Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

Continuous variable subcarrier wave quantum key

distribution with discrete modulation: mathematical


model and finite-key analysis
E. O. Samsonov1,2,* , R. K. Goncharov1 , A.A. Gaidash1,2 , A. V. Kozubov1,2, V. I. Egorov1,2 ,
and A. V. Gleim1,2,3
arXiv:1910.04431v1 [quant-ph] 10 Oct 2019

1 Facultyof Photonics and Optical Information Technology, ITMO University, 199034 Kadetskaya Line 3b, Saint
Petersburg, Russia
2
Quanttelecom Ltd., Saint Petersburg, 199034 Birzhevaya Line 14, Russia
3 Kazan National Research Technical University KAI, 420111, Karl Marx str. 10, Kazan, Russia
* eosamsonov@itmo.ru

ABSTRACT

In this paper we propose a continuous-variable subcarrier wave quantum key distribution scheme with homodyne detection
and present its security analysis in the finite-size regime. We calculate a lower bound on the secret key rate for the system
under the assumption that the quantum channel noise is negligible compared to detector dark counts, and an eavesdropper is
restricted to collective attacks. Our calculation shows that the current realistic system implementation would allow distributing
a secret keys over channels with losses up to 9 dB.

Introduction
Quantum key distribution (QKD) is a method of sharing symmetric cryptographic keys between two parties that is based on
encoding information in the states of quantum objects and subsequent distillation of the key through a classic communication
channel. The first quantum cryptography protocols exploited the quantum system with discrete degrees of freedoms1–3 . A nu-
merous amount of different techniques for security proofs for discrete variable QKD systems has already been presented4–13 .
Experimental implementations of this family of QKD protocols rely on single-photon detectors for quantum state measure-
ments.
In turn, continuous-variable QKD (CV-QKD), which was proposed later, relies on methods of coherent detection, homo-
dyne or heterodyne, for gaining information about the quantum states. In other words, single-photon detection is replaced
by conventional optical communication methods. However, security proofs for CV-QKD protocols currently remain less
advanced14, 15 .
There are two types of CV protocols that differ by signal modulation method: Gaussian16, 17 , where the complex ampli-
tudes of coherent states are selected randomly from a normal distribution, and discrete modulation18–22 with weak coherent
phase-coded states. Other CV-QKD protocols are based on two-mode squeezed vacuum states transmission and measurement
via homodyne or heterodyne detection23. Security proofs for Gaussian CV-QKD protocols remain the most developed: they
were presented against general attacks in the finite key regime using several different approaches24. Security analysis for
CV-QKD protocol with two-mode squeezed vacuum states was also performed25, 26 . Discrete-variable CV-QKD protocols
possess several important advantages; among those are relative implementation simplicity and a possibility to minimize the
number of parameters that need to be monitored. Nevertheless, security proofs for discrete-modulation CV-QKD systems
require special consideration. In the asymptotic limit, its security has been proven against collective attacks27 . Recently it
was shown that security proof for CV-QKD with discrete modulation against general attacks is possible27 . To the best of our
knowledge, existing security proofs do not take into consideration arbitrary attacks and finite-key effects for a realistic system
implementation.
Here we propose a new implementation of CV QKD protocol with discrete modulation based on subcarrier wave quantum
key distribution (SCW QKD) system28–36 . From telecommunication point of view, SCW QKD approach possesses several
significant advantages. Firstly, it is intrinsically robust against external conditions affecting the fiber and is ready to function
in conventional telecom infrastructure. Secondly, it demonstrates unmatched spectral efficiency in the quantum channel,
allowing for distributing several keys on separate closely-packed sidebands around a single optical carrier29. Thirdly, recent
experiments37 have shown that preservation of SCW quantum signal parameters in respect to the carrier allows transmitting
phase-encoded quantum signals through the air providing invariance to telescope rotation that remains an important obstacle in
traditional polarization-based free-space quantum communication, making the same QKD kit suitable for fiber and free-space
QKD networks. Security proof of SCW QKD against collective beam-splitting attack was proposed in36 , and more recently
general finite-key security proof for discrete-variable protocol SCW QKD was presented in38 .
In this paper we consider a new protocol for SCW CV-QKD with discrete modulation, propose a principle scheme of its
implementation and perform finite-key security analysis using a fully quantum asymptotic equipartition property technique8.
We calculate a lower bound on the secret key rate under the assumption that detector dark counts remain a dominant contribu-
tion to the total noise20. The key rates are obtained for direct reconciliation scheme with post-selection in case of collective
attacks.

