42. M. Curty, F. Xu, W. Cui, C. C. W. Lim, K. Tamaki, and H. K. Lo, “Finite-key analysis for measurement-deviceindependent quantum key distribution,” Nat. Commun. 5, 3732 (2014). [CrossRef]  

43. C. Gobby, Z. L. Yuan, and A. J. Shields, “Quantum key distribution over 122 km of standard telecom fiber,” Appl. Phys. Lett. 84, 3762 (2004). [CrossRef]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (4)

Fig. 1
Fig. 1 Comparisons for the four different methods. (a) The key generation rates VS. the transmission distance; (b) Optimal intensity of signal states for each curve in (a). Here the data size of the total number of pulses at either Alice’s or Bob’s side is reasonably set as N = 1010, and other experimental parameters are listed in Set I of Table 1.
Fig. 2
Fig. 2 The variations of the key generation rates VS. the data size for the four different approaches. Here the transmission distance is fixed as 50 km, and the data size ranges from 109 to 1010. The experimental parameters used in the simulations are listed in Set I of Table 1. Note that Xu et al’s method cannot generate keys in this case.
Fig. 3
Fig. 3 Comparisons for the four different methods with the experimental parameters listed in Set II of Table 1. (a) The key generation rates VS. the transmission distance; (b) Optimal intensity of signal states for each curve in (a). The data size is reasonably set as N = 109.
Fig. 4
Fig. 4 Comparison of the quantum bit error rate of two single-photon pulses in the X basis ( e 11 X ) . (a) are the quantities of e 11 X for calculating Fig. 1 while (b) for calculating Fig. 3.

Tables (2)

Tables Icon

Table 1 The experimental parameters used in our numerical simulations. α represents the channel loss coefficient of standard communication fiber; e0 denotes the error probability of vacuum pulses; ed refers to the misalignment probability of the whole optical system; ηd and Y0 each corresponds to the detection efficiency and the dark count rate of detectors at the UTP’s side; f is the key reconciliation efficiency.

Tables Icon

Table 2 Comparison of simulation parameters at 70km for the different schemes. The value of e 11 X comes from Figs. 4(a) and 4(b), and the value of R comes from Fig. 1 and Fig. 3. The − denotes that there are no values at this distance.

Equations (13)

Equations on this page are rendered with MathJax. Learn more.

P n ζ = ( 1 ( 1 d ξ ) ( 1 η ξ ) n ) ζ n n ! e ζ ,
ρ o A = | 0 0 | , ρ o B = | 0 0 | , ρ v A = n = 0 a n v | n n | , ρ v B = n = 0 b n v | n n | , ρ μ A = n = 0 a n μ | n n | , ρ μ B = n = 0 b n μ | n n | ,
c n μ c n v c 2 μ c 2 v c 1 μ c 1 v , ( c = a , b )
S l r = j , k 0 a j l b k r Y j k , T l r = j , k 0 a j l b k r e j k Y j k ,
Y 11 Z , L ( ) Y 11 X , L ( ) : = [ a 1 μ b 2 μ S _ v v X + a 1 v b 2 v a 0 μ S _ o μ X + a 1 v b 2 v b 0 μ S _ μ o X ] [ a 1 v b 2 v S ¯ μ μ X + a 1 v b 2 v a 0 μ b 0 μ S ¯ o o X ] a 1 μ b 2 μ a 1 v a 1 μ ( b 1 v b 2 μ b 1 μ b 2 v )
[ a 0 v S _ o v X + b 0 v S _ v o X a 0 v b 0 v S ¯ o o X , a 0 v S ¯ o v X + b 0 v S ¯ v o X a 0 v b 0 v S _ o o X ]
e 11 X , U ( ) : = T ¯ v v X / 2 a 1 v b 1 v Y 11 X , L ,
S ¯ l r X = S l r X + γ S l r X N l r X , S _ l r X = S l r X γ S l r X N l r X , T ¯ l r X = T l r X + γ T l r X N l r X ,
f max = f min = ( K , γ , V α , V β ) : = γ n = 1 K ( φ ˜ n φ ˜ n 1 ) k = n K β ˜ k ,
Y ˜ 11 Z , L ( ˜ ) Y ˜ 11 X , L ( ˜ ) = [ a 1 μ b 2 μ S v v X + a 1 v b 2 v a 0 μ S o μ X + a 1 v b 2 v b 0 μ S μ o X ] ( 3 , γ , V α 1 , V β 1 ) a 1 v a 1 μ ( b 1 v b 2 μ b 1 μ b 2 v ) [ a 1 v b 2 v S μ μ X + a 1 v b 2 v a 0 μ b 0 μ S o o X ] + ( 2 , γ , V α 1 , V β 1 ) a 1 v a 1 μ ( b 1 v b 2 μ b 1 μ b 2 v ) a 1 μ b 2 μ ˜ a 1 v a 1 μ ( b 1 v b 2 μ b 1 μ b 2 v ) ,
e 11 X , U = T ¯ v v X ˜ / 2 a 1 v b 1 v Y ˜ 11 X , L .
˜ [ ( a 0 v S o v X + b 0 v S v o X ) ( 2 , γ , V α 3 , V β 3 ) a 0 v b 0 v S ¯ o o X , ( a 0 v S o v X + b 0 v S v o X ) + ( 2 , γ , V α 3 , V β 3 ) a 0 v b 0 v S _ o o X ] ,
R min ˜ R ( ˜ ) = p μ A P Z | μ A p μ B P Z | μ B { a 1 μ b 1 μ Y ˜ 11 Z , L ( ˜ ) [ 1 H 2 ( e ˜ 11 X , U ( ˜ ) ) ] S μ μ Z f H 2 ( E μ μ Z ) } ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.