Adaptive Measurement-Device-Independent Quantum Key Distribution
- URL: http://arxiv.org/abs/2505.05500v1
- Date: Tue, 06 May 2025 18:45:47 GMT
- Title: Adaptive Measurement-Device-Independent Quantum Key Distribution
- Authors: Mah Noor,
- Abstract summary: In theory, quantum key distribution (QKD) promises unconditional secure generation of the key between two remote participants, based on the laws of quantum physics.<n>To fill the gap between the theory and implementation of QKD, different protocols have been proposed.<n>One of them is measurement device independent (MDI) QKD, which can be implemented using present-day technology and generates a reasonable key rate.
- Score: 0.0
- License: http://creativecommons.org/publicdomain/zero/1.0/
- Abstract: In theory, quantum key distribution (QKD) promises unconditional secure generation of the key between two remote participants, based on the laws of quantum physics. However, because of the imperfections in the real-life implementation of QKD, this promise fails. To fill the gap between the theory and implementation of QKD, different protocols have been proposed. One of them is measurement device independent (MDI) QKD, which can be implemented using present-day technology and generates a reasonable key rate. The protocol works perfectly fine for intracity communication. However, the transmission distance is not enough, so that it can replace intercity communication. For that, adaptive measurement device-independent (AMDI) QKD has been proposed. So, the present-day classical communication network such as the internet can be replaced with its quantum version. Till the date, AMDI-QKD has been implemented with threshold detectors. In this paper, we replaced threshold detectors with photon-number resolving detectors, thus making the protocol more realistic. We calculated the secret key rate for the case and discussed its dependence on transmission distance. We also discussed the dependence of the sifted key rate and quantum bit error rate (QBER) on the transmission distance.
Related papers
- Long-distance device-independent quantum key distribution with standard optics tools [0.0]
Device-independent quantum key distribution (DI-QKD) enables information-theoretically secure key distribution between remote parties.<n>We propose two long-distance DI-QKD protocols which use a heralding scheme based on single-photon interference.
arXiv Detail & Related papers (2025-08-04T10:10:59Z) - Micius, the world's first quantum communication satellite, was hackable [55.86191108738564]
The decoy-state BB84 protocol for quantum key distribution is used on Micius, the world's first satellite for quantum communications.<n>Relative time delays between all the eight laser diodes on board have been found.<n>A potential attacker using as perfect equipment as possible unless it violates the laws of physics was shown to be capable of distinguishing decoy states from signal ones in at least 98.7% of cases.
arXiv Detail & Related papers (2025-05-10T06:30:38Z) - Hybrid Implementation for Untrusted-node-based Quantum Key Distribution Network [16.242325482656927]
Quantum key distribution (QKD) serves as a cornerstone of secure quantum communication.<n>We present a hybrid system that seamlessly integrates TF-QKD and MDI-QKD into one untrusted-node-based architecture.<n> Experiments demonstrate secure finite-size key rates for sending-or-not-sending QKD and MDI-QKD over fiber distances of 150 to 431 km.
arXiv Detail & Related papers (2025-03-07T02:27:41Z) - Secure Multi-Party Biometric Verification using QKD assisted Quantum Oblivious Transfer [34.46964288961048]
We present a practical implementation of a secure multiparty computation application enabled by quantum oblivious transfer (QOT)<n>The QOT protocol uses polarization-encoded entangled states to share oblivious keys between two parties with quantum key distribution (QKD) providing authentication.<n>A practical use case is demonstrated for privacy-preserving fingerprint matching against no-fly lists from Interpol and the United Nations.
arXiv Detail & Related papers (2025-01-09T15:51:30Z) - Practical hybrid PQC-QKD protocols with enhanced security and performance [44.8840598334124]
We develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network.
In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach.
arXiv Detail & Related papers (2024-11-02T00:02:01Z) - One-sided DI-QKD secure against coherent attacks over long distances [0.0]
Device-Independent (DI) QKD protocols overcome this issue by making minimal device assumptions.
We show that a one-sided DI QKD scheme with two measurements per party is secure against coherent attacks up to detection efficiencies greater than 50.1% specifically on the untrusted side.
We also show that, by placing the source of states close to the untrusted side, our protocol is secure over distances comparable to standard QKD protocols.
arXiv Detail & Related papers (2024-03-18T15:01:17Z) - The Evolution of Quantum Secure Direct Communication: On the Road to the Qinternet [49.8449750761258]
Quantum secure direct communication (QSDC) is provably secure and overcomes the threat of quantum computing.<n>We will detail the associated point-to-point communication protocols and show how information is protected and transmitted.
arXiv Detail & Related papers (2023-11-23T12:40:47Z) - Efficient Device-Independent Quantum Key Distribution [4.817429789586127]
Device-independent quantum key distribution (DIQKD) is a key distribution scheme whose security is based on the laws of quantum physics.
We propose an efficient device-independent quantum key distribution protocol in which one participant prepares states and transmits them to another participant.
arXiv Detail & Related papers (2023-11-16T13:01:34Z) - Reliable Quantum Communications based on Asymmetry in Distillation and Coding [35.693513369212646]
We address the problem of reliable provision of entangled qubits in quantum computing schemes.
We combine indirect transmission based on teleportation and distillation; (2) direct transmission, based on quantum error correction (QEC)
Our results show that ad-hoc asymmetric codes give, compared to conventional QEC, a performance boost and codeword size reduction both in a single link and in a quantum network scenario.
arXiv Detail & Related papers (2023-05-01T17:13:23Z) - Single-photon-memory measurement-device-independent quantum secure
direct communication [63.75763893884079]
Quantum secure direct communication (QSDC) uses the quantum channel to transmit information reliably and securely.
In order to eliminate the security loopholes resulting from practical detectors, the measurement-device-independent (MDI) QSDC protocol has been proposed.
We propose a single-photon-memory MDI QSDC protocol (SPMQC) for dispensing with high-performance quantum memory.
arXiv Detail & Related papers (2022-12-12T02:23:57Z) - Sending or not sending twin-field quantum key distribution with
distinguishable decoy states [10.66830089114367]
We find the external modulation of different intensity states through the test, required in those TF-QKD with post-phase compensation, shows a side channel in frequency domain.
We propose a complete and undetected eavesdropping attack, named passive frequency shift attack, on sending or not-sending TF-QKD protocol.
Our results emphasize the importance of practical security at source and might provide a valuable reference for the practical implementation of TF-QKD.
arXiv Detail & Related papers (2021-01-27T09:37:41Z) - Upper bounds on device-independent quantum key distribution [4.7840623105240585]
Device-independent quantum key distribution (DIQKD) is a version of QKD with a stronger notion of security.
We study the rate at which DIQKD can be carried out for a given bipartite quantum state distributed between the sender and receiver.
arXiv Detail & Related papers (2020-05-27T17:41:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.