Results
Continuous-variable SCW QKD setup
In SCW QKD the signal photons are not emitted directly by a laser source but are generated on subcarrier frequencies, or
sidebands, in course of phase modulation of an intense optical carrier. Laser source emits coherent light with frequency ω .
Alice modulates this beam in a traveling wave electro-optical phase modulator with the microwave field with frequency Ω and
phase ϕA 39 . As a result, pairs of sidebands are formed at frequencies ωk = ω + kΩ, where integer k runs between the limits:
−S ≤ k ≤ S. Modulation index is chosen so that the total number of photons in the sidebands is less than unity, thus providing
non-orthogonality of the chosen set of states, as required by the no-cloning theorem40. If Bob applies similar modulation
introducing ϕB , filters out the carrier wave, and registers the subcarrier interference results on a single-photon detector, they
parties can implement a discrete variable QKD protocol as discussed in30, 36, 38 .

ω–Ω ω+Ω
ALICE BOB
ω–Ω ω+Ω ω–Ω ω+Ω

Circulator

Quantum SF
PSM1 channel PSM2 PD1
Laser
BD
ω
PD2

Figure 1. Principal scheme of the SCW QKD with coherent detection. PSM is an electro-optical phase modulator; SF is a
spectral filter that cuts off the carrier; PD is a photodiode; BD is a balanced subtraction detector. Diagrams in circles show
the module of signal spectrum taking into account only the first-order subcarrier waves.

The proposed setup, based on original discrete-variable SCW QKD scheme30 , but with altered detector part on Bob’s side,
is shown in Fig. 1. In this scheme state preparation process in Alice remains the same. However, in the receiver module Bob
applies much higher modulation index for introducting ϕB in each transmission window T , so that the photon number at the
sidebands becomes almost identical to the carrier wave. The resulting subcarrier wave power depends on the values of ϕA
and ϕB . When Alice and Bob introduce equal phase shifts constructive interference is observed at the sidebands signal. A
spectral filter is used for separating the carrier and the sidebands signals. Finally, Bob uses a balanced detector instead of a
single-photon one, directing both sidebands to one photodiode, and the carrier wave to another. We therefore implement a
homodyne detection scheme in SCW QKD, in which the carrier wave plays the role of a local oscillator.

Quantum state preparation


Our system is able to implement protocols with any even number of coherent phase-coded states. The state can be described
in terms of representation basis of abelian cyclic point symmetry groups CM respectively. The protocol which √we propose
here
is based on four coherent phase-coded states (number of bases N = 2). The initial state at Alice’s side is µ0 ⊗ |vaci ,
√ 0 SB
where |vaciSB is the sidebands vacuum state and µ0 0 is the carrier wave coherent state with the average number of photons
µ0 emitted from a coherent monochromatic light source with frequency ω .

2/9
The state at the Alice’s modulator output is a multimode coherent state

S
O
|ψ0 (ϕA )i = |αk (ϕA )ik , (1)
k=−S

with coherent amplitudes



αk (ϕA ) = S
µ0 d0k (βA )e−i(θ1 +ϕA )k , (2)
S
where θ1 is a constant phase and dnk (βA ) is the Wigner d-function that appears in the quantum theory of angular momen-
41
tum . Argument of the d-function βA is determined by the Alice’s modulation index mA , disregarding the modulator medium
dispersion this dependence can be written as
 2
1 mA
cos (βA ) = 1 − . (3)
2 S + 0.5

The detailed description of electro-optic modulation process for quantum states can be found in42 .

