Arguments for the Security of Continuous-variable Quantum Key Distribution (CVQKD)

Arguments for the Security of Continuous-variable Quantum Key Distribution (CVQKD)

Synopsis: Making Quantum Cryptography Safe and Practical

Excerpts and salient points ~

+  Most protocols for quantum key distribution (QKD)—a quantum cryptography technique—encode an encryption key in discrete quantum states, such as the two orthogonal polarizations of a photon. While some QKD protocols are immune to hacking, they require the detection of single photons, an ability not available in existing telecommunication networks.

A theoretical study suggests that “continuous variable” quantum key distribution—an approach to quantum cryptography compatible with telecom networks—could be made absolutely secure against hacking.

+  Now, Anthony Leverrier at Inria in France and colleagues have provided theoretical arguments for the security of continuous-variable (CV) QKD, a version that relies on interferometric detection schemes widely used in high-speed telecom networks. The result suggests that CVQKD holds potential for large-scale deployment in such networks.

+  Instead of discrete polarization states, CVQKD uses coherent quantum states that can be encoded in continuous variables like the amplitude and phase of an optical signal traveling through a fiber. Previous security proofs using this encoding, however, required these coherent states to be randomly chosen from an infinite set of states derived from a continuous distribution, which can’t be accurately prepared in real-world systems.

Source:  APS Physics.  Matteo Rini,  Synopsis: Making Quantum Cryptography Safe and Practical…

Content may have been edited for style and clarity.

Share this article ...

Our Mission

At The Qubit Report, our mission is to promote knowledge and opinion of quantum computing from the casual reader to the scientifically astute.  Because Quantum is Coming.

Einstein Stroll