Zephyrnet Logo

Explicit asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation

Date:


Aurélie Denys1, Peter Brown2, and Anthony Leverrier1

1Inria, France
2ENS Lyon, France

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

We establish an analytical lower bound on the asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation of coherent states. Previously, such bounds were only available for protocols with a Gaussian modulation, and numerical bounds existed in the case of simple phase-shift-keying modulations. The latter bounds were obtained as a solution of convex optimization problems and our new analytical bound matches the results of Ghorai $textit{et al.}$ (2019), up to numerical precision. The more relevant case of quadrature amplitude modulation (QAM) could not be analyzed with the previous techniques, due to their large number of coherent states. Our bound shows that relatively small constellation sizes, with say 64 states, are essentially sufficient to obtain a performance close to a true Gaussian modulation and are therefore an attractive solution for large-scale deployment of continuous-variable quantum key distribution. We also derive similar bounds when the modulation consists of arbitrary states, not necessarily pure.

Quantum key distribution (QKD) allows two distant agents to generate a shared secret key using an untrusted quantum channel and classical communication. It is a promising near-term application of quantum technologies, enabling information-theoretically secure communication. QKD schemes that operate using continuous variable (CV) systems are particularly interesting in this regard as they can likely be integrated into existing telecom networks. However, analyzing CV QKD protocols is difficult due to the infinite dimensional nature of the underlying Fock space and a pressing open problem is how to obtain reasonably tight bounds on the secret key rates for general protocols.
In this work, we provide a solution to this problem by deriving an explicit analytical lower bound on the asymptotic secret key rate of any standard one-way CV QKD protocol. Our analytical results allow us to account for imperfections in the state preparation and also straightforwardly to optimize the preparation constellations, further improving performance of the protocols.

► BibTeX data

► References

[1] C.H. Bennett and G. Brassard. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, volume 175, 1984. 10.1016/​j.tcs.2014.05.025.
https:/​/​doi.org/​10.1016/​j.tcs.2014.05.025

[2] Kamil Brádler and Christian Weedbrook. Security proof of continuous-variable quantum key distribution using three coherent states. Phys. Rev. A, 97 (2): 022310, 2018. 10.1103/​PhysRevA.97.022310.
https:/​/​doi.org/​10.1103/​PhysRevA.97.022310

[3] Nicolas J Cerf, Marc Levy, and Gilles Van Assche. Quantum distribution of Gaussian keys using squeezed states. Phys. Rev. A, 63 (5): 052311, 2001. 10.1103/​PhysRevA.63.052311.
https:/​/​doi.org/​10.1103/​PhysRevA.63.052311

[4] Matthias Christandl, Robert König, and Renato Renner. Postselection technique for quantum channels with applications to quantum cryptography. Phys. Rev. Lett., 102 (2): 020504, 2009. 10.1103/​PhysRevLett.102.020504.
https:/​/​doi.org/​10.1103/​PhysRevLett.102.020504

[5] Aurélie Denys, Peter Brown, and Anthony Leverrier. Explicit asymptotic secret key rate of continuous-variable quantum key distribution with an arbitrary modulation of coherent states. arXiv preprint arXiv:2011.09746v1, 2021.
arXiv:2011.09746v1

[6] I. Devetak and A. Winter. Distillation of secret key and entanglement from quantum states. In Proc. R. Soc. A, volume 461, pages 207–235, 2005. 10.1098/​rspa.2004.1372.
https:/​/​doi.org/​10.1098/​rspa.2004.1372

[7] Frederic Dupuis, Omar Fawzi, and Renato Renner. Entropy accumulation. Communications in Mathematical Physics, 379: 867–913, 2020. 10.1007/​s00220-020-03839-5.
https:/​/​doi.org/​10.1007/​s00220-020-03839-5

[8] Radim Filip. Continuous-variable quantum key distribution with noisy coherent states. Phys. Rev. A, 77: 022310, Feb 2008. 10.1103/​PhysRevA.77.022310.
https:/​/​doi.org/​10.1103/​PhysRevA.77.022310

