Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier

Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier

Physics Letters A 378 (2014) 2808–2812 Contents lists available at ScienceDirect Physics Letters A www.elsevier.com/locate/pla Improving the maximu...

573KB Sizes 0 Downloads 39 Views

Physics Letters A 378 (2014) 2808–2812

Contents lists available at ScienceDirect

Physics Letters A www.elsevier.com/locate/pla

Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier Tianyi Wang a , Song Yu a,∗ , Yi-Chen Zhang a , Wanyi Gu a , Hong Guo a,b a

State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876, China State Key Laboratory of Advanced Optical Communication Systems and Networks, School of Electronics Engineering and Computer Science, Center for Computational Science & Engineering and Center for Quantum Information Technology, Peking University, Beijing 100871, China

b

a r t i c l e

i n f o

Article history: Received 28 February 2014 Received in revised form 26 July 2014 Accepted 4 August 2014 Available online 7 August 2014 Communicated by P.R. Holland Keywords: Continuous-variable quantum key distribution Noisy coherent states Noiseless linear amplifier

a b s t r a c t By employing a nondeterministic noiseless linear amplifier, we propose to increase the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states. With the covariance matrix transformation, the expression of secret key rate under reverse reconciliation is derived against collective entangling cloner attacks. We show that the noiseless linear amplifier can compensate the detrimental effect of the preparation noise with an enhancement of the maximum transmission distance and the noise resistance. © 2014 Elsevier B.V. All rights reserved.

1. Introduction Continuous-variable quantum key distribution (CVQKD) enables two parties, Alice and Bob, to establish a secret key using the quadratures of the optical field [1,2]. CVQKD protocols based on Gaussian modulation of coherent states [3–6] is compatible with standard telecom components and provides the prospect of high rate secure key distribution. Moreover, these protocols have been proved secure against arbitrary collective attacks [7–9], which are elucidated to be optimal in the asymptotic limit [10]. Despite the merits above, the maximum transmission distance of CVQKD protocols is limited to tens of kilometers. In the pursue of higher secret key rate and longer distance, it is shown that the maximum transmission distance of coherent-state CVQKD in a Gaussian lossy noisy channel can be arbitrarily increased using a nondeterministic noiseless linear amplifier (NLA) [11,12]. The NLA can in principle amplify the amplitude of a coherent state without introducing extra noise [13]. Recently, a greater insight into the properties of noiseless amplification has been gained, which exploits noiseless amplification via transformation of the covariance matrix in the phase space representation [14]. Since the physical implementation of the NLA is quite challenging, the equivalence

*

Corresponding author. E-mail address: [email protected] (S. Yu).

http://dx.doi.org/10.1016/j.physleta.2014.08.005 0375-9601/© 2014 Elsevier B.V. All rights reserved.

between the NLA and the more feasible Gaussian post-selection is established [15,16]. Recently, the equivalence has been experimentally demonstrated in the CVQKD scenario, providing an effective tool to enhance secret key extraction [17]. In previous works, it has been shown that the noise in coherent state preparation, although trusted, is destructive to the security of CVQKD protocols [18,19]. As the coherent states become more and more impure, the maximum transmission distance of reverse reconciliation CVQKD protocols degenerates significantly. Although the direct reconciliation alternatives are more insusceptible to the preparation noise, the security is only guaranteed when the channel loss does not exceed 50%, thus restricting the secure distance [20,21]. In this Letter, the NLA has been applied to the reverse reconciliation scenario of the CVQKD protocol with noisy coherent states. Taking into account the optimality of Gaussian attacks [7,8], we restrict our study to collective entangling cloner attack [22]. Then we discuss the effect of the NLA on the performance of the protocol. As a consequence, we show that the beneficial effect of improving the maximum transmission distance and the noise resistance also appears in the case of CVQKD with noisy coherent states. 2. CVQKD with noisy coherent states We consider the most common CVQKD protocol designed in [3]. In the prepare-and-measure (PM) scheme, Alice randomly prepares

