You are on page 1of 14

PRX QUANTUM 2, 040334 (2021)

Homodyne Detection Quadrature Phase Shift Keying Continuous-Variable


Quantum key Distribution with High Excess Noise Tolerance
Wen-Bo Liu , Chen-Long Li, Yuan-Mei Xie , Chen-Xun Weng , Jie Gu, Xiao-Yu Cao, Yu-Shuo Lu,
Bing-Hong Li, Hua-Lei Yin ,* and Zeng-Bing Chen†
National Laboratory of Solid State Microstructures, School of Physics and Collaborative Innovation Center of
Advanced Microstructures, Nanjing University, Nanjing 210093, China

(Received 2 May 2021; revised 15 July 2021; accepted 21 October 2021; published 12 November 2021)

Discrete-modulated continuous-variable quantum key distribution with homodyne detection is widely


recognized for its ease of implementation, efficiency with respect to error correction, and its compati-
bility with modern optical communication devices. However, recent studies report that the application
of homodyne detection obtains poor tolerance to excess noise and insufficient transmission distance,
hence seriously restricting the large-scale deployment of quantum secure communication networks. In
this paper, we propose a homodyne detection protocol using the quadrature phase shift keying tech-
nique. By limiting information leakage, our proposed protocol enhances excess noise tolerance to a
high level. Furthermore, we demonstrate that homodyne detection performs better than heterodyne detec-
tion in quaternary-modulated continuous-variable quantum key distribution under the untrusted detector
noise scenario. The security is analyzed using the tight numerical method against collective attacks in
the asymptotic regime. Our results imply that the current protocol can distribute keys in nearly inter-
city area and, thus, paves the way for constructing low-cost quantum secure communication networks.

DOI: 10.1103/PRXQuantum.2.040334

I. INTRODUCTION been developed, such as polarization [11–13] and time


bin [14–16]. Many attempts have been made to realize
In recent years, the rapid development of quantum com-
the network deployment of DV-QKD [9,10,17,18]. Com-
puting [1,2] has signaled the coming quantum era, which
pared with DV-QKD, continuous-variable quantum key
threatens modern secure communications. For example,
distribution (CV-QKD) [8,19] has the competitive advan-
the most widely used public key cryptography, the Rivest-
tages of lower-cost implementations and higher secret key
Shamir-Adleman cryptosystem [3], whose security relies
rates over the metropolitan areas, and it has thus attracted
on the complexity of factorizing a large number, can be
widespread attention.
cracked by the Shor algorithm [4] with quantum comput-
CV-QKD encodes keys on the quadratures of the quan-
ers. Fortunately, the one-time pad algorithm [5] can ensure
tized electromagnetic field by preparing and measuring
information-theoretically secure communication provided
coherent states [20–22] or squeezed states [23]. From an
that two remote users share a large number of identical
experimental perspective, CV-QKD based on Gaussian
secret keys. Quantum key distribution (QKD) [6,7] is the
modulation has made remarkable achievements [24–35],
only solution that enables two distant users to share secure
such as the provision of security against all detection loop-
keys against the most general attacks [8–10].
holes [33], integration of all optical components on chips
Since the protocol proposed by Bennett and Brassard
[34], and record-breaking distance up to 200 km [35].
in 1984 [6], a large number of discrete-variable quantum
Because Gaussian modulation, which samples quadratures
key distribution (DV-QKD) protocols, based on various
from Gaussian distribution, possesses U(n) symmetry, it
discrete degrees of freedom of a single photon, have
has a relatively complete security analysis [36–40] based
on the optimality of Gaussian attacks [41,42]. However,
*
hlyin@nju.edu.cn the continuous modulation of quadratures is not exper-

zbchen@nju.edu.cn imentally feasible [43]. Practical implementations sam-
Published by the American Physical Society under the terms of
ple from a discrete and finite distribution of coherent
the Creative Commons Attribution 4.0 International license. Fur- states to approximate the Gaussian distribution, result-
ther distribution of this work must maintain attribution to the ing in an unclosed gap between security analysis and
author(s) and the published article’s title, journal citation, and experimental implementation. Moreover, Gaussian modu-
DOI. lation requires complex postprocessing procedures mainly

2691-3399/21/2(4)/040334(14) 040334-1 Published by the American Physical Society


WEN-BO LIU et al. PRX QUANTUM 2, 040334 (2021)

because of the low signal-to-noise ratio and complex data


structure, which often consumes large amounts of comput-
ing resources [27,44].
Unlike Gaussian modulation, discrete modulation
[45–49] can sample from a quite small set of coher-
ent states with different phases and, thus, can perform
an easier error correction. The security proof of discrete
modulation carefully considers the effect of discrete distri-
bution of prepared states. Despite that discrete modulation
lacks U(n) symmetry, several effective numerical [50–52]
and analytical methods [53,54] have emerged for secu-
rity analysis, and robustness to collective attacks in the
asymptotic regime has been verified. Recently, the security
proof of a binary-modulated protocol has been proposed in
the finite-key-size regime against general coherent attacks
[55]. With security improvement and simplified implemen-
tations, discrete modulation becomes a trend of CV-QKD
[9,10].
Currently, for CV-QKD implementations, homodyne
detection is a relatively mature technology with the advan-
tages of simple structures, stable performance, high effi-
FIG. 1. Quaternary phase shift keying and key mapping of
ciency, and low noise, making it widely adopted [24–35]. our protocol. Alice randomly sends one coherent state with
However, the existing homodyne detection protocol for amplitude α and phase θ ∈ { π4 , 3π , 5π , 7π } for each round, repre-
4 4 4
discrete modulation, specifically quaternary modulation senting labels {00, 10, 11, 01}, respectively. For each round, Bob
[51], performs poorly in terms of excess noise tolerance, randomly measures one quadrature from {q̂, p̂}. He maps the out-
which is far from practical demands. come greater than  into bit 0 and the outcome smaller than −
In this paper, we present a quaternary-modulated into bit 1. After the announcement, Alice records the first bit of
protocol with homodyne detection. Unlike in previous the label as her key bit if a state is measured in q̂ or the second
quaternary-modulated protocols [50,51], we prepare each bit of the label if a state is measured in p̂.
signal with the phase chosen from {(π/4), (3π /4), (5π /4),
(7π /4)}, which can be implemented using classical
quadrature phase shift keying (QPSK) technology. We (1) Preparation. For each round, the senderAlice pre-

require the sender to generate raw keys according to pares randomly
 i(3π/4) one of four coherent
  i(5π/4)  states αei(π/4) ,
quadrature choices of the receiver. According to this inter- αe , αe , αei(7π/4) with equal probabilities.
esting operation, our protocol shows good tolerance to She then sends the prepared state to the receiver Bob.
excess noise and promises significantly longer transmis-
sion distances than the previous homodyne detection pro-
tocol [51]. In addition, the secret key rate of the proposed
protocol is comparable to that of the well-performed het-
erodyne detection protocol [51]. Considering the imperfec- Laser (signal) EPC Laser (LO) PD Subtractor PM BS

tions of detectors, our protocol even performs better than


the heterodyne detection protocol. Alice Bob

We introduce our protocol in Sec. II, with an instruction


of a possible experimental setup. In Sec. III, the formula of
the secret key rate is given against collective attacks in the Signal QPSK Quantum
asymptotic regime. In Sec. IV, we numerically simulate the channel

performance of our proposed protocol, which demonstrates


LO
an increase in transmission distance and secret key rate.
Further discussions are presented in Sec. V.

II. PROTOCOL DESCRIPTION FIG. 2. Experimental schematic of our protocol. To prevent


Eve from manipulating the local oscillator (LO) transmitted
We illustrate our protocol in this section using the from Alice, we adopt the local LO scheme [32]. EPC, electrical
preparing and mapping method in Fig. 1 and the experi- polarization controller; PD, photodetector; PM, phase modulator;
mental setup in Fig. 2. QPSK, quadrature phase shift keying; BS, beam splitter.