Detection
The traveling wave phase modulator on the Bob’s side has the same modulation frequency Ω as in the Alice’s one, but a
different phase ϕB and modulation index mB . The resulting state is also a multimode coherent state

S
|αk′ (ϕA , ϕB )ik ,
O
|ψB (ϕA , ϕB )i = (4)
k=−S

with coherent amplitudes

αk′ (ϕA , ϕB ) = µ0 η (L) exp(−iθ2 k)d0k (β ′ ),


p S
(5)

where η (L) is the transmission coefficient of the quantum channel. New argument of the d-function is

cos β ′ = cos βA cos βB − sin βA sin βB · cos(ϕA − ϕB + ϕ0 ) , (6)

where θ2 and ϕ0 are phases determined by phase modulator structure42. In order to achieve constructive interference, Bob
should use ϕ0 as an offset for his phase and apply microwave phase ϕ = ϕ0 + ϕB in his modulator. According to36 the average
number of photons arriving at the first arm of Bob’s detector in the transmission window T is
  2 
β′ ,
S
n1 (ϕA , ϕB ) = µ0 η (L)ηB 1 − (1 − ϑ ) d00 (7)

ηB is the losses in Bob’s module and ϑ is carrier wave attenuation factor. Thus the average number of photons arriving at the
second arm of Bob’s detector is
 2
β′ ,
S
n2 (ϕA , ϕB ) = µ0 η (L)ηB (1 − ϑ ) d00 (8)

After simple mathematical manipulations, we obtain


q
β ′ = βA (δ 2 + 2δ cos (ϕA − ϕB + ϕ0 ) + 1), (9)

where δ = βB /βA . Then, depending on the phase ϕB chosen by Bob (taking into account the correct basis), the number of
photons arriving at Bob’s detectors will be greater either at the first or the second arm of the balanced detector. The argument of
d-function βA (and, subsequently, the modulation index) is determined by the average photon number depending on theoretical
security analysis. The parameter δ as a ratio of modulation indices is optimized in order to achieve the same distinguishability
of quadratures at different phases in a correctly chosen basis, so that (n1 (0, 0) − n2 (0, 0)) = |n1 (π , π ) − n2 (π , π ) |. Hence
Bob observes the quadrature distributions that are symmetrically offset with respect to zero.

3/9
Quantum bit error rate
Succeeding the detection stage for pulses in correct bases we obtain two probability density distributions (Fig. 2) that contain
information about binary signals. Our channel is characterised by excess noise variance Ξ and vacuum noise variance, which
is constantly defined as V = 1/420, 43 . So, the probability density to obtain v conditioned by the amplitude αk is:


s
2 v− η (L)αk
p(v|ϕA + ϕ ) = e−2 1+Ξ , (10)
π (1 + Ξ)

The overlap between the distributions contributes to the bit errors. Bob can set the threshold value v0 in order to reduce
the number of errors, then Bob expects "0", if v < −v0 and "1", if v > v0 , thereby increasing inconclusive result. Therefore
for each choice of basis it has two input values, Alice’s bits x = {0, 1}, and three output values: Bob’s bits y = {0, 1} and
an inconclusive result or y =?. Considering the quantum channel as a binary symmetric channel (BSC), one may estimate
detection probability density (1 − g), where (g) is erasure, and the probability density that Bob assigns the wrong bit value (e),
in other words, if ϕA = ϕB = π we obtain:

1 − g = p(0|ϕ ) + p(0|π + ϕ ), (11)

p(0|π + ϕ )
e= . (12)
p(0|ϕ ) + p(0|π + ϕ )
After the post-selection stage, bit error rate is Q = E/P, where E is error probability and P is post-selection rate.

|〈v|π〉|2 |〈v|0〉|2
probability density

–v0 v0
quadrature v

Figure 2. Quadrature distributions for correct basis with threshold values {−v0 , v0 } with ϕA = ϕB = π .

Holevo bound
Let us consider a collective attack in the asymptotic limit on infinitely long keys for the case of our system and compute the
corresponding asymptotic collective key rate using the Devetak-Winter approach44. We estimate an upper bound for Eve’s
knowledge about the data using Holevo bound45 for weak coherent states. Finite-key analysis for our protocol is presented in
the following section.
Here we use direct reconciliation scheme. In this case Alice sends error correction information to Bob and the secret
key is determined by Alice’s data. Eve can rotate all states stored in her quantum memory after reconciliation and before
her measurement. Holevo bound can be found considering unconditioned channel density operator. The Eve’s quantum state,
conditioned on Alice’s data, is

|ψE (ϕA )i = |ψ0 (ϕA )i. (13)

Eve needs to discriminate between the states in one basis


1 1
ρ = |ψE (0)ihψE (0)| + |ψE (π )ihψE (π )|. (14)
2 2

4/9
105 Ξ 0
Ξ 0.1
104 Ξ 0.2

K, bit/s
1000

100

10

1
0 2 4 6 8 10
ξL, dB
Figure 3. Secure key rate K dependence on channel loss in CV SCW QKD system with discrete modulation including two
cases of asymptotic key: with excess noise Ξ = 0, Ξ = 0.1 and Ξ = 0.2.