[9] F. Furrer, T. Franz, M. Berta, A. Leverrier, V. B. Scholz, M. Tomamichel, and R. F. Werner. Continuous variable quantum key distribution: Finite-key analysis of composable security against coherent attacks. Phys. Rev. Lett., 109: 100502, 2012. 10.1103/​PhysRevLett.109.100502.
https:/​/​doi.org/​10.1103/​PhysRevLett.109.100502

[10] Raúl García-Patrón and Nicolas J. Cerf. Unconditional Optimality of Gaussian Attacks against Continuous-Variable Quantum Key Distribution. Phys. Rev. Lett., 97 (19): 190503, 2006. 10.1103/​PhysRevLett.97.190503.
https:/​/​doi.org/​10.1103/​PhysRevLett.97.190503

[11] Amirhossein Ghazisaeidi et al. Advanced C$+$L-Band Transoceanic Transmission Systems Based on Probabilistically Shaped PDM-64QAM. J. Lightwave Technol., 35 (7): 1291–1299, Apr 2017. 10.1109/​JLT.2017.2657329.
https:/​/​doi.org/​10.1109/​JLT.2017.2657329

[12] Shouvik Ghorai, Philippe Grangier, Eleni Diamanti, and Anthony Leverrier. Asymptotic security of continuous-variable quantum key distribution with a discrete modulation. Phys. Rev. X, 9: 021059, Jun 2019. 10.1103/​PhysRevX.9.021059.
https:/​/​doi.org/​10.1103/​PhysRevX.9.021059

[13] F. Grosshans and P. Grangier. Reverse reconciliation protocols for quantum cryptography with continuous variables. Arxiv preprint quant-ph/​0204127, 2002a.
arXiv:quant-ph/0204127

[14] F. Grosshans, N.J. Cerf, J. Wenger, R. Tualle-Brouri, and P. Grangier. Virtual entanglement and reconciliation protocols for quantum cryptography with continuous variables. Quantum Information and Computation, 3 (Sp. Iss. SI): 535–552, 2003.

[15] Frédéric Grosshans and Philippe Grangier. Continuous Variable Quantum Cryptography Using Coherent States. Phys. Rev. Lett., 88 (5): 057902, 2002b. 10.1103/​PhysRevLett.88.057902.
https:/​/​doi.org/​10.1103/​PhysRevLett.88.057902

[16] Matthias Heid and Norbert Lütkenhaus. Security of coherent-state quantum cryptography in the presence of Gaussian noise. Phys. Rev. A, 76 (2): 022313, 2007. 10.1103/​PhysRevA.76.022313.
https:/​/​doi.org/​10.1103/​PhysRevA.76.022313

[17] Takuya Hirano, H Yamanaka, M Ashikaga, T Konishi, and R Namiki. Quantum cryptography using pulsed homodyne detection. Physical Review A, 68 (4): 042331, 2003. 10.1103/​PhysRevA.68.042331.
https:/​/​doi.org/​10.1103/​PhysRevA.68.042331

[18] Fanny Jardel, Tobias A Eriksson, Cyril Méasson, Amirhossein Ghazisaeidi, Fred Buchali, Wilfried Idler, and Joseph J Boutros. Exploring and experimenting with shaping designs for next-generation optical communications. Journal of Lightwave Technology, 36 (22): 5298–5308, 2018. 10.1109/​JLT.2018.2871248.
https:/​/​doi.org/​10.1109/​JLT.2018.2871248

[19] Paul Jouguet, Sébastien Kunz-Jacques, and Anthony Leverrier. Long-distance continuous-variable quantum key distribution with a Gaussian modulation. Phys. Rev. A, 84: 062317, Dec 2011. 10.1103/​PhysRevA.84.062317.
https:/​/​doi.org/​10.1103/​PhysRevA.84.062317