T. Wang et al. / Physics Letters A 378 (2014) 2808–2812

2809

Fig. 1. The entanglement-based scheme of the NLA-enhanced CVQKD protocol with noisy coherent states. The preparation noise is generated by the coupling of the signal mode B 0 and an entangled noise source N, which is not accessible to Eve. The modulated signal mode B 1 is sent through the quantum channel and undergoes the entangling cloner attack featured by the parameters ( T , W ). Before Bob’s measurement, the perturbed signal mode B 2 is amplified with a nondeterministic NLA. (For interpretation of the references to color in this figure, the reader is referred to the web version of this article.)

a coherent state centered at (x A , p A ) from a Gaussian distribution with zero mean and of variance V A in shot noise units. Then she sends it to Bob through the quantum channel featured by a transmittance T and an excess noise  . The total channel-added noise referred to the channel input is expressed as χline = 1/ T − 1 +  . After receiving the state, Bob randomly measures the x or the p quadrature with homodyne detection or simultaneously measures both quadratures with heterodyne detection, and extracts a secret key with Alice by performing post-processing. The PM version above can be reformulated in the entanglement-based (EB) version [22], in terms of entanglement distribution. Presented in Fig. 1 is the system model based on a two-mode squeezed vacuum (EPR) state of variance V = V A + 1. Alice applies a heterodyne measurement on one half of the EPR state, while the other half is sent to Bob and projected onto a coherent state centered at the outcomes of Alice’s measurement. In practice, the imperfect optical modulation will introduce trusted excess noise in the stage of coherent state preparation. In this case, the EB scheme is modified with a beam splitter and another EPR state of variance N at Alice’s side, as shown in the purple dashed box of Fig. 1 [19]. The beam splitter of transmittance T N ≈ 1 couples the signal mode and one half of the EPR state to emulate the preparation noise. After coupling, the covariance matrix of the state F G A B 1 at the channel input √can be √obtained by applying a unitary transformation S N = I ⊕ to both EPR states

γ F G A B 1 = S N (γ F G ⊕ γ A B 0 ) S NT , where



γF G =

√ 

γ A B0 =

NI N 2 − 1 σz



VI V 2 − 1 σz



N 2 − 1 σz



T I 1− T I  √ N √ N ⊕I TN I − 1− T N I

(1)



NI V 2 − 1 σz VI



In this section, we propose to improve the Gaussian-modulated CVQKD protocol with noisy coherent states by inserting an ideal NLA before Bob’s detection, as shown in the red dashed box in Fig. 1. In the EB scheme, Alice and Bob share pre-distributed correlation through Gaussian entanglement. During transmission, the perturbation of Eve is featured by the parameters of the quantum channel. When coherent states are perfectly prepared, successful noiseless amplification can convert the covariance matrix of the state before amplification into an equivalent one with modified EPR parameter, channel transmittance and excess noise [11]. But in the case of noisy coherent states, the secret key rate is dependent of the modes related to the preparation noise, thus making this simple equivalence unavailable. Inspired by the methods in [14], we analyze the security of the NLA-enhanced protocol using the covariance matrix transformation. For a Gaussian density operator with null mean, transformation of the covariance matrix after successful amplification can be described as [14]





γout = g g2 + 1 − γin g2 − 1

−1 









(3) where g = diag( g , g ) is the amplifying matrix for the individual mode, and takes the direct sum of all individual modes in the multimodes case. With (3), we are able to derive the expression of the secret key rate of CVQKD with noisy coherent states using the NLA. After Eve’s entangling cloner attack, the covariance matrix of the whole system is

where



, S channel = I ⊕ I ⊕ I ⊕

As shown in Fig. 1, the most practical example of a collective Gaussian attack is the entangling cloner attack characterized by a beam splitter of transmittance T and a thermal noise of variance W = 1 + T  /(1 − T ) [22]. After interacting individually with each signal pulse, Eve performs the optimal collective measurement on her ensemble of stored ancillae until the end of the reconciliation. From an information-theoretic perspective, the secret key that Alice and Bob can distill under reverse reconciliation is defined as

(2)

where I A B is the Shannon mutual information [23] between Alice and Bob, and χ B E is the Holevo bound for the mutual information shared by Eve and Bob [24]. Although the Shannon limit cannot be reached in practical implementations, the reconciliation efficiency β < 1 can achieve approximately 95% for a large range of SNR [25].



