Fully passive reference frame independent quantum key distribution
- URL: http://arxiv.org/abs/2504.15528v1
- Date: Tue, 22 Apr 2025 02:08:47 GMT
- Title: Fully passive reference frame independent quantum key distribution
- Authors: Jia-Wei Ying, Shi-Pu Gu, Xing-Fu Wang, Lan Zhou, Yu-Bo Sheng,
- Abstract summary: We propose a fully passive RFI QKD protocol that avoids active modulation entirely.<n>We enhance the secure key rate of fully passive protocol by making full utilization of the quantum states generated by the fully passive source.<n>Our protocol can contribute to the development of practical QKD systems.
- Score: 1.3398445165628465
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Reference-frame-independent quantum key distribution (RFI QKD) significantly alleviates alignment requirements for reference frame in practical quantum communication systems. While the original protocol requires Alice to prepare six quantum states in $Z$, $X$, and $Y$ bases, its reliance on active modulation introduces inherent side-channel vulnerabilities from device imperfections. We address this security limitation by integrating a fully passive source into the RFI framework. In this paper, we propose a fully passive RFI QKD protocol. Our protocol avoids active modulation entirely, suppressing side-channel risks through passive quantum state generation. Moreover, by making full utilization of the quantum states generated by the fully passive source, we enhance the secure key rate of fully passive protocol. We establish a system model to analyze the performance of the protocol. Through the optimization of post-selection intervals and intensities, we obtain the maximum secure key transmission rate of the protocol. Under ideal circumstances, the secure key transmission rate of our protocol can reach more than 50% of that of the ideal QKD. Under practical conditions, we have considered the finite-length effect. When pulse number generated by the source reaches $10^{12}$, the maximum communication distances of the protocol can reach 167 km and 136 km with a reference frame misalignment of $0 $ and $45^{\circ} $ respectively. We believe that our protocol can contribute to the development of practical QKD systems.
Related papers
- Fully passive quantum secure direct communication [5.690882411788684]
This paper proposes a fully passive quantum secure direct communication protocol.<n>By passively modulating both the quantum state and the intensity of the decoy state, we can effectively eliminate the side-channel risks.<n>Our work significantly contributes to enhancing the security of practical QSDC systems.
arXiv Detail & Related papers (2025-02-18T08:59:12Z) - Fully passive quantum key distribution with parametric down-conversion source [5.690882411788684]
fully passive source is capable of passively generating decoy states and performing passive encoding simultaneously.<n>Existing fully passive QKD protocol and experiments exploit phase-randomized coherent pulses.
arXiv Detail & Related papers (2025-02-18T08:57:05Z) - Application of $α$-order Information Metrics for Secure Communication in Quantum Physical Layer Design [45.41082277680607]
We study the $alpha$-order information-theoretic metrics based on R'enyi entropy.
We apply our framework to a practical scenario involving BPSK modulation over a lossy bosonic channel.
arXiv Detail & Related papers (2025-02-07T03:44:11Z) - Secure Multi-Party Biometric Verification using QKD assisted Quantum Oblivious Transfer [34.46964288961048]
We present a practical implementation of a secure multiparty computation application enabled by quantum oblivious transfer (QOT)<n>The QOT protocol uses polarization-encoded entangled states to share oblivious keys between two parties with quantum key distribution (QKD) providing authentication.<n>A practical use case is demonstrated for privacy-preserving fingerprint matching against no-fly lists from Interpol and the United Nations.
arXiv Detail & Related papers (2025-01-09T15:51:30Z) - Practical hybrid PQC-QKD protocols with enhanced security and performance [44.8840598334124]
We develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network.
In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach.
arXiv Detail & Related papers (2024-11-02T00:02:01Z) - Experimental demonstration of 4-state reference-frame-independent quantum key distribution over 200km [0.0]
Reference frame independent quantum key distribution (RFI-QKD) has gained widespread attention due to the unique advantage for practical application.
In comparison to the standard BB84 protocol, the original 6-state RFI protocol requires a greater number of quantum states to be operated by Alice and Bob.
We propose a 4-state RFI protocol and illustrate that Alice and Bob each require only four quantum states to perform channel estimation.
arXiv Detail & Related papers (2024-05-26T11:02:42Z) - Eurasian-Scale Experimental Satellite-based Quantum Key Distribution
with Detector Efficiency Mismatch Analysis [32.33017977520031]
We report on the results of the 600-mm-aperture ground station design which has enabled the establishment of a quantum-secured link between the Zvenigorod and Nanshan ground stations using the Micius satellite.
As a result of a quantum communications session, an overall sifted key of 2.5 Mbits and a total final key length of 310 kbits have been obtained.
arXiv Detail & Related papers (2023-10-26T15:26:48Z) - Finite-key security of passive quantum key distribution [0.0]
The passive approach to quantum key distribution (QKD) consists of eliminating all optical modulators and random number generators from QKD systems.
We provide finite-key security bounds for a fully passive decoy-state BB84 protocol.
arXiv Detail & Related papers (2023-08-04T15:18:25Z) - Practical quantum secure direct communication with squeezed states [55.41644538483948]
We report the first table-top experimental demonstration of a CV-QSDC system and assess its security.
This realization paves the way into future threat-less quantum metropolitan networks, compatible with coexisting advanced wavelength division multiplexing (WDM) systems.
arXiv Detail & Related papers (2023-06-25T19:23:42Z) - Data post-processing for the one-way heterodyne protocol under
composable finite-size security [62.997667081978825]
We study the performance of a practical continuous-variable (CV) quantum key distribution protocol.
We focus on the Gaussian-modulated coherent-state protocol with heterodyne detection in a high signal-to-noise ratio regime.
This allows us to study the performance for practical implementations of the protocol and optimize the parameters connected to the steps above.
arXiv Detail & Related papers (2022-05-20T12:37:09Z) - Unbalanced-basis-misalignment tolerant measurement-device-independent
quantum key distribution [22.419105320267523]
Measurement-device-independent quantum key distribution (MDIQKD) is a revolutionary protocol since it is physically immune to all attacks on the detection side.
Some protocols release part of the assumptions in the encoding system to keep the practical security, but the performance would be dramatically reduced.
We present a MDIQKD protocol that requires less knowledge of encoding system to combat the troublesome modulation errors and fluctuations.
arXiv Detail & Related papers (2021-08-27T02:16:20Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.