[20] Eneet Kaur, Saikat Guha, and Mark M Wilde. Asymptotic security of discrete-modulation protocols for continuous-variable quantum key distribution. Physical Review A, 103 (1): 012412, 2021. 10.1103/​PhysRevA.103.012412.
https:/​/​doi.org/​10.1103/​PhysRevA.103.012412

[21] Felipe Lacerda, Joseph M Renes, and Volkher B Scholz. Coherent state constellations for Bosonic Gaussian channels. In Information Theory (ISIT), 2016 IEEE International Symposium on, pages 2499–2503. IEEE, 2016. 10.1109/​ISIT.2016.7541749.
https:/​/​doi.org/​10.1109/​ISIT.2016.7541749

[22] Anthony Leverrier. Composable security proof for continuous-variable quantum key distribution with coherent states. Phys. Rev. Lett., 114: 070501, 2015. 10.1103/​PhysRevLett.114.070501.
https:/​/​doi.org/​10.1103/​PhysRevLett.114.070501

[23] Anthony Leverrier. Security of continuous-variable quantum key distribution via a Gaussian de Finetti reduction. Phys. Rev. Lett., 118: 200501, May 2017. 10.1103/​PhysRevLett.118.200501.
https:/​/​doi.org/​10.1103/​PhysRevLett.118.200501

[24] Anthony Leverrier. SU(p, q) coherent states and a Gaussian de Finetti theorem. Journal of Mathematical Physics, 59 (4): 042202, 2018. 10.1063/​1.5007334.
https:/​/​doi.org/​10.1063/​1.5007334

[25] Anthony Leverrier and Philippe Grangier. Unconditional security proof of long-distance continuous-variable quantum key distribution with discrete modulation. Phys. Rev. Lett., 102: 180504, May 2009. 10.1103/​PhysRevLett.102.180504.
https:/​/​doi.org/​10.1103/​PhysRevLett.102.180504

[26] Anthony Leverrier and Philippe Grangier. Continuous-variable quantum-key-distribution protocols with a non-Gaussian modulation. Phys. Rev. A, 83: 042312, Apr 2011. 10.1103/​PhysRevA.83.042312.
https:/​/​doi.org/​10.1103/​PhysRevA.83.042312

[27] Jie Lin, Twesh Upadhyaya, and Norbert Lütkenhaus. Asymptotic security analysis of discrete-modulated continuous-variable quantum key distribution. Phys. Rev. X, 9: 041064, Dec 2019. 10.1103/​PhysRevX.9.041064.
https:/​/​doi.org/​10.1103/​PhysRevX.9.041064

[28] S. Lorenz, N. Korolkova, and G. Leuchs. Continuous-variable quantum key distribution using polarization encoding and post selection. Appl. Phys. B, 79 (3): 273–277, 2004. 10.1007/​s00340-004-1574-7.
https:/​/​doi.org/​10.1007/​s00340-004-1574-7

[29] Hossein Mani, Tobias Gehring, Philipp Grabenweger, Bernhard Ömer, Christoph Pacher, and Ulrik Lund Andersen. Multiedge-type low-density parity-check codes for continuous-variable quantum key distribution. Phys. Rev. A, 103: 062419, Jun 2021. 10.1103/​PhysRevA.103.062419. URL https:/​/​link.aps.org/​doi/​10.1103/​PhysRevA.103.062419.
https:/​/​doi.org/​10.1103/​PhysRevA.103.062419

[30] Takaya Matsuura, Kento Maeda, Toshihiko Sasaki, and Masato Koashi. Finite-size security of continuous-variable quantum key distribution with digital signal processing. Nature communications, 12 (1): 1–13, 2021. 10.1038/​s41467-020-19916-1.
https:/​/​doi.org/​10.1038/​s41467-020-19916-1