γin g2 + 1 − g2 − 1 g−1 ,

T γ F G A B 2 E 1 E 2 = S channel (γ F G A B 1 ⊕ γ E 1 E 2 ) S channel ,

,

I = diag(1, 1) and σz = diag(1, −1).

K = β I A B − χB E ,

3. NLA-enhanced protocol

γE1 E2



TI



1 − TI

(4)



√ √ TI − 1 − TI   √ 2 WI W − 1 σz = √ . 2 W − 1 σz WI

⊕I (5)

If Bob applies amplification successfully with the NLA, the covariance matrix will be obtained by substituting γ F G A B 2 E 1 E 2 in (4) into (3) as γin . To calculate the secret key rate, we focus on the reduced covariance matrix γ F G A B from the amplified covariance matrix



VFI

c F G σz

cF AI

c F B σz



⎜c σ ⎟ ⎜ F G z V G I c G A σz c G B I ⎟ ⎟, ⎝ c F A I c G A σz V A I c A B σz ⎠

γF G A B = ⎜

c F B σz

cG B I

c A B σz

and the coefficients are as follows

V BI

(6)

2810

T. Wang et al. / Physics Letters A 378 (2014) 2808–2812

I het A B ( g ) = log2

V BM V BM |AM

= log2

VB + 1 VB + 1−

c 2A B V A +1

(10)

.

Meanwhile, χ B E ( g ) can be calculated with the facts that Eve purifies the system F G A B to maximize her information and that Bob’s projective measurement purifies the system F G A E

χ B E ( g ) = S ( E ) − S ( E |b) = S ( F G A B ) − S ( F G A |b),

(11)

where S (·) denotes the von Neumann entropy and S (·|b) denotes the conditional von Neumann entropy on Bob’s measurements. For protocols applying Gaussian modulations of Gaussian states, the von Neumann entropies are determined by the covariance matrix of the system. In order to calculate the symplectic eigenvalues of the covariance matrix γ F G A B , the symplectic invariants are defined as [26]

n, j = M 2 j (Ω γ F G A B ),

(12)

n

Fig. 2. Maximum value of the gain g max as a function of channel loss. The curves are plotted for an excess noise  = 0.05, a modulation variance V = 5, a noise source variance N = 3 and T N = 0.9.

⎧ V F = N + α T (1 − T N )( N 2 − 1) ⎪ ⎪ ⎪ ⎪ ⎪ V G = T N N + (1 − T N ) V + α T T N (1 − T N )( V − N )2 ⎪ ⎪ ⎪ ⎪ ⎪ V A = V + α T T N ( V 2 − 1) ⎪ ⎪ ⎪ ⎪ ⎪ T [ T N ( V + χ N ) + χline ]( g 2 + 1) − g 2 + 1 ⎪ ⎪ ⎪ VB = ⎪ ⎪ T [ T N ( V + χ N ) + χline ](1 − g 2 ) + g 2 + 1 ⎪ ⎪  ⎨ c F G = T N ( N 2 − 1) (1 + α T (1 − T N )( V − N ))  ⎪ ⎪ ⎪ c = − α T (1 − T N ) T N ( V 2 − 1)( N 2 − 1) ⎪ F A ⎪  ⎪ ⎪ ⎪ c = −β T (1 − T )( N 2 − 1) ⎪ N ⎪ ⎪ FB  ⎪ ⎪ 2 − 1) (1 + α T T ( V − N )) ⎪ c = ( 1 − T )( V ⎪ GA N N ⎪  ⎪ ⎪ ⎪ c = β T T ( 1 − T ) ( V − N ) ⎪ G B N N ⎪ ⎪  ⎩ c A B = β T T N ( V 2 − 1)

z4 − 4,1 z3 + 4,2 z2 − 4,3 z + 4,4 = 0.

β=

(7)

    1 λ1,2 = (4,3 − 24,4 ) ± (4,3 − 24,4 )2 − 44,4 2

λ3,4 = 1.

(14)

Since S ( E ) is independent of the system of Bob, (14) is available for both homodyne and heterodyne cases. Similarly, we are able to calculate the symplectic eigenvalues of covariance matrix γ F G A |b , which can be derived using T MP γ Fhom σF G A B G A |b = γ F G A − σ F G A B ( X γ B X )

g2 − 1 T [ T N ( V + χ N ) + χline ](1 −

g2) +

g2

+1

T −1 γ Fhet σF G A B , G A |b = γ F G A − σ F G A B (γ B + I)

,

T [ T N ( V + χ N ) + χline ](1 − g 2 ) + g 2 + 1

and χ N = N (1 − T N )/ T N is the preparation noise referred to mode B 0 . It is worth mentioning that to assure the noiseless linear amplification is physically realizable, the constraint below has to be fulfilled







T T N ( V + χ N ) + χline 1 − g 2 + g 2 + 1 > 0.

(8)

In the noisy coherent states scenario, the maximum value of g under specific loss and excess noise is plotted in Fig. 2. For convenience, we consider the security analysis of the homodyne and the heterodyne cases in parallel. The secret key rate with the NLA can be obtained via





K ( g ) = P success β I A B ( g ) − χ B E ( g ) ,

(9)

where P success is the success probability of the non-deterministic noiseless amplification. The classical mutual information I A B ( g ) can be directly derived from the covariance matrix γ F G A B

1 2

log2

V BM V BM |AM

1

= log2 2

VB VB −

c 2A B V A +1

(15)

where MP stands for Moore–Penrose inverse of a matrix and X = diag(1, 0). The matrices γ B , γ F G A and σ F G A B can all be derived from the decomposition of the covariance matrix

2g

I hom A B (g) =

(13)

After some lengthy but straightforward calculations, the symplectic eigenvalues are given by

where

α=

where Ω = 1 i σ y (σ y stands for the y Pauli matrix) and M 2 j (Ω γ F G A B ) is the principal minor of order 2 j of the 2n × 2n matrix Ω γ F G A B , which is the sum of the determinants of all the 2 j × 2 j submatrices of Ω γ F G A B [26]. Then, the symplectic eigenvalues λ1−4 can be derived by solving the polynomial equation [26]



γ F G A σ FTG A B γF G A B = σF G A B γB



(16)

.

The eigenvalues λ5−7 can be derived for both homodyne and heterodyne detections

 λhom = det γ Fhom , λhom 5 6,7 = 1 G A |b  λhet det γ Fhet , λhet 5 = 6,7 = 1 G A |b

(17)

Then the maximized mutual information between Eve and Bob can be calculated by



χ Bhom E (g) = G 

χ BhetE ( g ) = G

λ1 − 1 2

λ1 − 1 2



 +G



 +G

λ2 − 1 2

λ2 − 1 2



 −G



 −G

−1 λhom 5 2

λhet 5

−1

2



 ,

(18)

where G (x) = (x + 1)log2 (x + 1) − xlog2 x. With (10) and (18) substituted into (9), we are able to evaluate the performance of the NLA-enhanced CVQKD with noisy coherent states.

T. Wang et al. / Physics Letters A 378 (2014) 2808–2812

2811

Fig. 3. Maximized secret key rate as a function of channel loss in the presence of the preparation noise: (a) homodyne detection, (b) heterodyne detection. The maximization is performed on the success probability P success of the NLA.

Fig. 4. Achievable loss enhancement L as a function of the noise source variance N at Alice’s side: (a) homodyne detection, (b) heterodyne detection. The curves are plotted for T N = 0.9.

4. Simulation and discussion In this section, the performances of CVQKD with noisy coherent states are compared with and without the NLA asymptotically by numerical simulation. Note that P success is an important parameter in simulation. Firstly it has been shown that the value of P success is upper bounded by 1/ g 2 [13,27]. But in the studies of the equivalence between the NLA and the Gaussian post-selection, it is presented that the 1/ g 2 bound is quite optimistic [15–17]. Moreover, a recent analysis on probabilistic phase-insensitive amplification confirms that the 1/ g 2 bound is loose [28]. In simulation, we choose P success = 1/ g 2 since our result does not depend on the precise value of P success , which only acts as a scaling factor and does not change the fact under a certain transmission distance a NLA can transform a negative secret key rate into a positive one. But it should be emphasized that the secret key rate obtained in simulation is meaningful in the qualitative sense rather than the quantitative sense, since they are possibly orders of magnitude smaller than plotted due to the overestimated P success . The parameters for numerical simulation are as follows. Alice’s modulation variance V A = 4, the variance of the EPR state representing the preparation noise N = 2.5, the transmission of the beam splitter at Alice’s side T N = 0.9, channel excess noise  = 0.05, and the reverse reconciliation efficiency β = 95%. First of all, we consider the secret key rate as a function of the channel loss under two conditions: without using a NLA and using a NLA with gain 2. The results are displayed in Fig. 3. It is shown that when the NLA is applied before Bob’s homodyne detection, the secret key rate remains positive for losses enhanced by 5.23 dB, corresponding to a transmission distance improvement of over 25 km. When Bob applies heterodyne detection, the improvement drops slightly to 5.14 dB. But if the coherent states are perfectly prepared, a NLA of gain 2 can increase the distance over which the protocol is secure by 6 dB [11]. Clearly this desired loss enhancement is not reached when the coherent states are prepared noisily.