040334-2
HOMODYNE DETECTION QUADRATURE PHASE. . . PRX QUANTUM 2, 040334 (2021)

(2) Measurement. After receiving the state, Bob selects the phase modulator, which will be sent to the beam splitter
randomly a quadrature from {q̂, p̂} with equal probabilities together with signal pulses or reference pulses for inter-
and performs corresponding homodyne detection to obtain ference. The photodetector with a subtractor reveals the
the measurement outcome. interference outcomes, according to which Bob evaluates
(3) Announcement and parameter estimation. After the exact phase difference between the reference phase and
sufficient rounds of the above two steps, Alice and Bob local LO. Then, Bob uses this phase information to con-
communicate through an authenticated public channel. duct phase compensation [32]. Thereafter, Alice and Bob
First, Bob announces his choice of quadrature for each conduct postprocessing described by steps (3)–(5), and we
round. Second, Alice and Bob randomly select a test sub- do not show this part in the figure.
set from all rounds. For each round in the test subset, Alice
discloses the state that she sends, and Bob discloses the III. SECRET KEY RATE
outcome. Based on the information that they expose, they
calculate the secret key rate under reverse reconciliation. To evaluate the secret key rate, we analyze the secu-
If calculations show that no secret keys can be generated, rity of an equivalent entanglement-based protocol of our
they abort the protocol. Otherwise, they proceed. prepare-and-measure protocol. Then, we calculate the
(4) Raw key generation. Alice and Bob can secret key rate against collective attacks in the asymptotic
obtain their raw keys using the remaining undisclosed regime by applying the numerical method [51,52].
rounds. Assuming that M rounds remain, they num-
ber these rounds according to the order of send- A. Entanglement-based protocol
ing. For the  kth round,   Alice labels
  the corresponding
   An equivalent entanglement-based protocol of our
state |φk  ∈ αei(π/4) , αei(3π/4) , αei(5π/4) , αei(7π/4)
prepare-and-measure protocol can be described as follows.
as ak ∈ {00, 10, 11, 01}. Then, the raw key bit xk is equal
Alice prepares an entangled state
to the first bit of the label ak when the round is mea-
sured in q̂, and it is equal to the second bit of ak when √
the round is measured in p̂. Thus, she obtains her string |AA = px |xA |φx A , (1)
X = (x1 , . . . , xk , . . . , xM ). For the kth round, Bob maps the x
outcome greater than  into the raw key bit zk = 0 and the
outcome smaller than − into zk = 1. The outcome with where the subscripts A and A represent two entan-
other values is mapped into zk = ⊥. Thus, he obtains his gled systems. Here x represents one of four labels in
string Z = (z1 , . . . , zk , . . . , zM ). Here  is a non-negative {00, 10, 11, 01}, and px = 0.25 refers to the probability that
parameter and related to postselection. A protocol without the entangled state will collapse into the state labeled by
postselection can set  = 0. If  > 0, Bob communicates x. We use {|x} to denote the set of orthogonal bases in
with Alice about positions of bits with value ⊥ and they get system A, which can be measured by a set of positive
rid of these positions from their strings X and Z . Finally, operator valued
 measurement {M x = |x x|}.
  i(3π/4)  Four states

they obtain their raw key strings X and Z. in {|φx } are αe i(π/4)
, αe , αei(5π/4) , αei(7π/4) ,
(5) Error correction and privacy amplification. Alice respectively. The system A is kept by Alice and A is sent
and Bob choose suitable methods to conduct error correc- to Bob via a quantum channel. Thus, the final state is given
tion and privacy amplification. In the end, they generate by
secret keys.
ρAB = (IA ⊗ EA →B )(| |)AA , (2)
A realistic experimental setup of our protocol is proposed
in Fig. 2. The required components are displayed with where EA →B is a completely positive and trace-preserving
unnecessary details omitted. To prevent security loopholes mapping. This mapping includes the influence of the envi-
of the LO, we adopt the local LO scheme with secure ronment and attacks by Eve. Alice randomly projects
phase compensation [30–32]. Alice randomly [32] sends the system A to an eigenstate by {M x }. Then, she can
reference pulses and signal pulses. Signal pulses are mod- write down the corresponding label x without performing
ulated using QPSK technology, and are used to generate any additional operations. Bob measures the system B as
keys. Setting the phase of signal pulses before QPSK as with the step (2) in our prepare-and-measure protocol and
the reference phase, Alice prepares reference pulses that follows the remaining steps.
are brighter than signal pulses and contribute nothing to
the generation of keys. Reference and signal pulses are
transmitted to Bob’s side through quantum channels. The B. Key rate formula
polarization of any pulse received by Bob is corrected by Applying reverse reconciliation means that Alice cor-
the electrical polarization controller. Bob generates a local rects her string X according to Bob’s string Z, which
LO with the phase randomly chosen from {0, (π/2)} using implies that adversary Eve should derive Bob’s string

040334-3
WEN-BO LIU et al. PRX QUANTUM 2, 040334 (2021)

unscrupulously. In the case where Eve performs collec- different quadratures, and Z is a pinching quantum chan-
tive attacks in the asymptotic regime, the secret key rate nel that reads out key information. The postprocessing

formula [51,56] is given by mapping Gy (ρ) = Ky ρKy corresponds to the measurement
ŷ ∈ {q̂, p̂} and is given by
R∞ = ppass min H (Z|E) − ppass δEC , (3)
ρAB ∈S

where ppass is the sifting probability of preserving a round 


1
Ky = |bR ⊗ IA ⊗ ( Iyb )B . (7)
in the postselection step to generate a raw key. The
b=0
conditional von Neumann entropy H (Z|E) describes the
uncertainty of the string Z from Eve’s perspective. Eve’s
maximal knowledge of Bob’s string Z leads to the mini- Here |bR is the state of the key register R, which is deter-
mum uncertainty of Z under certain density matrix ρAB . To mined by interval operators {Iyb } and Iyb projects the system
evaluate Eve’s maximal knowledge when ρAB is uncertain B to one of two subspaces spanned by the eigenstates of
for Alice and Bob, we must find the minimum conditional operator ŷ in terms of the mapping rule:
entropy H (Z|E) of all ρAB that conform to constraints
S. Here δEC is the amount of information leakage of
∞ −
each round in the error correction step. Considering the
Iy0 = dy |y y| , Iy1 = dy |y y| . (8)
reconciliation efficiency, the leakage is  −∞

δEC = H (Z) − βI (X; Z)


= (1 − β)H (Z) + βH (Z|X), (4) The expression Z (ρ) = 1b=0 Zb ρZb reads out the key
from the mapping Gy (ρAB ) with Z0 = |0 0|R ⊗ IAB and
where H (Z) is the total information of Z related to the Z1 = |1 1|R ⊗ IAB . Here Gy is in a simplified form intro-
probability distribution of Bob’s measurement outcomes, duced by Ref. [51]. Kraus operators {Ky } describe the
I (X; Z) is the classical mutual information between two part of the measurement and announcement: Alice’s oper-
strings, and H (Z|X) is the conditional entropy describing ation is described by an identity matrix because Alice
the uncertainty of the string Z conditioned on knowing the announces nothing and has no effect on the register R. Her
string X. The parameter β represents the efficiency of error measurement in the entanglement-based protocol can be
correction. moved after the announcement and never influences Ky .
Because Bob announces the measurement quadrature of Bob would announce the choice of quadrature, and his
each round, we can analyze the security of each quadra- measurement is represented by interval operators. When
ture separately. To this end, we rewrite the secret key rate considering the security, we can discuss two quadratures
formula as separately, denoted by the parameter y ∈ {q, p} in the
above formulas.
1  y  
Finally, the key rate formula reads
R∞ =
y
ppass min H (Zy |E) − δEC . (5)
2 y∈{q,p} ρAB ∈S

1 
The coefficient 1/2 indicates that one half of states are R∞ = min D(Gy (ρAB )||Z [Gy (ρAB )])
2 ρAB ∈S
measured in q̂ and one half in p̂. The secret key rate com- y∈{q,p}
prises the secret key rate in q̂ and the secret key rate in p̂.  y
Note that Eve manipulates the density matrix ρAB before − y
ppass δEC . (9)
Bob measures it, and she thus has no knowledge of Bob’s y∈{q,p}
choice of quadrature at that time. We can move the sum-
mation sign into the minimization problem because ρAB of
different quadratures are shared. C. Numerical method
According to Refs. [57,58], the conditional entropy To realize the calculation of secret key rates, a photon-
terms in formula (5) with their coefficients can be refor- number cutoff assumption [51] is adopted. Based on
mulated as this assumption, we can describe operators and density
 matrices in the photon-number representation with finite
1
min D(Gy (ρAB )||Z [Gy (ρAB )]), (6) dimensions Nc . Because δEC and ppass are only concerned
2 ρAB ∈S y∈{q,p} with the information held by Alice and Bob, the term
y y
y∈{q,p} ppass δEC in the key rate formula (9) can be easily
where D(ρ||σ ) = Tr(ρ log2 ρ) − Tr(ρ log2 σ ) is the quan- calculated according to general definitions [51]. We cal-
tum relative entropy, Gy describes the postprocessing of culate the rest of the formula numerically. The rest is a