[31] Mario Milicevic, Feng Chen, Lei M Zhang, and P Glenn Gulak. Quasi-cyclic multi-edge LDPC codes for long-distance quantum cryptography. NPJ Quantum Information, 4: 1–9, 2018. 10.1038/​s41534-018-0070-6.
https:/​/​doi.org/​10.1038/​s41534-018-0070-6

[32] Miguel Navascués, Frédéric Grosshans, and Antonio Acín. Optimality of Gaussian Attacks in Continuous-Variable Quantum Cryptography. Phys. Rev. Lett., 97 (19): 190502, 2006. 10.1103/​PhysRevLett.97.190502.
https:/​/​doi.org/​10.1103/​PhysRevLett.97.190502

[33] Panagiotis Papanastasiou and Stefano Pirandola. Continuous-variable quantum cryptography with discrete alphabets: Composable security under collective Gaussian attacks. Phys. Rev. Research, 3: 013047, Jan 2021. 10.1103/​PhysRevResearch.3.013047.
https:/​/​doi.org/​10.1103/​PhysRevResearch.3.013047

[34] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani, J. L. Pereira, M. Razavi, J. Shamsul Shaari, M. Tomamichel, V. C. Usenko, G. Vallone, P. Villoresi, and P. Wallden. Advances in quantum cryptography. Adv. Opt. Photon., 12 (4): 1012–1236, Dec 2020. 10.1364/​AOP.361502.
https:/​/​doi.org/​10.1364/​AOP.361502

[35] Stefano Pirandola, Carlo Ottaviani, Gaetana Spedalieri, Christian Weedbrook, Samuel L Braunstein, Seth Lloyd, Tobias Gehring, Christian S Jacobsen, and Ulrik L. Andersen. High-rate measurement-device-independent quantum cryptography. Nat. Photon., 9 (6): 397–402, 2015. 10.1038/​nphoton.2015.83.
https:/​/​doi.org/​10.1038/​nphoton.2015.83

[36] R. Renner. Symmetry of large physical systems implies independence of subsystems. Nat. Phys., 3 (9): 645–649, 2007. 10.1038/​nphys684.
https:/​/​doi.org/​10.1038/​nphys684

[37] R. Renner and J. I. Cirac. de Finetti Representation Theorem for Infinite-Dimensional Quantum Systems and Applications to Quantum Cryptography. Phys. Rev. Lett., 102 (11): 110504, 2009. 10.1103/​PhysRevLett.102.110504.
https:/​/​doi.org/​10.1103/​PhysRevLett.102.110504

[38] V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek, N. Lütkenhaus, and M. Peev. The security of practical quantum key distribution. Rev. Mod. Phys., 81 (3): 1301, 2009. 10.1103/​RevModPhys.81.1301.
https:/​/​doi.org/​10.1103/​RevModPhys.81.1301

[39] Denis Sych and Gerd Leuchs. Coherent state quantum key distribution with multi letter phase-shift keying. New J. Phys., 12 (5): 053019, 2010. 10.1088/​1367-2630/​12/​5/​053019.
https:/​/​doi.org/​10.1088/​1367-2630/​12/​5/​053019

[40] Marco Tomamichel and Renato Renner. Uncertainty relation for smooth entropies. Phys. Rev. Lett., 106: 110506, Mar 2011. 10.1103/​PhysRevLett.106.110506.
https:/​/​doi.org/​10.1103/​PhysRevLett.106.110506

[41] Twesh Upadhyaya, Thomas van Himbeeck, Jie Lin, and Norbert Lütkenhaus. Dimension reduction in quantum key distribution for continuous- and discrete-variable protocols. PRX Quantum, 2: 020325, 2021. 10.1103/​PRXQuantum.2.020325.
https:/​/​doi.org/​10.1103/​PRXQuantum.2.020325

[42] Vladyslav C. Usenko and Radim Filip. Feasibility of continuous-variable quantum key distribution with noisy coherent states. Phys. Rev. A, 81: 022318, Feb 2010. 10.1103/​PhysRevA.81.022318.
https:/​/​doi.org/​10.1103/​PhysRevA.81.022318

