Towards Secure Cryptography

by | Feb 13, 2019

A useful guide for beginners in the field and a helpful reference for CV-QKD experimentalists who want to deepen their theoretical understanding of their setup.

Quantum key distribution (QKD) is considered the most advanced direct application of the strange laws of quantum physics, including the Heisenberg uncertainty principle, the superposition principle, quantum entanglement, and the no-cloning theorem.

Harnessing these phenomena, QKD enables two distant parties to establish a sequence of bits, i.e., an encryption key, which is identical on both sides, entirely random, and exclusively known by the two trusted communicators. These three conditions are essential for information-theoretic communication security and allow for bug-proof information exchange; no eavesdropper is, by physical law and regardless of their technological capabilities, able to obtain any useful knowledge on the cryptographic key without being noticed.

Initially proposed with single individually encoded photons in 1984, the idea of quantum key distribution was extended to weak laser pulses in the early 2000s. While in QKD with single photons the information is encoded into a discrete number of polarisation- or phase-states, QKD with light pulses uses measurements of continuous variables, i.e., the real and imaginary part of the amplitude of the electromagnetic light field.

The striking advantage of continuous-variable quantum key distribution (CV-QKD) over QKD with single photons and discrete variables, lies in the method of so-called coherent homodyne detection as opposed to single-photon counting. Coherent homodyne detection can be performed at high rates (up to 10 GHz) and exhibits impressive detection efficiencies (close to 100 %), while at the same time being much more cost-friendly than single-photon detectors.

Another convincing argument in the case for CV-QKD is its compatibility with existing telecom infrastructure. Experimentalists can use highly advanced off-the-shelf telecom components for their CV-QKD setup and integrate them into existing fibre networks. This makes this technology a promising contender for widely used implementations for information-theoretically secure cryptography.

Besides all the mentioned advantages, the security analysis of CV-QKD—in particular, the estimation of how much information a possible eavesdropper might have gained—is rather complex and mathematically involved. Researchers from Vienna, Austria, and Munich, Germany introduce the mathematical tools and methods used in CV-QKD and didactically re-derive the basic relations from scratch as highlighted in the new journal Advanced Quantum Technologies.

Moreover, apart from the introduction to well-known results and relations, the authors set their focus on realistic and therefore imperfect implementations of the protocol. Presenting their own original research, they model the effects of imperfect hardware components on the experimental performance. As a result of this work, a set of eight analytical noise models translate the specifications on hardware data sheets into the language of Gaussian quantum information, allowing for a thorough investigation of different experimental setups ahead of the physical implementation.

This is crucial to identify the bottlenecks of a CV-QKD setup in time and accordingly optimize the choice of hardware components for the sake of maximal secure-key rate and transmission distance.

“As we hope,” states lead author Fabian Laudenbach from the Austrian Institute of Technology, “our article will turn out [to be] a useful guide for beginners in the field and a helpful reference for CV-QKD experimentalists who want to deepen their theoretical understanding of their setup”.

 

Text kindly provided by authors and edited by Dr. Maria E. Stournara.

Related posts:

Graphene gets a magnetic boost

Graphene gets a magnetic boost

A new hybrid graphene incorporates new elements to help make the material magnetic for applications in electronics and computer science.