In Fig. 4 we calculate the achievable loss enhancement L of the system as a function of the noise source variance N. The gain of the NLA is set to 2, 3 and 5. We observe that the achievable loss enhancement decreases as the preparation noise gets stronger. For g = 2, L approaches 6 dB when N is 1 for minimal noise, and descends rapidly as N gets larger. The same result applies to the cases where g = 3 and 5. These results could be explained according to the EB scheme in Fig. 1. The initial entanglement between Alice and Bob is weakened by the beam splitter and the preparation noise is added to the signal mode on Alice’s side, which is disadvantageous to reverse reconciliation. When the NLA is applied, the destructive preparation noise is strengthened together with the distributed entanglement by the noiseless amplification, resulting in a decline in L. It is also presented that heterodyne detection is more susceptible to the preparation noise than homodyne detection. Secondly, the resistance to the excess noise of the protocol is taken into account. In Fig. 5, we compare the maximal tolerance to channel excess noise as a function of the channel losses for protocols with and without the NLA, under constant preparation noise. It is shown that while the quantum channel is too noisy for the protocol with noisy coherent states, it can be used to generate a secret key with the assistance of the NLA for both homodyne and heterodyne detections. This indicates that in the presence of the preparation noise, the robustness of the coherent state CVQKD protocol is enhanced by the NLA in terms of the upper bound of the tolerable excess noise. Finally, we discuss the preparation noise tolerance when the NLA is applied. Presented in Fig. 6 are the upper bounds of the preparation noise variance N with NLA versus channel losses, under constant channel excess noise. We observe that under a given loss, the preparation noise tolerance of the coherent state CVQKD protocol with homodyne detection is enhanced by 0.7 units of shot noise variance by using a NLA of gain 2. As the gain increases to 5, the enhancement increases further to 1.6 correspondingly.

2812

T. Wang et al. / Physics Letters A 378 (2014) 2808–2812

Fig. 5. Tolerable excess channel noise as a function of channel loss: (a) homodyne detection, (b) heterodyne detection. The curves are plotted for N = 2.5 and the gain of the NLA is in the allowed region of Fig. 2.

Fig. 6. The upper bounds of the preparation noise variance N as a function of channel loss: (a) homodyne detection, (b) heterodyne detection. The curves are plotted for  = 0.05 and the gain of the NLA is in the allowed region of Fig. 2.

When it turns to heterodyne detection, the enhancement is 1.52 under the gain of 5, verifying the susceptibility of heterodyning. The results indicate that the NLA can improve not only the maximum transmission distance of CVQKD, but also the resistance to the preparation noise as the transmission distance increases. 5. Conclusion In this Letter, we employ a nondeterministic NLA to promote the maximum transmission distance of CVQKD protocols with noisy coherent states. Security analysis against an collective entangling cloner attack is presented in the phase space representation to derive the expression of the secret key rate. Simulation results show that the maximum transmission distance can be effectively promoted by the NLA in the presence of preparation noise. The resistance to the channel excess noise and the preparation noise is also improved under given losses. Acknowledgements This work was supported in part by the National Basic Research Program of China (973 Program) under Grants 2012CB315605 and 2014CB340102, in part by the National Science Fund for Distinguished Young Scholars of China under Grant 61225003, in part by the National Natural Science Foundation of China under Grants 61271191, 61271193, in part by the Fund of State Key Laboratory of Information Photonics and Optical Communications, in part by the Fundamental Research Funds for the Central Universities. References [1] V. Scarani, H. Bechmann-Pasquinucci, N.J. Cerf, M. Dušek, N. Lütkenhaus, M. Peev, Rev. Mod. Phys. 81 (2009) 1301–1350.