[43] Christian Weedbrook, Andrew M. Lance, Warwick P. Bowen, Thomas Symul, Timothy C. Ralph, and Ping Koy Lam. Quantum cryptography without switching. Phys. Rev. Lett., 93 (17): 170504, 2004. 10.1103/​PhysRevLett.93.170504.
https:/​/​doi.org/​10.1103/​PhysRevLett.93.170504

[44] Christian Weedbrook, Stefano Pirandola, Seth Lloyd, and Timothy C. Ralph. Quantum cryptography approaching the classical limit. Phys. Rev. Lett., 105: 110501, Sep 2010. 10.1103/​PhysRevLett.105.110501.
https:/​/​doi.org/​10.1103/​PhysRevLett.105.110501

[45] Christian Weedbrook, Stefano Pirandola, Raúl García-Patrón, Nicolas J. Cerf, Timothy C. Ralph, Jeffrey H. Shapiro, and Seth Lloyd. Gaussian quantum information. Rev. Mod. Phys., 84: 621–669, 2012. 10.1103/​RevModPhys.84.621.
https:/​/​doi.org/​10.1103/​RevModPhys.84.621

[46] Yihong Wu and Sergio Verdú. The impact of constellation cardinality on Gaussian channel capacity. In 2010 48th Annual Allerton Conference on Communication, Control, and Computing (Allerton), pages 620–628, 2010. 10.1109/​ALLERTON.2010.5706965.
https:/​/​doi.org/​10.1109/​ALLERTON.2010.5706965

[47] Yi-Bo Zhao, Matthias Heid, Johannes Rigas, and Norbert Lütkenhaus. Asymptotic security of binary modulated continuous-variable quantum key distribution under collective attacks. Phys. Rev. A, 79: 012307, 2009. 10.1103/​PhysRevA.79.012307.
https:/​/​doi.org/​10.1103/​PhysRevA.79.012307

Cited by

[1] Florian Kanitschar and Christoph Pacher, “Postselection Strategies for Continuous-Variable Quantum Key Distribution Protocols with Quadrature Phase-Shift Keying Modulation”, arXiv:2104.09454.

[2] Wen-Bo Liu, Chen-Long Li, Yuan-Mei Xie, Chen-Xun Weng, Jie Gu, Xiao-Yu Cao, Yu-Shuo Lu, Bing-Hong Li, Hua-Lei Yin, and Zeng-Bing Chen, “Homodyne Detection Quadrature Phase Shift Keying Continuous-Variable Quantum Key Distribution with High Excess Noise Tolerance”, arXiv:2104.11152.

[3] Min-Gang Zhou, Zhi-Ping Liu, Wen-Bo Liu, Chen-Long Li, Jun-Lin Bai, Yi-Ran Xue, Yao Fu, Hua-Lei Yin, and Zeng-Bing Chen, “Machine learning for secure key rate in continuous-variable quantum key distribution”, arXiv:2108.02578.

[4] Ignatius William Primaatmaja, Cassey Liang, Gong Zhang, Jing Yan Haw, Chao Wang, and Charles Ci-Wen Lim, “Discrete-variable quantum key distribution with homodyne detection”, arXiv:2109.00492.

[5] Cosmo Lupo and Yingkai Ouyang, “Quantum key distribution with non-ideal heterodyne detection”, arXiv:2108.00428.

The above citations are from SAO/NASA ADS (last updated successfully 2021-09-13 18:45:07). The list may be incomplete as not all publishers provide suitable and complete citation data.

Could not fetch Crossref cited-by data during last attempt 2021-09-13 18:45:05: Could not fetch cited-by data for 10.22331/q-2021-09-13-540 from Crossref. This is normal if the DOI was registered recently.

PlatoAi. Web3 Reimagined. Data Intelligence Amplified.
Click here to access.

Source: https://quantum-journal.org/papers/q-2021-09-13-540/

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?