Font Size: a A A

Research On Security Of Decoy-state Quantum Key Distribution With Finite Resources

Posted on:2015-03-29Degree:DoctorType:Dissertation
Country:ChinaCandidate:C ZhouFull Text:PDF
GTID:1108330482479091Subject:Cryptography
Abstract/Summary:PDF Full Text Request
Quantum key distribution (QKD), raised from modern cryptography and quantum mechanics, has been a kind of information security technology toward industrialization. QKD enables two remote communication parties to share common secret information via public negotiation. The obtained secret information can be used as the key of the parties’secure communication. The secrecy of key directly influences the security of secure communication. Thus, what is the degree about the security of key produced from QKD system is a heart question of common concern.Although the ideal QKD system has been proved to be theoretically secure, the practical QKD system will never be always consistent with the ideal one. Practical imperfect factors, i.e., imperfect single photon source, finite-length key and imprecise modulation of quantum state, will undoubtedly threaten the security of a real QKD system. Therefore, the research on the practical security of nonideal QKD system has been a vital direction that should be tackled in the way of QKD’s industrialization.Decoy-state method can overcome the security loopholes resulted from multi-photon pulses of practical source, therefore real QKD systems always apply decoy-state strategy to modulate the intensity of source. In a practical decoy-state QKD system, the number of photon pulses sent from the source and the length of processing data are always limited within certain time of operation, which leads to a final key with finite length. Since the security bounds for the ideal QKD system no longer hold true for the practical decoy-state QKD system with finite-length keys, great efforts should be made to study the finite-length security bound for the decoy-state QKD system. In this thesis, we have a systematical research on the security of decoy-state QKD system with finite-length keys and mainly obtain the security bounds under the practical conditions such as authentication key refreshing, nonideal parametric down conversion source and biased basis choice. The main contributions of our thesis are listed as follows:1. Research on the security of authentication in quantum key distribution with finite-length keys. For the question that partial information leakages of generation key undoubtedly influence the security of practical QKD system, a method is presented for characterizing information leakages gained by adversary in each authentication key refreshing round based on a deep investigation on privacy amplification. The influence of information leakage on the security of practical QKD system is quantitatively analyzed. Considering the successive decrease of security level of initial finite authentication key in the process that the authentication key is refreshed by the generation key round by round, a basic model for analyzing the lifetime of initial authentication key is shown and its calculation formula is proposed, which can effectively and quantitatively weigh the change of security intensity in authentication key refreshing.2. Finite-key analysis of the passive decoy-state quantum key distribution under coherent attacks. Spontaneous parametric-down-conversion source (SPDCs) is a kind of practical source that can be realized maturely within reach of current technology. For the practical QKD system using SPDCs, passive decoy-state method is always conducted. However, the existing security bounds under finite-length keys for the passive decoy-state QKD are confined in collective attacks. Aimed at the QKD system using SPDCs, a tight finite-key analysis is applied for the passive decoy-state QKD using SPDCSs under coherent attacks. The calculation expressions for estimating single-photon yields and errors with finite resources are presented and a concise and stringent formula for calculating the key generation rate is obtained. The simulation shows that, under the condition of finite-length key, the passive decoy-state QKD with SPDCSs can perform efficiently. With a high frequency of operating system, the maximal transmission distance of the passive decoy-state QKD with SPDCSs can exceed to that of the active decoy-state QKD with a weak coherent source.3. Design and analysis of decoy-state method for the measurement-device-independent QKD (MDI-QKD) system using SPDCSs. MDI-QKD, more secure than standard QKD under practical conditions, can overcome the security loopholes of imperfect detectors. MDI-QKD with weak coherent sources has been widely and meticulously analyzed. However, the research on the security and performance of MDI-QKD with SPDCSs need to be further studied. In this paper, we propose two decoy protocols suitable for MDI-QKD using SPDCS, i.e. the passive two-intensity decoy protocol and the active-adjusted passive three-intensity protocol. The corresponding method for parameter estimation is presented and the security bound under finite-length key is obtained for the active-adjusted passive three-intensity protocol. The formulas for calculating the overall quantum bit gain and bit error rate under phase randomization are shown and the performance is compared among different decoy protocols. Furthermore, the impact of finite-key effect on the security of the active-adjusted passive three-intensity protocol is analyzed. The numerical simulations show that the MDI-QKD using SPDCS with practical decoy protocols has apparent superiority both in transmission distance and key generation rate compared to the one using weak coherent sources. And the active-adjusted passive three-intensity protocol can be demonstrated better than the active three-intensity decoy protocol in MDI-QKD using practical SPDCS.4. Design and analysis of biased decoy-state method for MDI-QKD with finite-length keys. Statistical fluctuations due to finite-size effect apparently influence the performance of MDI-QKD. How to promote the practical efficiency of MDI-QKD with finite-length keys is a practical question of common concern.In this paper, a new decoy-state protocol with biased basis choice for finite-key MDIQKD is proposed. Under the frame of composable security, the lower bound of single-photon yield and the upper bound of phase error rate in the case of finite resources are presented. The protocol given in this paper maximally takes advantage of the successful Bell-state detections both from the decoy and signal states, enables the amount of generation keys to be optimal given specific statistical fluctuations through deliberate basis-choosing strategy, and therefore efficiently enhance the performance (the key generation rate is enlarged and maximal transmission distance is extended) of decoy-state MDI-QKD with finite-length keys. The simulations show that, under the same experimental parameters, the protocol given in this paper can be demonstrated better than existing results with parameters being partially optimized. Without a full optimization program, a long-distance implementation (168 km on standard optical fiber) of MDI-QKD can be realized with a reasonable size of total transmitting signals (N=1015).
Keywords/Search Tags:Quantum Key Distribution, Finite Key, Authentication Key Refreshing, Passive Decoy State, Measurement Device-Independent, Parametric Down Conversion Source, Biased Basis Choice
PDF Full Text Request
Related items