040334-4
HOMODYNE DETECTION QUADRATURE PHASE. . . PRX QUANTUM 2, 040334 (2021)

minimization problem that can be described by


0.12
 This work
minimize D(Gy (ρAB )||Z [Gy (ρAB )]) Ref. [51] Protocol 1

y∈{q,p} 0.09

Excess noise tolerance


subject to
Tr[ρAB (|x x|A ⊗ q̂)] = px q̂x , 0.06

Tr[ρAB (|x x|A ⊗ p̂)] = px p̂x ,


Tr[ρAB (|x x|A ⊗ n̂)] = px n̂x , 0.03
(10)
Tr[ρAB (|x x|A ⊗ d̂)] = px d̂x ,

3

0.00
0 50 100 150 200
TrB [ρAB ] = pi pj φj |φi  |i j |A , Distance (km)
i,j =0
FIG. 3. Comparison between the excess noise tolerance of our
Tr[ρAB ] = 1,
protocol and that of Protocol 1 in Ref. [51]. Protocol 1 is a
ρAB  0. quaternary-modulated homodyne detection protocol that is sim-
ilar to our protocol in terms of its implementation. The upper
The variable is the density matrix ρAB subject to con- blue line is the performance of our protocol. The bottom red line
is the performance of Protocol 1. The reconciliation efficiency is
straints S [51]. The first four constraints come from the β = 0.95 and the postselection is  = 0. We plot this figure with
experimental outcomes, where x belongs to {00, 10, 11, 01} the photon number cutoff Nc = 12 and the maximal Ni = 100
and q̂x , p̂x , n̂x , and d̂x are expectation values of iterations of the first step in the numerical method.
operators when Bob measures states labeled by x. Homo-
dyne detection directly outputs the outcomes of opera-
tors q̂ and p̂, whereas n̂ = (1/2)(q̂2 + p̂ 2 − 1) and d̂ = effective variance of q̂ quadrature for the input of the
q̂2 − p̂ 2 correspond to the second moments of q̂ and channel, including the influence of detection noises and
p̂. The next constraint about partial trace of system B (qvac )2 = 1/2 is the variance of the vacuum state in the q̂
comes from the requirement of the completely positive and quadrature. Both variances are in the natural unit. Because
trace-preserving mapping, which implies that the quantum ξ is normalized by (qvac )2 , the excess noise is under the
channel cannot influence the system A of Alice. The last shot-noise unit without vacuum noise.
two constraints are natural requirements because ρAB is a We first emphasize the significant performance improve-
density matrix. ment of our proposed protocol by comparing it with Pro-
This minimization problem can be solved using many tocol 1 in Ref. [51], which also prepares four types of
methods. We adopt one using a linearization method, given coherent states and performs homodyne detection without
in Appendix A. Briefly speaking, the numerical method postselection.
involves two steps. First, we approach the optimal value As shown in Fig. 3, we investigate the excess noise tol-
of the minimization problem (10) by at most Ni iterations. erance at different distances. The excess noise tolerance is
Second, the dual problem of the minimization problem is calculated by maximizing the excess noise ξ that enables
considered to guarantee that the result is less than or equal the protocol to generate keys. The cutoff photon number
to the optimal value. Nc is truncated at 12 with Ni = 100 iterations in the first
step of the numerical method. The excess noise tolerance
of our protocol is approximately double that of Protocol 1.
IV. PERFORMANCE
As shown Fig. 4, we investigate the best secret key
Here, we investigate the performance of our protocol by rates of our protocol for different levels of excess noise
performing numerical simulations. The simulation method by optimizing the amplitude α of signal states in the inter-
is described in Appendix B, where we set the reconciliation val [0.6, 1.1] with steps of 0.01. We also calculate the best
efficiency β = 0.95. secret key rates of Protocol 1 by optimizing the amplitude
To simulate the performance, we adopt the phase- α of signal states in the interval [0.35, 0.6] with steps of
invariant Gaussian channel model in the absence of Eve 0.01. Different search ranges are used because the opti-
[51], which adds an effective excess noise to the input of mal range of α varies for different protocols. The cutoff
the channel and transmits the input under the loss-only sce- photon number Nc is 12 and the maximal iteration num-
nario. In this channel, the transmittance is η = 10−(aL/10) ber Ni of the first step in numerical method is 300. The
for distance L with a = 0.2 dB/km, and the effective excess solid lines show the performance of our proposed proto-
noise is ξ = ((qobs )2 /(qvac )2 ) − 1. Here (qobs )2 is the col, whereas the dashed lines show the performance of

040334-5
WEN-BO LIU et al. PRX QUANTUM 2, 040334 (2021)

100 100
This work = 0.015 This work = 0.002
10–1 This work = 0.02 This work = 0.01
–2

Key rate per pulse (log-scale)


Key rate per pulse (log-scale)

This work = 0.04 10 Ref. [51] Protocol 1 = 0.002


Ref. [51] Protocol 1 = 0.015 Ref. [51] Protocol 1 = 0.01
10–2 Ref. [51] Protocol 1 = 0.02
Ref. [51] Protocol 1 = 0.04 10–4

10–3

10–6
–4
10

10–8
10–5

10–6 10–10
0 50 100 150 200 0 100 200 300 360
Distance (km) Distance (km)

FIG. 4. Comparison between the secret key rate of our proto- FIG. 5. Comparison between the secret key rate of our pro-
col and that of Protocol 1 in Ref. [51] with quaternary modulation posed protocol and that of Protocol 1 in Ref. [51] with quaternary
and homodyne detection. From top to bottom, the solid lines modulation and homodyne detection. Solid lines from top to bot-
represent the performance of our protocol under excess noise tom show the performance of our protocol under excess noise
ξ = 0.015, 0.02, 0.04. The amplitude of our protocol is optimized ξ = 0.002, 0.01. The amplitude of our protocol is optimized in
in the range [0.6, 1.1] with step of 0.01. From top to bottom, the range [0.6, 1.1] with steps of 0.01. Dashed lines from top
the dashed line represents the performance of Protocol 1 under to bottom are the performance of Protocol 1 under excess noise
excess noise ξ = 0.015, 0.02, 0.04. The signal state amplitude of ξ = 0.002, 0.01. The amplitude of Protocol 1 is optimized in the
Protocol 1 is optimized in range [0.35, 0.6] with steps of 0.01. range [0.35, 0.6] with steps of 0.01. For all points, β = 0.95 and
For all points, β = 0.95 and  = 0 are used. We plot this figure  = 0 are used. We plot this figure with Nc = 12 and Ni = 300.
with Nc = 12 and Ni = 300.

the interval [0.6, 1.1] with steps of 0.01. Protocol 2 can


Protocol 1. When the excess noise is experimentally feasi- generate a higher secret key rate compared with our pro-
ble, such as ξ = 0.02, our protocol enables the distribution posed protocol under the ideal detector scenario because
of keys for around 200 km with meaningful 10−6 bit secret heterodyne detection can accumulate twice the amount of
keys per pulse. Moreover, when Protocol 1 can hardly gen- raw key data than homodyne detection. We call the secret
erate keys for ξ = 0.04, our protocol can still distribute key rate of Protocol 2 Rhet and the secret key rate of our
secret keys over 50 km. protocol Rour . Then, we use Rhet /Rour − 1 to represent the
In Fig. 5, we show that there is an improvement in the proportion of the secret key rate difference Rhet − Rour in
transmission distance for a small excess noise with Nc = Rour , as shown by the dashed line in Fig. 6. The secret key
12 and Ni = 300. When the excess noise is sufficiently rate of Protocol 2 is no more than 20% higher than that
small, but still possible, our protocol has the potential to of our proposed protocol within 30 km. The uncertainty
distribute secret keys over 350 km. The transmission dis- relation limits the accuracy of measuring both quadratures
tance and secret key rates are increased significantly, which simultaneously and increases the bit error rate of Proto-
makes our protocol applicable and useful in the quantum col 2. Therefore, the improvement of the secret key rate
secure communication network. by heterodyne detection is not significant. We also show
We further compare our protocol with a well- the secret key rate of the Gaussian-modulated homodyne
performed quaternary-modulated heterodyne detection detection protocol in Fig. 6. The modulated variance in
protocol called Protocol 2 in Ref. [51]. Owing to differ- the Gaussian-modulated protocol is the parameter that has
ences in the detection methods, the comparison is made been optimized.
under two scenarios: ideal detector scenario and untrusted In Fig. 7, we regard the detector as a noisy and lossy
detector noise scenario. device, and Eve can control the imperfection of the device,
Under the ideal detector scenario, both excess noise and which is a more practical condition. We should note that
loss are from the channel. We set the detection (electronic) the heterodyne detector often comprises two homodyne
noise of detectors ξdet = 0 and the detection efficiency detectors and one 50:50 beam splitter that splits signal
ηdet = 1. In Fig. 6, our protocol and Protocol 2 are sim- pulses. Therefore, two points of imperfection are con-
ulated with parameters ξ = 0.04, Nc = 12, and Ni = 300. sidered under the untrusted detector noise scenario that
We search the best secret key rates of our protocol and Pro- we used here. First, the detection noise of a homodyne
tocol 2 by optimizing the amplitude α of signal states in detector is ξhom = 0.002, and the detection noise of a