[2] C. Weedbrook, S. Pirandola, R. García-Patrón, N.J. Cerf, T.C. Ralph, J.H. Shapiro, S. Lloyd, Rev. Mod. Phys. 84 (2012) 621–669. [3] F. Grosshans, P. Grangier, Phys. Rev. Lett. 88 (2002) 057902. [4] F. Grosshans, G. Assche, J. Wenger, R. Brouri, N.J. Cerf, P. Grangier, Nature (London) 421 (2003) 238–241. [5] J. Lodewyck, M. Bloch, R. García-Patrón, S. Fossier, E. Karpov, E. Diamanti, T. Debuisschert, N.J. Cerf, R. Tualle-Brouri, S.W. McLaughlin, P. Grangier, Phys. Rev. A 76 (2007) 042305. [6] P. Jouguet, S. Kunz-Jacques, A. Leverrier, P. Grangier, E. Diamanti, Nat. Photonics 7 (2013) 378–381. [7] R. García-Patrón, N.J. Cerf, Phys. Rev. Lett. 97 (2006) 190503. [8] M. Navascués, F. Grosshans, A. Acín, Phys. Rev. Lett. 97 (2006) 190502. [9] S. Pirandola, S.L. Braustein, S. Lloyd, Phys. Rev. Lett. 101 (2008) 200504. [10] R. Renner, J.I. Cirac, Phys. Rev. Lett. 102 (2009) 110504. [11] R. Blandino, A. Leverrier, M. Barbieri, J. Etesse, P. Grangier, R. Tualle-Brouri, Phys. Rev. A 86 (2012) 012327. [12] B. Xu, C. Tang, H. Chen, W. Zhang, F. Zhu, Phys. Rev. A 87 (2013) 062311. [13] T.C. Ralph, A.P. Lund, in: A. Lvovsky (Ed.), Quantum Communication Measurement and Computing, Proceedings of 9th International Conference, in: AIP Conf. Proc., vol. 1110, AIP, New York, 2009, pp. 155–160, arXiv:0809.0326. [14] N. Walk, A. Lund, T. Ralph, New J. Phys. 15 (2013) 073014. [15] J. Fiurášek, N.J. Cerf, Phys. Rev. A 86 (2012), 060302(R). [16] N. Walk, T.C. Ralph, T. Symul, P.K. Lam, Phys. Rev. A 87 (2013) 020303(R). [17] H.M. Chrzanowski, N. Walk, S.M. Assad, J. Janousek, S. Hosseini, T.C. Ralph, T. Symul, P.K. Lam, Nat. Photonics 8 (2014) 333. [18] R. Filip, Phys. Rev. A 77 (2008) 022310. [19] V. Usenko, R. Filip, Phys. Rev. A 81 (2010) 022318. [20] C. Weedbrook, S. Pirandola, S. Lloyd, T.C. Ralph, Phys. Rev. Lett. 105 (2010) 110501. [21] C. Weedbrook, S. Pirandola, T.C. Ralph, Phys. Rev. A 86 (2012) 022318. [22] F. Grosshans, N.J. Cerf, J. Wenger, R. Tualle-Brouri, P. Grangier, Quantum Inf. Comput. 3 (2003) 535–553. [23] C. Shannon, Bell Syst. Tech. J. 27 (1948) 623–656. [24] A.S. Holevo, Probl. Inf. Transm. 9 (1973) 177–183. [25] P. Jouguet, S. Kunz-Jacques, A. Leverrier, Phys. Rev. A 84 (2011) 062317. [26] A. Serafini, Phys. Rev. Lett. 96 (2006) 110402. [27] G.Y. Xiang, T.C. Ralph, A.P. Lund, N. Walk, G.J. Pryde, Nat. Photonics 4 (2010) 316. [28] S. Pandey, J. Zhang, J. Combes, C.M. Caves, Phys. Rev. A 88 (2013) 033852.