The Holevo bound is given by

χDR = S(ρ ) − ∑ pk S(ρk ), (15)


k

where S(ρ ) is the von Neumann entropy, index k enumerates the possible states in the quantum channel, ρk is the ancilla state
under condition that kth state was attacked, pk is the weight of the kth state. The von Neumann entropy of a density operator
is the Shannon entropy of its eigenvalues. The eigenvalues of the channel density operator ρ are
1
λ1,2 = (1 ± |hψ (0)|ψ (π )i|). (16)
2
The overlapping of our states can be described as
S
 
hψ (0)|ψ (π )i = exp −µ0 1 − d00 (2βA ) . (17)

We therefore obtain the Holevo bound using binary Shannon entropy function h(x):
 
1  S

χDR = h (1 − exp − µ0 1 − d00 (2βA ) . (18)
2
Now we are able to estimate the secure key generation rate K:
Z ∞
(1 − g)
K= [1 − h (e) − χ ]dv. (19)
v0 NT
The secret key rates as functions of channel loss are shown in Fig. 3. For these calculations we use experimental parameters
of the experimental SCW QKD systems30 : T = 100 ns, ηB = 10−0.64, θ = 10−6, ϕ0 = 5◦ . We consider the ideal case and the
case of the excess noise variance Ξ = 0.1. The parameters µ , µ0 and v0 are optimized so as to maximize the secret key rate.
The value v0 was optimized for losses at various distances. As can be seen, the key rates decrease slower than in the case of
assumption that the quantum channel is Gaussian46 . Equation (19) describes only the asymptotic case of infinitely long key
sequences. In order to evaluate real keys it makes sense to carry out another estimation taking into account finite-key effects.

Secure key generation rate with finite-key effects


To estimate appropriate bound on secure key rate we consider the notation of Rényi entropies since they describe the worst
case and not the average one9, 47 . We bound ε -smooth min-entropy38, 47, 48 as follows:
 
εs δ (εS )
Hmin (A|E) ≥ n H(A|E) − √ , (20)
n

5/9
105 n = 105.5
n = 106
104 n = 107
n→∞

R, bit/s
1000

100

10

1
0 2 4 6 8 10
ξL, dB
Figure 4. Secure key rate R dependence on channel loss in CV SCW QKD system with discrete variables for different
number of detected quantum bits n.

where
s  
√ 2
δ (εs ) = 4 log (2 + 2) log 2 , (21)
εs

here and H(A|E) is conditional von Neumann entropy and it denotes the entropy of Alice’s bit conditioned on Eve’s side-
information in a single round, Eve’s side information is E. Conditional von Neumann entropy in case of direct reconciliation
can be bounded as H(A|E) ≥ 1 − χDR. On the error correction step both parties should check and remover the errors in their
bit strings. Here we assume that Alice and Bob use low-density parity-check (LDPC) codes49. Bob randomly chooses a k bits
and sends them to Alice, then Alice estimates the quantum channel parameters. It should be noted that LDPC codes succeed
only if the actual error rate value Qreal is less than a reference value parameterized in the code. Thus, Alice needs to consider
an additional error rate fraction ∆Q. It can be estimated in order to maximize the probability of successful error correction
in one round while keeping the secret key rate as high as possible. Then Alice computes the syndrome of LDPC code that
corrects up to n(Qest + ∆Q) error bits. We denote the length of the syndrome as

codeEC ≈ n fEC h(Qest + ∆Q), (22)

where fEC is error correction efficiency. Using the syndrome, Bob corrects the bits forming some new bit string B’ and applies
a two-universal hash function with output length checkEC . Bob then sends the hash to Alice in order to check whether their
strings match. If the hashes are different, Alice enlarges ∆Q or aborts the protocol. Otherwise Alice obtains the bit string A’.
The remaining smooth-entropy is
 