040334-6
HOMODYNE DETECTION QUADRATURE PHASE. . . PRX QUANTUM 2, 040334 (2021)

100 1.0 100

Proportion of the difference Rhet/Rour–1


This work
Key rate per pulse (log-scale)

Key rate per pulse (log-scale)


Ref. [51] Protocol 2
10–1 10 –1

10–2 0.5 10–2


Ref. [24] Gaussian modulation
This work
Ref. [51] Protocol 2
10–3 Ref. [51] Protocol 1 10–3
Proportion of the difference 0.2

0.1
10–4
0 20 40 50 55 10–4
Distance (km) 0 20 40 50 58
Distance (km)

FIG. 6. Comparison of different CV-QKD protocols for the


excess noise ξ = 0.04. From top to bottom, solid lines repre- FIG. 7. Comparison of heterodyne detection protocol and this
sent the secret key rates of the Gaussian-modulated homodyne work under the untrusted detector noise scenario. The upper line
detection protocol [24] with optimal modulated variance, the is the secret key rate of this work, and the lower line is the
quaternary-modulated heterodyne detection protocol (Protocol 2) secret key rate of Protocol 2 with heterodyne detection [51]. The
[51] with optimal amplitude of signals in the range [0.6, 1.1], excess noise of our protocol is ξ = ξoth + ξhom
η
, and the excess
2ξhom
this work with optimal amplitude in range [0.6, 1.1] and the noise of the heterodyne protocol is ξ = ξoth + − 0.7 dB
, where
quaternary-modulated homodyne detection protocol (Protocol 1) η×10 10

[51] with optimal amplitude in the range [0.35, 0.6]. The step ξhom = 0.002 is the detection noise of one homodyne detec-
of searching the optimal amplitude in the discrete-modulated tor, and ξoth = 0.01 is the excess noise except detection noise.
0.2 dB/km×L
protocol is 0.01, with Nc = 12 and Ni = 300. All CV-QKD η = 10− 10 is the transmittance with distance L. We search
protocols take the ideal detector scenario under consideration the optimal amplitude for both protocols in the range [0.6, 1.1]
without postselection and are against the collective attacks under with steps of 0.01. For all points, β = 0.95 and  = 0 are used.
the asymptotic regime. The difference between the secret key We plot this figure with Nc = 12 and Ni = 100.
rates of this work and Protocol 2 is normalized by the secret key
rate of this work Rhet /Rour − 1 and is shown with the y axis on
the right. first step of the numerical method is Ni = 100. Our proto-
col is a little worse than the heterodyne protocol under the
ideal scenario, but it is better under the untrusted detec-
tor noise scenario. The heterodyne protocol with trusted
heterodyne detector is at least ξhet = 2ξhom = 0.004. Sec- detector noise has a key rate that is comparable to the same
ond, the imperfection in the beam splitter usually causes protocol with the ideal detector, which may imply good
an additional insertion loss of about 0.7 dB. By setting performance when we also consider our protocol under the
other excess noise as ξoth = 0.01, the total excess noise trusted detector noise scenario.
of our protocol is ξ = ξoth + (ξhom /η), and the total excess For the experiments, we show the optimal amplitudes
noise of Protocol 2 with heterodyne detection is ξ = ξoth + that are searched for different transmission distances with
(2ξhom /η × 10−(0.7/10) ). The cutoff photon number Nc is 12 parameters Nc = 12 and Ni = 300. As shown in Fig. 9,
with Ni = 100 iterations in the first step of the numerical in the case of a long distance, the optimal amplitude
method. Under this untrusted detector noise scenario, our decreases as the transmission distance increases, except for
protocol can perform better than the heterodyne detection the case when there are some jitters, and a larger excess
protocol. noise induces a lower optimal amplitude with little vio-
In Fig. 8, we compare the heterodyne protocol [48,51] lation. The optimal amplitude for remote users is about
under ideal, trusted, and untrusted detector noise scenar- 0.66. This conclusion also applies to the condition where
ios with our protocol under ideal and untrusted detector Nc = 12 and Ni = 100.
noise scenarios. The data of the heterodyne protocol were The postselection is a useful method to further increase
reported by the authors of Ref. [48]. The imperfect detec- the transmission distance and improve the secret key rate.
tor has excess noise ξhom = 0.01 and detection efficiency In Fig. 10, we optimize the sifting parameter  using the
ηd = 0.719. The other excess noise is ξoth = 0.01 and the amplitude of signal states that have been optimized without
cutoff photon number Nc is 15. We simulate our proposed postselection. The cutoff photon number Nc is truncated at
protocol using the same parameters. Thus, the total excess 12 with Ni = 100 iterations. The available  has steps of
noise of our protocol under the untrusted detector noise 0.01. At distances where secret key rates are zero without
scenario is ξ = ξoth + (ξhom /η × ηd ). The iteration in the postselection, we search the best postselection parameter

040334-7
WEN-BO LIU et al. PRX QUANTUM 2, 040334 (2021)

100 1.05

This work: ideal 1.00

Optimal amplitude of coherent states


This work: untrusted = 0.015
Ref. [48]: ideal = 0.02
–1
Key rate per pulse (log-scale)

10 Ref. [48]: trusted = 0.03


Ref. [48]: untrusted 0.90 = 0.04

10–2
0.80

10–3
0.70
0.66

10–4 0.60
0 20 40 60 80 100 120 0 50 100 150 200
Distance (km) Distance (km)

FIG. 8. Comparison of the heterodyne detection protocol [48, FIG. 9. Optimal amplitudes of the coherent states prepared by
51] and this work under different detector noise scenarios. The Alice for different transmission distances. From top to bottom,
upper two lines are under the ideal detector scenario, and the the lines correspond to the conditions where the excess noises are
one for this work is a little lower. The lower two lines are under ξ = 0.015, 0.02, 0.03, 0.04. For all points, β = 0.95 and  = 0
the untrusted detector noise scenario, and that for this study is are used. We plot this figure with Nc = 12 and Ni = 300.
higher. The performance of the heterodyne detection protocol
under the trusted detector noise scenario [48] is the blue line makes sense in our protocol. This operation can work well
in the middle. The data of the heterodyne protocol has been when the amplitude cannot be prepared optimally in the
reported by the authors of Ref. [48]. The parameters are the same
experiment.
as those used in Fig. 3 in Ref. [48]. Specifically, the imperfect
detector has excess noise ξhom = 0.01 and detection efficiency Note that the curves in the above figures should have
ηd = 0.719. Here ξoth = 0.01 is the excess noise and does not been smooth in theory. Although the secret key rate for-
include detection noise. The total excess noise of our protocol mula is a convex function with convex domain ρAB , it is
ξhom
under the untrusted detector noise scenario is ξ = ξoth + η×η . difficult to unify the imprecision of ρAB under different
d
We search the optimal amplitude for our protocol in the range amplitudes and transmittances. The inaccuracy also accu-
[0.6, 1.1] with steps of 0.01. For all points, β = 0.95 and  = 0 mulates along with steps of calculations, resulting in some
are used. We plot this figure with Nc = 15 and the iteration of our calculation noise. Finally, as a numerical method, limited
protocol is Ni = 100. by the calculation accuracy of computers and the stabil-
ity of the convex optimization algorithm, unstable points
and unsmooth curves appear. The quality of the algorithm
 by setting the amplitude to 0.66. This choice is rea-
largely determines the secret key rates. When the ideal
sonable considering that the optimal amplitude for the
secret key rate is quite small that it reaches the compu-
long distance is around 0.66 in average, as depicted in
tational accuracy limit, numerical results sometimes show
Fig. 9. The postselection is more important for the scenario
that no keys can be generated. Achieving improvements
with the higher excess noise. For ξ = 0.04, the secret key
in the algorithm may help further enhance the transmis-
rates are improved, and the largest transmission distance is
sion distance and stabilize the key rates. The calculation
extended. For smaller excess noise ξ = 0.03, the improve-
speed of the numerical method is often slow and is approxi-
ment of postselection is subtle. Over a long distance, there
mately 20 minutes per set of parameters. The speed largely
is no improvement in the secret key rates for ξ = 0.03.
depends on the number of iterations and the truncated pho-
This is because as the excess noise increases, the overlap
ton number. Intriguingly, recent work [60] can utilize a
of outcome distributions obtained by measuring different
neural network model to quickly predict the secure key rate
kinds of signal states also increases, which causes higher
of homodyne detection discrete-modulated CV-QKD with
bit error rates. The postselection discards outcomes around
high accuracy.
zero because the overlap of outcome distributions most
likely happens around zero. By postselection, we discard
V. DISCUSSION
many error bits, thus reducing the bit error rates. Protocols
with heterodyne detection enjoy the same advantages of Homodyne detection is the first adopted measurement
postselection [59]. The optimal  is larger under longer method of CV-QKD with noticeable performance exper-
transmission distance. The sifting probability related to imentally, and it provides excellent tolerance in terms of
postselection decreases to around 0.15 over the longest excess noise in Gaussian-modulated protocols. Our main
transmission distance for ξ = 0.04; the postselection thus goal is to inherit this mature technology and apply it to

040334-8
HOMODYNE DETECTION QUADRATURE PHASE. . . PRX QUANTUM 2, 040334 (2021)

100 remains silent in our protocol. This mathematical differ-


ence implies that additional announcements cause more
= 0.03 >0
10–1 = 0.03 =0 information leakage.
In addition, the adoption of QPSK is required during
Key rate per pulse (log-scale)

= 0.04 >0
= 0.04 =0
10–2
the preparation. Note that QPSK is a mature method in
classical communication, shifting the phase of states by
{(π/4), (3π /4), (5π /4), (7π /4)}. In previous quaternary-
10–3
modulated protocols [50,51], they use states with phases
{0, (π/2), π , (3π /2)}. The probability distribution of a
10–4
state in quadrature p̂ is symmetric about the original point
if the state has phase 0 or π . Thus, states with phase 0 or π
10–5 cannot represent keys when Bob applies p̂ measurement.
Similarly, states with (π/2) or (3π /2) cannot represent
10–6
0 50 100
keys when Bob applies q̂. The additional (π/4) phase shift
Distance (km) in our protocol offers chances to generate keys in both
quadratures, and Alice can thus announce nothing.
FIG. 10. Performance of the optimal postselection. Cases Eventually, owing to the tolerance of excess noise, the
when ξ = 0.03 and ξ = 0.04 are considered. The top solid line transmission distance is improved, which removes the
in blue represents the performance of the postselection ( > 0) obstruction of the proceedings of the large-scale discrete-
with ξ = 0.03, whereas the top dashed line in blue is the perfor- modulated CV-QKD network. It is worth recalling that
mance without postselection. The lower solid line in red repre-
sents the performance of the postselection ξ = 0.04, whereas the
commercial instruments for QPSK have been updated to
lower dashed line in red is the performance without postselec- over 50 Gbps [72], which implies that the speed of prepa-
tion ( = 0). The amplitude for the point in the dashed lines is ration in our proposed protocol can also be increased
optimized in the range [0.6, 1.1] with steps of 0.01. The ampli- to 50 Gbps. Our protocol will maximize the use of the
tude for the point in the solid lines is the same with dashed lines mature homodyne detection technology to achieve the
under the same distance and excess noise. For ξ = 0.04, at the long-distance key distribution. The experimental demon-
distance where our protocol is unable to generate keys, we use stration of our protocol is of great practical value for
the amplitude α = 0.66 in postselection. For all points, β = 0.95 network security and information security. Moreover, we
is used. We plot this figure with Nc = 12 and Ni = 100. can consider the trusted detector noise model [48]. With
a simpler preparation, our proposed protocol has a chance
to exceed the transmission record of 202.81 km set by the
the discrete-modulated protocol. We propose a quaternary- Gaussian modulation protocol [35] with an ultralow-loss
modulated homodyne detection protocol with very high fiber and small excess noise parameters. The experimental
excess noise tolerance and long transmission distance that schematic and the search of optimal amplitudes in the text
has never been reached by previous discrete-modulated provide instructions for the experimental implementation.
homodyne detection protocols [51,61,62]. There is a Further studies of our protocol’s security are also desir-
quaternary-modulated heterodyne detection protocol [51] able. Note that the photon-number cutoff assumption can
that shows high secret key rate and long transmission be removed [73] in the heterodyne detection protocol,
distance under large excess noise based on simulations. which inspires us to present a more rigorous security analy-
However, the heterodyne detector [63–67] is more sophis- sis of our protocol in future work. Moreover, we can focus
ticated than the homodyne detector, and it introduces more on determining a suitable adjustment of security theory to
noise and loss in experiments [68–71]. We show that our deal with the finite-size effects. The security against coher-
proposed protocol can offer a comparable performance ent attacks is another interesting and important direction
with this heterodyne detection protocol under the ideal for discrete-modulated CV-QKD. The quantum de Finetti
detector scenario. Our protocol can even perform better representation theorem [74] is a possible path to equalize
than this heterodyne detection protocol when considering the information leaked by coherent attacks and collective
the untrusted detector noise condition. attacks.
We determine why the previous quaternary-modulated
homodyne detection protocol [51] cannot transmit over a
ACKNOWLEDGMENTS
long distance although they also send four kinds of states.
In particular, from a practical point of view, our proto- We thank Jie Lin for valuable discussions on the numeri-
col and the previous protocol both generate one bit per cal method in Ref. [51] and providing data points from Ref.
pulse by homodyne detection. Compared with Eq. (17) in [48] for the comparison in Fig. 8. We gratefully acknowl-
Ref. [51], the mapping Ky of our protocol in Eq. (7) is edge the support received from the National Natural Sci-
an identity matrix at Alice’s end, which means that Alice ence Foundation of China (under Grant No. 61801420), the

040334-9
WEN-BO LIU et al. PRX QUANTUM 2, 040334 (2021)

Key-Area Research and Development Program of Guang- constraint in Eq. (10). Specifically, one needs to transform
dong Province (under Grant No. 2020B0303040001), and the partial trace on Bob into some Hermitian operators.
the Fundamental Research Funds for the Central Universi- Using the linearization method, we can obtain
ties (under Grant No. 020414380182).
f (ρ ∗ )  f (ρ) + min [Tr((ρ)T ∇f (ρ))] − ζ ,
ρ+ρ∈S
APPENDIX A: NUMERICAL METHODS OF
CALCULATING THE KEY RATES =f (ρ) − Tr(ρ T ∇f (ρ)) + min[Tr(σ T ∇f (ρ))] − ζ ,
σ ∈S
The minimization problem in Eq. (10) is a convex opti- (A3)
mal problem with one unique solution. It can be described
as follows. where ρ ∗ is the optimal density matrix (i.e., the solution
The independent variable is the density matrix of minimization problem Eq. (10) and  represents a per-
ρAB . The dimension number of Alice’s system is turbation parameter, by which the gradient of f (ρ) can
4, which is determined by the number of different exist. Owing to the existence of , the term ζ = 2(d −
states she prepared. |x x|A with x ∈ {00, 10, 11, 01} 1) log2 (d /(d − 1)) is applied to correct the difference
projects Alice’s system into a one-dimensional sub- between f (ρ) and f (ρ) caused by perturbation. In our sim-
ulation, we set  = 10−12 to decrease the value of ζ . Using
space, which
   implies   that Alice  sends state |φx  ∈ , the dependent variable becomes
αei(π/4) , αei(3π /4) , αei(5π /4) , αei(7π /4) to Bob.
However, the state that Bob receives is infinite-
dimensional. The photon-number cutoff assumption is pro- f (ρ) = D(G (ρ)||Z [G (ρ)]). (A4)
posed to cut off the dimension of Bob’s system. According
to the assumption, ρAB can be represented by a finite- The gradient of f (ρ) is
dimensional matrix in Fock representation. Thus, the
[∇f (ρ)]T = G† (log2 G (ρ)) − G† (log2 Z (G (ρ))), (A5)
numerical method can be applied. The operators q̂, p̂, n̂, d̂
correspond to the measurement on Bob’s system. Con- where
sidering the photon-number representation, they can be
defined by the annihilation operator â: G (ρ) = (1 − )G (ρ) +  I/d ,
(A6)
1 Z (G (ρ)) = (1 − )Z (G (ρ)) +  I/d .
q̂ = √ (â + ↠),
2 Here d is the dimension of the matrix G (ρ), which is twice
i the dimension of density matrix ρ.
p̂ = √ (↠− â), (A1)
2 Using the linearization expressed in Eq. (A3), the opti-
mization problem is transformed into a semidefinite pro-
n̂ = ↠â = â↠− 1, gram, such as the second or third term of the first or
d̂ = â2 + (↠)2 . the second line, respectively, in Eq. (A3). Therefore, we
only need to find ρ or σ = ρ + ρ that minimizes the
To calculate them numerically, the matrix of â in photon- related term. We take ρ as an example, and the first step
number representation is also cut off according to the is to find a density matrix ρ that is quite close to opti-
photon-number cutoff assumption. We introduce notation mal. To accomplish this step, we perform the algorithm
as follows:
q̂x , p̂x , n̂x , d̂x to represent the expectation values of
these operators. The relative entropy D(ρ||σ ) is the depen- 1. Begin with any ρ0 ∈ S and set i = 0.
dent variable that we need to minimize. G (ρ) = KρK † is 2. Compute minρ+ρ∈S [Tr((ρ)T ∇f (ρi ))].
the map in postprocessing with Kraus operator K. 3. If Tr((ρ)T ∇f (ρi )) is sufficiently small, STOP.
To implement the convex optimization, a two-step 4. Find λ ∈ (0, 1) that minimizes f (ρi + λρ).
numerical method is now introduced [58]. For con- 5. Set ρi+1 = ρi + λρ, i ← i + 1 and go to 2.
venience, we use f (ρ) to represent the function
D(G (ρ)||Z [G (ρ)]). The constraints can be described by a When solving the minimization problem in step 2 of the
set S: algorithm, we find that the results are often sensitive to
the setting of ρ0 . Different convergence paths affect the
S = {ρ ∈ H+ |Tr(i ρ) = γi , ∀i}, (A2) convergence effect. In our simulation, we often choose the
result of feasible verification under S or the result that max-
where H+ is the set of positive semidefinite operators, i is imizes the minimal eigenvalue of ρ under S as the primal
the Hermitian operator, and γi is the corresponding expec- density matrix ρ0 . The iteration of steps 2–5 sometimes
tation value. To fit this form, one should rewrite the fifth needs to be broken manually; otherwise, it may take a

040334-10
HOMODYNE DETECTION QUADRATURE PHASE. . . PRX QUANTUM 2, 040334 (2021)

large amount of time to converge or even never stop. The is not optimal. The lower bound of the primal problem is
largest iteration number in our simulation is 300 or 100. also the lower bound of the secret key rates according to
After 300 or 100 iterations, we choose ρi with the smallest Eq. (A3).
Tr((ρ)T ∇f (ρi )) among all iterations as our result of the In addition, we can consider the imprecision of the
first step. floating-point representations of {i } and {γi }:
Reference [58] does not offer any method to deal with
the minimization of f (ρi + λρ) because its DV-QKD |Tr(˜ i ρ) − γ̃i | ≤ rep , (A8)
example is simple for calculation. However, it is not an
easy task for CV-QKD. We provide our own method
where {˜ i } and {γ̃i } are the approximate representations
inspired by BinarySearch:
used in the calculation. Furthermore, the solution ρ may
1. Set a starting point λs = 0, an ending point λe = 1, not satisfy the constraints, especially the positive semidef-
and a middle point λm = 0.5. inite constraint. Ref. [58] encourages one to transform ρ
2. Calculate f (ρi + λρ) in three points, and compare into positive semidefinite matrix ρ  by subtracting a term
them. λmin I when the smallest eigenvalue λmin of ρ is negative.
3. If λs is the smallest, update the ending point by Then, we restrict the imprecision by
λe = λm and the middle point by λm = 0.5(λs + λe ).
Then, go to 2. |Tr(˜ i ρ  ) − γ̃i | ≤ sol . (A9)
4. If λe is the smallest, update the starting point by
λs = λm and the middle point by λm = 0.5(λs + λe ). After the first step, we extract the quantity   =
Then, go to 2. max(rep , sol ) from the output ρ. This quantity influences
5. If λm is the smallest, two temporary points are the second step. The dual problem solved in the second
generated by λ1 = 0.5(λs + λm ) and λ2 = 0.5(λm + step is adjusted to
λe ).
 
6. Calculate f (ρi + λρ) of two temporary points and 
n
compare them with λm . max∗ γ · y −   zi , (A10)
7. If λm is still the smallest, set λs = λ1 and λe = λ2 , (y ,z )∈S̃ (ρ) i=1
and go to 2.
8. If λ1 is the smallest, set λe = λm and λm = λ1 , and where
go to 2.

9. If λ2 is the smallest, set λs = λm and λm = λ2 , and S̃ (ρ) := {(y , z ) ∈ (Rn , Rn )| − z
go to 2.

n

The calculation results of some points can be temporarily  y  z , yi ˜ iT  ∇f (ρ)}. (A11)
i
stored for the next iteration. The termination of the itera-
tion is decided by the calculation accuracy of computers.
After the first step, we seemingly find an appropriate This description is about one quadrature. Because fq (ρ) for
density matrix ρ. However, considering the imprecision q̂ and fp (ρ) for p̂ are added linearly, we can replace f (ρ)
of numerical calculations, we cannot guarantee that the by fq, (ρ) + fp, (ρ). Then, ∇f (ρ) in primal and dual prob-
solution of the first step is optimal. In fact, we find an lems is replaced by ∇fq, (ρ) + ∇fp, (ρ). In addition, the
upper bound of the solution. To protect the security of the perturbation compensation ζ is multiplied by 2.
generated keys, we use the dual problem in the second step. Thus far, the lower bound of the minimization problem
One can transform the primal problem is solved numerically. Note that we solve primal and dual
minσ ∈S [Tr(σ T ∇f (ρ))] into the dual problem maxy∈S∗ (ρ) γ · problems using the SDPT3 solver in CVX 1.22 package on
MATLAB R2020b. This package is for specifying and solv-
y . The variable y obeys the constraints:
ing convex programs, and SDPT3 is a free solver [75,76].
 The code of our protocol is uploaded to the open-source
S∗ (ρ) = {y ∈ Rn | yi iT  ∇f (ρ)}. (A7) code website [77].
i

APPENDIX B: SIMULATION METHODS


In general, primal and dual problems satisfy the weak dual-
ity. The weak duality shows that the optimal value of the We simulate the experiment’s statistical results by
dual problem is always less than or equal to the optimal assuming a phase-invariant Gaussian channel, as referred
value of the primal problem. According to this principle, in Ref. [51]. When Alice sends a coherent state |α, Bob

the final solution that we obtain from the dual problem obtains a displaced thermal state centered at ηα with
must be a lower bound of the primal problem even if it the variance (1/2) + (ηξ /2) for each quadrature. The first

040334-11
WEN-BO LIU et al. PRX QUANTUM 2, 040334 (2021)

term 1/2 in the variance is the vacuum noise. Thus, ρBx can
be given by
[1] F. Arute, K. Arya, R. Babbush, D. Bacon, J. C. Bardin,
1 √ 2 R. Barends, R. Biswas, S. Boixo, F. G. Brandao, and D.
ρBx= e−|β− ηαx | /VA |β β| d2 β, (B1)
π VA A. Buell et al., Quantum supremacy using a programmable
        superconducting processor, Nature 574, 505 (2019).
with αx ∈ αei(π/4) , αei(3π /4) , αei(5π /4) , αei(7π /4) [2] H.-S. Zhong, H. Wang, Y.-H. Deng, M.-C. Chen, L.-C.
and VA = (ηξ /2). Here ξ is the excess noise and η = Peng, Y.-H. Luo, J. Qin, D. Wu, X. Ding, and Y. Hu et al.,
10−(aL/10) is the transmittance with a = 0.2 dB/km in the Quantum computational advantage using photons, Sci. 370,
distance L. Thus, the expectation values of measurement 1460 (2020).
[3] R. L. Rivest, A. Shamir, and L. Adleman, A method for
operators are
obtaining digital signatures and public-key cryptosystems,
 Commun. ACM 21, 120 (1978).
q̂x = 2ηRe(αx ), [4] P. W. Shor, in Proceedings of 35th Annual Symposium on
 Foundations of Computer Science (IEEE, New York, USA,
p̂x = 2ηIm(αx ),
1994), p. 124.
ηξ (B2) [5] C. E. Shannon, Communication theory of secrecy systems,
n̂x = η|αx |2 + , Bell Syst. Tech. J. 28, 656 (1949).
2
[6] C. H. Bennett and G. Brassard, in Proc. of the Int. Conf.
d̂x = η[(αx )2 + (αx∗ )2 ]. on Comput., Syst. and Signal Process. (IEEE, New York,
USA, 1984), p. 175.
To simulate the error correction, the conditional probabil- [7] A. K. Ekert, Quantum Cryptography Based on Bell’s
ity between Alice’s sending state and Bob’s mapping result Theorem, Phys. Rev. Lett. 67, 661 (1991).
can be given by [8] C. Weedbrook, S. Pirandola, R. García-Patrón, N. J. Cerf,
T. C. Ralph, J. H. Shapiro, and S. Lloyd, Gaussian quantum
1 √ 2
P(q|x) = √ e[−(q− 2ηRe(αx )) ]/(ηξ +1) , (B3) information, Rev. Mod. Phys. 84, 621 (2012).
π(ηξ + 1) [9] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D.
Bunandar, R. Colbeck, D. Englund, T. Gehring, C. Lupo,
to measure q̂ and and C. Ottaviani et al., Advances in quantum cryptography,
Adv. Opt. Photon. 12, 1012 (2020).
1 √ 2
P(p|x) = √ e[−(q− 2ηIm(αx )) ]/(ηξ +1) , (B4) [10] F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, Secure
π(ηξ + 1) quantum key distribution with realistic devices, Rev. Mod.
Phys. 92, 025002 (2020).
to measure p̂. According to the bit mapping of Bob, the [11] Y. Zhao, B. Qi, X. Ma, H.-K. Lo, and L. Qian, Experimental
probability distribution of the bit is Quantum key Distribution with Decoy States, Phys. Rev.
Lett. 96, 070502 (2006).

[12] L. C. Comandar, M. Lucamarini, B. Fröhlich, J. F. Dynes,
Py (0|x) = P(y|x) dy, A. W. Sharpe, S. W. B. Tam, Z. L. Yuan, R. V. Penty, and

A. J. Shields, Quantum key distribution without detector

vulnerabilities using optically seeded lasers, Nat. Photonics
Py (1|x) = P(y|x) dy, (B5)
−∞
10, 312 (2016).

[13] K. Wei, W. Li, H. Tan, Y. Li, H. Min, W.-J. Zhang, H.
Li, L. You, Z. Wang, and X. Jiang et al., High-Speed
Py (⊥|x) = P(y|x) dy,
− Measurement-Device-Independent Quantum key Distribu-
tion with Integrated Silicon Photonics, Phys. Rev. X 10,
where y ∈ {q, p}. Then, we can find the sifting probability 031030 (2020).
 [14] H.-L. Yin, T.-Y. Chen, Z.-W. Yu, H. Liu, L.-X. You, Y.-H.
y
ppass = px (Py (0|x) + Py (1|x)), (B6) Zhou, S.-J. Chen, Y. Mao, M.-Q. Huang, and W.-J. Zhang et
x al., Measurement-Device-Independent Quantum key Dis-
tribution Over a 404 km Optical Fiber, Phys. Rev. Lett. 117,
and normalize the probability distribution after discarding 190501 (2016).
bits ⊥. The conditional entropy for each quadrature is thus [15] A. Boaron, G. Boso, D. Rusca, C. Vulliez, C. Autebert, M.
calculated by Caloz, M. Perrenoud, G. Gras, F. Bussières, and M.-J. Li
  et al., Secure Quantum key Distribution Over 421 km of
 Py (0|x) Optical Fiber, Phys. Rev. Lett. 121, 190502 (2018).
H (Zy |Xy ) = px h , (B7) [16] H.-L. Yin, P. Liu, W.-W. Dai, Z.-H. Ci, J. Gu, T. Gao, Q.-W.
x
Py (0|x) + Py (1|x)
Wang, and Z.-Y. Shen, Experimental composable secu-
rity decoy-state quantum key distribution using time-phase
where h(x) = −x log2 x − (1 − x) log2 (1 − x). Thus, the encoding, Opt. Express 28, 29479 (2020).
experimental results required for calculating the key rates [17] S. K. Joshi, D. Aktas, S. Wengerowsky, M. Lončarić, S. P.
can be simulated by utilizing the above equations. Neumann, B. Liu, T. Scheidl, G. C. Lorenzo, Ž. Samec, and

040334-12
HOMODYNE DETECTION QUADRATURE PHASE. . . PRX QUANTUM 2, 040334 (2021)

L. Kling et al., A trusted node–free eight-user metropolitan [33] S. Pirandola, C. Ottaviani, G. Spedalieri, C. Weedbrook, S.
quantum communication network, Sci. Adv. 6, eaba0959 L. Braunstein, S. Lloyd, T. Gehring, C. S. Jacobsen, and U.
(2020). L. Andersen, High-rate measurement-device-independent
[18] Y.-L. Tang, H.-L. Yin, Q. Zhao, H. Liu, X.-X. Sun, M.- quantum cryptography, Nat. Photonics 9, 397 (2015).
Q. Huang, W.-J. Zhang, S.-J. Chen, L. Zhang, and L.- [34] G. Zhang, J. Y. Haw, H. Cai, F. Xu, S. Assad, J. F. Fitzsi-
X. You et al., Measurement-Device-Independent Quantum mons, X. Zhou, Y. Zhang, S. Yu, and J. Wu et al., An
key Distribution Over Untrustful Metropolitan Network, integrated silicon photonic chip platform for continuous-
Phys. Rev. X 6, 011024 (2016). variable quantum key distribution, Nat. Photonics 13, 839
[19] E. Diamanti and A. Leverrier, Distributing secret keys (2019).
with quantum continuous variables: Principle, security and [35] Y. Zhang, Z. Chen, S. Pirandola, X. Wang, C. Zhou,
implementations, Entropy 17, 6072 (2015). B. Chu, Y. Zhao, B. Xu, S. Yu, and H. Guo, Long-
[20] F. Grosshans and P. Grangier, Continuous Variable Quan- Distance Continuous-Variable Quantum key Distribution
tum Cryptography Using Coherent States, Phys. Rev. Lett. Over 202.81 km Fiber, Phys. Rev. Lett. 125, 010502 (2020).
88, 057902 (2002). [36] C. Silberhorn, T. C. Ralph, N. Lütkenhaus, and G. Leuchs,
[21] F. Grosshans, G. Van Assche, J. Wenger, R. Brouri, Continuous Variable Quantum Cryptography: Beating the
N. J. Cerf, and P. Grangier, Quantum key distribution 3 db Loss Limit, Phys. Rev. Lett. 89, 167901 (2002).
using gaussian-modulated coherent states, Nature 421, 238 [37] R. García-Patrón and N. J. Cerf, Continuous-Variable
(2003). Quantum key Distribution Protocols Over Noisy Channels,
[22] H.-L. Yin, W. Zhu, and Y. Fu, Phase self-aligned Phys. Rev. Lett. 102, 130501 (2009).
continuous-variable measurement-device-independent quan- [38] A. Leverrier, F. Grosshans, and P. Grangier, Finite-size
tum key distribution, Sci. Rep. 9, 49 (2019). analysis of a continuous-variable quantum key distribution,
[23] N. J. Cerf, M. Levy, and G. Van Assche, Quantum distribu- Phys. Rev. A 81, 062343 (2010).
tion of gaussian keys using squeezed states, Phys. Rev. A [39] A. Leverrier, Composable Security Proof for Continuous-
63, 052311 (2001). Variable Quantum key Distribution with Coherent States,
[24] J. Lodewyck, M. Bloch, R. García-Patrón, S. Fossier, Phys. Rev. Lett. 114, 070501 (2015).
E. Karpov, E. Diamanti, T. Debuisschert, N. J. Cerf, [40] S. Pirandola, Limits and security of free-space quantum
R. Tualle-Brouri, S. W. McLaughlin, and P. Grangier, communications, Phys. Rev. Res. 3, 013279 (2021).
Quantum key distribution over 25 km with an all-fiber [41] M. Navascués, F. Grosshans, and A. Acín, Optimality of
continuous-variable system, Phys. Rev. A 76, 042305 Gaussian Attacks in Continuous-Variable Quantum Cryp-
(2007). tography, Phys. Rev. Lett. 97, 190502 (2006).
[25] B. Qi, L.-L. Huang, L. Qian, and H.-K. Lo, Experimental [42] R. García-Patrón and N. J. Cerf, Unconditional Optimality
study on the gaussian-modulated coherent-state quantum of Gaussian Attacks against Continuous-Variable Quantum
key distribution over standard telecommunication fibers, key Distribution, Phys. Rev. Lett. 97, 190503 (2006).
Phys. Rev. A 76, 052323 (2007). [43] C. Lupo, Towards practical security of continuous-variable
[26] S. Fossier, E. Diamanti, T. Debuisschert, A. Villing, R. quantum key distribution, Phys. Rev. A 102, 022623
Tualle-Brouri, and P. Grangier, Field test of a continuous- (2020).
variable quantum key distribution prototype, New J. Phys. [44] C. Zhou, X. Wang, Y. Zhang, Z. Zhang, S. Yu, and H. Guo,
11, 045023 (2009). Continuous-Variable Quantum key Distribution with Rate-
[27] P. Jouguet, S. Kunz-Jacques, A. Leverrier, P. Grangier, and less Reconciliation Protocol, Phys. Rev. Appl. 12, 054013
E. Diamanti, Experimental demonstration of long-distance (2019).
continuous-variable quantum key distribution, Nat. Photon- [45] A. Leverrier and P. Grangier, Unconditional Security Proof
ics 7, 378 (2013). of Long-Distance Continuous-Variable Quantum key Dis-
[28] D. Huang, P. Huang, D. Lin, and G. Zeng, Long-distance tribution with Discrete Modulation, Phys. Rev. Lett. 102,
continuous-variable quantum key distribution by control- 180504 (2009).
ling excess noise, Sci. Rep. 6, 19201 (2016). [46] Q. D. Xuan, Z. Zhang, and P. L. Voss, A 24 km fiber-
[29] W. Liu, Y. Cao, X. Wang, and Y. Li, Continuous-variable based discretely signaled continuous variable quantum key
quantum key distribution under strong channel polarization distribution system, Opt. Express 17, 24244 (2009).
disturbance, Phys. Rev. A 102, 032625 (2020). [47] T. Hirano, T. Ichikawa, T. Matsubara, M. Ono, Y. Oguri, R.
[30] B. Qi, P. Lougovski, R. Pooser, W. Grice, and M. Bobrek, Namiki, K. Kasai, R. Matsumoto, and T. Tsurumaru, Imple-
Generating the Local Oscillator “locally” in Continuous- mentation of continuous-variable quantum key distribution
Variable Quantum key Distribution Based on Coherent with discrete modulation, Quantum Sci. Technol. 2, 024010
Detection, Phys. Rev. X 5, 041009 (2015). (2017).
[31] D. B. S. Soh, C. Brif, P. J. Coles, N. Lütkenhaus, R. M. [48] J. Lin and N. Lütkenhaus, Trusted Detector Noise Analysis
Camacho, J. Urayama, and M. Sarovar, Self-Referenced for Discrete Modulation Schemes of Continuous-Variable
Continuous-Variable Quantum key Distribution Protocol, Quantum key Distribution, Phys. Rev. Appl. 14, 064030
Phys. Rev. X 5, 041010 (2015). (2020).
[32] D. Huang, P. Huang, D. Lin, C. Wang, and G. Zeng, [49] M. Ghalaii, C. Ottaviani, R. Kumar, S. Pirandola, and M.
High-speed continuous-variable quantum key distribution Razavi, Discrete-modulation continuous-variable quantum
without sending a local oscillator, Opt. Lett. 40, 3695 key distribution enhanced by quantum scissors, IEEE J. Sel.
(2015). Areas Commun. 38, 506 (2020).

