Introduction

Quantum key distribution (QKD) is a method of sharing symmetric cryptographic keys between two parties that is based on encoding information in the states of quantum objects and subsequent distillation of the key through a classic communication channel. The first quantum cryptography protocols exploited the quantum system with degrees of freedoms1,2,3. A numerous amount of different techniques for security proofs for discrete variable QKD systems has already been presented4,5,6,7,8,9,10,11,12,13. Experimental implementations of this family of QKD protocols rely on single-photon detectors for quantum state measurements.

In turn, continuous-variable QKD (CV-QKD), which was proposed later, relies on methods of coherent detection, homodyne or heterodyne, for gaining information about the quantum states. In other words, single-photon detection is replaced by conventional optical communication methods. However, security proofs for CV-QKD protocols currently remain less advanced14,15.

There are two types of CV protocols that differ by signal modulation method: Gaussian16,17, where the complex amplitudes of coherent states are selected randomly from a normal distribution, and discrete modulation (DM)18,19,20,21,22 with weak coherent phase-coded states. Other CV-QKD protocols are based on two-mode squeezed vacuum states transmission and measurement via homodyne or heterodyne detection23. Security proofs for Gaussian CV-QKD protocols remain the most developed: they were presented against general attacks in the finite key regime using several different approaches24. Security analysis for CV-QKD protocol with two-mode squeezed vacuum states was also performed25,26. Discrete-variable CV-QKD protocols possess several important advantages; among those are relative implementation simplicity and a possibility to minimize the number of parameters that need to be monitored. Nevertheless, security proofs for discrete-modulation CV-QKD systems require special consideration. In the asymptotic limit, its security has been proven against collective attacks27. Recently it was shown that security proof for CV-QKD with discrete modulation against general attacks is possible27.

Here we propose an implementation of CV-QKD protocol based on subcarrier wave (SCW) technique28,29,30,31,32,33,34,35,36. A defining property of subcarrier wave DV-QKD is the method for quantum state encoding. In it, a strong monochromatic wave emitted by a laser is modulated in an electro-optical phase modulator to produce weak sidebands, whose phase with respect to the strong (carrier) wave encodes quantum information (for more details, see30). Like in any other DV-QKD systems, in SCW QKD the weak radiation component is detected by a single photon counter, and the measured observable has a discrete spectrum. In SCW CV-QKD protocol described in this work, Alice prepares coherent multimode states, which can be defined as quadratures of the bosonic field, while Bob performs coherent detection to establish correlations with Alice.

We propose a new coherent detection scheme for SCW QKD system, the main advantage of which is using the carrier wave (an essential part of SCW methodology) as a local oscillator. In practice, it solves the well-known problem of transmitting the local oscillator through the quantum channel (or its generation on receiver’s side). This is a novel approach that has not been discussed in previous works dedicated to studying multimode CV QKD37,38,39.

From telecommunication point of view, SCW approach possesses several additional advantages. Firstly, it is intrinsically robust against external conditions affecting the fiber and is ready to function in conventional telecom infrastructure. Secondly, it demonstrates unmatched spectral efficiency in the quantum channel, allowing for distributing several keys on separate closely-packed sidebands around a single optical carrier29. Thirdly, recent experiments40 have shown that preservation of SCW quantum signal parameters in respect to the carrier allows transmitting phase-encoded quantum signals through the air providing invariance to telescope rotation that remains an important obstacle in traditional polarization-based free-space quantum communication, making the same QKD kit suitable for fiber and free-space QKD networks. Security proof of SCW QKD protocol with discrete variables against collective beam-splitting attack was proposed in36, and more recently general finite-key security proof was presented in41.