εs δ (εS )
Hmin (A’|E) ≥ n H(A|E) − √ − k − codeEC − checkEC , (23)
n

where sample size k is estimated by maximizing the key rate38 . At privacy amplification step Alice and Bob hash their bit
strings to a key of length l 38, 50
 
δ (εS )
l = n H(A|E) − √ − k − codeEC − checkEC − lossPA , (24)
n
At the error correction step, we have to estimate "correctness error" εEC . From the properties of 2-universal hashing εEC is

εEC = 2−checkEC , (25)

The trace distance d between the protocol output and an ideal output is bounded by d ≤ εs + εPA . We therefore obtain that the
protocol is εQKD -secure and correct protocol, with εQKD = εEC + εs + εPA . Finally, the dependence of average secret key rates

6/9
on losses in the quantum channel for different values of n is
s  
Z ∞ √ 

1−g 1  2
R= · 1 − χ − 4 √ log 2 + 2 log 2
v NT n εs
  (26)
1 1 1
− k + codeEC + log + log −2 dv.
n εEC εPA
It should be noted that in the asymptotic case n → ∞, the equations (19) and (26) converge to the same expression. The
secret key rates for different values of n are presented in Fig. 4 as a function of channel loss. The parameters µ , µ0 , k and
v0 are optimized so as to maximize the secret key rate. The value v0 is also optimized for losses at various distances. The
considered security parameters are as follows: εs = εPA = 10−10, εEC = 2−256.

Discussion
In this paper we introduced a new scheme for continuous variable subcarrier wave quantum key distribution. We calculated
the secure key rate for discrete modulation CV-QKD protocol with post selection in the asymptotic and finite-size regime. We
calculated the lower bound on the secret key rate for the CV-QKD system under the assumption that the quantum channel
noise is negligible compared to detector noise and Eve is restricted to collective attacks. Our calculation shows that the system
allows to provide a secret key for channel losses up to 9 dB in a realistic system implementation. It is important to note that
our scheme also allows to implement CV-QKD with Gaussian modulation and the presented security analysis can be adopted
there. Subsequent works will focus on a full security proof, as well as the experimental implementation of the proposed
protocol.

Acknowledgements
This work was funded by Government of Russian Federation (grant 08-08).

References
1. Bennett, C. H. & Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 560,
7–11, DOI: 10.1016/j.tcs.2014.05.025 (2014).
2. Bennett, C. H. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121–3124, DOI:
10.1103/PhysRevLett.68.3121 (1992).
3. Bennet C. H., Bessette F., Brassard G., Salvail L. & Smolin J. Experimental quantum cryptography. J. Cryptol. 5, 3–28
(1992).
4. Tamaki, K., Koashi, M. & Imoto, N. Unconditionally Secure Key Distribution Based on Two Nonorthogonal States. Phys.
Rev. Lett. 90, 4, DOI: 10.1103/PhysRevLett.90.167904 (2003).
5. Christandl, M., Renner, R. & Ekert, A. A generic security proof for quantum key distribution (2004).
arXiv:quant-ph/0402131.
6. Renner, R., Gisin, N. & Kraus, B. Information-theoretic security proof for quantum-key-distribution protocols. Phys. Rev.
A 72, 012332, DOI: 10.1103/PhysRevA.72.012332 (2005).
7. Christandl, M., König, R. & Renner, R. Postselection technique for quantum channels with applications to quantum
cryptography. Phys. Rev. Lett. 102, 020504 (2009).
8. Tomamichel, M., Colbeck, R. & Renner, R. A fully quantum asymptotic equipartition property. IEEE Transactions on
Inf. Theory 55, 5840–5847, DOI: 10.1109/TIT.2009.2032797 (2009).
9. Renner, R. Security of Quantum Key Distribution. Int. J. Quantum Inf. 06, 1–127, DOI: 10.1142/S0219749908003256
(2008).
10. Kraus, B., Gisin, N. & Renner, R. Lower and upper bounds on the secret-key rate for quantum key distribution protocols
using one-way classical communication. Phys. Rev. Lett. 95, 080501 (2005).
11. Lo, H.-K. & Chau, H. F. Unconditional security of quantum key distribution over arbitrarily long distances. Science 283,
2050–2056 (1999).
12. Shor, P. W. & Preskill, J. Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441
(2000).