040334-13
WEN-BO LIU et al. PRX QUANTUM 2, 040334 (2021)

[50] S. Ghorai, P. Grangier, E. Diamanti, and A. Leverrier, [64] A. M. Lance, T. Symul, V. Sharma, C. Weedbrook, T. C.
Asymptotic Security of Continuous-Variable Quantum key Ralph, and P. K. Lam, No-Switching Quantum key Distri-
Distribution with a Discrete Modulation, Phys. Rev. X 9, bution Using Broadband Modulated Coherent Light, Phys.
021059 (2019). Rev. Lett. 95, 180503 (2005).
[51] J. Lin, T. Upadhyaya, and N. Lütkenhaus, Asymp- [65] H. H. Brunner, L. C. Comandar, F. Karinou, S. Bet-
totic Security Analysis of Discrete-Modulated Continuous- telli, D. Hillerkuss, F. Fung, D. Wang, S. Mikroulis,
Variable Quantum key Distribution, Phys. Rev. X 9, M. Kuschnerov, and A. Poppe et al., Low-noise, low-
041064 (2019). complexity cv-qkd architecture, in QCrypt 2017(Cam-
[52] H. Hu, J. Im, J. Lin, N. Lütkenhaus, and H. Wolkowicz, bridge).
Robust interior point method for quantum key distribution [66] H.-M. Chin, N. Jain, D. Zibar, U. L. Andersen, and
rate computation, arXiv:2104.03847 (2021). T. Gehring, Machine learning aided carrier recovery in
[53] E. Kaur, S. Guha, and M. M. Wilde, Asymptotic security continuous-variable quantum key distribution, Npj Quan-
of discrete-modulation protocols for continuous-variable tum Inf. 7, 20 (2021).
quantum key distribution, Phys. Rev. A 103, 012412 [67] N. Jain, I. Derkach, H.-M. Chin, R. Filip, U. L. Andersen,
(2021). V. C. Usenko, and T. Gehring, Modulation leakage vul-
[54] A. Denys, P. Brown, and A. Leverrier, Explicit asymp- nerability in continuous-variable quantum key distribution,
totic secret key rate of continuous-variable quantum key Quantum Sci. Technol. 6, 045001 (2021).
distribution with an arbitrary modulation, Quantum 5, 540 [68] C. M. Caves and P. D. Drummond, Quantum limits on
(2021). bosonic communication rates, Rev. Mod. Phys. 66, 481
[55] T. Matsuura, K. Maeda, T. Sasaki, and M. Koashi, Finite- (1994).
size security of continuous-variable quantum key distribu- [69] U. Leonhardt, Measuring the Quantum State of Light (Cam-
tion with digital signal processing, Nat. Commun. 12, 252 bridge University Press, Cambridge, England, 1997), Vol.
(2021). 22.
[56] I. Devetak and A. Winter, Distillation of secret key and [70] M. Dall’Arno, G. M. D’Ariano, and M. F. Sacchi, Purifi-
entanglement from quantum states, Proc. R. Soc. A. 461, cation of noisy quantum measurements, Phys. Rev. A 82,
207 (2005). 042315 (2010).
[57] P. J. Coles, E. M. Metodiev, and N. Lütkenhaus, Numerical [71] F. Laudenbach, C. Pacher, C.-H. F. Fung, A. Poppe, M.
approach for unstructured quantum key distribution, Nat. Peev, B. Schrenk, M. Hentschel, P. Walther, and H. Hübel,
Commun. 7, 11712 (2016). Continuous-variable quantum key distribution with gaus-
[58] A. Winick, N. Lütkenhaus, and P. J. Coles, Reliable numer- sian modulation - the theory of practical implementations,
ical key rates for quantum key distribution, Quantum 2, 77 Adv. Quantum Technol. 1, 1800011 (2018).
(2018). [72] P. Dong, L. Chen, C. Xie, L. L. Buhl, and Y.-K. Chen, 50-
[59] F. Kanitschar and C. Pacher, Postselection strategies gb/s silicon quadrature phase-shift keying modulator, Opt.
for continuous-variable quantum key distribution pro- Express 20, 21181 (2012).
tocols with quadrature phase-shift keying modulation, [73] T. Upadhyaya, T. van Himbeeck, J. Lin, and N. Lütken-
arXiv:2104.09454 (2021). haus, Dimension reduction in quantum key distribution for
[60] M.-G. Zhou, Z.-P. Liu, W.-B. Liu, C.-L. Li, J.-L. Bai, Y.-R. continuous- and discrete-variable protocols, PRX Quantum
Xue, Y. Fu, H.-L. Yin, and Z.-B. Chen, Machine learn- 2, 020325 (2021).
ing for secure key rate in continuous-variable quantum key [74] R. Renner, Security of quantum key distribution, Int. J.
distribution, arXiv:2108.02578 (2021). Quantum Inf. 6, 1 (2008).
[61] Y.-B. Zhao, M. Heid, J. Rigas, and N. Lütkenhaus, Asymp- [75] M. Grant and S. Boyd, CVX: Matlab software for disci-
totic security of binary modulated continuous-variable plined convex programming, version 2.1, http://cvxr.com/
quantum key distribution under collective attacks, Phys. cvx (2014).
Rev. A 79, 012307 (2009). [76] M. Grant and S. Boyd, in Recent Advances in Learning
[62] K. Brádler and C. Weedbrook, Security proof of and Control, Lecture Notes in Control and Information
continuous-variable quantum key distribution using three Sciences, edited by V. Blondel, S. Boyd, and H. Kimura
coherent states, Phys. Rev. A 97, 022310 (2018). (Springer-Verlag Limited, 2008), p. 95, http://stanford.edu/
[63] C. Weedbrook, A. M. Lance, W. P. Bowen, T. Symul, T. boyd/graph˙dcp.html.
C. Ralph, and P. K. Lam, Quantum Cryptography Without [77] W.-B. Liu and C.-L. Li, Codes of key rate calculation,
Switching, Phys. Rev. Lett. 93, 170504 (2004). https://github.com/hechuwuliu/HD-QPSK-CVQKD.

040334-14

You might also like