A major difference of SCW approach from the previous CV-QKD protocols is using multimode coherent states generated on subcarrier frequencies. It therefore requires special consideration of security proof technique for the CV-QKD protocol. The most advanced security descriptions for typical CV-QKD protocols with Gaussian and discrete modulation assume that the quantum channel has losses and imposes Gaussian noise on the observed quadrature distributions. For CV-QKD this usually requires estimating a covariance matrix of the bipartite state shared by Alice and Bob24. In Gaussian modulation protocols the variances and covariances directly measured by Alice and Bob give a covariance matrix. In case of DM protocols it is harder to obtain, but in27 a major step towards the full security proof of DM CV-QKD has been presented. The lower bound against collective attacks is calculated by solving a semidefinite program that computes the covariance matrix of the state shared by Alice and Bob in the entanglement-based version of the protocol. Our aim in this work is to demonstrate universality of CV-QKD protocol based on SCW technique. Hence we build a mathematical model of CV-QKD protocol based on SCW method and show the possibility of performing security proof analysis in case of multimode coherent states. Unconditional security proof is out of scope of this paper and will be a subject for a separate study. Here we perform finite-key security analysis using fully quantum asymptotic equipartition property technique8 and calculate the lower bound on secret key rate under the assumption that detector dark counts remain a dominant contribution to the total noise level20. The key rates are obtained for direct reconciliation scheme with post-selection in case of collective attacks.

Results

Subcarrier wave CV-QKD setup

In SCW method the signal photons are not emitted directly by a laser source but are generated on subcarrier frequencies, or sidebands, in course of phase modulation of an intense optical carrier. Laser source emits coherent light with frequency \(\omega \). Alice modulates this beam in a traveling wave electro-optical phase modulator with the microwave field with frequency Ω and phase \({\varphi }_{A}\)42. As a result, pairs of sidebands are formed at frequencies \({\omega }_{k}=\omega +k\)Ω, where integer \(k\) runs between the limits: \(-S\le k\le S\). Modulation index at Alice side is chosen so that the total number of photons in the sidebands is less than unity (according to the QKD protocol). In the proposed SCW CV-QKD setup shown in Fig. 1 Alice sends weak coherent states along with the carrier through a quantum channel. Alice prepares her states using quadrature phase-shift modulation by choosing from a finite set of states \({\varphi }_{A}\in \{0,\pi /2,\pi ,3\pi /2\}\). Receiver (Bob) applies much higher modulation index than Alice on his modulator and randomly selects \(x\) or \(P\) measurement introducing phase shift \({\varphi }_{B}\in \{0,\pi /2\}\), respectively, in each transmission window \(T\). Here we consider CV-QKD protocol with discrete modulation, so we formally leave Alice’s block the same as in initial DV-QKD system30, but completely change the detection scheme.

Figure 1
figure 1

Principal scheme of SCW CV-QKD setup. PSM is an electro-optical phase modulator; VOA is a variable optical attenuator; SF is a spectral filter that cuts off the carrier; PD is a photodiode. Diagrams in circles show the absolute value of signal spectrum taking into account only the first-order subcarriers. Diagrams in squares illustrate the absolute value of signal spectrum and comparison of spectra for various phase shifts; different coherent states are shown on phase plane.

Figure 2 describes the operation of proposed coherent detection scheme in detail. We avoid mentioning the words “homodyne” and “heterodyne” purposely because this paper does not consider a classical scheme, but its analog, corresponding to the more general definition of “coherent detection”. By definition, homodyne detection is characterized by interference of a weak signal with a powerful local oscillator on a 50/50 beam splitter. After interference, the number of photons at the detectors \({n}_{1}\) and \({n}_{2}\) depends on phase difference Δ = \({\phi }_{A}-{\phi }_{B}\). Then, the difference in photo-electrons \({n}_{e}\) can be determined by signal subtraction through the measuring of current. Coherent detection scheme employed in this work is similar to homodyne detection. Homodyning in SCW-CV is carried out directly in the phase modulator in the Bob module (instead o a 50/50 beam splitter) for each of the sidebands independently. After the second modulation interference is observed at frequencies \({\omega }_{k}=\omega +k\)Ω if equal microwave field frequencies Ω are used by Alice and Bob. Resulting carrier and subcarriers wave power depends on phase difference between \({\varphi }_{A}\) and \({\varphi }_{B}\). In case of constructive (Fig. 2a) or destructive (Fig. 2b) interference, subcarriers wave power becomes either more or less than the carrier wave power, respectively. A narrow spectral filter then separates the carrier from the sidebands. Finally the two output modes (carrier and all the sidebands) are detected by two different photodiodes, and their photo currents are subtracted. Thus, one can extract information encoded in the the phase of the oscillating signal. Similar to traditional homodyne detection in QKD, Bob measures only one quadrature component at a time.

Figure 2
figure 2

SCW coherent detection scheme operation. The charts show energy distribution between the carrier and the subcarriers in case of constructive (a) and destructive (b) interference. Subcarrier signal power becomes higher or lower than the carrier power, respectively. Horizontal dashes added for illustrative purposes.

Subcarrier wave CV-QKD protocol

The protocol consists of the following steps:

  1. 1.

    Alice prepares a multimode coherent state \(|{\psi }_{0}({\varphi }_{A})\rangle ={\otimes }_{k=-S}^{s}\,|{\alpha }_{k}({\varphi }_{A}){\rangle }_{k}\) by choosing from a finite set of states (4 states is in our case). She assumes \(|{\psi }_{0}\mathrm{(0)}\rangle \), \(|{\psi }_{0}(\pi \mathrm{/2)}\rangle \) as “0” and \(|{\psi }_{0}(\pi )\rangle \), \(|{\psi }_{0}\mathrm{(3}\pi \mathrm{/2)}\rangle \) as “1”.

  2. 2.

    Bob measures the received state in one of two bases: \(x\) or \(p\) applying a random \({\varphi }_{B}=0\), \({\varphi }_{B}=\pi /2\) phase shift. The procedures described above are repeated required (large) number of times.

  3. 3.

    For each time instance, Alice and Bob reveal their selected bases, and mismatched bases are discarded. Bob forms his bit string by assigning 0 for negative \(v\) and 1 for the positive \(v\) values in measurement results. The threshold values are selected to maximize the secure key rate.

  4. 4.

    Alice and Bob apply error correction and privacy amplification procedures. In this paper, we consider only the case of direct reconciliation (DR), when Bob adjusts his data in accordance with the data of Alice. As a result, the secure secret key is distributed.

Quantum state preparation

The states prepared by Alice can be described in terms of representation basis of abelian cyclic point symmetry groups \({C}_{M}\) respectively. The protocol which we propose here is based on four coherent states (number of bases \(N=2\)). The initial state at Alice’s side is \(|\sqrt{{\mu }_{0}}{\rangle }_{0}\otimes |vac{\rangle }_{SB}\), where \(|vac{\rangle }_{SB}\) is the sidebands vacuum state and \(|\sqrt{{\mu }_{0}}{\rangle }_{0}\) is the carrier wave coherent state with the average number of photons \({\mu }_{0}\) emitted from a coherent monochromatic light source with frequency \(\omega \).

The state at the Alice’s modulator output is a multimode coherent state

$$|{\psi }_{0}({\varphi }_{A})\rangle =\underset{k=-S}{\overset{S}{\otimes }}\,|{\alpha }_{k}({\varphi }_{A}){\rangle }_{k},$$
(1)

with coherent amplitudes

$${\alpha }_{k}({\varphi }_{A})=\sqrt{{\mu }_{0}}{d}_{0k}^{S}({\beta }_{A}){e}^{-i({\theta }_{1}+{\varphi }_{A})k},$$
(2)

where \({\theta }_{1}\) is a constant phase and \({d}_{nk}^{S}({\beta }_{A})\) is the Wigner d-function that appears in the quantum theory of angular momentum43. Argument of the d-function \({\beta }_{A}\) is determined by the Alice’s modulation index \({m}_{A}\), disregarding the modulator medium dispersion this dependence can be written as

$$\cos \,({\beta }_{A})=1-\frac{1}{2}{\left(\frac{{m}_{A}}{S+0.5}\right)}^{2}.$$
(3)

The detailed description of electro-optic modulation process for quantum states can be found in44.

Detection

The traveling wave phase modulator on the Bob’s side has the same modulation frequency Ω as in the Alice’s one, but a different phase \({\varphi }_{B}\) and modulation index \({m}_{B}\). The resulting state is also a multimode coherent state

$$|{\psi }_{B}({\varphi }_{A},{\varphi }_{B})\rangle =\underset{k=-S}{\overset{S}{\otimes }}\,|{\alpha {\prime} }_{k}({\varphi }_{A},{\varphi }_{B}){\rangle }_{k},$$
(4)

with coherent amplitudes

$${\alpha {\prime} }_{k}({\varphi }_{A},{\varphi }_{B})=\sqrt{{\mu }_{0}\eta (L)}\,\exp (\,-\,i{\theta }_{2}k){d}_{0k}^{S}(\beta {\prime} ),$$
(5)

where \(\eta (L)\) is the transmission coefficient of the quantum channel. New argument of the d-function is

$$\cos \,\beta {\prime} =\,\cos \,{\beta }_{A}\,\cos \,{\beta }_{B}-\,\sin \,{\beta }_{A}\,\sin \,{\beta }_{B}\cdot \,\cos \,({\varphi }_{A}-{\varphi }_{B}+{\varphi }_{0}),$$
(6)

where \({\theta }_{2}\) and \({\varphi }_{0}\) are phases determined by phase modulator structure44. In order to achieve constructive interference, Bob should use \({\varphi }_{0}\) as an offset for his phase and apply microwave phase \(\varphi ={\varphi }_{0}+{\varphi }_{B}\) in his modulator. According to36, the average number of photons arriving at the first arm of Bob’s detector in the transmission window \(T\) is

$${n}_{1}({\varphi }_{A},{\varphi }_{B})={\mu }_{0}\eta (L){\eta }_{B}(1-(1-\vartheta ){|{d}_{00}^{S}(\beta {\prime} )|}^{2}),$$
(7)

where \({\eta }_{B}\) is the losses in Bob’s module and \(\vartheta \) is carrier wave attenuation factor. Thus the average number of photons arriving at the second arm of Bob’s detector is

$${n}_{2}({\varphi }_{A},{\varphi }_{B})={\mu }_{0}\eta (L){\eta }_{B}(1-\vartheta ){|{d}_{00}^{S}(\beta {\prime} )|}^{2},$$
(8)

After simple mathematical manipulations, we obtain

$$\beta {\prime} ={\beta }_{A}\sqrt{({\delta }^{2}+2\delta \,\cos \,({\varphi }_{A}-{\varphi }_{B}+{\varphi }_{0})+1)},$$
(9)

where \(\delta ={\beta }_{B}/{\beta }_{A}\).

Then, depending on Bob’s phase choice \({\varphi }_{B}\), the measured quadrature value is proportional to the difference between the photo currents of the two photodiodes. In the absence of noise the normalized quadrature value of the signal is obtained as

$${v}_{m}=\frac{s({n}_{1}({\varphi }_{A},{\varphi }_{B})-{n}_{2}({\varphi }_{A},{\varphi }_{B}))}{2\cdot \sqrt{{n}_{LO}}},$$
(10)

where \(s\) is detector sensitivity, \({n}_{LO}\) is mean number of photons on the carrier before the second phase modulation.

When bases coincide the power arriving at Bob’s detectors will be greater either at its first or second arm, depending on the phase difference. The argument of d-function \({\beta }_{A}\) (and, subsequently, modulation index) is determined by mean photon number which is selected to maximise secure key rate. Parameter \(\delta \), as a ratio of modulation indices, is optimized in order to achieve the same distinguishability of quadratures for different phases in a correctly chosen basis, so that \(({n}_{1}(0,0)-{n}_{2}(0,0))=|{n}_{1}(\pi ,0)-{n}_{2}(\pi ,0)|\). Hence, Bob observes quadrature distributions that are symmetrically offset with respect to zero. The dependence of mean number of photons on the relative phase shift is illustrated in Fig. 3.

Figure 3
figure 3

Dependence of the mean photon number difference on the relative phase shift represented by a cosine function. In this case the difference is maximal at points 0 and π and equals zero at points π/2 and 3π/2.

Quantum bit error rate

Succeeding the detection stage for pulses in correct bases we obtain two probability density distributions (Fig. 4) that contain information about binary signals. Our channel is characterised by excess noise variance Ξ and vacuum noise variance, which is constantly defined as \(V=1/4\)20,45. So, the probability density to obtain quadrature value \(v\) is:

$$p=\sqrt{\frac{2}{\pi (1+\Xi )}}{e}^{-2\frac{{(v-{v}_{m})}^{2}}{1+\Xi }},$$
(11)
Figure 4
figure 4

Quadrature distributions for correct basis with threshold values \(\{\,-\,{v}_{0},{v}_{0}\}\) with \({\varphi }_{A}={\varphi }_{B}=\pi \).

The overlap between the distributions contributes to the bit errors. Bob can set the threshold value \({v}_{0}\) in order to reduce the number of errors, then Bob expects “0”, if \(v < -\,{v}_{0}\) and “1”, if \(v > {v}_{0}\), thereby increasing inconclusive result. Therefore for each choice of basis it has two input values, Alice’s bits \(x=\{0,1\}\), and three output values: Bob’s bits \(y=\{0,1\}\) and an inconclusive result or y = ?. Considering the quantum channel as a binary symmetric channel (BSC), one may estimate detection probability density \((1-g)\), where \((g)\) is erasure, and the probability density that Bob assigns the wrong bit value \((e)\), in other words, if \({\varphi }_{A}={\varphi }_{B}=\pi \) we obtain:

$$1-g=p(0|\varphi )+p(0|\pi +\varphi ),$$
(12)
$$e=\frac{p(0|\pi +\varphi )}{p(0|\varphi )+p(0|\pi +\varphi )}.$$
(13)

After the post-selection stage, we can calculate bit error rate as \(Q=E/P\), where the error probability \(E\) and post-selection rate \(P\), respectively, are obtained as follows

$$E={\int }_{-\infty }^{{v}_{0}}\,e(v)dv,$$
(14)
$$P={\int }_{-{v}_{0}}^{{v}_{0}}\,(1-g(v))dv.$$
(15)

Holevo bound

Let us consider a collective attack in the asymptotic limit on infinitely long keys for the case of our system and compute the corresponding asymptotic collective key rate using the Devetak-Winter approach46. We estimate an upper bound for Eve’s knowledge about the data using Holevo bound47 for weak coherent states. Finite-key analysis for our protocol is presented in the following section.

Here we use direct reconciliation scheme48. In this case Alice sends error correction information to Bob and the secret key is determined by Alice’s data. Eve can rotate all states stored in her quantum memory after reconciliation and before her measurement. Holevo bound can be found considering unconditioned channel density operator. The Eve’s quantum state, conditioned on Alice’s data, is

$$|{\psi }_{E}({\varphi }_{A})\rangle =|{\psi }_{0}({\varphi }_{A})\rangle .$$
(16)

Eve needs to discriminate between the states in one basis

$$\rho =\frac{1}{2}|{\psi }_{E}(0)\rangle \langle {\psi }_{E}(0)|+\frac{1}{2}|{\psi }_{E}(\pi )\rangle \langle {\psi }_{E}(\pi )|.$$
(17)

The Holevo bound is given by

$${\chi }_{DR}=S(\rho )-\sum _{j}\,{p}_{j}S({\rho }_{j}),$$
(18)

where \(S(\rho )\) is the von Neumann entropy, index j enumerates the possible states in the quantum channel, \({\rho }_{j}\) is the ancilla state under condition that jth state was attacked, \({p}_{j}\) is the weight of the jth state. The von Neumann entropy of a density operator is the Shannon entropy of its eigenvalues. The eigenvalues of the channel density operator \(\rho \) are

$${{\lambda }}_{1,2}=\frac{1}{2}(1\pm |\langle \psi (0)|\psi (\pi )\rangle |).$$
(19)

The overlapping of our states can be described as

$$\langle \psi (0)|\psi (\pi )\rangle =\exp \,[\,-{\mu }_{0}(1-{d}_{00}^{S}(2{\beta }_{A}))].$$
(20)

We therefore obtain the Holevo bound using binary Shannon entropy function \(h(x)\):

$${\chi }_{DR}=h\left(\frac{1}{2}(1-\exp \,[-{\mu }_{0}(1-{d}_{00}^{S}(2{\beta }_{A}))]\right).$$
(21)

Now we are able to estimate the secure key generation rate \(K\):

$$K={\int }_{{v}_{0}}^{\infty }\,\frac{(1-g)}{NT}[1-h(e)-\chi ]dv.$$
(22)

The secret key rates as functions of channel loss are shown in Fig. 5. The parameters of the system are \(T=100\) ns, \({\eta }_{B}={10}^{-0.64}\), \(\vartheta ={10}^{-6}\), \({\varphi }_{0}=5^\circ \). We consider the ideal case and the case of the excess noise variance Ξ = 0.1. The parameters \(\mu \), \({\mu }_{0}\) and \({v}_{0}\) are optimized so as to maximize the secret key rate. The value \({v}_{0}\) was optimized for losses at various distances. Equation (22) describes only the asymptotic case of infinitely long key sequences. In order to evaluate real keys it makes sense to carry out another estimation taking into account finite-key effects.

Figure 5
figure 5

Secure key rate K dependence on channel loss in SCW CV-QKD system with discrete modulation including several cases of asymptotic key: with excess noise Ξ = 0, Ξ = 0.1 and Ξ = 0.2.

Secure key generation rate with finite-key effects

To estimate appropriate bound on secure key rate we consider the notation of Rényi entropies since they describe the worst case and not the average one9,49. We bound \(\varepsilon \)-smooth min-entropy41,49,50 as follows:

$${H}_{min}^{{\varepsilon }_{s}}({\bf{A}}|{\bf{E}})\ge n\left(H({\bf{A}}|{\bf{E}})-\frac{\delta ({\varepsilon }_{S})}{\sqrt{n}}\right),$$
(23)

where

$$\delta ({\varepsilon }_{s})=4\,\log \,(2+\sqrt{2})\sqrt{\log \,\left(\frac{2}{{\varepsilon }_{s}^{2}}\right)},$$
(24)

here and \(H({\bf{A}}|{\bf{E}})\) is conditional von Neumann entropy and it denotes the entropy of Alice’s bit conditioned on Eve’s side-information in a single round, Eve’s side information is E. Conditional von Neumann entropy in case of direct reconciliation can be bounded as \(H({\bf{A}}|{\bf{E}})\ge 1-{\chi }_{DR}\). On the error correction step both parties should check and remover the errors in their bit strings. Here we assume that Alice and Bob use low-density parity-check (LDPC) codes51. Bob randomly chooses a \(k\) bits and sends them to Alice, then Alice estimates the quantum channel parameters. It should be noted that LDPC codes succeed only if the actual error rate value \({Q}_{real}\) is less than a reference value parameterized in the code. Thus, Alice needs to consider an additional error rate fraction ΔQ. It can be estimated in order to maximize the probability of successful error correction in one round while keeping the secret key rate as high as possible. Then Alice computes the syndrome of LDPC code that corrects up to n(Qest + ΔQ) error bits. We denote the length of the syndrome as

$$cod{e}_{EC}\approx n{f}_{EC}h({Q}_{est}+\Delta Q),$$
(25)

where fEC is error correction efficiency. Using the syndrome, Bob corrects the bits forming some new bit string B′ and applies a two-universal hash function with output length checkEC. Bob then sends the hash to Alice in order to check whether their strings match. If the hashes are different, Alice enlarges ΔQ or aborts the protocol. Otherwise Alice obtains the bit string A’. The remaining smooth-entropy is

$${H}_{min}^{{\varepsilon }_{s}}({\bf{A}}{\prime} |{\bf{E}})\ge n\left(H({\bf{A}}|{\bf{E}})-\frac{\delta ({\varepsilon }_{S})}{\sqrt{n}}\right)-k-cod{e}_{EC}-chec{k}_{EC},$$
(26)

where sample size \(k\) is estimated by maximizing the key rate41. At privacy amplification step Alice and Bob hash their bit strings to a key of length l41,52

$$l=n\left(H({\bf{A}}|{\bf{E}})-\frac{\delta ({\varepsilon }_{S})}{\sqrt{n}}\right)-k-cod{e}_{EC}-chec{k}_{EC}-los{s}_{PA},$$
(27)

At the error correction step, we have to estimate “correctness error” \({\varepsilon }_{EC}\). From the properties of 2-universal hashing \({\varepsilon }_{EC}\) is

$${\varepsilon }_{EC}={2}^{-chec{k}_{EC}},$$
(28)

The trace distance \(d\) between the protocol output and an ideal output is bounded by \(d\le {\varepsilon }_{s}+{\varepsilon }_{PA}\). We therefore obtain that the protocol is \({\varepsilon }_{QKD}\)-secure and correct protocol, with \({\varepsilon }_{QKD}={\varepsilon }_{EC}+{\varepsilon }_{s}+{\varepsilon }_{PA}\). Finally, the dependence of average secret key rates on losses in the quantum channel for different values of \(n\) is

$$\begin{array}{rcl}R & = & {\int }_{v}^{\infty }\,\frac{1-g}{NT}\cdot (1-\chi -4\frac{1}{\sqrt{n}}\,\log \,(2+\sqrt{2})\sqrt{\log \,\left(\frac{2}{{\varepsilon }_{s}^{2}}\right)}\\ & & -\,\frac{1}{n}\left(k+cod{e}_{EC}+\,\log \,\frac{1}{{\varepsilon }_{EC}}+\,\log \,\frac{1}{{\varepsilon }_{PA}}-2\right))dv.\end{array}$$
(29)

It should be noted that in the asymptotic case \(n\to \infty \), the Eqs. (22) and (29) converge to the same expression. The secret key rates for different values of \(n\) are presented in Fig. 6 as a function of channel loss. The parameters \(\mu \), \({\mu }_{0}\), \(k\) and v0. are optimized so as to maximize the secret key rate. The value \({v}_{0}\) is also optimized for losses at various distances. The considered security parameters are as follows: \({\varepsilon }_{s}={\varepsilon }_{PA}={10}^{-10}\), \({\varepsilon }_{EC}={2}^{-256}\).

Figure 6
figure 6

Secure key rate R dependence on channel loss in SCW CV-QKD system with discrete modulation for different number of detected quantum bits n.

Discussion

In this paper we proposed the implementation of CV-QKD protocol using SCW method, built a mathematical model of the proposed scheme and demonstrated the security proof technique. We calculated the secure key rate for discrete modulation CV-QKD protocol with post-selection in the asymptotic and finite-size regime. We calculated the lower bound on the secret key rate for the CV-QKD system under the assumption that the quantum channel noise is negligible compared to detector noise and Eve is restricted to collective attacks. Our calculation shows that the system allows to provide a secret key for channel losses up to 9 dB in a realistic system implementation. It is important to note that our scheme also allows to implement CV-QKD with Gaussian modulation and the presented security analysis can be adopted there. Subsequent works will focus on a full security proof, as well as the experimental implementation of the proposed protocol.