7/9
13. Lo, H.-K., Ma, X. & Chen, K. Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005).
14. Pirandola, S. et al. Advances in quantum cryptography (2019). arXiv:1906.01645.
15. Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350, DOI:
10.1103/RevModPhys.81.1301 (2009).
16. Grosshans, F. & Grangier, P. Continuous Variable Quantum Cryptography Using Coherent States. Phys. Rev. Lett. 88, 4,
DOI: 10.1103/PhysRevLett.88.057902 (2002).
17. Grosshans, F. et al. Quantum key distribution using gaussian-modulated coherent states. Nature 421, 238–241, DOI:
10.1038/nature01289 (2003).
18. Hirano, T., Yamanaka, H., Ashikaga, M., Konishi, T. & Namiki, R. Quantum cryptography using pulsed homodyne
detection. Phys. Rev. A - At. Mol. Opt. Phys. 68, 7, DOI: 10.1103/PhysRevA.68.042331 (2003).
19. Leverrier, A. & Grangier, P. Continuous-variable quantum-key-distribution protocols with a non-Gaussian modulation.
Phys. Rev. A - At. Mol. Opt. Phys. 83, DOI: 10.1103/PhysRevA.83.042312 (2011).
20. Heid, M. & Lütkenhaus, N. Efficiency of coherent-state quantum cryptography in the presence of loss: Influence of
realistic error correction. Phys. Rev. A - At. Mol. Opt. Phys. 73, 1–7, DOI: 10.1103/PhysRevA.73.052316 (2006).
21. Brádler, K. & Weedbrook, C. Security proof of continuous-variable quantum key distribution using three coherent states.
Phys. Rev. A 97, DOI: 10.1103/PhysRevA.97.022310 (2018).
22. Papanastasiou, P., Lupo, C., Weedbrook, C. & Pirandola, S. Quantum key distribution with phase-encoded coherent states:
Asymptotic security analysis in thermal-loss channels. Phys. Rev. A 98, 1–8, DOI: 10.1103/PhysRevA.98.012340 (2018).
23. Cerf, N. J., Lévy, M. & Van Assche, G. Quantum distribution of Gaussian keys using squeezed states. Phys. Rev. A. At.
Mol. Opt. Phys. 63, 523111–523115, DOI: 10.1103/PhysRevA.63.052311 (2001).
24. Diamanti, E. & Leverrier, A. Distributing secret keys with quantum continuous variables: Principle, security and imple-
mentations. Entropy 17, 6072–6092, DOI: 10.3390/e17096072 (2015).
25. Guang-Qiang, H., Si-Wei, Z., Hong-Bin, G. & Gui-Hua, Z. Security of quantum key distribution using two-mode
squeezed states against optimal beam splitter attack. Chin. Phys. B 17, 1263–1268, DOI: 10.1088/1674-1056/17/4/019
(2008).
26. Madsen, L. S., Usenko, V. C., Lassen, M., Filip, R. & Andersen, U. L. Continuous variable quantum key distribution with
modulated entangled states. Nat. Commun. 3, 1083–1086, DOI: 10.1038/ncomms2097 (2012).
27. Ghorai, S., Grangier, P., Diamanti, E. & Leverrier, A. Asymptotic Security of Continuous-Variable Quantum Key Distri-
bution with a Discrete Modulation. Phys. Rev. X 9, 021059, DOI: 10.1103/PhysRevX.9.021059 (2019).
28. Mérolla, J.-M., Mazurenko, Y., Goedgebuer, J.-P., Porte, H. & Rhodes, W. T. Phase-modulation transmission system for
quantum cryptography. Opt. Lett. 24, 104, DOI: 10.1364/ol.24.000104 (1999).
29. Mora, J. et al. Experimental demonstration of subcarrier multiplexed quantum key distribution system. Opt. Lett. 37,
2031, DOI: 10.1364/ol.37.002031 (2012).
30. Gleim, A. V. et al. Secure polarization-independent subcarrier quantum key distribution in optical fiber channel using
BB84 protocol with a strong reference. Opt. Express 24, 2619, DOI: 10.1364/oe.24.002619 (2016).
31. Gleim, A. et al. Sideband quantum communication at 1 mbit/s on a metropolitan area network. J. Opt. Technol. 84,
362–367, DOI: 10.1364/JOT.84.000362 (2017).
32. Glejm, A. et al. Quantum key distribution in an optical fiber at distances of up to 200 km and a bit rate of 180 bit/s. Bull.
Russ. Acad. Sci. Phys. 78, 171–175, DOI: 10.3103/S1062873814030095 (2014).
33. Melnik, K. et al. Using a heterodyne detection scheme in a subcarrier wave quantum communication system. Bull. Russ.
Acad. Sci. Phys. 82, 1038–1041, DOI: 10.3103/S1062873818080294 (2018).
34. Gaidash, A., Kozubov, A. & Miroshnichenko, G. Methods of decreasing the unambiguous state discrimination probability
for subcarrier wave quantum key distribution systems. JOSA B 36, B16–B19 (2019).
35. Gaidash, A., Kozubov, A. & Miroshnichenko, G. Countermeasures for advanced unambiguous state discrimination attack
on quantum key distribution protocol based on weak coherent states. Phys. Scripta 94, 125102 (2019).
36. Miroshnichenko, G. P., Kozubov, A. V., Gaidash, A. A., Gleim, A. V. & Horoshko, D. B. Security of subcarrier
wave quantum key distribution against the collective beam-splitting attack. Opt. Express 26, 11292–11308, DOI:
10.1364/OE.26.011292 (2018).

8/9
37. Kynev, S. M. et al. Free-space subcarrier wave quantum communication. J. Physics: Conf. Ser. 917, 052003, DOI:
10.1088/1742-6596/917/5/052003 (2017).
38. Kozubov, A., Gaidash, A. & Miroshnichenko, G. Finite-key security for quantum key distribution systems utilizing weak
coherent states (2019). arXiv:1903.04371.
39. Yariv, A. & Yeh, P. Optical waves in crystals, vol. 5 (Wiley, New York, 1984).
40. Wootters, W. K. & Zurek, W. H. A single quantum cannot be cloned. Nature 299, 802–803, DOI: 10.1038/299802a0
(1982).
41. Varshalovich, D. A., Moskalev, A. N. & Khersonsky, V. Quantum Theory of Angular Momentum (World Scientific,
Singapore, 1988).
42. Miroshnichenko, G. P., Kiselev, A. D., Trifanov, A. I. & Gleim, A. V. Algebraic approach to electro-optic modulation of
light: exactly solvable multimode quantum model. J. Opt. Soc. Am. B 34, 1177, DOI: 10.1364/JOSAB.34.001177 (2017).
43. Symul, T. et al. Experimental demonstration of post-selection-based continuous-variable quantum key distribution in the
presence of Gaussian noise. Phys. Rev. A - At. Mol. Opt. Phys. 76, 1–4, DOI: 10.1103/PhysRevA.76.030303 (2007).
44. Devetak, I. & Winter, A. Distillation of secret key and entanglement from quantum states. Proc. Royal Soc. A: Math.
Phys. Eng. Sci. 461, 207–235, DOI: 10.1098/rspa.2004.1372 (2005).
45. Holevo, A. Bounds for the quantity of information transmitted by a quantum communication channel. Probl. Peredachi
Informatsii 9, 3–11 (1973).
46. Hirano, T. et al. Implementation of continuous-variable quantum key distribution with discrete modulation. Quantum Sci.
Technol. 2, DOI: 10.1088/2058-9565/aa7230 (2017).
47. Rényi, A. On Measures of Entropy and Information. In Proceedings of the Fourth Berkeley Symposium on Mathematical
Statistics and Probability, Volume 1: Contributions to the Theory of Statistics, vol. 1, 547–561 (University of California
Press, Berkeley, Calif., 1961).
48. Tomamichel, M. A framework for non-asymptotic quantum information theory (2012). arXiv:1203.2142.
49. Gallager, R. Low-density parity-check codes. IEEE Transactions on Inf. Theory 8, 21–28, DOI:
10.1109/TIT.1962.1057683 (1962).
50. Arnon-Friedman, R., Renner, R. & Vidick, T. Simple and tight device-independent security proofs. SIAM J. on Comput.
48, 181–225, DOI: 10.1137/18m1174726 (2019).

9/9

You might also like