Skip to main content Aller au menu Aller à la recherche

Cryptographie quantique en variables continues

Continuous Variables Quantum Key Distribution

Present members:  Luis Trigo Vidarte, Philippe Grangier

Former members: Frédéric Grosshans, Jérôme Wenger, Jérôme Lodewyck, Simon Fossier, Anthony Leverrier, Eleni Diamanti, Rosa Tualle-Brouri, work done in collaboration with Thierry Debuisschert (Thales) and Nicolas Cerf (ULB).

Experimental quantum key distribution (QKD) has been the subject of intense research efforts during the last decade; these efforts have led to an impressive progress, which has allowed QKD to become the field in quantum information processing that is the closest to applications. The majority of the QKD systems that have been realized implement discrete-variable or distributed-phase-reference protocols [1], which use properties of single photons to encode key information. Continuous-variable (CV) QKD protocols, in which light carries continuous information such as the value of the quadrature of a coherent state, have been proposed as another option, which opens the door to very high secret key generation rates [2]–[9].

We have proposed and implemented a protocol [7] where the key information is encoded by Alice in two orthogonal quadratures X and P (or equivalently the amplitude and phase) of a train of coherent states that are modulated according to a centred bi-Gaussian distribution. These states are sent along with a phase reference through the quantum channel to Bob, who randomly measures one of the two quadratures using a homodyne detection setup. Alice and Bob then extract a secret common binary key from their data, by performing classical procedures for channel characterization, error correction and privacy amplification. The security of this protocol stems from Heisenberg inequalities satisfied by the quantum CVs accessible to Alice, Bob and the eavesdropper Eve. Security proofs of this protocol against general individual and collective eavesdropping attacks have been provided [7], [10]–[12], and have been recently completed by unconditional security proofs against the most general type of attacks [13].

From a practical point of view, the coherent-state CVQKD protocol requires a simple system architecture and eliminates the need for specific resources such as single-photon sources and detectors. It was first implemented in a proof-of-principle table-top experiment (see Figure 1) at near-infrared wavelength (780 nm), based on a pulsed, shot-noise-limited homodyne detector [7].

ManipCryptoLowRes-1

Figure 1 : First demonstration of CVQKD as a table-top experiment [7]

Subsequently, the system went through successive phases of development that included the implementation of advanced error-correction algorithms and the operation at infrared wavelength (1550 nm) in order to enhance the performance of the system using standard, fast and efficient products of the telecommunication industry [1415]. The experimental implementation of a partial intercept-and-resend eavesdropping attack on such a system confirmed the entanglement-breaking bound for the coherent-state CVQKD protocol through a direct measurement of the system's excess noise [16].

In the next step towards applications, we realized a portable CVQKD prototype that provides stable and automatic distribution of secret keys over several days at high rates (see Figure 2). To reach this goal, several experimental advancements were required, such as the time and polarization multiplexing of the signal and phase reference in the quantum channel, as well as the implementation of automation and hardware control procedures, combined with advanced reconciliation and key verification techniques. The prototype was tested in a field implementation of a quantum cryptography network developed within the European Integrated Project SECOQC [17], which brought together prototypes based on various QKD technologies. The average secret key distribution rate provided by the CVQKD prototype over 3 days and through a 3 dB channel (corresponding to a 15 km standard optical fibre) was 8 kbit s–1, including all quantum and classical communication. This system is therefore most suitable for use in metropolitan-size secure networks that require high communication rates [18].

In a more recent version, we also added a fast encryptor (MISTRAL from THALES), and we built an integrated ensemble where the key for the AES encryption by the MISTRAL device is periodically refreshed (every 10 seconds) for increased security [19]. In parallel with these experimental developments, theoretical work is going on to increase the range and efficiency of the CVQKD protocol [20].

nj303437fig1

Figure 2 : State-of-the art CVQKD implementation at 1550 nm [18, 19]

 

References

[1] Scarani V, Bechmann-Pasquinucci H, Cerf N J, Dusek M, Lütkenhaus N and Peev M Rev. Mod. Phys. 81, 1301 (2009)

[2] Ralph T C 1999 Phys. Rev. A 61 010303

[3] Hillery M 2000 Phys. Rev. A 61 022309

[4] Cerf N J, Lévy M and Van Assche G 2001 Phys. Rev. A 63 052311

[5] Silberhorn C, Ralph T C, Lütkenhaus N and Leuchs G 2002 Phys. Rev. Lett. 89 167901

[6] Grosshans F and Grangier P 2002 Phys. Rev. Lett. 88 057902

[7] Grosshans F, Van Assche G, Wenger J, Brouri R, Cerf N J and Grangier G 2003 Nature 421 238

[8] Weedbrook C, Lance A M, Bowen W P, Symul T, Ralph T C and Lam P K 2004 Phys. Rev. Lett. 93 170504

[9] Heid M and Lütkenhaus N 2007 Phys. Rev. A 76 022313

[10] Grosshans F and Cerf N J 2004 Phys. Rev. Lett. 92 047905

[11] Navasqués M, Grosshans F and Acín A 2006 Phys. Rev. Lett. 97 190502

[12] García-Patrón R and Cerf N J 2006 Phys. Rev. Lett. 97 190503

[13] Renner R and Cirac J I 2009 Phys. Rev. Lett. 102 110504

[14] Lodewyck J, Debuisschert T, Tualle-Brouri R and Grangier P 2005 Phys. Rev. A 72 050303

[15] Lodewyck J et al 2007 Phys. Rev. A 76 042305

[16] Lodewyck J, Debuisschert T, García-Patrón R, Tualle-Brouri R, Cerf N J and Grangier P 2007 Phys. Rev. Lett. 98 030503

[17] http://www.secoqc.net

[18] S Fossier, E Diamanti, T Debuisschert, A Villing, R Tualle-Brouri and P Grangier, New J. Phys. 11, 045023 (2009)

[19] http://demo-sequre.com or http://www.iota.u-psud.fr/sequre

[20] Anthony Leverrier and Philippe Grangier, Phys. Rev. Lett. 102, 180504 (2009)

Site réalisé par Intuitiv Interactive