2016
DOI: 10.1103/physreva.94.032335
|View full text |Cite
|
Sign up to set email alerts
|

Tight finite-key analysis of a practical decoy-state quantum key distribution with unstable sources

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
29
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
7
3

Relationship

1
9

Authors

Journals

citations
Cited by 38 publications
(29 citation statements)
references
References 60 publications
0
29
0
Order By: Relevance
“…In particular, we develop a novel technique to bound the deviation between the sum of correlated Bernoulli random variables and its expected value, which can be much tighter than the widely employed Azuma's inequality when the success probability is low. We remark that this procedure could be employed to obtain tighter bounds in QKD security analyses in which Azuma's inequality is typically used, such as those considering intensity fluctuations [34] or other source imperfections [33,[35][36][37]. Importantly, our numerical simulations show that the protocol can overcome the repeaterless bounds [6,7] for a block size of only 10 10 transmitted signals in nominal working conditions.…”
mentioning
confidence: 83%
“…In particular, we develop a novel technique to bound the deviation between the sum of correlated Bernoulli random variables and its expected value, which can be much tighter than the widely employed Azuma's inequality when the success probability is low. We remark that this procedure could be employed to obtain tighter bounds in QKD security analyses in which Azuma's inequality is typically used, such as those considering intensity fluctuations [34] or other source imperfections [33,[35][36][37]. Importantly, our numerical simulations show that the protocol can overcome the repeaterless bounds [6,7] for a block size of only 10 10 transmitted signals in nominal working conditions.…”
mentioning
confidence: 83%
“…Afterwards, privacy amplification (PA) is performed to eliminate information leakage to Eve during EC and EV. An estimated final key rate is calculated using standard decoy-state method [37][38][39][40] to determine a PA factor, defined as the ratio of the estimated final key rate to the corrected key rate after EV. With the PA factor, an exact Toeplitz matrix is constructed to extract final secure keys from the corrected keys.…”
Section: Methodsmentioning
confidence: 99%
“…This idea has already been used to optimize the early MDI-QKD protocols based on two-photon interference in asymmetric-loss scenarios [29] and has recently been applied to another type of TF-QKD protocol in [30]. Moreover, decoy-state based protocols affected by intensity fluctuations have already been studied in [31][32][33][34].…”
Section: Introductionmentioning
confidence: 99%