File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Quantum key distribution with entangled photon sources

TitleQuantum key distribution with entangled photon sources
Authors
Issue Date2007
Citation
Physical Review A - Atomic, Molecular, and Optical Physics, 2007, v. 76, n. 1, article no. 012307 How to Cite?
AbstractA parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses. © 2007 The American Physical Society.
Persistent Identifierhttp://hdl.handle.net/10722/285604
ISSN
2014 Impact Factor: 2.808
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorMa, Xiongfeng-
dc.contributor.authorFung, Chi Hang Fred-
dc.contributor.authorLo, Hoi Kwong-
dc.date.accessioned2020-08-18T04:56:10Z-
dc.date.available2020-08-18T04:56:10Z-
dc.date.issued2007-
dc.identifier.citationPhysical Review A - Atomic, Molecular, and Optical Physics, 2007, v. 76, n. 1, article no. 012307-
dc.identifier.issn1050-2947-
dc.identifier.urihttp://hdl.handle.net/10722/285604-
dc.description.abstractA parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses. © 2007 The American Physical Society.-
dc.languageeng-
dc.relation.ispartofPhysical Review A - Atomic, Molecular, and Optical Physics-
dc.titleQuantum key distribution with entangled photon sources-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1103/PhysRevA.76.012307-
dc.identifier.scopuseid_2-s2.0-34547200912-
dc.identifier.volume76-
dc.identifier.issue1-
dc.identifier.spagearticle no. 012307-
dc.identifier.epagearticle no. 012307-
dc.identifier.eissn1094-1622-
dc.identifier.isiWOS:000248486600045-
dc.identifier.issnl1050-2947-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats