Quantum cryptography has recently been extended to continuous-variable systems, such as the bosonic modes of the electromagnetic field possessing continuous degrees of freedom. In particular, several cryptographic protocols have been proposed and experimentally implemented using bosonic modes with Gaussian statistics. These protocols have shown the possibility of reaching very high secret key rates, even in the presence of strong losses in the quantum communication channel. Despite this robustness to loss, their security can be affected by more general attacks where extra Gaussian noise is introduced by the eavesdropper. Here, we show a ‘hardware solution’ for enhancing the security thresholds of these protocols. This is possible by extending them to two-way quantum communication where subsequent uses of the quantum channel are suitably combined. In the resulting two-way schemes, one of the honest parties assists the secret encoding of the other, with the chance of a non-trivial superadditive enhancement of the security thresholds. These results should enable the extension of quantum cryptography to more complex quantum communications.

Continuous-variable quantum cryptography using two-way quantum communication

MANCINI, Stefano;
2008-01-01

Abstract

Quantum cryptography has recently been extended to continuous-variable systems, such as the bosonic modes of the electromagnetic field possessing continuous degrees of freedom. In particular, several cryptographic protocols have been proposed and experimentally implemented using bosonic modes with Gaussian statistics. These protocols have shown the possibility of reaching very high secret key rates, even in the presence of strong losses in the quantum communication channel. Despite this robustness to loss, their security can be affected by more general attacks where extra Gaussian noise is introduced by the eavesdropper. Here, we show a ‘hardware solution’ for enhancing the security thresholds of these protocols. This is possible by extending them to two-way quantum communication where subsequent uses of the quantum channel are suitably combined. In the resulting two-way schemes, one of the honest parties assists the secret encoding of the other, with the chance of a non-trivial superadditive enhancement of the security thresholds. These results should enable the extension of quantum cryptography to more complex quantum communications.
File in questo prodotto:
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11581/201364
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus ND
  • ???jsp.display-item.citation.isi??? 186
social impact