Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Letter
  • Published:

Provably secure and practical quantum key distribution over 307 km of optical fibre

Abstract

Proposed in 1984, quantum key distribution (QKD) allows two users to exchange provably secure keys via a potentially insecure quantum channel1. Since then, QKD has attracted much attention and significant progress has been made both in theory and practice2,3. On the application front, however, the operating distance of practical fibre-based QKD systems is limited to about 150 km (ref. 4), mainly due to the high background noise of practical single-photon detectors5,6 and inefficient finite-key security analysis7,8,9. Here, we present, for the first time, a compact and autonomous QKD system that is capable of distributing provably secure cryptographic keys over 307 km of optical fibre. This is achieved by using semiconductor single-photon detectors with record low background noise10 and a novel finite-key security analysis, which is efficient even for short key lengths. This demonstrates the feasibility of practical long-distance QKD based on standard fibre-optic telecom components.

This is a preview of subscription content, access via your institution

Access options

Rent or buy this article

Prices vary by article type

from$1.95

to$39.95

Prices may be subject to local taxes which are calculated during checkout

Figure 1: Experimental set-up of the COW QKD system.
Figure 2: Numerical simulation and experimental results.
Figure 3: System stability.

Similar content being viewed by others

References

  1. Bennett, C. H. & Brassard, G. in Proceedings of IEEE International Conference on Computer, Systems & Signal Processing 175–179 (IEEE 1984).

  2. Gisin, N., Ribordy, G., Tittel, W. & Zbinden, H. Quantum cryptography. Rev. Mod. Phys. 74, 145–195 (2002).

    Article  ADS  Google Scholar 

  3. Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009).

    Article  ADS  Google Scholar 

  4. Lo, H.-K., Curty, M. & Tamaki, K. Secure quantum key distribution. Nature Photon. 8, 595–604 (2014).

    Article  ADS  Google Scholar 

  5. Hadfield, R. H. Single-photon detectors for optical quantum information applications. Nature Photon. 3, 696–705 (2009).

    Article  ADS  Google Scholar 

  6. Eisaman, M. D., Fan, J., Migdall, A. & Polyakov, S. V. Single-photon sources and detectors. Rev. Sci. Instrum. 82, 071101 (2011).

    Article  ADS  Google Scholar 

  7. Scarani, V. & Renner, R. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing. Phys. Rev. Lett. 100, 200501 (2008).

    Article  ADS  Google Scholar 

  8. Tomamichel, M., Lim, C. C. W., Gisin, N. & Renner, R. Tight finite-key analysis for quantum cryptography. Nature Commun. 3, 634 (2012).

    Article  ADS  Google Scholar 

  9. Lim, C. C. W., Curty, M., Walenta, N., Xu, F. & Zbinden, H. Concise security bounds for practical decoy-state quantum key distribution. Phys. Rev. A 89, 022307 (2014).

    Article  ADS  Google Scholar 

  10. Korzh, B., Walenta, N., Lunghi, T., Gisin, N. & Zbinden, H. Free-running InGaAs single photon detector with 1 dark count per second at 10% efficiency. Appl. Phys. Lett. 104, 081108 (2014).

    Article  ADS  Google Scholar 

  11. Jouguet, P., Kunz-Jacques, S., Leverrier, A., Grangier, P. & Diamanti, E. Experimental demonstration of long-distance continuous-variable quantum key distribution. Nature Photon. 7, 378–381 (2013).

    Article  ADS  Google Scholar 

  12. Nauerth, S. et al. Air-to-ground quantum communication. Nature Photon. 7, 382–386 (2013).

    Article  ADS  Google Scholar 

  13. Wang, J.-Y. et al. Direct and full-scale experimental verifications towards ground–satellite quantum key distribution. Nature Photon. 7, 387–393 (2013).

    Article  ADS  Google Scholar 

  14. Stucki, D., Brunner, N., Gisin, N., Scarani, V. & Zbinden, H. Fast and simple one-way quantum key distribution. Appl. Phys. Lett. 87, 194108 (2005).

    Article  ADS  Google Scholar 

  15. Renner, R. Security of quantum key distribution. Int. J. Quantum Inform. 6, 1–127 (2008).

    Article  Google Scholar 

  16. Branciard, C., Gisin, N. & Scarani, V. Upper bounds for the security of two distributed-phase reference protocols of quantum cryptography. New J. Phys. 10, 013031 (2008).

    Article  ADS  MathSciNet  Google Scholar 

  17. Moroder, T. et al. Security of distributed-phase-reference quantum key distribution. Phys. Rev. Lett. 109, 260501 (2012).

    Article  ADS  Google Scholar 

  18. Walenta, N. et al. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing. New J. Phys. 16, 013047 (2014).

    Article  ADS  Google Scholar 

  19. Lucamarini, M. et al. Efficient decoy-state quantum key distribution with quantified security. Opt. Express 21, 24550–24565 (2013).

    Article  ADS  Google Scholar 

  20. Itzler, M. A. et al. Advances in InGaAsP-based avalanche diode single photon detectors. J. Mod. Opt. 58, 174–200 (2011).

    Article  ADS  Google Scholar 

  21. Walenta, N. et al. Sine gating detector with simple filtering for low-noise infra-red single photon detection at room temperature. J. Appl. Phys. 112, 063106 (2012).

    Article  ADS  Google Scholar 

  22. Tsujikawa, K., Tajima, K. & Zhou, J. Intrinsic loss of optical fibers. Opt. Fiber Technol. 11, 319–331 (2005).

    Article  ADS  Google Scholar 

  23. Shimizu, K. et al. Performance of long-distance quantum key distribution over 90-km optical links installed in a field environment of Tokyo metropolitan area. J. Lightwave Technol. 32, 141–151 (2014).

    Article  ADS  MathSciNet  Google Scholar 

  24. Wang, S. et al. 2 GHz clock quantum key distribution over 260 km of standard telecom fiber. Opt. Lett. 37, 1008–1010 (2012).

    Article  ADS  Google Scholar 

  25. Stucki, D. et al. High rate, long-distance quantum key distribution over 250 km of ultra low loss fibres. New J. Phys. 11, 075003 (2009).

    Article  ADS  Google Scholar 

  26. Takesue, H. et al. Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors. Nature Photon. 1, 343–348 (2007).

    Article  ADS  Google Scholar 

  27. Liu, Y. et al. Decoy-state quantum key distribution with polarized photons over 200 km. Opt. Express 18, 8587–8594 (2010).

    Article  ADS  Google Scholar 

  28. Rosenberg, D. et al. Practical long-distance quantum key distribution system using decoy levels. New J. Phys. 11, 045009 (2009).

    Article  ADS  Google Scholar 

  29. Namekata, N., Takesue, H., Honjo, T., Tokura, Y. & Inoue, S. High-rate quantum key distribution over 100 km using ultra-low-noise, 2-GHz sinusoidally gated InGaAs/InP avalanche photodiodes. Opt. Express 19, 10632–10639 (2011).

    Article  ADS  Google Scholar 

  30. Yuan, Z. L., Dixon, A. R., Dynes, J. F., Sharpe, A. W. & Shields, A. J. Practical gigahertz quantum key distribution based on avalanche photodiodes. New J. Phys. 11, 045019 (2009).

    Article  ADS  Google Scholar 

Download references

Acknowledgements

The authors thank N. Walenta for scientific discussions, O. Guinnard and M. Soucarros for technical support and ID Quantique for providing the information reconcilliation software. This work was supported by the Swiss National Centre of Competence in Research ‘Quantum Science and Technology’ (NCCR QSIT) project.

Author information

Authors and Affiliations

Authors

Contributions

B.K., R.H., R.T. and H.Z. conceived and designed the experiments. B.K. and R.H. performed the experiments. B.K., C.C.W.L. and H.Z. analysed the data. B.K., C.C.W.L., R.H., N.G., M.J.L., B.S. and D.N. contributed materials/analysis tools. B.K., C.C.W.L., M.J.L., D.N., R.T. and H.Z. wrote the paper.

Corresponding authors

Correspondence to Boris Korzh or Charles Ci Wen Lim.

Ethics declarations

Competing interests

The authors declare no competing financial interests.

Supplementary information

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Korzh, B., Lim, C., Houlmann, R. et al. Provably secure and practical quantum key distribution over 307 km of optical fibre. Nature Photon 9, 163–168 (2015). https://doi.org/10.1038/nphoton.2014.327

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/nphoton.2014.327

This article is cited by

Search

Quick links

Nature Briefing

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing