WorldWideScience

Sample records for bb84 quantum key

  1. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  2. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  3. Quantum authentication based on the randomness of measurement bases in BB84

    International Nuclear Information System (INIS)

    Dang Minh Dung; Bellot, P.; Alleaume, R.

    2005-01-01

    Full text: The establishment of a secret key between two legitimate end points of a communication link, let us name them Alice and Bob, using Quantum key distribution (QKD) is unconditionally secure thanks to Quantum Physics laws.However, the various QKD protocols do not intend to provide the authentication of the end points: Alice cannot be sure that she is communicating with Bob and reciprocally. Therefore, these protocols are subjects to various attacks. The most obvious attack is the man-in-the-middle attack in which an eavesdropper, let us name her Eve, stands in the middle of the communication link. Alice communicates with Eve meanwhile she thinks she communicate with Bob. And Bob communicates with Eve meanwhile he thinks he is communicating with Alice. Eve, acting as a relay, can read all the communications between Alice and Bob and retransmit them. To prevent this kind of attack, the solution is to authenticate the two end points of the communication link. One solution is that Alice and Bob share an authentication key prior to the communication. In order to improve the security, Alice and Bob must share a set of authentication one-time keys. One-time key means that the key has to be used only once because each time a key is used, the eavesdropper Eve can gain a few information on the key. Re-using the same key many times would finally reveal the key to Eve. However, Eve can simulate many times the authentication process with Alice. Each time Eve simulates the authentication process, one of the pre-positioned keys is depleted leading to the exhaustion of the set of pre-positioned keys. This type of attack is named Denial of Service attack. In this work, we propose to use the randomness of the measurement bases in BB84 to build an authentication scheme based on the existence of a prepositioned authentication key. This authentication scheme can be used with BB84 but also with any other Quantum Key Distribution protocols. It is protected against the Denial of

  4. Attacking quantum key distribution with single-photon two-qubit quantum logic

    International Nuclear Information System (INIS)

    Shapiro, Jeffrey H.; Wong, Franco N. C.

    2006-01-01

    The Fuchs-Peres-Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution (BB84 QKD) by means of a single controlled-NOT (CNOT) gate. This paper describes a complete physical simulation of the FPB-probe attack on polarization-based BB84 QKD using a deterministic CNOT constructed from single-photon two-qubit quantum logic. Adding polarization-preserving quantum nondemolition measurements of photon number to this configuration converts the physical simulation into a true deterministic realization of the FPB attack

  5. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  6. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  7. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  8. Security of BB84 with weak randomness and imperfect qubit encoding

    Science.gov (United States)

    Zhao, Liang-Yuan; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Fang, Xi; Han, Zheng-Fu; Huang, Wei

    2018-03-01

    The main threats for the well-known Bennett-Brassard 1984 (BB84) practical quantum key distribution (QKD) systems are that its encoding is inaccurate and measurement device may be vulnerable to particular attacks. Thus, a general physical model or security proof to tackle these loopholes simultaneously and quantitatively is highly desired. Here we give a framework on the security of BB84 when imperfect qubit encoding and vulnerability of measurement device are both considered. In our analysis, the potential attacks to measurement device are generalized by the recently proposed weak randomness model which assumes the input random numbers are partially biased depending on a hidden variable planted by an eavesdropper. And the inevitable encoding inaccuracy is also introduced here. From a fundamental view, our work reveals the potential information leakage due to encoding inaccuracy and weak randomness input. For applications, our result can be viewed as a useful tool to quantitatively evaluate the security of a practical QKD system.

  9. Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Matsumoto, Keiji; Imai, Hiroshi; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We discuss a long code problem in the Bennett-Brassard 1984 (BB84) quantum-key-distribution protocol and describe how it can be overcome by concatenation of the protocol. Observing that concatenated modified Lo-Chau protocol finally reduces to the concatenated BB84 protocol, we give the unconditional security of the concatenated BB84 protocol

  10. Decoy-state BB84 protocol using space division multiplexing in silicon photonics

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    Quantum key distribution (QKD), a technique based on quantum physics, provides unconditional secure quantum keys to be shared between two or more clients (Alice and Bob) [1]. Most QKD systems are implemented in a point-to-point link using bulky and expensive devices. Consequently a large scale...... experiments have already demonstrated conventional binary QKD systems, using polarization and phase reference degrees of freedom [2, 3]. In this paper, we show the first silicon chip-to-chip decoy-state BB84 protocol based on spatial degrees of freedom (the cores of a multi-core fiber-MCF-). By tuning...... the superposition of the quantum state between cores, combined with a positive/negative phase relation. A train of weak coherent pulses (5 kHz repetition and 10 ns wide) are injected into the transmitter chip (Alice), where multiple variable optical attenuators (VOAs) are used to decrease the number of photons per...

  11. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  12. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  13. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  14. Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution.

    Science.gov (United States)

    Cai, Hong; Long, Christopher M; DeRose, Christopher T; Boynton, Nicholas; Urayama, Junji; Camacho, Ryan; Pomerene, Andrew; Starbuck, Andrew L; Trotter, Douglas C; Davids, Paul S; Lentine, Anthony L

    2017-05-29

    We demonstrate a silicon photonic transceiver circuit for high-speed discrete variable quantum key distribution that employs a common structure for transmit and receive functions. The device is intended for use in polarization-based quantum cryptographic protocols, such as BB84. Our characterization indicates that the circuit can generate the four BB84 states (TE/TM/45°/135° linear polarizations) with >30 dB polarization extinction ratios and gigabit per second modulation speed, and is capable of decoding any polarization bases differing by 90° with high extinction ratios.

  15. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  16. Quantum key distribution for composite dimensional finite systems

    Science.gov (United States)

    Shalaby, Mohamed; Kamal, Yasser

    2017-06-01

    The application of quantum mechanics contributes to the field of cryptography with very important advantage as it offers a mechanism for detecting the eavesdropper. The pioneering work of quantum key distribution uses mutually unbiased bases (MUBs) to prepare and measure qubits (or qudits). Weak mutually unbiased bases (WMUBs) have weaker properties than MUBs properties, however, unlike MUBs, a complete set of WMUBs can be constructed for systems with composite dimensions. In this paper, we study the use of weak mutually unbiased bases (WMUBs) in quantum key distribution for composite dimensional finite systems. We prove that the security analysis of using a complete set of WMUBs to prepare and measure the quantum states in the generalized BB84 protocol, gives better results than using the maximum number of MUBs that can be constructed, when they are analyzed against the intercept and resend attack.

  17. Simple proof of the unconditional security of the Bennett 1992 quantum key distribution protocol

    International Nuclear Information System (INIS)

    Zhang Quan; Tang Chaojing

    2002-01-01

    It is generally accepted that quantum key distribution (QKD) could supply legitimate users with unconditional security during their communication. Quite a lot of satisfactory efforts have been achieved on experimentations with quantum cryptography. However, when the eavesdropper has extra-powerful computational ability, has access to a quantum computer, for example, and can carry into execution any eavesdropping measurement that is allowed by the laws of physics, the security against such attacks has not been widely studied and rigorously proved for most QKD protocols. Quite recently, Shor and Preskill proved concisely the unconditional security of the Bennett-Brassard 1984 (BB84) protocol. Their method is highly valued for its clarity of concept and concision of form. In order to take advantage of the Shor-Preskill technique in their proof of the unconditional security of the BB84 QKD protocol, we introduced in this paper a transformation that can translate the Bennett 1992 (B92) protocol into the BB84 protocol. By proving that the transformation leaks no more information to the eavesdropper, we proved the unconditional security of the B92 protocol. We also settled the problem proposed by Lo about how to prove the unconditional security of the B92 protocol with the Shor-Preskill method

  18. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  19. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  20. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  1. Independent attacks in imperfect settings: A case for a two-way quantum key distribution scheme

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Iskandar

    2010-01-01

    We review the study on a two-way quantum key distribution protocol given imperfect settings through a simple analysis of a toy model and show that it can outperform a BB84 setup. We provide the sufficient condition for this as a ratio of optimal intensities for the protocols.

  2. Scintillation has minimal impact on far-field Bennett-Brassard 1984 protocol quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shapiro, Jeffrey H. [Research Laboratory of Electronics, Massachusetts Institute of Technology, Cambridge, Massachusetts 02139 (United States)

    2011-09-15

    The effect of scintillation, arising from propagation through atmospheric turbulence, on the sift and error probabilities of a quantum key distribution (QKD) system that uses the weak-laser-pulse version of the Bennett-Brassard 1984 (BB84) protocol is evaluated. Two earth-space scenarios are examined: satellite-to-ground and ground-to-satellite transmission. Both lie in the far-field power-transfer regime. This work complements previous analysis of turbulence effects in near-field terrestrial BB84 QKD [J. H. Shapiro, Phys. Rev. A 67, 022309 (2003)]. More importantly, it shows that scintillation has virtually no impact on the sift and error probabilities in earth-space BB84 QKD, something that has been implicitly assumed in prior analyses for that application. This result contrasts rather sharply with what is known for high-speed laser communications over such paths, in which deep, long-lived scintillation fades present a major challenge to high-reliability operation.

  3. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  4. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  5. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  6. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  7. Can the use of the Leggett-Garg inequality enhance security of the BB84 protocol?

    Science.gov (United States)

    Shenoy H., Akshata; Aravinda, S.; Srikanth, R.; Home, Dipankar

    2017-08-01

    Prima facie, there are good reasons to answer in the negative the question posed in the title: the Bennett-Brassard 1984 (BB84) protocol is provably secure subject to the assumption of trusted devices, while the Leggett-Garg-type inequality (LGI) does not seem to be readily adaptable to the device independent (DI) or semi-DI scenario. Nevertheless, interestingly, here we identify a specific device attack, which has been shown to render the standard BB84 protocol completely insecure, but against which our formulated LGI-assisted BB84 protocol (based on an appropriate form of LGI) is secure.

  8. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    International Nuclear Information System (INIS)

    Daoud, M; Ez-zahraouy, H

    2011-01-01

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  9. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    Energy Technology Data Exchange (ETDEWEB)

    Daoud, M [Max Planck Institute for the Physics of Complex Systems, Dresden (Germany); Ez-zahraouy, H, E-mail: daoud@pks.mpg.de, E-mail: ezahamid@fsr.ac.m [LMPHE (URAC), Faculty of Sciences, University Mohammed V-Agdal, Rabat (Morocco)

    2011-10-15

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  10. Reliability of Calderbank-Shor-Steane codes and security of quantum key distribution

    International Nuclear Information System (INIS)

    Hamada, Mitsuru

    2004-01-01

    After Mayers (1996 Advances in Cryptography: Proc. Crypto'96 pp 343-57; 2001 J. Assoc. Comput. Mach. 48 351-406) gave a proof of the security of the Bennett-Brassard (1984 Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing (Bangalore, India) pp 175-9) (BB84) quantum key distribution protocol, Shor and Preskill (2000 Phys. Rev. Lett. 85 441-4) made a remarkable observation that a Calderbank-Shor-Steane (CSS) code had been implicitly used in the BB84 protocol, and suggested its security could be proved by bounding the fidelity, say F n , of the incorporated CSS code of length n in the form 1-F n ≤ exp[-nE + o(n)] for some positive number E. This work presents such a number E = E(R) as a function of the rate of codes R, and a threshold R 0 such that E(R) > 0 whenever R 0 , which is larger than the achievable rate based on the Gilbert-Varshamov bound that is essentially given by Shor and Preskill. The codes in the present work are robust against fluctuations of channel parameters, which fact is needed to establish the security rigorously and was not proved for rates above the Gilbert-Varshamov rate before in the literature. As a byproduct, the security of a modified BB84 protocol against any joint (coherent) attacks is proved quantitatively

  11. Quantum key distribution with several intercept-resend attacks via a depolarizing channel

    International Nuclear Information System (INIS)

    Dehmani, Mustapha; Errahmani, Mohamed; Ez-Zahraouy, Hamid; Benyoussef, Abdelilah

    2012-01-01

    The disturbance effect of a depolarizing channel on the security of the quantum key distribution of the four-state BB84 protocol, with multiple sequential intercept-resend attacks of many eavesdroppers, has been studied. The quantum bit error rate and the mutual information are computed for an arbitrary number N of eavesdroppers. It is found that the quantum error rate decreases with increasing the depolarizing parameter p characterizing the noise of the channel. For p tr of p below which the information is secure and otherwise the information is not secure. The value of p tr decreases with increasing the number of attacks. In contrast, for p ⩾ 0.165, the information is not secure independently of the number of eavesdroppers. Phase diagrams corresponding to the secure—unsecure information are also established. (paper)

  12. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kern, Oliver

    2009-05-25

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  13. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    International Nuclear Information System (INIS)

    Kern, Oliver

    2009-01-01

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  14. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  15. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  16. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  17. A practical two-way system of quantum key distribution with untrusted source

    International Nuclear Information System (INIS)

    Chen Ming-Juan; Liu Xiang

    2011-01-01

    The most severe problem of a two-way 'plug-and-play' (p and p) quantum key distribution system is that the source can be controlled by the eavesdropper. This kind of source is defined as an “untrusted source . This paper discusses the effects of the fluctuation of internal transmittance on the final key generation rate and the transmission distance. The security of the standard BB84 protocol, one-decoy state protocol, and weak+vacuum decoy state protocol, with untrusted sources and the fluctuation of internal transmittance are studied. It is shown that the one-decoy state is sensitive to the statistical fluctuation but weak+vacuum decoy state is only slightly affected by the fluctuation. It is also shown that both the maximum secure transmission distance and final key generation rate are reduced when Alice's laboratory transmittance fluctuation is considered. (general)

  18. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  19. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  20. Fast optical source for quantum key distribution based on semiconductor optical amplifiers.

    Science.gov (United States)

    Jofre, M; Gardelein, A; Anzolin, G; Amaya, W; Capmany, J; Ursin, R; Peñate, L; Lopez, D; San Juan, J L; Carrasco, J A; Garcia, F; Torcal-Milla, F J; Sanchez-Brea, L M; Bernabeu, E; Perdigues, J M; Jennewein, T; Torres, J P; Mitchell, M W; Pruneri, V

    2011-02-28

    A novel integrated optical source capable of emitting faint pulses with different polarization states and with different intensity levels at 100 MHz has been developed. The source relies on a single laser diode followed by four semiconductor optical amplifiers and thin film polarizers, connected through a fiber network. The use of a single laser ensures high level of indistinguishability in time and spectrum of the pulses for the four different polarizations and three different levels of intensity. The applicability of the source is demonstrated in the lab through a free space quantum key distribution experiment which makes use of the decoy state BB84 protocol. We achieved a lower bound secure key rate of the order of 3.64 Mbps and a quantum bit error ratio as low as 1.14×10⁻² while the lower bound secure key rate became 187 bps for an equivalent attenuation of 35 dB. To our knowledge, this is the fastest polarization encoded QKD system which has been reported so far. The performance, reduced size, low power consumption and the fact that the components used can be space qualified make the source particularly suitable for secure satellite communication.

  1. Unconditionally secure key distillation from multi-photons in a single-photon polarization based quantum key distribution

    CERN Document Server

    Tamaki, K

    2005-01-01

    In this presentation, we show some counter-examples to a naive belief that the security of QKD is based on no-cloning theorem. One example is shown by explicitly proving that one can indeed generate an unconditionally secure key from Alice's two-photon emission part in "SARG04 protocol" proposed by V. Scarani et al, in Phys. Rev. Lett. 92, 057901 (2004). This protocol differs from BB84 only in the classical communication. It is, thus, interesting to see how only the classical communication of QKD protocol might qualitatively change its security. We also show that one can generate an unconditionally secure key from the single to the four-photon part in a generalized SARG04 that uses six states. Finally, we also compare the bit error rate threshold of these protocols with the one in BB84 and the original six-state protocol assuming a depolarizing channel.

  2. Some conservative estimates in quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2006-01-01

    Relationship is established between the security of the BB84 quantum key distribution protocol and the forward and converse coding theorems for quantum communication channels. The upper bound Q c ∼ 11% on the bit error rate compatible with secure key distribution is determined by solving the transcendental equation H(Q c )=C-bar(ρ)/2, where ρ is the density matrix of the input ensemble, C-bar(ρ) is the classical capacity of a noiseless quantum channel, and H(Q) is the capacity of a classical binary symmetric channel with error rate Q

  3. Quantum cryptography: individual eavesdropping with the knowledge of the error-correcting protocol

    International Nuclear Information System (INIS)

    Horoshko, D B

    2007-01-01

    The quantum key distribution protocol BB84 combined with the repetition protocol for error correction is analysed from the point of view of its security against individual eavesdropping relying on quantum memory. It is shown that the mere knowledge of the error-correcting protocol changes the optimal attack and provides the eavesdropper with additional information on the distributed key. (fifth seminar in memory of d.n. klyshko)

  4. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  5. Feasibility of quantum key distribution through a dense wavelength division multiplexing network

    International Nuclear Information System (INIS)

    Qi Bing; Qian Li; Lo, Hoi-Kwong; Zhu Wen

    2010-01-01

    In this paper, we study the feasibility of conducting quantum key distribution (QKD) together with classical communication through the same optical fiber by employing dense-wavelength-division-multiplexing (DWDM) technology at telecom wavelength. The impact of classical channels on the quantum channel has been investigated for both QKD based on single-photon detection and QKD based on homodyne detection. Our studies show that the latter can tolerate a much higher level of contamination from classical channels than the former. This is because the local oscillator used in the homodyne detector acts as a 'mode selector', which can suppress noise photons effectively. We have performed simulations based on both the decoy BB84 QKD protocol and the Gaussian-modulated coherent state (GMCS) QKD protocol. While the former cannot tolerate even one classical channel (with a power of 0 dBm), the latter can be multiplexed with 38 classical channels (0 dBm power per channel) and still has a secure distance around 10 km. A preliminary experiment has been conducted based on a 100 MHz bandwidth homodyne detector.

  6. Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

    International Nuclear Information System (INIS)

    Khalaf, Rifaat Zaidan; Abdullah, Alharith Abdulkareem

    2014-01-01

    Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using the BB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested

  7. Quantum Secure Group Communication.

    Science.gov (United States)

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  8. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  9. Quantum copying and simplification of the quantum Fourier transform

    Science.gov (United States)

    Niu, Chi-Sheng

    Theoretical studies of quantum computation and quantum information theory are presented in this thesis. Three topics are considered: simplification of the quantum Fourier transform in Shor's algorithm, optimal eavesdropping in the BB84 quantum cryptographic protocol, and quantum copying of one qubit. The quantum Fourier transform preceding the final measurement in Shor's algorithm is simplified by replacing a network of quantum gates with one that has fewer and simpler gates controlled by classical signals. This simplification results from an analysis of the network using the consistent history approach to quantum mechanics. The optimal amount of information which an eavesdropper can gain, for a given level of noise in the communication channel, is worked out for the BB84 quantum cryptographic protocol. The optimal eavesdropping strategy is expressed in terms of various quantum networks. A consistent history analysis of these networks using two conjugate quantum bases shows how the information gain in one basis influences the noise level in the conjugate basis. The no-cloning property of quantum systems, which is the physics behind quantum cryptography, is studied by considering copying machines that generate two imperfect copies of one qubit. The best qualities these copies can have are worked out with the help of the Bloch sphere representation for one qubit, and a quantum network is worked out for an optimal copying machine. If the copying machine does not have additional ancillary qubits, the copying process can be viewed using a 2-dimensional subspace in a product space of two qubits. A special representation of such a two-dimensional subspace makes possible a complete characterization of this type of copying. This characterization in turn leads to simplified eavesdropping strategies in the BB84 and the B92 quantum cryptographic protocols.

  10. Quantum Information Protocols with Gaussian States of Light

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann

    and hardware for secure quantum key distribution. These technologies directly exploit quantum effects, and indeed this is where they offer advantages to classical products. This thesis deals with the development and implementation of quantum information protocols that utilize the rather inexpensive resource......Quantum cryptography is widely regarded as the most mature field within the context of quantum information in the sense that its application and development has produced companies that base their products on genuine quantum mechanical principles. Examples include quantum random number generators...... of Gaussian states. A quantum information protocol is essentially a sequence of state exchanges between some number of parties and a certain ordering of quantum mechanical unitary operators performed by these parties. An example of this is the famous BB84 protocol for secret key generation, where photons...

  11. An one-time-pad key communication protocol with entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We present an one-time-pad key communication protocol that allows secure direct communication with entanglement. Alice can send message to Bob in a deterministic manner by using local measurements and public communication. The theoretical efficiency of this protocol is double compared with BB84 protocol. We show this protocol is unconditional secure under arbitrary quantum attack. And we discuss that this protocol can be perfectly implemented with current technologies.

  12. Intermediate states in quantum cryptography and Bell inequalities

    International Nuclear Information System (INIS)

    Bechmann-Pasquinucci, H.; Gisin, N.

    2003-01-01

    Intermediate states are known from intercept/resend eavesdropping in the Bennett-Brassard 1984 (BB84) quantum cryptographic protocol. But they also play fundamental roles in the optimal eavesdropping strategy on the BB84 protocol and in the CHSH (Clauser-Horne-Shimony-Holt) inequality. We generalize the intermediate states to an arbitrary dimension and consider intercept/resend eavesdropping, optimal eavesdropping on the generalized BB84 protocol and present a generalized Clauser-Horne-Shimony-Holt inequality for two entangled qudits based on these states

  13. Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing

    Science.gov (United States)

    Sajeed, Shihan; Radchenko, Igor; Kaiser, Sarah; Bourgoin, Jean-Philippe; Pappa, Anna; Monat, Laurent; Legré, Matthieu; Makarov, Vadim

    2015-03-01

    The security of quantum communication using a weak coherent source requires an accurate knowledge of the source's mean photon number. Finite calibration precision or an active manipulation by an attacker may cause the actual emitted photon number to deviate from the known value. We model effects of this deviation on the security of three quantum communication protocols: the Bennett-Brassard 1984 (BB84) quantum key distribution (QKD) protocol without decoy states, Scarani-Acín-Ribordy-Gisin 2004 (SARG04) QKD protocol, and a coin-tossing protocol. For QKD we model both a strong attack using technology possible in principle and a realistic attack bounded by today's technology. To maintain the mean photon number in two-way systems, such as plug-and-play and relativistic quantum cryptography schemes, bright pulse energy incoming from the communication channel must be monitored. Implementation of a monitoring detector has largely been ignored so far, except for ID Quantique's commercial QKD system Clavis2. We scrutinize this implementation for security problems and show that designing a hack-proof pulse-energy-measuring detector is far from trivial. Indeed, the first implementation has three serious flaws confirmed experimentally, each of which may be exploited in a cleverly constructed Trojan-horse attack. We discuss requirements for a loophole-free implementation of the monitoring detector.

  14. A prototype quantum cryptography system

    Energy Technology Data Exchange (ETDEWEB)

    Surasak, Chiangga

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to {approx} 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  15. A prototype quantum cryptography system

    International Nuclear Information System (INIS)

    Chiangga Surasak

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to ∼ 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  16. Quantum imaging technologies

    International Nuclear Information System (INIS)

    Malik, M.; Boyd, R.W.

    2014-01-01

    Over the past three decades, quantum mechanics has allowed the development of technologies that provide unconditionally secure communication. In parallel, the quantum nature of the transverse electromagnetic field has spawned the field of quantum imaging that encompasses technologies such as quantum lithography, quantum ghost imaging, and high-dimensional quantum key distribution (QKD). The emergence of such quantum technologies also highlights the need for the development of accurate and efficient methods of measuring and characterizing the elusive quantum state itself. In this paper, we describe new technologies that use the quantum properties of light for security. The first of these is a technique that extends the principles behind QKD to the field of imaging and optical ranging. By applying the polarization-based BB84 protocol to individual photons in an active imaging system, we obtained images that are secure against any interceptresend jamming attacks. The second technology presented in this article is based on an extension of quantum ghost imaging, a technique that uses position-momentum entangled photons to create an image of an object without directly obtaining any spatial information from it. We used a holographic filtering technique to build a quantum ghost image identification system that uses a few pairs of photons to identify an object from a set of known objects. The third technology addressed in this document is a high-dimensional QKD system that uses orbital-angular-momentum (OAM) modes of light for encoding. Moving to a high-dimensional state space in QKD allows one to impress more information on each photon, as well as introduce higher levels of security. We discuss the development of two OAM-QKD protocols based on the BB84 and Ekert protocols of QKD. The fourth and final technology presented in this article is a relatively new technique called direct measurement that uses sequential weak and strong measurements to characterize a quantum state

  17. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  18. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  19. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    Energy Technology Data Exchange (ETDEWEB)

    Myhr, Geir Ove

    2010-11-08

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  20. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    International Nuclear Information System (INIS)

    Myhr, Geir Ove

    2010-01-01

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  1. Reduced randomness in quantum cryptography with sequences of qubits encoded in the same basis

    International Nuclear Information System (INIS)

    Lamoureux, L.-P.; Cerf, N. J.; Bechmann-Pasquinucci, H.; Gisin, N.; Macchiavello, C.

    2006-01-01

    We consider the cloning of sequences of qubits prepared in the states used in the BB84 or six-state quantum cryptography protocol, and show that the single-qubit fidelity is unaffected even if entire sequences of qubits are prepared in the same basis. This result is only valid provided that the sequences are much shorter than the total key. It is of great importance for practical quantum cryptosystems because it reduces the need for high-speed random number generation without impairing on the security against finite-size cloning attacks

  2. Attacks on quantum key distribution protocols that employ non-ITS authentication

    Science.gov (United States)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  3. High-dimensional quantum cloning and applications to quantum hacking.

    Science.gov (United States)

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  4. A monogamy-of-entanglement game with applications to device-independent quantum cryptography

    International Nuclear Information System (INIS)

    Tomamichel, Marco; Kaniewski, Jędrzej; Wehner, Stephanie; Fehr, Serge

    2013-01-01

    We consider a game in which two separate laboratories collaborate to prepare a quantum system and are then asked to guess the outcome of a measurement performed by a third party in a random basis on that system. Intuitively, by the uncertainty principle and the monogamy of entanglement, the probability that both players simultaneously succeed in guessing the outcome correctly is bounded. We are interested in the question of how the success probability scales when many such games are performed in parallel. We show that any strategy that maximizes the probability to win every game individually is also optimal for the parallel repetition of the game. Our result implies that the optimal guessing probability can be achieved without the use of entanglement. We explore several applications of this result. Firstly, we show that it implies security for standard BB84 quantum key distribution when the receiving party uses fully untrusted measurement devices, i.e. we show that BB84 is one-sided device independent. Secondly, we show how our result can be used to prove security of a one-round position-verification scheme. Finally, we generalize a well-known uncertainty relation for the guessing probability to quantum side information. (paper)

  5. Entropy uncertainty relations and stability of phase-temporal quantum cryptography with finite-length transmitted strings

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation, Academy of Cryptography (Russian Federation)

    2012-12-15

    Any key-generation session contains a finite number of quantum-state messages, and it is there-fore important to understand the fundamental restrictions imposed on the minimal length of a string required to obtain a secret key with a specified length. The entropy uncertainty relations for smooth min and max entropies considerably simplify and shorten the proof of security. A proof of security of quantum key distribution with phase-temporal encryption is presented. This protocol provides the maximum critical error compared to other protocols up to which secure key distribution is guaranteed. In addition, unlike other basic protocols (of the BB84 type), which are vulnerable with respect to an attack by 'blinding' of avalanche photodetectors, this protocol is stable with respect to such an attack and guarantees key security.

  6. Entropy uncertainty relations and stability of phase-temporal quantum cryptography with finite-length transmitted strings

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2012-01-01

    Any key-generation session contains a finite number of quantum-state messages, and it is there-fore important to understand the fundamental restrictions imposed on the minimal length of a string required to obtain a secret key with a specified length. The entropy uncertainty relations for smooth min and max entropies considerably simplify and shorten the proof of security. A proof of security of quantum key distribution with phase-temporal encryption is presented. This protocol provides the maximum critical error compared to other protocols up to which secure key distribution is guaranteed. In addition, unlike other basic protocols (of the BB84 type), which are vulnerable with respect to an attack by “blinding” of avalanche photodetectors, this protocol is stable with respect to such an attack and guarantees key security.

  7. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    Science.gov (United States)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  8. Quantum cloning machines and the applications

    Energy Technology Data Exchange (ETDEWEB)

    Fan, Heng, E-mail: hfan@iphy.ac.cn [Beijing National Laboratory for Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100190 (China); Collaborative Innovation Center of Quantum Matter, Beijing 100190 (China); Wang, Yi-Nan; Jing, Li [School of Physics, Peking University, Beijing 100871 (China); Yue, Jie-Dong [Beijing National Laboratory for Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100190 (China); Shi, Han-Duo; Zhang, Yong-Liang; Mu, Liang-Zhu [School of Physics, Peking University, Beijing 100871 (China)

    2014-11-20

    No-cloning theorem is fundamental for quantum mechanics and for quantum information science that states an unknown quantum state cannot be cloned perfectly. However, we can try to clone a quantum state approximately with the optimal fidelity, or instead, we can try to clone it perfectly with the largest probability. Thus various quantum cloning machines have been designed for different quantum information protocols. Specifically, quantum cloning machines can be designed to analyze the security of quantum key distribution protocols such as BB84 protocol, six-state protocol, B92 protocol and their generalizations. Some well-known quantum cloning machines include universal quantum cloning machine, phase-covariant cloning machine, the asymmetric quantum cloning machine and the probabilistic quantum cloning machine. In the past years, much progress has been made in studying quantum cloning machines and their applications and implementations, both theoretically and experimentally. In this review, we will give a complete description of those important developments about quantum cloning and some related topics. On the other hand, this review is self-consistent, and in particular, we try to present some detailed formulations so that further study can be taken based on those results.

  9. Quantum cloning machines and the applications

    International Nuclear Information System (INIS)

    Fan, Heng; Wang, Yi-Nan; Jing, Li; Yue, Jie-Dong; Shi, Han-Duo; Zhang, Yong-Liang; Mu, Liang-Zhu

    2014-01-01

    No-cloning theorem is fundamental for quantum mechanics and for quantum information science that states an unknown quantum state cannot be cloned perfectly. However, we can try to clone a quantum state approximately with the optimal fidelity, or instead, we can try to clone it perfectly with the largest probability. Thus various quantum cloning machines have been designed for different quantum information protocols. Specifically, quantum cloning machines can be designed to analyze the security of quantum key distribution protocols such as BB84 protocol, six-state protocol, B92 protocol and their generalizations. Some well-known quantum cloning machines include universal quantum cloning machine, phase-covariant cloning machine, the asymmetric quantum cloning machine and the probabilistic quantum cloning machine. In the past years, much progress has been made in studying quantum cloning machines and their applications and implementations, both theoretically and experimentally. In this review, we will give a complete description of those important developments about quantum cloning and some related topics. On the other hand, this review is self-consistent, and in particular, we try to present some detailed formulations so that further study can be taken based on those results

  10. Practical free space quantum cryptography

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.; Weier, H.; Regner, N.; Kurtsiefer, C.; Weinfurter, H.

    2005-01-01

    Full text: Quantum cryptography, the secure key distribution between two parties, is the first practical application of quantum information technology. By encoding digital information into different polarization states of single photons, a string of key bits can be established between two parties, where laws of quantum mechanics ensure that a possible eavesdropper has negligible knowledge of. Having shown the feasibility of a long distance quantum key distribution scheme, the emphasis of this work is to incorporate the previously developed compact sender and receiver modules into a quantum cryptography system suitable for every-day use in metropolitan areas. The permanent installation with automatic alignment allows to investigate in detail the sensitivity of the free space optical link to weather conditions and air turbulences commonly encountered in urban areas. We report on a successful free space quantum cryptography experiment over a distance of 500 m between the rooftops of two university buildings using the BB84 protocol. The obtained bit error rates in first runs of this experiment using faint coherent pulses with an average photon number ranging from 0.1 to 1.0 was measured to be below 3 percent for experiments carried out during night, leading to average raw key rates (before error correction and privacy amplification) of 50 kBits per second. Thanks to its simplicity of implementation, our experiment brings free space quantum key distribution a big step closer to practical usability in metropolitan networks and on a level with fibre-based quantum cryptography that up to now offers the only ready-to-use systems available. Compact and automated free space hardware is also a prerequisite for a possible earth-satellite quantum key distribution system in order to break the distance limit of about 100 km of current quantum cryptography schemes. (author)

  11. Radioimmunoassay of creatine kinase BB isoenzyme

    International Nuclear Information System (INIS)

    Geng Jianguo

    1988-01-01

    A radioimmunoassay of creatine kinase BB isoenzyme (CK-BB) was developed by using CK-BB purified from human brain. The CK-BB antiserum was raised by immunizing rabbite and 125 I-CK-BB iodinated with Bolton-Hunter reagent. The affinity constant was 3.0 x 10 9 mol/L. No cross reactions with creatine kinase MM isoenzyme and neuron-specific enolase were found. The measuring range was 3.5 x 10 -8 ∼ 1.2 x 10 -5 mmol/L, the average recovery rate 97.5%, with the inter and intrassay CV 3.1% and 12%, respectively. The average serum CK-BB concentration in 83 normal persons was 1.5 x 10 -7 +- 8.1 x 10 -8 mmol/L, quite different from the values of acute myocardial infarction (5.2 x 10 -6 +- 1.2 x 10 -4 mmol/L, n = 28) and cerebral vascular accident (8.4 x 10 -4 +- 5.0 x 10 -4 mmol/L, n = 10)

  12. Event-by-event simulation of quantum cryptography protocols

    NARCIS (Netherlands)

    Zhao, S.; Raedt, H. De

    We present a new approach to simulate quantum cryptography protocols using event-based processes. The method is validated by simulating the BB84 protocol and the Ekert protocol, both without and with the presence of an eavesdropper.

  13. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  14. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  15. Radioimmunoassay of creatine kinase BB isoenzyme

    Energy Technology Data Exchange (ETDEWEB)

    Jianguo, Geng [Shanghai Medical Univ. (China). Zhongshan Hospital; and others

    1988-11-01

    A radioimmunoassay of creatine kinase BB isoenzyme (CK-BB) was developed by using CK-BB purified from human brain. The CK-BB antiserum was raised by immunizing rabbite and {sup 125}I-CK-BB iodinated with Bolton-Hunter reagent. The affinity constant was 3.0 x 10{sup 9} mol/L. No cross reactions with creatine kinase MM isoenzyme and neuron-specific enolase were found. The measuring range was 3.5 x 10{sup -8} {approx} 1.2 x 10{sup -5} mmol/L, the average recovery rate 97.5%, with the inter and intrassay CV 3.1% and 12%, respectively. The average serum CK-BB concentration in 83 normal persons was 1.5 x 10{sup -7} +- 8.1 x 10{sup -8} mmol/L, quite different from the values of acute myocardial infarction (5.2 x 10{sup -6} +- 1.2 x 10{sup -4} mmol/L, n = 28) and cerebral vascular accident (8.4 x 10{sup -4} +- 5.0 x 10{sup -4} mmol/L, n = 10).

  16. Topics in quantum cryptography, quantum error correction, and channel simulation

    Science.gov (United States)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  17. A Narrow-Linewidth Atomic Line Filter for Free Space Quantum Key Distribution under Daytime Atmospheric Conditions

    Science.gov (United States)

    Brown, Justin; Woolf, David; Hensley, Joel

    2016-05-01

    Quantum key distribution can provide secure optical data links using the established BB84 protocol, though solar backgrounds severely limit the performance through free space. Several approaches to reduce the solar background include time-gating the photon signal, limiting the field of view through geometrical design of the optical system, and spectral rejection using interference filters. Despite optimization of these parameters, the solar background continues to dominate under daytime atmospheric conditions. We demonstrate an improved spectral filter by replacing the interference filter (Δν ~ 50 GHz) with an atomic line filter (Δν ~ 1 GHz) based on optical rotation of linearly polarized light through a warm Rb vapor. By controlling the magnetic field and the optical depth of the vapor, a spectrally narrow region can be transmitted between crossed polarizers. We find that the transmission is more complex than a single peak and evaluate peak transmission as well as a ratio of peak transmission to average transmission of the local spectrum. We compare filters containing a natural abundance of Rb with those containing isotopically pure 87 Rb and 85 Rb. A filter providing > 95 % transmission and Δν ~ 1.1 GHz is achieved.

  18. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  19. Improving the security of quantum protocols via commit-and-open

    NARCIS (Netherlands)

    I.B. Damgård (Ivan); S. Fehr (Serge); C. Luneman; L. Salvail (Louis); C. Schaffner (Christian)

    2009-01-01

    htmlabstractWe consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general compiler improving the security of such protocols: if the original protocol is secure against an almost honest adversary, then the

  20. Free-Space Quantum Communication with a Portable Quantum Memory

    Science.gov (United States)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-12-01

    The realization of an elementary quantum network that is intrinsically secure and operates over long distances requires the interconnection of several quantum modules performing different tasks. In this work, we report the realization of a communication network functioning in a quantum regime, consisting of four different quantum modules: (i) a random polarization qubit generator, (ii) a free-space quantum-communication channel, (iii) an ultralow-noise portable quantum memory, and (iv) a qubit decoder, in a functional elementary quantum network possessing all capabilities needed for quantum-information distribution protocols. We create weak coherent pulses at the single-photon level encoding polarization states |H ⟩ , |V ⟩, |D ⟩, and |A ⟩ in a randomized sequence. The random qubits are sent over a free-space link and coupled into a dual-rail room-temperature quantum memory and after storage and retrieval are analyzed in a four-detector polarization analysis akin to the requirements of the BB84 protocol. We also show ultralow noise and fully portable operation, paving the way towards memory-assisted all-environment free-space quantum cryptographic networks.

  1. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  2. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  3. Gaps between equations and experiments in quantum cryptography

    International Nuclear Information System (INIS)

    Myers, John M; Madjid, F Hadi

    2002-01-01

    Traditional methods of cryptographic key distribution rest on judgments about an attacker. With the advent of quantum key distribution (QKD) came proofs of security for the mathematical models that define the protocols BB84 and B92; however, applying such proofs to actual transmitting and receiving devices has been questioned. Proofs of QKD security are propositions about models written in the mathematical language of quantum mechanics, and the issue is the linking of such models to actual devices in an experiment on security. To explore this issue, we adapt Wittgenstein's method of language games to view quantum language in its application to experimental activity involving transmitting and receiving devices. We sketch concepts with which to think about models in relation to experiments, without assuming the experiments accord with any model; included is a concept of one quantum mechanical model enveloping another. For any model that agrees with given experimental results and implies the security of a key, there is an enveloping model that agrees with the same results while denying that security. As a result there is a gap between equations and the behaviour recorded from devices in an experiment, a gap bridged only by resort to something beyond the reach of logic and measured data, well named by the word guesswork. While this recognition of guesswork encourages eavesdropping, a related recognition of guesswork in the design of feedback loops can help a transmitter and receiver to reduce their vulnerability to eavesdropping

  4. Gaps between equations and experiments in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Myers, John M [Gordon McKay Laboratory, Division of Engineering and Applied Sciences, Harvard University, Cambridge, MA 02138 (United States); Madjid, F Hadi [82 Powers Road, Concord, MA 01742 (United States)

    2002-06-01

    Traditional methods of cryptographic key distribution rest on judgments about an attacker. With the advent of quantum key distribution (QKD) came proofs of security for the mathematical models that define the protocols BB84 and B92; however, applying such proofs to actual transmitting and receiving devices has been questioned. Proofs of QKD security are propositions about models written in the mathematical language of quantum mechanics, and the issue is the linking of such models to actual devices in an experiment on security. To explore this issue, we adapt Wittgenstein's method of language games to view quantum language in its application to experimental activity involving transmitting and receiving devices. We sketch concepts with which to think about models in relation to experiments, without assuming the experiments accord with any model; included is a concept of one quantum mechanical model enveloping another. For any model that agrees with given experimental results and implies the security of a key, there is an enveloping model that agrees with the same results while denying that security. As a result there is a gap between equations and the behaviour recorded from devices in an experiment, a gap bridged only by resort to something beyond the reach of logic and measured data, well named by the word guesswork. While this recognition of guesswork encourages eavesdropping, a related recognition of guesswork in the design of feedback loops can help a transmitter and receiver to reduce their vulnerability to eavesdropping.

  5. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  6. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  7. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  8. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    Science.gov (United States)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  9. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  10. Modeling satellite-Earth quantum channel downlinks with adaptive-optics coupling to single-mode fibers

    Science.gov (United States)

    Gruneisen, Mark T.; Flanagan, Michael B.; Sickmiller, Brett A.

    2017-12-01

    The efficient coupling of photons from a free-space quantum channel into a single-mode optical fiber (SMF) has important implications for quantum network concepts involving SMF interfaces to quantum detectors, atomic systems, integrated photonics, and direct coupling to a fiber network. Propagation through atmospheric turbulence, however, leads to wavefront errors that degrade mode matching with SMFs. In a free-space quantum channel, this leads to photon losses in proportion to the severity of the aberration. This is particularly problematic for satellite-Earth quantum channels, where atmospheric turbulence can lead to significant wavefront errors. This report considers propagation from low-Earth orbit to a terrestrial ground station and evaluates the efficiency with which photons couple either through a circular field stop or into an SMF situated in the focal plane of the optical receiver. The effects of atmospheric turbulence on the quantum channel are calculated numerically and quantified through the quantum bit error rate and secure key generation rates in a decoy-state BB84 protocol. Numerical simulations include the statistical nature of Kolmogorov turbulence, sky radiance, and an adaptive-optics system under closed-loop control.

  11. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  12. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  13. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  14. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  15. A Novel Basis Splitting Eavesdropping Scheme in Quantum Cryptography Based on the BB84 Protocol

    International Nuclear Information System (INIS)

    Zhao Nan; Zhu Chang-Hua; Quan Dong-Xiao

    2015-01-01

    We propose a novel strategy named basis-splitting scheme to split the intercepted quanta into several portions based on different bases, for eavesdropping in the process of quantum cryptography. Compared with intercept-resend strategy, our simulation results of the basis-splitting scheme under the non-ideal condition show a greater performance, especially with the increase of the length of shifted bits. Consequently our scheme can aid eavesdropper to gather much more useful information. (paper)

  16. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  17. Fair and optimistic quantum contract signing

    Science.gov (United States)

    Paunković, N.; Bouda, J.; Mateus, P.

    2011-12-01

    We present a fair and optimistic quantum-contract-signing protocol between two clients that requires no communication with the third trusted party during the exchange phase. We discuss its fairness and show that it is possible to design such a protocol for which the probability of a dishonest client to cheat becomes negligible and scales as N-1/2, where N is the number of messages exchanged between the clients. Our protocol is not based on the exchange of signed messages: Its fairness is based on the laws of quantum mechanics. Thus, it is abuse free, and the clients do not have to generate new keys for each message during the exchange phase. We discuss a real-life scenario when measurement errors and qubit-state corruption due to noisy channels and imperfect quantum memories occur and argue that for a real, good-enough measurement apparatus, transmission channels, and quantum memories, our protocol would still be fair. Apart from stable quantum memories, the other segments of our protocol could be implemented by today's technology, as they require in essence the same type of apparatus as the one needed for the Bennett-Brassard 1984 (BB84) cryptographic protocol. Finally, we briefly discuss two alternative versions of the protocol, one that uses only two states [based on the Bennett 1992 (B92) protocol] and the other that uses entangled pairs, and show that it is possible to generalize our protocol to an arbitrary number of clients.

  18. Fair and optimistic quantum contract signing

    Energy Technology Data Exchange (ETDEWEB)

    Paunkovic, N.; Mateus, P. [SQIG - Instituto de Telecomunicacoes, IST, TULisbon, Avenida Rovisco Pais, P-1049-001 Lisbon (Portugal); Bouda, J. [Faculty of Informatics, Masaryk University, Botanicka 68a, CZ-60200 Brno (Czech Republic)

    2011-12-15

    We present a fair and optimistic quantum-contract-signing protocol between two clients that requires no communication with the third trusted party during the exchange phase. We discuss its fairness and show that it is possible to design such a protocol for which the probability of a dishonest client to cheat becomes negligible and scales as N{sup -1/2}, where N is the number of messages exchanged between the clients. Our protocol is not based on the exchange of signed messages: Its fairness is based on the laws of quantum mechanics. Thus, it is abuse free, and the clients do not have to generate new keys for each message during the exchange phase. We discuss a real-life scenario when measurement errors and qubit-state corruption due to noisy channels and imperfect quantum memories occur and argue that for a real, good-enough measurement apparatus, transmission channels, and quantum memories, our protocol would still be fair. Apart from stable quantum memories, the other segments of our protocol could be implemented by today's technology, as they require in essence the same type of apparatus as the one needed for the Bennett-Brassard 1984 (BB84) cryptographic protocol. Finally, we briefly discuss two alternative versions of the protocol, one that uses only two states [based on the Bennett 1992 (B92) protocol] and the other that uses entangled pairs, and show that it is possible to generalize our protocol to an arbitrary number of clients.

  19. Fair and optimistic quantum contract signing

    International Nuclear Information System (INIS)

    Paunkovic, N.; Mateus, P.; Bouda, J.

    2011-01-01

    We present a fair and optimistic quantum-contract-signing protocol between two clients that requires no communication with the third trusted party during the exchange phase. We discuss its fairness and show that it is possible to design such a protocol for which the probability of a dishonest client to cheat becomes negligible and scales as N -1/2 , where N is the number of messages exchanged between the clients. Our protocol is not based on the exchange of signed messages: Its fairness is based on the laws of quantum mechanics. Thus, it is abuse free, and the clients do not have to generate new keys for each message during the exchange phase. We discuss a real-life scenario when measurement errors and qubit-state corruption due to noisy channels and imperfect quantum memories occur and argue that for a real, good-enough measurement apparatus, transmission channels, and quantum memories, our protocol would still be fair. Apart from stable quantum memories, the other segments of our protocol could be implemented by today's technology, as they require in essence the same type of apparatus as the one needed for the Bennett-Brassard 1984 (BB84) cryptographic protocol. Finally, we briefly discuss two alternative versions of the protocol, one that uses only two states [based on the Bennett 1992 (B92) protocol] and the other that uses entangled pairs, and show that it is possible to generalize our protocol to an arbitrary number of clients.

  20. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  1. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  2. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  3. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  4. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  5. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  6. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  7. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  8. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  9. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  10. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  11. Three-Stage Quantum Cryptography Protocol under Collective-Rotation Noise

    Directory of Open Access Journals (Sweden)

    Linsen Wu

    2015-05-01

    Full Text Available Information security is increasingly important as society migrates to the information age. Classical cryptography widely used nowadays is based on computational complexity, which means that it assumes that solving some particular mathematical problems is hard on a classical computer. With the development of supercomputers and, potentially, quantum computers, classical cryptography has more and more potential risks. Quantum cryptography provides a solution which is based on the Heisenberg uncertainty principle and no-cloning theorem. While BB84-based quantum protocols are only secure when a single photon is used in communication, the three-stage quantum protocol is multi-photon tolerant. However, existing analyses assume perfect noiseless channels. In this paper, a multi-photon analysis is performed for the three-stage quantum protocol under the collective-rotation noise model. The analysis provides insights into the impact of the noise level on a three-stage quantum cryptography system.

  12. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  13. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  14. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  15. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  16. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  17. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  18. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  19. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  20. Upconversion-based receivers for quantum hacking-resistant quantum key distribution

    Science.gov (United States)

    Jain, Nitin; Kanter, Gregory S.

    2016-07-01

    We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.

  1. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  2. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  3. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  4. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  5. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  6. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  7. Structure-function mapping of BbCRASP-1, the key complement factor H and FHL-1 binding protein of Borrelia burgdorferi.

    Science.gov (United States)

    Cordes, Frank S; Kraiczy, Peter; Roversi, Pietro; Simon, Markus M; Brade, Volker; Jahraus, Oliver; Wallis, Russell; Goodstadt, Leo; Ponting, Chris P; Skerka, Christine; Zipfel, Peter F; Wallich, Reinhard; Lea, Susan M

    2006-05-01

    Borrelia burgdorferi, a spirochaete transmitted to human hosts during feeding of infected Ixodes ticks, is the causative agent of Lyme disease, the most frequent vector-borne disease in Eurasia and North America. Sporadically Lyme disease develops into a chronic, multisystemic disorder. Serum-resistant B. burgdorferi strains bind complement factor H (FH) and FH-like protein 1 (FHL-1) on the spirochaete surface. This binding is dependent on the expression of proteins termed complement-regulator acquiring surface proteins (CRASPs). The atomic structure of BbCRASP-1, the key FHL-1/FH-binding protein of B. burgdorferi, has recently been determined. Our analysis indicates that its protein topology apparently evolved to provide a high affinity interaction site for FH/FHL-1 and leads to an atomic-level hypothesis for the functioning of BbCRASP-1. This work demonstrates that pathogens interact with complement regulators in ways that are distinct from the mechanisms used by the host and are thus obvious targets for drug design.

  8. Quantum hacking on quantum key distribution using homodyne detection

    Science.gov (United States)

    Huang, Jing-Zheng; Kunz-Jacques, Sébastien; Jouguet, Paul; Weedbrook, Christian; Yin, Zhen-Qiang; Wang, Shuang; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2014-03-01

    Imperfect devices in commercial quantum key distribution systems open security loopholes that an eavesdropper may exploit. An example of one such imperfection is the wavelength-dependent coupling ratio of the fiber beam splitter. Utilizing this loophole, the eavesdropper can vary the transmittances of the fiber beam splitter at the receiver's side by inserting lights with wavelengths different from what is normally used. Here, we propose a wavelength attack on a practical continuous-variable quantum key distribution system using homodyne detection. By inserting light pulses at different wavelengths, this attack allows the eavesdropper to bias the shot-noise estimation even if it is done in real time. Based on experimental data, we discuss the feasibility of this attack and suggest a prevention scheme by improving the previously proposed countermeasures.

  9. Structure of the vitreoretinal border region in spontaneously diabetic BB rats

    DEFF Research Database (Denmark)

    Heegaard, S

    1993-01-01

    The morphology of the vitreoretinal border region, also termed the inner limiting membrane, was examined in spontaneously diabetic rats (BB rats), in non-diabetes-prone rats (WB rats) and in Buffalo rats (BUF rats) by scanning electron microscopy (SEM) and transmission electron microscopy (TEM......). This was performed in order to visualize a possible increase in thickness of the lamina densa or in the whole vitreoretinal border region complex with duration of diabetes. The median thickness of the lamina densa in the three groups varied between 34 and 68 nm. In BB rats the thickness decreased with age...... and duration of diabetes. In WB rats the lamina densa thickened up to the 9th month and then decreased to the level of the young rats. In BUF rats the lamina densa decreased in thickness with age. The median thickness of the whole vitreoretinal border region varied between: BB rats: 84 and 126 nm (SEM) and 68...

  10. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  11. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  12. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  13. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  14. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  15. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  16. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  17. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  18. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  19. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  20. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  1. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  2. Proof-of-concept of real-world quantum key distribution with quantum frames

    International Nuclear Information System (INIS)

    Lucio-Martinez, I; Mo, X; Tittel, W; Chan, P; Hosier, S

    2009-01-01

    We propose a fibre-based quantum key distribution system, which employs polarization qubits encoded into faint laser pulses. As a novel feature, it allows sending of classical framing information via sequences of strong laser pulses that precede the quantum data. This allows synchronization, sender and receiver identification and compensation of time-varying birefringence in the communication channel. In addition, this method also provides a platform to communicate implementation specific information such as encoding and protocol in view of future optical quantum networks. We demonstrate in a long-term (37 h) proof-of-principle study that polarization information encoded in the classical control frames can indeed be used to stabilize unwanted qubit transformation in the quantum channel. All optical elements in our setup can be operated at Gbps rates, which is a first requirement for a future system delivering secret keys at Mbps. In order to remove another bottleneck towards a high rate system, we investigate forward error correction based on low-density parity-check codes.

  3. Quantum key distribution with finite resources: calculating the min-entropy

    Energy Technology Data Exchange (ETDEWEB)

    Bratzik, Sylvia; Mertz, Markus; Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Heinrich-Heine-Universitaet, Duesseldorf (Germany)

    2010-07-01

    The min-entropy is an important quantity in quantum key distribution. Recently, a connection between the min- entropy and the minimal-error discrimination problem was found. We use this connection to evaluate the min-entropy for different quantum key distribution setups.

  4. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  5. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  6. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  7. Long-term performance of the SwissQuantum quantum key distribution network in a field environment

    International Nuclear Information System (INIS)

    Stucki, D; Gisin, N; Thew, R; Legré, M; Clausen, B; Monat, L; Page, J-B; Ribordy, G; Rochas, A; Robyr, S; Trinkler, P; Buntschu, F; Perroud, D; Felber, N; Henzen, L; Junod, P; Monbaron, P; Ventura, S; Litzistorf, G; Tavares, J

    2011-01-01

    In this paper, we report on the performance of the SwissQuantum quantum key distribution (QKD) network. The network was installed in the Geneva metropolitan area and ran for more than one-and-a-half years, from the end of March 2009 to the beginning of January 2011. The main goal of this experiment was to test the reliability of the quantum layer over a long period of time in a production environment. A key management layer has been developed to manage the key between the three nodes of the network. This QKD-secure network was utilized by end-users through an application layer. (paper)

  8. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  9. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  10. Principles of the new quantum cryptography protocols building

    International Nuclear Information System (INIS)

    Kurochkin, V.; Kurochkin, Yu.

    2009-01-01

    The main aim of the quantum cryptography protocols is the maximal secrecy under the conditions of the real experiment. This work presents the result of the new protocol building with the use of the secrecy maximization. While using some well-known approaches this method has allowed one to achieve completely new results in quantum cryptography. The process of the protocol elaboration develops from the standard BB84 protocol upgrading to the building of completely new protocol with arbitrary large bases number. The secrecy proofs of the elaborated protocol appear to be natural continuation of the protocol building process. This approach reveals possibility to reach extremely high parameters of the protocol. It suits both the restrictions of contemporary technologies and requirements for high bit rate while being absolutely secret

  11. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  12. Method for decoupling error correction from privacy amplification

    Energy Technology Data Exchange (ETDEWEB)

    Lo, Hoi-Kwong [Department of Electrical and Computer Engineering and Department of Physics, University of Toronto, 10 King' s College Road, Toronto, Ontario, Canada, M5S 3G4 (Canada)

    2003-04-01

    In a standard quantum key distribution (QKD) scheme such as BB84, two procedures, error correction and privacy amplification, are applied to extract a final secure key from a raw key generated from quantum transmission. To simplify the study of protocols, it is commonly assumed that the two procedures can be decoupled from each other. While such a decoupling assumption may be valid for individual attacks, it is actually unproven in the context of ultimate or unconditional security, which is the Holy Grail of quantum cryptography. In particular, this means that the application of standard efficient two-way error-correction protocols like Cascade is not proven to be unconditionally secure. Here, I provide the first proof of such a decoupling principle in the context of unconditional security. The method requires Alice and Bob to share some initial secret string and use it to encrypt their communications in the error correction stage using one-time-pad encryption. Consequently, I prove the unconditional security of the interactive Cascade protocol proposed by Brassard and Salvail for error correction and modified by one-time-pad encryption of the error syndrome, followed by the random matrix protocol for privacy amplification. This is an efficient protocol in terms of both computational power and key generation rate. My proof uses the entanglement purification approach to security proofs of QKD. The proof applies to all adaptive symmetric methods for error correction, which cover all existing methods proposed for BB84. In terms of the net key generation rate, the new method is as efficient as the standard Shor-Preskill proof.

  13. Method for decoupling error correction from privacy amplification

    International Nuclear Information System (INIS)

    Lo, Hoi-Kwong

    2003-01-01

    In a standard quantum key distribution (QKD) scheme such as BB84, two procedures, error correction and privacy amplification, are applied to extract a final secure key from a raw key generated from quantum transmission. To simplify the study of protocols, it is commonly assumed that the two procedures can be decoupled from each other. While such a decoupling assumption may be valid for individual attacks, it is actually unproven in the context of ultimate or unconditional security, which is the Holy Grail of quantum cryptography. In particular, this means that the application of standard efficient two-way error-correction protocols like Cascade is not proven to be unconditionally secure. Here, I provide the first proof of such a decoupling principle in the context of unconditional security. The method requires Alice and Bob to share some initial secret string and use it to encrypt their communications in the error correction stage using one-time-pad encryption. Consequently, I prove the unconditional security of the interactive Cascade protocol proposed by Brassard and Salvail for error correction and modified by one-time-pad encryption of the error syndrome, followed by the random matrix protocol for privacy amplification. This is an efficient protocol in terms of both computational power and key generation rate. My proof uses the entanglement purification approach to security proofs of QKD. The proof applies to all adaptive symmetric methods for error correction, which cover all existing methods proposed for BB84. In terms of the net key generation rate, the new method is as efficient as the standard Shor-Preskill proof

  14. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  15. High-Rate Field Demonstration of Large-Alphabet Quantum Key Distribution

    Science.gov (United States)

    2016-10-12

    count rate of Bob’s detectors. In this detector-limited regime , it is advantageous to increase M to encode as much information as possible in each...High- rate field demonstration of large-alphabet quantum key distribution Catherine Lee,1, 2 Darius Bunandar,1 Zheshen Zhang,1 Gregory R. Steinbrecher...October 12, 2016) 2 Quantum key distribution (QKD) enables secure symmetric key exchange for information-theoretically secure com- munication via one-time

  16. Toward Designing a Quantum Key Distribution Network Simulation Model

    OpenAIRE

    Miralem Mehic; Peppino Fazio; Miroslav Voznak; Erik Chromy

    2016-01-01

    As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several ...

  17. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  18. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  19. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  20. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  1. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  2. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  3. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  4. Tight finite-key analysis for quantum cryptography.

    Science.gov (United States)

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  5. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  6. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  7. Comment on ''Semiquantum-key distribution using less than four quantum states''

    International Nuclear Information System (INIS)

    Boyer, Michel; Mor, Tal

    2011-01-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett. 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. A 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here 'quantum key distribution with classical Alice' is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  8. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  9. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  10. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    International Nuclear Information System (INIS)

    Ma Hong-Xin; Bao Wan-Su; Li Hong-Wei; Chou Chun

    2016-01-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. (paper)

  11. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  12. Analysis of Faraday Mirror in Auto-Compensating Quantum Key Distribution

    International Nuclear Information System (INIS)

    Wei Ke-Jin; Ma Hai-Qiang; Li Rui-Xue; Zhu Wu; Liu Hong-Wei; Zhang Yong; Jiao Rong-Zhen

    2015-01-01

    The ‘plug and play’ quantum key distribution system is the most stable and the earliest commercial system in the quantum communication field. Jones matrix and Jones calculus are widely used in the analysis of this system and the improved version, which is called the auto-compensating quantum key distribution system. Unfortunately, existing analysis has two drawbacks: only the auto-compensating process is analyzed and existing systems do not fully consider laser phase affected by a Faraday mirror (FM). In this work, we present a detailed analysis of the output of light pulse transmitting in a plug and play quantum key distribution system that contains only an FM, by Jones calculus. A similar analysis is made to a home-made auto-compensating system which contains two FMs to compensate for environmental effects. More importantly, we show that theoretical and experimental results are different in the plug and play interferometric setup due to the fact that a conventional Jones matrix of FM neglected an additional phase π on alternative polarization direction. To resolve the above problem, we give a new Jones matrix of an FM according to the coordinate rotation. This new Jones matrix not only resolves the above contradiction in the plug and play interferometric setup, but also is suitable for the previous analyses about auto-compensating quantum key distribution. (paper)

  13. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  14. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  15. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  16. Photoreflectance Spectroscopy Characterization of Ge/Si0.16Ge0.84 Multiple Quantum Wells on Ge Virtual Substrate

    Directory of Open Access Journals (Sweden)

    Hung-Pin Hsu

    2013-01-01

    Full Text Available We report a detailed characterization of a Ge/Si0.16Ge0.84 multiple quantum well (MQW structure on Ge-on-Si virtual substrate (VS grown by ultrahigh vacuum chemical vapor deposition by using temperature-dependent photoreflectance (PR in the temperature range from 10 to 300 K. The PR spectra revealed a wide range of optical transitions from the MQW region as well as transitions corresponding to the light-hole and heavy-hole splitting energies of Ge-on-Si VS. A detailed comparison of PR spectral line shape fits and theoretical calculation led to the identification of various quantum-confined interband transitions. The temperature-dependent PR spectra of Ge/Si0.16Ge0.84 MQW were analyzed using Varshni and Bose-Einstein expressions. The parameters that describe the temperature variations of various quantum-confined interband transition energies were evaluated and discussed.

  17. THE HIGH-METALLICITY EXPLOSION ENVIRONMENT OF THE RELATIVISTIC SUPERNOVA 2009bb

    International Nuclear Information System (INIS)

    Levesque, E. M.; Kewley, L. J.; Soderberg, A. M.; Foley, R. J.; Berger, E.; Torres, M. A. P.; Challis, P.; Kirshner, R. P.; Copete, A.; Chakraborti, S.; Ray, A.; Barthelmy, S. D.; Bietenholz, M. F.; Chandra, P.; Chaplin, V.; Connaughton, V.; Chevalier, R. A.; Fox, O.; Chugai, N.; Fransson, C.

    2010-01-01

    We investigate the environment of the nearby (d ∼ 40 Mpc) broad-lined Type Ic supernova (SN) 2009bb. This event was observed to produce a relativistic outflow likely powered by a central accreting compact object. While such a phenomenon was previously observed only in long-duration gamma-ray bursts (LGRBs), no LGRB was detected in association with SN 2009bb. Using an optical spectrum of the SN 2009bb explosion site, we determine a variety of interstellar medium properties for the host environment, including metallicity, young stellar population age, and star formation rate. We compare the SN explosion site properties to observations of LGRB and broad-lined SN Ic host environments on optical emission line ratio diagnostic diagrams. Based on these analyses, we find that the SN 2009bb explosion site has a metallicity between 1.7 Z sun and 3.5 Z sun , in agreement with other broad-lined SN Ic host environments and at odds with the low-redshift LGRB host environments and recently proposed maximum metallicity limits for relativistic explosions. We consider the implications of these findings and the impact that SN 2009bb's unusual explosive properties and environment have on our understanding of the key physical ingredient that enables some SNe to produce a relativistic outflow.

  18. Plant Proteinase Inhibitor BbCI Modulates Lung Inflammatory Responses and Mechanic and Remodeling Alterations Induced by Elastase in Mice

    OpenAIRE

    Almeida-Reis, Rafael; Theodoro-Junior, Osmar A.; Oliveira, Bruno T. M.; Oliva, Leandro V.; Toledo-Arruda, Alessandra C.; Bonturi, Camila R.; Brito, Marlon V.; Lopes, Fernanda D. T. Q. S.; Prado, Carla M.; Florencio, Ariana C.; Martins, Mílton A.; Owen, Caroline A.; Leick, Edna A.; Oliva, Maria L. V.; Tibério, Iolanda F. L. C.

    2017-01-01

    Background. Proteinases play a key role in emphysema. Bauhinia bauhinioides cruzipain inhibitor (BbCI) is a serine-cysteine proteinase inhibitor. We evaluated BbCI treatment in elastase-induced pulmonary alterations. Methods.??C57BL/6 mice received intratracheal elastase (ELA group) or saline (SAL group). One group of mice was treated with BbCI (days 1, 15, and 21 after elastase instillation, ELABC group). Controls received saline and BbCI (SALBC group). After 28 days, we evaluated respirator...

  19. Toward Designing a Quantum Key Distribution Network Simulation Model

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-01-01

    Full Text Available As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several routing protocols in terms of the number of sent routing packets, goodput and Packet Delivery Ratio of data traffic flow using NS-3 simulator.

  20. Robust shot-noise measurement for continuous-variable quantum key distribution

    Science.gov (United States)

    Kunz-Jacques, Sébastien; Jouguet, Paul

    2015-02-01

    We study a practical method to measure the shot noise in real time in continuous-variable quantum key distribution systems. The amount of secret key that can be extracted from the raw statistics depends strongly on this quantity since it affects in particular the computation of the excess noise (i.e., noise in excess of the shot noise) added by an eavesdropper on the quantum channel. Some powerful quantum hacking attacks relying on faking the estimated value of the shot noise to hide an intercept and resend strategy were proposed. Here, we provide experimental evidence that our method can defeat the saturation attack and the wavelength attack.

  1. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  2. Comment on ``Semiquantum-key distribution using less than four quantum states''

    Science.gov (United States)

    Boyer, Michel; Mor, Tal

    2011-04-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.99.140501 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.79.052312 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here “quantum key distribution with classical Alice” is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  3. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  4. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  5. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  6. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  7. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  8. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  9. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  10. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  11. Information on a Photon: Free-Space Quantum Communication (InPho: FSQC)

    Science.gov (United States)

    2015-10-06

    generate multiple bits per click, e.g., 1 pair in 1024 bins (210)  ~10 bits Get extra 0.5 bpp from BB84 w. polarization. They can constantly check...they detect a photon in to generate multiple bits per click, e.g., 1 pair in 1024 bins (210)  ~10 bits Get extra 0.5 bpp from BB84 w. polarization

  12. Selective method for identification and quantification of Bifidobacterium animalis subspecies lactis BB-12 (BB-12) from the gastrointestinal tract of healthy volunteers ingesting a combination probiotic of BB-12 and Lactobacillus rhamnosus GG.

    Science.gov (United States)

    Poutsiaka, D D; Mahoney, I J; McDermott, L A; Stern, L L; Thorpe, C M; Kane, A V; Baez-Giangreco, C; McKinney, J; Davidson, L E; Leyva, R; Goldin, B; Snydman, D R

    2017-05-01

    To develop a novel validated method for the isolation of Bifidobacterium animalis ssp. lactis BB-12 (BB-12) from faecal specimens and apply it to studies of BB-12 and Lactobacillus rhamnosus GG (LGG) recovered from the healthy human gastrointestinal (GI) tract. A novel method for isolating and enumerating BB-12 was developed based on its morphologic features of growth on tetracycline-containing agar. The method identified BB-12 correctly from spiked stool close to 100% of the time as validated by PCR confirmation of identity, and resulted in 97-104% recovery of BB-12. The method was then applied in a study of the recovery of BB-12 and LGG from the GI tract of healthy humans consuming ProNutrients ® Probiotic powder sachet containing BB-12 and LGG. Viable BB-12 and LGG were recovered from stool after 21 days of probiotic ingestion compared to baseline. In contrast, no organisms were recovered 21 days after baseline in the nonsupplemented control group. We demonstrated recovery of viable BB-12, using a validated novel method specific for the isolation of BB-12, and LGG from the GI tract of healthy humans who consumed the probiotic supplement. This method will enable more detailed and specific studies of BB-12 in probiotic supplements, including when in combination with LGG. © 2017 The Society for Applied Microbiology.

  13. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  14. Quantum key distribution on Hannover Campus

    Energy Technology Data Exchange (ETDEWEB)

    Duhme, Joerg; Franz, Torsten; Werner, Reinhard F. [Leibniz Universitaet Hannover, Institut fuer Theoretische Physik, AG Quanteninformation (Germany); Haendchen, Vitus; Eberle, Tobias; Schnabel, Roman [Albert Einstein Institut, Quantum Interferometry (Germany)

    2012-07-01

    We report on the progress of the implementation of an entanglement-based quantum key distribution on Hannover campus using squeezed gaussian states (continuous variables). This poster focuses on the theoretical aspects of the project. Experimental data has been compared with the theoretical simulation of the experimental setup. We especially discuss effects of the homodyne detection and postprocessing in use on the measurement outcome.

  15. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information.

  16. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information. PMID:26823196

  17. Continuous Variable Quantum Key Distribution Using Polarized Coherent States

    Science.gov (United States)

    Vidiella-Barranco, A.; Borelli, L. F. M.

    We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators Ŝi (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.

  18. Dynamic (2, 3) Threshold Quantum Secret Sharing of Secure Direct Communication

    International Nuclear Information System (INIS)

    Lai Hong; Xiao Jing-Hua; Mehmet, Orgun A.; Josef, Pieprzyk; Xue Li-Yin

    2015-01-01

    In this paper, we show that a (2, 3) discrete variable threshold quantum secret sharing scheme of secure direct communication can be achieved based on recurrence using the same devices as in BB84. The scheme is devised by first placing the shares of smaller secret pieces into the shares of the largest secret piece, converting the shares of the largest secret piece into corresponding quantum state sequences, inserting nonorthogonal state particles into the quantum state sequences with the purpose of detecting eavesdropping, and finally sending the new quantum state sequences to the three participants respectively. Consequently, every particle can on average carry up to 1.5-bit messages due to the use of recurrence. The control codes are randomly prepared using the way to generate fountain codes with pre-shared source codes between Alice and Bob, making three participants can detect eavesdropping by themselves without sending classical messages to Alice. Due to the flexible encoding, our scheme is also dynamic, which means that it allows the participants to join and leave freely. (paper)

  19. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  20. Reply to 'Comment on 'Quantum dense key distribution''

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)

  1. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    Science.gov (United States)

    Ma, Hong-Xin; Bao, Wan-Su; Li, Hong-Wei; Chou, Chun

    2016-08-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. Project supported by the National Basic Research Program of China (Grant No. 2013CB338002) and the National Natural Science Foundation of China (Grant Nos. 11304397 and 61505261).

  2. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  3. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  4. The autophagy-related genes BbATG1 and BbATG8 have different functions in differentiation, stress resistance and virulence of mycopathogen Beauveria bassiana

    Science.gov (United States)

    Ying, Sheng-Hua; Liu, Jing; Chu, Xin-Ling; Xie, Xue-Qin; Feng, Ming-Guang

    2016-01-01

    Autophagy-related proteins play significantly different roles in eukaryotes. In the entomopathogenic fungus Beauveria bassiana, autophagy is associated with fungal growth and development. BbATG1 (a serine/threonine protein kinase) and BbATG8 (a ubiquitin-like protein) have similar roles in autophagy, but different roles in other processes. Disruption mutants of BbATG1 and BbATG8 had impaired conidial germination under starvation stress. The mutant ΔBbATG8 exhibited enhanced sensitivity to oxidative stress, while a ΔBbATG1 mutant did not. BbATG1 and BbATG8 showed different roles in spore differentiation. The blastospore yield was reduced by 70% and 92% in ΔBbATG1 and ΔBbATG8 mutants, respectively, and the double mutant had a reduction of 95%. Conidial yield was reduced by approximately 90% and 50% in ΔBbATG1 and ΔBbATG8 mutants, respectively. A double mutant had a reduction similar to ΔBbATG1. Additionally, both BbATG1 and BbATG8 affected the levels of conidial protein BbCP15p required for conidiation. The virulence of each autophagy-deficient mutant was considerably weakened as indicated in topical and intrahemocoel injection assays, and showed a greater reduction in topical infection. However, BbATG1 and BbATG8 had different effects on fungal virulence. Our data indicate that these autophagy-related proteins have different functions in fungal stress response, asexual development and virulence. PMID:27197558

  5. Practical private database queries based on a quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Jakobi, Markus; Simon, Christoph; Gisin, Nicolas; Bancal, Jean-Daniel; Branciard, Cyril; Walenta, Nino; Zbinden, Hugo

    2011-01-01

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.

  6. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    Science.gov (United States)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  7. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  8. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  9. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  10. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  11. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  12. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  13. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  14. Multi-user quantum key distribution based on Bell states with mutual authentication

    International Nuclear Information System (INIS)

    Lin Song; Huang Chuan; Liu Xiaofen

    2013-01-01

    A new multi-user quantum key distribution protocol with mutual authentication is proposed on a star network. Here, two arbitrary users are able to perform key distribution with the assistance of a semi-trusted center. Bell states are used as information carriers and transmitted in a quantum channel between the center and one user. A keyed hash function is utilized to ensure the identities of three parties. Finally, the security of this protocol with respect to various kinds of attacks is discussed. (paper)

  15. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  16. High-capacity quantum key distribution via hyperentangled degrees of freedom

    International Nuclear Information System (INIS)

    Simon, David S; Sergienko, Alexander V

    2014-01-01

    Quantum key distribution (QKD) has long been a promising area for the application of quantum effects in solving real-world problems. However, two major obstacles have stood in the way of its widespread application: low secure key generation rates and short achievable operating distances. In this paper, a new physical mechanism for dealing with the first of these problems is proposed: the interplay between different degrees of freedom in a hyperentangled system (parametric down-conversion) is used to increase the Hilbert space dimension available for key generation while maintaining security. Polarization-based Bell tests provide security checking, while orbital angular momentum (OAM) and total angular momentum (TAM) provide a higher key generation rate. Whether to measure TAM or OAM is decided randomly in each trial. The concurrent noncommutativity of TAM with OAM and polarization provides the physical basis for quantum security. TAM measurements link polarization to OAM, so that if the legitimate participants measure OAM while the eavesdropper measures TAM (or vice-versa), then polarization entanglement is lost, revealing the eavesdropper. In contrast to other OAM-based QKD methods, complex active switching between OAM bases is not required; instead, passive switching by beam splitters combined with much simpler active switching between polarization bases makes implementation at high OAM more practical. (paper)

  17. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  18. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  19. Memory-assisted measurement-device-independent quantum key distribution

    Science.gov (United States)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-04-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations.

  20. Memory-assisted measurement-device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-01-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. (paper)

  1. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    Energy Technology Data Exchange (ETDEWEB)

    Datta, Shounak, E-mail: shounak.datta@bose.res.in; Goswami, Suchetana, E-mail: suchetana.goswami@bose.res.in; Pramanik, Tanumoy, E-mail: tanu.pram99@bose.res.in; Majumdar, A.S., E-mail: archan@bose.res.in

    2017-03-11

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  2. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    International Nuclear Information System (INIS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A.S.

    2017-01-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  3. Determining influence of four-wave mixing effect on quantum key distribution

    International Nuclear Information System (INIS)

    Vavulin, D N; Egorov, V I; Gleim, A V; Chivilikhin, S A

    2014-01-01

    We consider the possibility of multiplexing the classical and quantum signals in a quantum cryptography system with optical fiber used as a transmission medium. If the quantum signal is located at a frequency close to the frequency of classical signals, a set of nonlinear effects such as FWM (four-wave mixing) and Raman scattering is observed. The impact of four-wave mixing (FWM) effect on error level is described and analyzed in this work in case of large frequency diversity between classical and quantum signals. It is shown that the influence of FWM is negligible for convenient quantum key distribution

  4. Two-way quantum key distribution at telecommunication wavelength

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Lucamarini, Marco; Di Giuseppe, Giovanni; Natali, Riccardo; Mancini, Giorgio; Tombesi, Paolo

    2008-01-01

    We report on a quantum key distribution effected with a two-way deterministic protocol over a standard telecommunication fiber. Despite the common belief of a prohibitive loss rate for such a scheme, our results show its feasibility on distances of few tenths of kilometers

  5. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  6. Adaptive spatial filtering for daytime satellite quantum key distribution

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2014-11-01

    The rate of secure key generation (SKG) in quantum key distribution (QKD) is adversely affected by optical noise and loss in the quantum channel. In a free-space atmospheric channel, the scattering of sunlight into the channel can lead to quantum bit error ratios (QBERs) sufficiently large to preclude SKG. Furthermore, atmospheric turbulence limits the degree to which spatial filtering can reduce sky noise without introducing signal losses. A system simulation quantifies the potential benefit of tracking and higher-order adaptive optics (AO) technologies to SKG rates in a daytime satellite engagement scenario. The simulations are performed assuming propagation from a low-Earth orbit (LEO) satellite to a terrestrial receiver that includes an AO system comprised of a Shack-Hartmann wave-front sensor (SHWFS) and a continuous-face-sheet deformable mirror (DM). The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain waveoptics hardware emulator. Secure key generation rates are then calculated for the decoy state QKD protocol as a function of the receiver field of view (FOV) for various pointing angles. The results show that at FOVs smaller than previously considered, AO technologies can enhance SKG rates in daylight and even enable SKG where it would otherwise be prohibited as a consequence of either background optical noise or signal loss due to turbulence effects.

  7. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  8. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  9. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  10. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  11. Feasibility of satellite quantum key distribution

    OpenAIRE

    Bonato, Cristian; Tomaello, Andrea; Da Deppo, Vania; Naletto, Giampiero; Villoresi, Paolo

    2009-01-01

    In this paper we present a novel analysis of the feasibility of quantum key distribution between a LEO satellite and a ground station. First of all, we study signal propagation through a turbulent atmosphere for uplinks and downlinks, discussing the contribution of beam spreading and beam wandering. Then we introduce a model for the background noise of the channel during night-time and day-time, calculating the signal-to-noise ratio for different configurations. We also discuss the expected e...

  12. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  13. A cost-effective measurement-device-independent quantum key distribution system for quantum networks

    Science.gov (United States)

    Valivarthi, Raju; Zhou, Qiang; John, Caleb; Marsili, Francesco; Verma, Varun B.; Shaw, Matthew D.; Nam, Sae Woo; Oblak, Daniel; Tittel, Wolfgang

    2017-12-01

    We experimentally realize a measurement-device-independent quantum key distribution (MDI-QKD) system. It is based on cost-effective and commercially available hardware such as distributed feedback lasers and field-programmable gate arrays that enable time-bin qubit preparation and time-tagging, and active feedback systems that allow for compensation of time-varying properties of photons after transmission through deployed fiber. We examine the performance of our system, and conclude that its design does not compromise performance. Our demonstration paves the way for MDI-QKD-based quantum networks in star-type topology that extend over more than 100 km distance.

  14. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  15. Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions.

    Science.gov (United States)

    Yin, H-L; Cao, W-F; Fu, Y; Tang, Y-L; Liu, Y; Chen, T-Y; Chen, Z-B

    2014-09-15

    Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited as the source in MDI-QKD. We present an analytical method that gives two tight formulas to estimate the lower bound of yield and the upper bound of bit error rate. We exploit the standard statistical analysis and Chernoff bound to perform the parameter estimation. Chernoff bound can provide good bounds in the long-distance MDI-QKD. Our results show that with CSS, both the security transmission distance and secure key rate are significantly improved compared with those of the weak coherent states in the finite-data case.

  16. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  17. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  18. Plant Proteinase Inhibitor BbCI Modulates Lung Inflammatory Responses and Mechanic and Remodeling Alterations Induced by Elastase in Mice

    Directory of Open Access Journals (Sweden)

    Rafael Almeida-Reis

    2017-01-01

    Full Text Available Background. Proteinases play a key role in emphysema. Bauhinia bauhinioides cruzipain inhibitor (BbCI is a serine-cysteine proteinase inhibitor. We evaluated BbCI treatment in elastase-induced pulmonary alterations. Methods.  C57BL/6 mice received intratracheal elastase (ELA group or saline (SAL group. One group of mice was treated with BbCI (days 1, 15, and 21 after elastase instillation, ELABC group. Controls received saline and BbCI (SALBC group. After 28 days, we evaluated respiratory mechanics, exhaled nitric oxide, and bronchoalveolar lavage fluid. In lung tissue we measured airspace enlargement, quantified neutrophils, TNFα-, MMP-9-, MMP-12-, TIMP-1-, iNOS-, and eNOS-positive cells, 8-iso-PGF2α, collagen, and elastic fibers in alveolar septa and airways. MUC-5-positive cells were quantified only in airways. Results. BbCI reduced elastase-induced changes in pulmonary mechanics, airspace enlargement and elastase-induced increases in total cells, and neutrophils in BALF. BbCI reduced macrophages and neutrophils positive cells in alveolar septa and neutrophils and TNFα-positive cells in airways. BbCI attenuated elastic and collagen fibers, MMP-9- and MMP-12-positive cells, and isoprostane and iNOS-positive cells in alveolar septa and airways. BbCI reduced MUC5ac-positive cells in airways. Conclusions. BbCI improved lung mechanics and reduced lung inflammation and airspace enlargement and increased oxidative stress levels induced by elastase. BbCI may have therapeutic potential in chronic obstructive pulmonary disease.

  19. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  20. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  1. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  2. High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    2017-01-01

    is intrinsically limited to 1 bit/photon. Here we propose and experimentally demonstrate, for the first time, a high-dimensional quantum key distribution protocol based on space division multiplexing in multicore fiber using silicon photonic integrated lightwave circuits. We successfully realized three mutually......-dimensional quantum states, and enables breaking the information efficiency limit of traditional quantum key distribution protocols. In addition, the silicon photonic circuits used in our work integrate variable optical attenuators, highly efficient multicore fiber couplers, and Mach-Zehnder interferometers, enabling...

  3. Study of quantum noise in nanoscale devices via the de Broglie-Bohm formulation

    International Nuclear Information System (INIS)

    Oriols, X.

    2005-01-01

    Full text: The experimental current measured in quantum-based devices fluctuates around average values, even at static conditions. Such current fluctuations are a consequence of the wave-particle duality. Roughly speaking, the undulatory nature of electrons (Schroedinger equation) controls the average current, while the particle like (discrete) nature of electrons determines the fluctuations. Such randomness in the electron flux of mesoscopic systems is known as quantum noise. The de Broglie-Bohm (dBB) interpretation of the quantum theory provides an excellent framework to study quantum noise because it describes phase-coherent phenomena in terms of well-defined quantum trajectories. This theory was initiated by de Broglie in 1926 and fully clarified by Bohm in 1952. In this conference we will present our quantum transport formalism, based on the dBB theory, to study fluctuations in mesoscopic systems. First, we show the excellent agreement between our noise results and those obtained by other approaches for simple tunnelling system. In addition, we will show how our quantum noise approach can directly include the non-trivial many-particle Coulomb interaction among electrons, via the instantaneous self-consistent solution of the Poisson and the Schroedinger equations. As a test, we study standard resonant tunnelling diodes for double and triple barrier. The current fluctuations obtained with dBB theory are in complete agreement with experimental results. We will also present noise results for time-dependent scenarios driven by very high frequencies (few THz), which are comparable to the inverse of the electron transit time in nanoscale devices. Under such conditions, the tunnelling phenomenology is clearly enriched leading to experimental evidences for the dBB theory. (author)

  4. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  5. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  6. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  7. Specificity of EIA immunoassay for complement factor Bb testing.

    Science.gov (United States)

    Pavlov, Igor Y; De Forest, Nikol; Delgado, Julio C

    2011-01-01

    During the alternative complement pathway activation, factor B is cleaved in two fragments, Ba and Bb. Concentration of those fragments is about 2 logs lower than of factor B present in the blood, which makes fragment detection challenging because of potential cross-reactivity. Lack of information on Bb assay cross-reactivity stimulated the authors to investigate this issue. We ran 109 healthy donor EDTA plasmas and 80 sera samples with both factor B immunodiffusion (The Binding Site) and Quidel Bb EIA assays. During the study it was shown that physiological concentrations of gently purified factor B demonstrated approximately 0.15% cross-reactivity in the Quidel Bb EIA assay. We also observed that Bb concentration in serum is higher than in plasma due to complement activation during clot formation which let us use sera as samples representing complement activated state. Our study demonstrated that despite the potential 0.15% cross-reactivity between endogenous factor B and cleaved Bb molecule, measuring plasma concentrations of factor Bb is adequate to evaluate the activation of the alternative complement pathway.

  8. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  9. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  10. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    Science.gov (United States)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  11. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  12. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  13. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  14. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  15. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  16. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  17. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  18. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  19. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  20. Enhancing the performance of the measurement-device-independent quantum key distribution with heralded pair-coherent sources

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Feng; Zhang, Chun-Hui; Liu, Ai-Ping [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Wang, Qin, E-mail: qinw@njupt.edu.cn [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026 (China)

    2016-04-01

    In this paper, we propose to implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. By comparing its performance with other existing schemes, we demonstrate that our new scheme can overcome many shortcomings existing in current schemes, and show excellent behavior in the quantum key distribution. Moreover, even when taking the statistical fluctuation into account, we can still obtain quite high key generation rate at very long transmission distance by using our new scheme. - Highlights: • Implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. • Overcome many shortcomings existing in current schemes and show excellent behavior. • Obtain quite high key generation rate even when taking statistical fluctuation into account.

  1. Human neonatal rotavirus vaccine (RV3-BB) targets rotavirus from birth

    Science.gov (United States)

    Thobari, Jarir At; Satria, Cahya Dewi; Handley, Amanda; Watts, Emma; Cowley, Daniel; Nirwati, Hera; Ackland, James; Standish, Jane; Justice, Frances; Byars, Gabrielle; Lee, Katherine J.; Barnes, Graeme L.; Bachtiar, Novilia S.; Icanervilia, Ajeng Viska; Boniface, Karen; Bogdanovic-Sakran, Nada; Pavlic, Daniel; Bishop, Ruth F.; Kirkwood, Carl D.; Buttery, Jim P.; Soenarto, Yati

    2018-01-01

    Background A birth dose strategy using a neonatal rotavirus vaccine to target early prevention of rotavirus disease may address remaining barriers to global vaccine implementation. Methods We conducted a randomized, placebo-controlled trial in Indonesia to evaluate the efficacy of an oral human neonatal rotavirus vaccine (RV3-BB) to prevent rotavirus gastroenteritis. Healthy newborns received three doses of RV3-BB administered in a neonatal schedule at 0-5 days, 8 and 14 weeks or infant schedule at 8, 14 and 18 weeks, or placebo. Laboratory-confirmed rotavirus gastroenteritis was graded using a modified Vesikari score. The primary analysis was efficacy against severe rotavirus gastroenteritis from two weeks after all doses to 18 months in the combined vaccine group (neonatal and infant schedule) compared with placebo. Results Vaccine efficacy against severe rotavirus gastroenteritis to 18 months was 63% in the combined vaccine group (95% CI 34, 80; p<0.001), 75% in the neonatal vaccine group (95% confidence interval [CI] 44, 91; p<0.001) and 51% in the infant vaccine group (95% CI 7, 76; p=0.03) in the per protocol analysis, with similar results in the intention-to-treat analysis. Vaccine efficacy to 12 months was 94% in the neonatal vaccine group (95%CI 56, 99; p=0.006). Vaccine take occurred in 78/83 (94%) in the neonatal vaccine group and 83/84 (99%) in the infant vaccine group. The vaccine was well tolerated, with similar incidence of adverse events in vaccine and placebo recipients. Conclusion RV3-BB was efficacious, immunogenic and well-tolerated when administered in a neonatal or infant schedule in Indonesia. PMID:29466164

  2. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  3. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  4. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  5. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  6. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  7. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  8. Investigating and Improving Student Understanding of Key Ideas in Quantum Mechanics throughout Instruction

    Science.gov (United States)

    Emigh, Paul Jeffrey

    This dissertation describes research on student understanding of quantum mechanics across multiple levels of instruction. The primary focus has been to identify patterns in student reasoning related to key concepts in quantum mechanics. The specific topics include quantum measurements, time dependence, vector spaces, and angular momentum. The research has spanned a variety of different quantum courses intended for introductory physics students, upper-division physics majors, and graduate students in physics. The results of this research have been used to develop a set of curriculum, Tutorials in Physics: Quantum Mechanics, for addressing the most persistent student difficulties. We document both the development of this curriculum and how it has impacted and improved student understanding of quantum mechanics.

  9. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  10. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  11. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  12. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  13. Seaworthy Quantum Key Distribution Design and Validation (SEAKEY)

    Science.gov (United States)

    2015-11-12

    polarization control and the CV state and the LO state are separated at a polarizing beam splitter . The CV state is delayed relative to the LO state, and... splitter or loss imperfections. We have identified a number of risks associated with implementing this design . The two most critical risks are: • The...Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project: Seaworthy Quantum Key Distribution Design and Validation (SEAKEY

  14. Measurement-device-independent quantum key distribution with correlated source-light-intensity errors

    Science.gov (United States)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2018-04-01

    We present an analysis for measurement-device-independent quantum key distribution with correlated source-light-intensity errors. Numerical results show that the results here can greatly improve the key rate especially with large intensity fluctuations and channel attenuation compared with prior results if the intensity fluctuations of different sources are correlated.

  15. Quantum key distribution with a single photon from a squeezed coherent state

    International Nuclear Information System (INIS)

    Matsuoka, Masahiro; Hirano, Takuya

    2003-01-01

    Squeezing of the coherent state by optical parametric amplifier is shown to efficiently produce single-photon states with reduced multiphoton probabilities compared with the weak coherent light. It can be a better source for a longer-distance quantum key distribution and also for other quantum optical experiments. The necessary condition for a secure quantum key distribution given by Brassard et al. is analyzed as functions of the coherent-state amplitude and squeeze parameter. Similarly, the rate of the gained secure bits G after error correction and privacy amplification given by Luetkenhaus is calculated. Compared with the weak coherent light, it is found that G is about ten times larger and its high level continues on about two times longer distance. By improvement of the detector efficiency it is shown that the distance extends further. Measurement of the intensity correlation function and the relation to photon antibunching are discussed for the experimental verification of the single-photon generation

  16. On the security of semi-device-independent QKD protocols

    Science.gov (United States)

    Chaturvedi, Anubhav; Ray, Maharshi; Veynar, Ryszard; Pawłowski, Marcin

    2018-06-01

    While fully device-independent security in (BB84-like) prepare-and-measure quantum key distribution (QKD) is impossible, it can be guaranteed against individual attacks in a semi-device-independent (SDI) scenario, wherein no assumptions are made on the characteristics of the hardware used except for an upper bound on the dimension of the communicated system. Studying security under such minimal assumptions is especially relevant in the context of the recent quantum hacking attacks wherein the eavesdroppers can not only construct the devices used by the communicating parties but are also able to remotely alter their behavior. In this work, we study the security of a SDIQKD protocol based on the prepare-and-measure quantum implementation of a well-known cryptographic primitive, the random access code (RAC). We consider imperfect detectors and establish the critical values of the security parameters (the observed success probability of the RAC and the detection efficiency) required for guaranteeing security against eavesdroppers with and without quantum memory. Furthermore, we suggest a minimal characterization of the preparation device in order to lower the requirements for establishing a secure key.

  17. Spherical reconciliation for a continuous-variable quantum key distribution

    International Nuclear Information System (INIS)

    Lu Zhao; Shi Jian-Hong; Li Feng-Guang

    2017-01-01

    Information reconciliation is a significant step for a continuous-variable quantum key distribution (CV-QKD) system. We propose a reconciliation method that allows two authorized parties to extract a consistent and secure binary key in a CV-QKD protocol, which is based on Gaussian-modulated coherent states and homodyne detection. This method named spherical reconciliation is based on spherical quantization and non-binary low-density parity-check (LDPC) codes. With the suitable signal-to-noise ratio (SNR) and code rate of non-binary LDPC codes, spherical reconciliation algorithm has a high efficiency and can extend the transmission distance of CV-QKD. (paper)

  18. Multimodal Broadband Vibrational Sum Frequency Generation (MM-BB-V-SFG) Spectrometer and Microscope.

    Science.gov (United States)

    Lee, Christopher M; Kafle, Kabindra; Huang, Shixin; Kim, Seong H

    2016-01-14

    A broadband sum frequency generation (BB-SFG) spectrometer with multimodal (MM) capabilities was constructed, which could be routinely reconfigured for tabletop experiments in reflection, transmission, and total internal reflection (TIR) geometries, as well as microscopic imaging. The system was constructed using a Ti:sapphire amplifier (800 nm, pulse width = 85 fs, repetition rate = 2 kHz), an optical parameter amplification (OPA) system for production of broadband IR pulses tunable between 1000 and 4000 cm(-1), and two Fabry-Pérot etalons arranged in series for production of narrowband 800 nm pulses. The key feature allowing the MM operation was the nearly collinear alignment of the visible (fixed, 800 nm) and infrared (tunable, 1000-4000 cm(-1)) pulses which were spatially separated. Physical insights discussed in this paper include the comparison of spectral bandwidth produced with 40 and 85 fs pump beams, the improvement of spectral resolution using etalons, the SFG probe volume in bulk analysis, the normalization of SFG signals, the stitching of multiple spectral segments, and the operation in different modes for air/liquid and adsorbate/solid interfaces, bulk samples, as well as spectral imaging combined with principle component analysis (PCA). The SFG spectral features obtained with the MM-BB-SFG system were compared with those obtained with picosecond-scanning-SFG system and high-resolution BB-SFG system (HR-BB-SFG) for dimethyl sulfoxide, α-pinene, and various samples containing cellulose (purified commercial products, Cladophora cell wall, cotton and flax fibers, and onion epidermis cell wall).

  19. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  20. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  1. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  2. EST Table: BB991540 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available BB991540 E_ET_MSV3_15F09_R_0 10/09/28 37 %/160 aa ref|NP_001129360.1| osiris 9 [Bom...byx mori] gb|ACI23620.1| osiris 9 [Bombyx mori] 10/08/28 n.h 10/08/28 n.h 10/09/10 n.h 10/09/10 n.h 10/09/10 n.h BB992168 MSV3 ...

  3. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  4. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  5. Crystallization and preliminary X-ray crystallographic study of the extracellular domain of the 4-1BB ligand, a member of the TNF family

    Energy Technology Data Exchange (ETDEWEB)

    Byun, Jung-Sue; Kim, Dong-Uk [Department of Biology, Yonsei University, Seoul 120-749 (Korea, Republic of); Ahn, Byungchan; Kwon, Byoung Se [Immunomodulation Research Center, Ulsan University, Ulsan 680-749 (Korea, Republic of); Cho, Hyun-Soo, E-mail: hscho8@yonsei.ac.kr [Department of Biology, Yonsei University, Seoul 120-749 (Korea, Republic of)

    2006-01-01

    The extracellular domain of the 4-1BB ligand fused with glutathione-S-transferase was expressed in Escherichia coli (Origami) and purified by using affinity and ion-exchange column chromatographic methods. Crystals of the 4-1BB ligand were obtained at 290 K by the hanging-drop vapour-diffusion method. The 4-1BB ligand, a member of the tumour necrosis factor (TNF) family, is an important co-stimulatory molecule that plays a key role in the clonal expansion and survival of CD8+ T cells. Signalling through binding of the 4-1BB ligand and 4-1BB has been reported to enhance CD8+ T-cell expansion and protect activated CD8+ T cells from death. The 4-1BB ligand is an integral protein expressed on activated antigen-presenting cells. The extracellular domain of the 4-1BB ligand fused with glutathione-S-transferase was expressed in Escherichia coli (Origami) and purified by using affinity and ion-exchange column chromatographic methods. Crystals of the 4-1BB ligand were obtained at 290 K by the hanging-drop vapour-diffusion method. X-ray diffraction data were collected from these crystals to 2.8 Å resolution and the crystals belong to space group C2, with unit-cell parameters a = 114.6, b = 73.8, c = 118.50 Å, β = 115.5°.

  6. Crystallization and preliminary X-ray crystallographic study of the extracellular domain of the 4-1BB ligand, a member of the TNF family

    International Nuclear Information System (INIS)

    Byun, Jung-Sue; Kim, Dong-Uk; Ahn, Byungchan; Kwon, Byoung Se; Cho, Hyun-Soo

    2005-01-01

    The extracellular domain of the 4-1BB ligand fused with glutathione-S-transferase was expressed in Escherichia coli (Origami) and purified by using affinity and ion-exchange column chromatographic methods. Crystals of the 4-1BB ligand were obtained at 290 K by the hanging-drop vapour-diffusion method. The 4-1BB ligand, a member of the tumour necrosis factor (TNF) family, is an important co-stimulatory molecule that plays a key role in the clonal expansion and survival of CD8+ T cells. Signalling through binding of the 4-1BB ligand and 4-1BB has been reported to enhance CD8+ T-cell expansion and protect activated CD8+ T cells from death. The 4-1BB ligand is an integral protein expressed on activated antigen-presenting cells. The extracellular domain of the 4-1BB ligand fused with glutathione-S-transferase was expressed in Escherichia coli (Origami) and purified by using affinity and ion-exchange column chromatographic methods. Crystals of the 4-1BB ligand were obtained at 290 K by the hanging-drop vapour-diffusion method. X-ray diffraction data were collected from these crystals to 2.8 Å resolution and the crystals belong to space group C2, with unit-cell parameters a = 114.6, b = 73.8, c = 118.50 Å, β = 115.5°

  7. A System-Level Throughput Model for Quantum Key Distribution

    Science.gov (United States)

    2015-09-17

    discrete logarithms in a finite field [35]. Arguably the most popular asymmetric encryption scheme is the RSA algorithm, published a year later in...Theory, vol. 22, no. 6, pp. 644-654, 1976. [36] G. Singh and S. Supriya, ’A Study of Encryption Algorithms ( RSA , DES, 3DES and AES) for Information...xv Dictionary QKD = Quantum Key Distribution OTP = One-Time Pad cryptographic algorithm DES = Data Encryption Standard 3DES

  8. Continuous-variable quantum key distribution with Gaussian source noise

    International Nuclear Information System (INIS)

    Shen Yujie; Peng Xiang; Yang Jian; Guo Hong

    2011-01-01

    Source noise affects the security of continuous-variable quantum key distribution (CV QKD) and is difficult to analyze. We propose a model to characterize Gaussian source noise through introducing a neutral party (Fred) who induces the noise with a general unitary transformation. Without knowing Fred's exact state, we derive the security bounds for both reverse and direct reconciliations and show that the bound for reverse reconciliation is tight.

  9. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  10. Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations

    Science.gov (United States)

    Bourgoin, Jean-Philippe; Gigov, Nikolay; Higgins, Brendon L.; Yan, Zhizhong; Meyer-Scott, Evan; Khandani, Amir K.; Lütkenhaus, Norbert; Jennewein, Thomas

    2015-11-01

    Quantum key distribution (QKD) has the potential to improve communications security by offering cryptographic keys whose security relies on the fundamental properties of quantum physics. The use of a trusted quantum receiver on an orbiting satellite is the most practical near-term solution to the challenge of achieving long-distance (global-scale) QKD, currently limited to a few hundred kilometers on the ground. This scenario presents unique challenges, such as high photon losses and restricted classical data transmission and processing power due to the limitations of a typical satellite platform. Here we demonstrate the feasibility of such a system by implementing a QKD protocol, with optical transmission and full post-processing, in the high-loss regime using minimized computing hardware at the receiver. Employing weak coherent pulses with decoy states, we demonstrate the production of secure key bits at up to 56.5 dB of photon loss. We further illustrate the feasibility of a satellite uplink by generating a secure key while experimentally emulating the varying losses predicted for realistic low-Earth-orbit satellite passes at 600 km altitude. With a 76 MHz source and including finite-size analysis, we extract 3374 bits of a secure key from the best pass. We also illustrate the potential benefit of combining multiple passes together: while one suboptimal "upper-quartile" pass produces no finite-sized key with our source, the combination of three such passes allows us to extract 165 bits of a secure key. Alternatively, we find that by increasing the signal rate to 300 MHz it would be possible to extract 21 570 bits of a secure finite-sized key in just a single upper-quartile pass.

  11. Experimental multiplexing of quantum key distribution with classical optical communication

    International Nuclear Information System (INIS)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei; Xu, Mu-Lan; Zhao, Yong; Chen, Kai; Chen, Zeng-Bing; Chen, Teng-Yun; Pan, Jian-Wei

    2015-01-01

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across the entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users

  12. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  13. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  14. Rotavirus shedding following administration of RV3-BB human neonatal rotavirus vaccine.

    Science.gov (United States)

    Cowley, Daniel; Boniface, Karen; Bogdanovic-Sakran, Nada; Kirkwood, Carl D; Bines, Julie E

    2017-08-03

    The RV3-BB human neonatal rotavirus vaccine aims to provide protection from severe rotavirus disease from birth. A phase IIa safety and immunogenicity trial was undertaken in Dunedin, New Zealand between January 2012 and April 2014. Healthy, full-term (≥ 36 weeks gestation) babies, who were 0-5 d old were randomly assigned (1:1:1) to receive 3 doses of oral RV3-BB vaccine with the first dose given at 0-5 d after birth (neonatal schedule), or the first dose given at about 8 weeks after birth (infant schedule), or to receive placebo (placebo schedule). Vaccine take (serum immune response or stool shedding of vaccine virus after any dose) was detected after 3 doses of RV3-BB vaccine in >90% of participants when the first dose was administered in the neonatal and infant schedules. The aim of the current study was to characterize RV3-BB shedding and virus replication following administration of RV3-BB in a neonatal and infant vaccination schedule. Shedding was defined as detection of rotavirus by VP6 reverse transcription polymerase chain reaction (RT-PCR) in stool on days 3-7 after administration of RV3-BB. Shedding of rotavirus was highest following vaccination at 8 weeks of age in both neonatal and infant schedules (19/30 and 17/27, respectively). Rotavirus was detected in stool on days 3-7, after at least one dose of RV3-BB, in 70% (21/30) of neonate, 78% (21/27) of infant and 3% (1/32) placebo participants. In participants who shed RV3-BB, rotavirus was detectable in stool on day 1 following RV3-BB administration and remained positive until day 4-5 after administration. The distinct pattern of RV3-BB stool viral load demonstrated using a NSP3 quantitative qRT-PCR in participants who shed RV3-BB, suggests that detection of RV3-BB at day 3-7 was the result of replication rather than passage through the gastrointestinal tract.

  15. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  16. Quantum Key Distribution Based on a Weak-Coupling Cavity QED Regime

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a quantum key distribution scheme using a weak-coupling cavity QED regime based on quantum dense coding. Hybrid entanglement states of photons and electrons are used to distribute information. We just need to transmit photons without storing them in the scheme. The electron confined in a quantum dot, which is embedded in a microcavity, is held by one of the legitimate users throughout the whole communication process. Only the polarization of a single photon and spin of electron measurements are applied in this protocol, which are easier to perform than collective-Bell state measurements. Linear optical apparatus, such as a special polarizing beam splitter in a circular basis and single photon operations, make it more flexible to realize under current technology. Its efficiency will approach 100% in the ideal case. The security of the scheme is also discussed. (general)

  17. Quantum key distribution using continuous-variable non-Gaussian states

    Science.gov (United States)

    Borelli, L. F. M.; Aguiar, L. S.; Roversi, J. A.; Vidiella-Barranco, A.

    2016-02-01

    In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve's attack is substantially reduced if PASCS are used as signal states.

  18. InterProScan Result: BB993418 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available BB993418 BB993418_6_ORF2 7325F21342D1E3DD PANTHER PTHR12479:SF4 LYSOSOMAL-ASSOCIATED TRANSME...MBRANE PROTEIN 1.9e-69 T IPR018400 Lysosomal-associated transmembrane protein, CG14767-PB ...

  19. Los destructivos B&B

    Directory of Open Access Journals (Sweden)

    Daniel López

    2015-01-01

    Full Text Available En los últimos años varios dibujos animados para jóvenes han cautivado a los mayores por la temática que tratan. Ese es el caso de los Simpson o de Vida de Perros, que son fiel representación de la sociedad norteamericana. Ahora se suma a este fenómeno el dúo juvenil integrado por los destructivos BEAVIS & BUTT HEAD -B&B- jóvenes desempleados piromaniáticos cuyas vidas están marcadas por sus locuras, el amor a la música heavy metal, viven en una zona suburbana y retratan fielmente a la sociedad estadounidense. La exhibición de esta serie en América Latina es tomada como otra forma de penetración cultural norteamericana, son productos de mala calidad que nada tienen que ver con nuestra manera de ser, pero el marketing se impone y muy posiblemente en poco tiempo los B&B se impondrá como los Simpson.

  20. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation Academy of Cryptography (Russian Federation)

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.

  1. Multi-client quantum key distribution using wavelength division multiplexing

    International Nuclear Information System (INIS)

    Grice, Warren P.; Bennink, Ryan S.; Earl, Dennis Duncan; Evans, Philip G.; Humble, Travis S.; Pooser, Raphael C.; Schaake, Jason; Williams, Brian P.

    2011-01-01

    Quantum Key Distribution (QKD) exploits the rules of quantum mechanics to generate and securely distribute a random sequence of bits to two spatially separated clients. Typically a QKD system can support only a single pair of clients at a time, and so a separate quantum link is required for every pair of users. We overcome this limitation with the design and characterization of a multi-client entangled-photon QKD system with the capacity for up to 100 clients simultaneously. The time-bin entangled QKD system includes a broadband down-conversion source with two unique features that enable the multi-user capability. First, the photons are emitted across a very large portion of the telecom spectrum. Second, and more importantly, the photons are strongly correlated in their energy degree of freedom. Using standard wavelength division multiplexing (WDM) hardware, the photons can be routed to different parties on a quantum communication network, while the strong spectral correlations ensure that each client is linked only to the client receiving the conjugate wavelength. In this way, a single down-conversion source can support dozens of channels simultaneously--and to the extent that the WDM hardware can send different spectral channels to different clients, the system can support multiple client pairings. We will describe the design and characterization of the down-conversion source, as well as the client stations, which must be tunable across the emission spectrum.

  2. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  3. Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks

    International Nuclear Information System (INIS)

    Patel, K. A.; Dynes, J. F.; Lucamarini, M.; Choi, I.; Sharpe, A. W.; Yuan, Z. L.; Shields, A. J.; Penty, R. V.

    2014-01-01

    We demonstrate quantum key distribution (QKD) with bidirectional 10 Gb/s classical data channels in a single fiber using dense wavelength division multiplexing. Record secure key rates of 2.38 Mbps and fiber distances up to 70 km are achieved. Data channels are simultaneously monitored for error-free operation. The robustness of QKD is further demonstrated with a secure key rate of 445 kbps over 25 km, obtained in the presence of data lasers launching conventional 0 dBm power. We discuss the fundamental limit for the QKD performance in the multiplexing environment

  4. Intrinsically stable phase-modulated polarization encoding system for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Liu Xiaobao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China); Liao Changjun [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)], E-mail: chliao@scnu.edu.cn; Mi Jinglong; Wang Jindong; Liu Songhao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)

    2008-12-22

    We demonstrate experimentally an intrinsically stable polarization coding and decoding system composed of optical-fiber Sagnac interferometers with integrated phase modulators for quantum key distribution. An interference visibility of 98.35% can be kept longtime during the experiment without any efforts of active compensation for coding all four desired polarization states.

  5. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  6. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  7. A precise measurement of ΓZ-->bb/ΓZ-->hadrons

    Science.gov (United States)

    Buskulic, D.; de Bonis, I.; Decamp, D.; Ghez, P.; Goy, C.; Lees, J.-P.; Minard, M.-N.; Pietrzyk, B.; Ariztizabal, F.; Comas, P.; Crespo, J. M.; Delfino, M.; Efthymiopoulos, I.; Fernandez, E.; Fernandez-Bosman, M.; Gaitan, V.; Garrido, Ll.; Mattison, T.; Pacheco, A.; Padilla, C.; Pascual, A.; Creanza, D.; de Palma, M.; Farilla, A.; Iaselli, G.; Maggi, G.; Natali, S.; Nuzzo, S.; Quattromini, M.; Ranieri, A.; Raso, G.; Romano, F.; Ruggieri, F.; Selvaggi, G.; Silvestris, L.; Tempesta, P.; Zito, G.; Chai, Y.; Hu, H.; Huang, D.; Huang, X.; Lin, J.; Wang, T.; Xie, Y.; Xu, D.; Xu, R.; Zhang, J.; Zhang, L.; Zhao, W.; Blucher, E.; Bonvicini, G.; Boudreau, J.; Casper, D.; Drevermann, H.; Forty, R. W.; Ganis, G.; Gay, C.; Hagelberg, R.; Harvey, J.; Hilgart, J.; Jacobsen, R.; Jost, B.; Knobloch, J.; Lehraus, I.; Lohse, T.; Maggi, M.; Markou, C.; Martinez, M.; Mato, P.; Meinhard, H.; Minten, A.; Miotto, A.; Miquel, R.; Moser, H.-G.; Palazzi, P.; Pater, J. R.; Perlas, J. A.; Pusztaszeri, J.-F.; Ranjard, F.; Redlinger, G.; Rolandi, L.; Rothberg, J.; Ruan, T.; Saich, M.; Schlatter, D.; Schmelling, M.; Sefkow, F.; Tejessy, W.; Tomalin, I. R.; Veenhof, R.; Wachsmuth, H.; Wasserbaech, S.; Wiedenmann, W.; Wildish, T.; Witzeling, W.; Wotschack, J.; Ajaltouni, Z.; Badaud, F.; Bardadin-Otwinowska, M.; El Fellous, R.; Falvard, A.; Gay, P.; Guicheney, C.; Henrard, P.; Jousset, J.; Michel, B.; Montret, J.-C.; Pallin, D.; Perret, P.; Podlyski, F.; Proriol, J.; Prulhière, F.; Saadi, F.; Fearnley, T.; Hansen, J. B.; Hansen, J. D.; Hansen, J. R.; Hansen, P. H.; Møllerud, R.; Nilsson, B. S.; Kyriakis, A.; Simopoulou, E.; Siotis, I.; Vayaki, A.; Zachariadou, K.; Badier, J.; Blondel, A.; Bonneaud, G.; Brient, J. C.; Fouque, G.; Orteu, S.; Rougé, A.; Rumpf, M.; Tanaka, R.; Verderi, M.; Videau, H.; Candlin, D. J.; Parsons, M. I.; Veitch, E.; Focardi, E.; Moneta, L.; Parrini, G.; Corden, M.; Georgiopoulos, C.; Ikeda, M.; Levinthal, D.; Antonelli, A.; Baldini, R.; Bencivenni, G.; Bologna, G.; Bossi, F.; Campana, P.; Capon, G.; Cerutti, F.; Chiarella, V.; D'Ettorre-Piazzoli, B.; Felici, G.; Laurelli, P.; Mannocchi, G.; Murtas, F.; Murtas, G. P.; Passalacqua, L.; Pepe-Altarelli, M.; Picchi, P.; Colrain, P.; Ten Have, I.; Lynch, J. G.; Maitland, W.; Morton, W. T.; Raine, C.; Reeves, P.; Scarr, J. M.; Smith, K.; Smith, M. G.; Thompson, A. S.; Turnbull, R. M.; Brandl, B.; Braun, O.; Geweniger, C.; Hanke, P.; Hepp, V.; Kluge, E. E.; Maumary, Y.; Putzer, A.; Rensch, B.; Stahl, A.; Tittel, K.; Wunsch, M.; Beuselinck, R.; Binnie, D. M.; Cameron, W.; Cattaneo, M.; Colling, D. J.; Dornan, P. J.; Greene, A. M.; Hassard, J. F.; Lieske, N. M.; Moutoussi, A.; Nash, J.; Patton, S.; Payne, D. G.; Phillips, M. J.; San Martin, G.; Sedgbeer, J. K.; Wright, A. G.; Girtler, P.; Kuhn, D.; Rudolph, G.; Vogl, R.; Bowdery, C. K.; Brodbeck, T. J.; Finch, A. J.; Foster, F.; Hughes, G.; Jackson, D.; Keemer, N. R.; Nuttall, M.; Patel, A.; Sloan, T.; Snow, S. W.; Whelan, E. P.; Kleinknecht, K.; Raab, J.; Renk, B.; Sander, H.-G.; Schmidt, H.; Steeg, F.; Walther, S. M.; Wanke, R.; Wolf, B.; Bencheikh, A. M.; Benchouk, C.; Bonissent, A.; Carr, J.; Coyle, P.; Drinkard, J.; Etienne, F.; Nicod, D.; Papalexiou, S.; Payre, P.; Roos, L.; Rousseau, D.; Schwemling, P.; Talby, M.; Adlung, S.; Assmann, R.; Bauer, C.; Blum, W.; Brown, D.; Cattaneo, P.; Dehning, B.; Dietl, H.; Dydak, F.; Frank, M.; Halley, A. W.; Jakobs, K.; Lauber, J.; Lütjens, G.; Lutz, G.; Männer, W.; Richter, R.; Schröder, J.; Schwarz, A. S.; Settles, R.; Seywerd, H.; Stierlin, U.; Stiegler, U.; St. Denis, R.; Wolf, G.; Alemany, R.; Boucrot, J.; Callot, O.; Cordier, A.; Davier, M.; Duflot, L.; Grivaz, J.-F.; Heusse, Ph.; Jaffe, D. E.; Janot, P.; Kim, D. W.; Le Diberder, F.; Lefrançois, J.; Lutz, A.-M.; Schune, M.-H.; Veillet, J.-J.; Videau, I.; Zhang, Z.; Abbaneo, D.; Bagliesi, G.; Batignani, G.; Bottigli, U.; Bozzi, C.; Calderini, G.; Carpinelli, M.; Ciocci, M. A.; dell'Orso, R.; Ferrante, I.; Fidecaro, F.; Foà, L.; Forti, F.; Giassi, A.; Giorgi, M. A.; Gregorio, A.; Ligabue, F.; Lusiani, A.; Mannelli, E. B.; Marrocchesi, P. S.; Messineo, A.; Palla, F.; Rizzo, G.; Sanguinetti, G.; Spagnolo, P.; Steinberger, J.; Tenchini, R.; Tonelli, G.; Triggiani, G.; Vannini, C.; Venturi, A.; Verdini, P. G.; Walsh, J.; Betteridge, A. P.; Gao, Y.; Green, M. G.; March, P. V.; Mir, Ll. M.; Medcalf, T.; Quazi, I. S.; Strong, J. A.; West, L. R.; Botterill, D. R.; Clifft, R. W.; Edgecock, T. R.; Haywood, S.; Norton, P. R.; Thompson, J. C.; Bloch-Devaux, B.; Colas, P.; Duarte, H.; Emery, S.; Kozanecki, W.; Lançon, E.; Lemaire, M. C.; Locci, E.; Marx, B.; Perez, P.; Rander, J.; Renardy, J.-F.; Rosowsky, A.; Roussarie, A.; Schuller, J.-P.; Schwindling, J.; Si Mohand, D.; Vallage, B.; Johnson, R. P.; Litke, A. M.; Taylor, G.; Wear, J.; Ashman, J. G.; Babbage, W.; Booth, C. N.; Buttar, C.; Cartwright, S.; Combley, F.; Dawson, I.; Thompson, L. F.; Barberio, E.; Böhrer, A.; Brandt, S.; Cowan, G.; Grupen, C.; Lutters, G.; Rivera, F.; Schäfer, U.; Smolik, L.; Bosisio, L.; Della Marina, R.; Giannini, G.; Gobbo, B.; Ragusa, F.; Bellantoni, L.; Chen, W.; Conway, J. S.; Feng, Z.; Ferguson, D. P. S.; Gao, Y. S.; Grahl, J.; Harton, J. L.; Hayes, O. J.; Nachtman, J. M.; Pan, Y. B.; Saadi, Y.; Schmitt, M.; Scott, I.; Sharma, V.; Shi, Z. H.; Turk, J. D.; Walsh, A. M.; Weber, F. V.; Sau, Lan, Wu; Wu, X.; Zheng, M.; Zobernig, G.

    1993-09-01

    A measurement of the partial width ratio Γbb/Γhad using a method which tags the Z --> bb decays through the lif etime of the produced heavy hadrons is presented. This method relies on the tracking precision afforded by a double-sided silicon vertex detector. The tag algorithm makes a probabilistic interpretation of three-dimensional track impact parameters, using the data to measure the resolution. By tagging the two b hadrons separately, both Γbb/Γhad and the tag efficiency can be determined from the data. For a 26% efficiency of tagging a single b hadron within the vertex detector solid angle coverage, a purity of 96% is achieved. A value of Γbb/Γhad = 0.2192+/-0.0026(stat.)+/-0.0016(Γcc/ Γhad) is found. Combining this result with other recent ALEPH Γbb/Γhad measurements gives a 95% confidence upper limit on the Standard Model top mass of Mt < 228 GeV. Supported by the US Department of Energy, contract DE-AC02-76ER00881.

  8. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    Science.gov (United States)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  9. Tomographic Approach in Three-Orthogonal-Basis Quantum Key Distribution

    International Nuclear Information System (INIS)

    Liang Wen-Ye; Yin Zhen-Qiang; Chen Hua; Li Hong-Wei; Chen Wei; Han Zheng-Fu; Wen Hao

    2015-01-01

    At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent (RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data, we illustrate the deep connections between tomography and conventional RFI approach representations. (paper)

  10. Platelet-Derived Growth Factor BB Influences Muscle Regeneration in Duchenne Muscle Dystrophy.

    Science.gov (United States)

    Piñol-Jurado, Patricia; Gallardo, Eduard; de Luna, Noemi; Suárez-Calvet, Xavier; Sánchez-Riera, Carles; Fernández-Simón, Esther; Gomis, Clara; Illa, Isabel; Díaz-Manera, Jordi

    2017-08-01

    Duchenne muscular dystrophy (DMD) is characterized by a progressive loss of muscle fibers, and their substitution by fibrotic and adipose tissue. Many factors contribute to this process, but the molecular pathways related to regeneration and degeneration of muscle are not completely known. Platelet-derived growth factor (PDGF)-BB belongs to a family of growth factors that regulate proliferation, migration, and differentiation of mesenchymal cells. The role of PDGF-BB in muscle regeneration in humans has not been studied. We analyzed the expression of PDGF-BB in muscle biopsy samples from controls and patients with DMD. We performed in vitro experiments to understand the effects of PDGF-BB on myoblasts involved in the pathophysiology of muscular dystrophies and confirmed our results in vivo by treating the mdx murine model of DMD with repeated i.m. injections of PDGF-BB. We observed that regenerating and necrotic muscle fibers in muscle biopsy samples from DMD patients expressed PDGF-BB. In vitro, PDGF-BB attracted myoblasts and activated their proliferation. Analysis of muscles from the animals treated with PDGF-BB showed an increased population of satellite cells and an increase in the number of regenerative fibers, with a reduction in inflammatory infiltrates, compared with those in vehicle-treated mice. Based on our results, PDGF-BB may play a protective role in muscular dystrophies by enhancing muscle regeneration through activation of satellite cell proliferation and migration. Copyright © 2017 American Society for Investigative Pathology. Published by Elsevier Inc. All rights reserved.

  11. Quantum-to-the-Home: Achieving Gbits/s Secure Key Rates via Commercial Off-the-Shelf Telecommunication Equipment

    Directory of Open Access Journals (Sweden)

    Rameez Asif

    2017-01-01

    Full Text Available There is current significant interest in Fiber-to-the-Home (FTTH networks, that is, end-to-end optical connectivity. Currently, it may be limited due to the presence of last-mile copper wire connections. However, in near future, it is envisaged that FTTH connections will exist, and a key offering would be the possibility of optical encryption that can best be implemented using Quantum Key Distribution (QKD. However, it is very important that the QKD infrastructure is compatible with the already existing networks for a smooth transition and integration with the classical data traffic. In this paper, we report the feasibility of using off-the-shelf telecommunication components to enable high performance Continuous Variable-Quantum Key Distribution (CV-QKD systems that can yield secure key rates in the range of 100 Mbits/s under practical operating conditions. Multilevel phase modulated signals (m-PSK are evaluated in terms of secure key rates and transmission distances. The traditional receiver is discussed, aided by the phase noise cancellation based digital signal processing module for detecting the complex quantum signals. Furthermore, we have discussed the compatibility of multiplexers and demultiplexers for wavelength division multiplexed Quantum-to-the-Home (QTTH network and the impact of splitting ratio is analyzed. The results are thoroughly compared with the commercially available high-cost encryption modules.

  12. Molecular characterization of a new Babesia bovis thrombospondin-related anonymous protein (BbTRAP2.

    Directory of Open Access Journals (Sweden)

    Mohamad Alaa Terkawi

    Full Text Available A gene encoding a Babesia bovis protein that shares significant degree of similarity to other apicomplexan thrombospondin-related anonymous proteins (TRAPs was found in the genomic database and designated as BbTRAP2. Recombinant protein containing a conserved region of BbTRAP2 was produced in E. coli. A high antigenicity of recombinant BbTRAP2 (rBbTRAP2 was observed with field B. bovis-infected bovine sera collected from geographically different regions of the world. Moreover, antiserum against rBbTRAP2 specifically reacted with the authentic protein by Western blot analysis and an indirect fluorescent antibody test. Three bands corresponding to 104-, 76-, and 44-kDa proteins were identified in the parasite lysates and two bands of 76- and 44-kDa proteins were detected in the supernatant of cultivated parasites, indicating that BbTRAP2 was proteolytically processed and shed into the culture. Apical and surface localizations of BbTRAP2 were observed in the intracellular and extracellular parasites, respectively, by confocal laser microscopic examination. Moreover, native BbTRAP2 was precipitated by bovine erythrocytes, suggesting its role in the attachment to erythrocytes. Furthermore, the specific antibody to rBbTRAP2 inhibited the growth of B. bovis in a concentration-dependent manner. Consistently, pre-incubation of the free merozoites with the antibody to rBbTRAP2 resulted in an inhibition of the parasite invasion into host erythrocytes. Interestingly, the antibody to rBbTRAP2 was the most inhibitive for the parasite's growth as compared to those of a set of antisera produced against different recombinant proteins, including merozoite surface antigen 2c (BbMSA-2c, rhoptry-associated protein 1 C-terminal (BbRAP-1CT, and spherical body protein 1 (BbSBP-1. These results suggest that BbTRAP2 might be a potential candidate for development of a subunit vaccine against B. bovis infection.

  13. Continuous Variable Quantum Key Distribution with a Noisy Laser

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann; Gehring, Tobias; Andersen, Ulrik Lund

    2015-01-01

    Existing experimental implementations of continuous-variable quantum key distribution require shot-noise limited operation, achieved with shot-noise limited lasers. However, loosening this requirement on the laser source would allow for cheaper, potentially integrated systems. Here, we implement...... a theoretically proposed prepare-and-measure continuous-variable protocol and experimentally demonstrate the robustness of it against preparation noise stemming for instance from technical laser noise. Provided that direct reconciliation techniques are used in the post-processing we show that for small distances...

  14. InterProScan Result: BB993418 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available BB993418 BB993418_6_ORF2 7325F21342D1E3DD PANTHER PTHR12479 LYSOSOMAL-ASSOCIATED TRANSME...MBRANE PROTEIN 1.9e-69 T IPR004687 Golgi 4-transmembrane spanning transporter Biological Process: transport (GO:0006810)|Cellular Component: integral to membrane (GO:0016021) ...

  15. Temporal steering and security of quantum key distribution with mutually unbiased bases against individual attacks

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, Antonín; Lemr, K.; Miranowicz, A.; Nori, F.

    2016-01-01

    Roč. 93, č. 6 (2016), 1-7, č. článku 062345. ISSN 2469-9926 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : quantum key distribution * Einstein-Podolsky-Rosen steering * temporal quantum correlations Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.925, year: 2016

  16. Measure of the e+e-{yields}bb Cross Section at the LEP Energies; Medida de la seccion eficaz e''+e''-{yields}bb a las Energias de LEP

    Energy Technology Data Exchange (ETDEWEB)

    Arce Dubois, P

    1992-07-01

    In the present work I analyse the data collected during 1990 by the L3 detector, situated in the electron-positron collider LEP. After selecting the events e''+e''-{yields} bb through their semileptonic decays into muons, I calculate the cross section for the process e''+e''- {yields} bb at different energy points around the mass of the vectorial boson Z, and I measure some parameters of the Standard Model, namely, the Br(b{yields}{mu} ),{gamma}{sub z}n-{yields}bb/{gamma}{sub z}n{yields}had and {gamma}{sub z}n{yields}bb{gamma}{sub z}n{yields}e''+e''-. (Author) 26 refs.

  17. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  18. Pilot-multiplexed continuous-variable quantum key distribution with a real local oscillator

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    We propose a pilot-multiplexed continuous-variable quantum key distribution (CVQKD) scheme based on a local local oscillator (LLO). Our scheme utilizes time-multiplexing and polarization-multiplexing techniques to dramatically isolate the quantum signal from the pilot, employs two heterodyne detectors to separately detect the signal and the pilot, and adopts a phase compensation method to almost eliminate the multifrequency phase jitter. In order to analyze the performance of our scheme, a general LLO noise model is constructed. Besides the phase noise and the modulation noise, the photon-leakage noise from the reference path and the quantization noise due to the analog-to-digital converter (ADC) are also considered, which are first analyzed in the LLO regime. Under such general noise model, our scheme has a higher key rate and longer secure distance compared with the preexisting LLO schemes. Moreover, we also conduct an experiment to verify our pilot-multiplexed scheme. Results show that it maintains a low level of the phase noise and is expected to obtain a 554-Kbps secure key rate within a 15-km distance under the finite-size effect.

  19. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  20. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2016-01-01

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  1. Fast implementation of length-adaptive privacy amplification in quantum key distribution

    International Nuclear Information System (INIS)

    Zhang Chun-Mei; Li Mo; Huang Jing-Zheng; Li Hong-Wei; Li Fang-Yi; Wang Chuan; Yin Zhen-Qiang; Chen Wei; Han Zhen-Fu; Treeviriyanupab Patcharapong; Sripimanwat Keattisak

    2014-01-01

    Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. “Length-adaptive” indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems. (general)

  2. SN 2009bb: A PECULIAR BROAD-LINED TYPE Ic SUPERNOVA ,

    International Nuclear Information System (INIS)

    Pignata, Giuliano; Stritzinger, Maximilian; Phillips, M. M.; Morrell, Nidia; Boldt, Luis; Campillay, Abdo; Contreras, Carlos; Gonzalez, Sergio; Krzeminski, Wojtek; Roth, Miguel; Salgado, Francisco; Soderberg, Alicia; Mazzali, Paolo; Anderson, J. P.; Folatelli, Gaston; Foerster, Francisco; Hamuy, Mario; Maza, Jose; Levesque, Emily M.; Rest, Armin

    2011-01-01

    Ultraviolet, optical, and near-infrared photometry and optical spectroscopy of the broad-lined Type Ic supernova (SN) 2009bb are presented, following the flux evolution from -10 to +285 days past B-band maximum. Thanks to the very early discovery, it is possible to place tight constraints on the SN explosion epoch. The expansion velocities measured from near maximum spectra are found to be only slightly smaller than those measured from spectra of the prototype broad-lined SN 1998bw associated with GRB 980425. Fitting an analytical model to the pseudobolometric light curve of SN 2009bb suggests that 4.1 ± 1.9 M sun of material was ejected with 0.22 ± 0.06 M sun of it being 56 Ni. The resulting kinetic energy is 1.8 ± 0.7 x 10 52 erg. This, together with an absolute peak magnitude of M B = -18.36 ± 0.44, places SN 2009bb on the energetic and luminous end of the broad-lined Type Ic (SN Ic) sequence. Detection of helium in the early time optical spectra accompanied with strong radio emission and high metallicity of its environment makes SN 2009bb a peculiar object. Similar to the case for gamma-ray bursts (GRBs), we find that the bulk explosion parameters of SN 2009bb cannot account for the copious energy coupled to relativistic ejecta, and conclude that another energy reservoir (a central engine) is required to power the radio emission. Nevertheless, the analysis of the SN 2009bb nebular spectrum suggests that the failed GRB detection is not imputable to a large angle between the line-of-sight and the GRB beamed radiation. Therefore, if a GRB was produced during the SN 2009bb explosion, it was below the threshold of the current generation of γ-ray instruments.

  3. Photoreflectance Spectroscopy Characterization of Ge/Si0.16Ge0.84 Multiple Quantum Wells on Ge Virtual Substrate

    OpenAIRE

    Hsu, Hung-Pin; Yang, Pong-Hong; Huang, Jeng-Kuang; Wu, Po-Hung; Huang, Ying-Sheng; Li, Cheng; Huang, Shi-Hao; Tiong, Kwong-Kau

    2013-01-01

    We report a detailed characterization of a Ge/Si0.16Ge0.84 multiple quantum well (MQW) structure on Ge-on-Si virtual substrate (VS) grown by ultrahigh vacuum chemical vapor deposition by using temperature-dependent photoreflectance (PR) in the temperature range from 10 to 300 K. The PR spectra revealed a wide range of optical transitions from the MQW region as well as transitions corresponding to the light-hole and heavy-hole splitting energies of Ge-on-Si VS. A detailed comparison of PR spec...

  4. Improved Cytotoxic T Lymphocyte Responses to Vaccination with Porcine Reproductive and Respiratory Syndrome Virus in 4-1BB Transgenic Pigs

    Directory of Open Access Journals (Sweden)

    Guangping Huang

    2017-12-01

    Full Text Available Vaccination is the most reliable measure to prevent infectious diseases in domestic animals. Development of novel vaccines demands extensive studies with new technologies, such as using novel adjuvants and immunomodulatory molecules. The co-stimulatory molecule 4-1BB provides a key signal that directs the fate of T cells during activation, and thus is important to their function in immune protection. To determine whether host immune responses to viral infection could be promoted by enhancing 4-1BB co-stimulation, in this study, we produced transgenic pig clones expressing an extra copy of the 4-1BB gene by clustered regularly interspaced short palindromic repeats/CRISPR-associated gene 9-mediated homologous recombination at the Rosa26 locus. The immune responses of transgenic pigs to porcine reproductive and respiratory syndrome virus (PRRSV vaccine were determined on day 14. We show that peripheral blood lymphocytes of transgenic pigs expressed around twice the level of 4-1BB mRNA than those of control pigs. We also found IL-2, TNF-α, and granzyme B mRNA levels as well as PRRSV-specific IFN-γ response were significantly upregulated in 4-1BB transgenic pigs, leading to more efficient cytotoxic T lymphocyte (CTL killing, whereas the expressions of IL-4, IL-17, and Foxp3 were not affected. These results indicate that higher levels of 4-1BB expression involve in promoting Th1 differentiation and enhancing specific CTL responses to PRRSV, and provide a novel approach to increase the efficacy of current vaccines to control the infectious diseases.

  5. Higher-dimensional orbital-angular-momentum-based quantum key distribution with mutually unbiased bases

    CSIR Research Space (South Africa)

    Mafu, M

    2013-09-01

    Full Text Available We present an experimental study of higher-dimensional quantum key distribution protocols based on mutually unbiased bases, implemented by means of photons carrying orbital angular momentum. We perform (d + 1) mutually unbiased measurements in a...

  6. Demonstration of quantum entanglement between a single electron spin confined to an InAs quantum dot and a photon.

    Science.gov (United States)

    Schaibley, J R; Burgers, A P; McCracken, G A; Duan, L-M; Berman, P R; Steel, D G; Bracker, A S; Gammon, D; Sham, L J

    2013-04-19

    The electron spin state of a singly charged semiconductor quantum dot has been shown to form a suitable single qubit for quantum computing architectures with fast gate times. A key challenge in realizing a useful quantum dot quantum computing architecture lies in demonstrating the ability to scale the system to many qubits. In this Letter, we report an all optical experimental demonstration of quantum entanglement between a single electron spin confined to a single charged semiconductor quantum dot and the polarization state of a photon spontaneously emitted from the quantum dot's excited state. We obtain a lower bound on the fidelity of entanglement of 0.59±0.04, which is 84% of the maximum achievable given the timing resolution of available single photon detectors. In future applications, such as measurement-based spin-spin entanglement which does not require sub-nanosecond timing resolution, we estimate that this system would enable near ideal performance. The inferred (usable) entanglement generation rate is 3×10(3) s(-1). This spin-photon entanglement is the first step to a scalable quantum dot quantum computing architecture relying on photon (flying) qubits to mediate entanglement between distant nodes of a quantum dot network.

  7. Countermeasure against probabilistic blinding attack in practical quantum key distribution systems

    International Nuclear Information System (INIS)

    Qian Yong-Jun; Li Hong-Wei; He De-Yong; Yin Zhen-Qiang; Zhang Chun-Mei; Chen Wei; Wang Shuang; Han Zheng-Fu

    2015-01-01

    In a practical quantum key distribution (QKD) system, imperfect equipment, especially the single-photon detector, can be eavesdropped on by a blinding attack. However, the original blinding attack may be discovered by directly detecting the current. In this paper, we propose a probabilistic blinding attack model, where Eve probabilistically applies a blinding attack without being caught by using only an existing intuitive countermeasure. More precisely, our countermeasure solves the problem of how to define the bound in the limitation of precision of current detection, and then we prove security of the practical system by considering the current parameter. Meanwhile, we discuss the bound of the quantum bit error rate (QBER) introduced by Eve, by which Eve can acquire information without the countermeasure. (paper)

  8. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    Science.gov (United States)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  9. Erratum: PDGF-BB induces intratumoral lymphangiogenesis and promotes lymphatic metastasis

    DEFF Research Database (Denmark)

    Cao, R.H.; Bjorndahl, M.A.; Religa, P.

    2006-01-01

    This corrects the article "PDGF-BB induces intratumoral lymphangiogenesis and promotes lymphatic metastasis", Cancer Cell, 2004, vol. 6(4), pg 333-45.......This corrects the article "PDGF-BB induces intratumoral lymphangiogenesis and promotes lymphatic metastasis", Cancer Cell, 2004, vol. 6(4), pg 333-45....

  10. Semi-device-independent security of one-way quantum key distribution

    OpenAIRE

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being 'device-independent'. Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are non-characterized, but t...

  11. EDITORIAL: Focus on Quantum Cryptography: Theory and Practice FOCUS ON QUANTUM CRYPTOGRAPHY: THEORY AND PRACTICE

    Science.gov (United States)

    Lütkenhaus, N.; Shields, A. J.

    2009-04-01

    distribution network in Vienna M Peev, C Pacher, R Alléaume, C Barreiro, J Bouda, W Boxleitner, T Debuisschert, E Diamanti, M Dianati, J F Dynes, S Fasel, S Fossier, M Fürst, J-D Gautier, O Gay, N Gisin, P Grangier, A Happe, Y Hasani, M Hentschel, H Hübel, G Humer, T Länger, M Legré, R Lieger, J Lodewyck, T Lorünser, N Lütkenhaus, A Marhold, T Matyus, O Maurhart, L Monat, S Nauerth, J-B Page, A Poppe, E Querasser, G Ribordy, S Robyr, L Salvail, A W Sharpe, A J Shields, D Stucki, M Suda, C Tamas, T Themel, R T Thew, Y Thoma, A Treiber, P Trinkler, R Tualle-Brouri, F Vannel, N Walenta, H Weier, H Weinfurter, I Wimberger, Z L Yuan, H Zbinden and A Zeilinger Stable quantum key distribution with active polarization control based on time-division multiplexing J Chen, G Wu, L Xu, X Gu, E Wu and H Zeng Controlling passively quenched single photon detectors by bright light Vadim Makarov Information leakage via side channels in freespace BB84 quantum cryptography Sebastian Nauerth, Martin Fürst, Tobias Schmitt-Manderbach, Henning Weier and Harald Weinfurter Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD Thomas Länger and Gaby Lenhart Entangled quantum key distribution with a biased basis choice Chris Erven, Xiongfeng Ma, Raymond Laflamme and Gregor Weihs Finite-key analysis for practical implementations of quantum key distribution Raymond Y Q Cai and Valerio Scarani Field test of a continuous-variable quantum key distribution prototype S Fossier, E Diamanti, T Debuisschert, A Villing, R Tualle-Brouri and P Grangier Physics and application of photon number resolving detectors based on superconducting parallel nanowires F Marsili, D Bitauld, A Gaggero, S Jahanmirinejad, R Leoni, F Mattioli and A Fiore Device-independent quantum key distribution secure against collective attacks Stefano Pironio, Antonio Acín, Nicolas Brunner, Nicolas Gisin, Serge Massar and Valerio Scarani 1310 nm differential-phase-shift QKD system using

  12. Cross correlations of quantum key distribution based on single-photon sources

    International Nuclear Information System (INIS)

    Dong Shuangli; Wang Xiaobo; Zhang Guofeng; Sun Jianhu; Zhang Fang; Xiao Liantuan; Jia Suotang

    2009-01-01

    We theoretically analyze the second-order correlation function in a quantum key distribution system with real single-photon sources. Based on single-event photon statistics, the influence of the modification caused by an eavesdropper's intervention and the effects of background signals on the cross correlations between authorized partners are presented. On this basis, we have shown a secure range of correlation against the intercept-resend attacks.

  13. A FPGA-based identity authority method in quantum key distribution system

    International Nuclear Information System (INIS)

    Cui Ke; Luo Chunli; Zhang Hongfei; Lin Shengzhao; Jin Ge; Wang Jian

    2012-01-01

    In this article, an identity authority method realized in hardware is developed which is used in quantum key distribution (QKD) systems. This method is based on LFSR-Teoplitz hashing matrix. Its benefits relay on its easy implementation in hardware and high secure coefficient. It can gain very high security by means of splitting part of the final key generated from QKD systems as the seed where it is required in the identity authority method. We propose an specific flow of the identity authority method according to the problems and features of the hardware. The proposed method can satisfy many kinds of QKD systems. (authors)

  14. The effect of nitrogen rate on transgenic corn Cry3Bb1 protein expression.

    Science.gov (United States)

    Marquardt, Paul T; Krupke, Christian H; Camberato, James J; Johnson, William G

    2014-05-01

    Combining herbicide-resistant and Bacillus thuringiensis (Bt) traits in corn (Zea mays L.) hybrids may affect insect resistance management owing to volunteer corn. Some Bt toxins may be expressed at lower levels by nitrogen-deficient corn roots. Corn plants with sublethal levels of Bt expression could accelerate the evolution of Bt resistance in target insects. The present objective was to quantify the concentration of Bt (Cry3Bb1) in corn root tissue with varying tissue nitrogen concentrations. Expression of Cry3Bb1 toxin in root tissue was highly variable, but there were no differences in the overall concentration of Cry3Bb1 expressed between roots taken from Cry3Bb1-positive volunteer and hybrid corn plants. The nitrogen rate did affect Cry3Bb1 expression in the greenhouse, less nitrogen resulted in decreased Cry3Bb1 expression, yet this result was not documented in the field. A positive linear relationship of plant nitrogen status on Cry3Bb1 toxin expression was documented. Also, high variability in Cry3Bb1 expression is potentially problematic from an insect resistance management perspective. This variability could create a mosaic of toxin doses in the field, which does not fit into the high-dose refuge strategy and could alter predictions about the speed of evolution of resistance to Cry3Bb1 in western corn rootworm Diabrotica virgifera virgifera LeConte. © 2013 Society of Chemical Industry.

  15. Differential-phase-shift quantum key distribution using coherent light

    International Nuclear Information System (INIS)

    Inoue, K.; Waks, E.; Yamamoto, Y.

    2003-01-01

    Differential-phase-shift quantum key distribution based on two nonorthogonal states is described. A weak coherent pulse train is sent from Alice to Bob, in which the phase of each pulse is randomly modulated by {0,π}. Bob measures the differential phase by a one-bit delay circuit. The system has a simple configuration without the need for an interferometer and a bright reference pulse in Alice's site, unlike the conventional QKD system based on two nonorthogonal states, and has an advantage of improved communication efficiency. The principle of the operation is successfully demonstrated in experiments

  16. Prospects and applications near ferroelectric quantum phase transitions: a key issues review

    Science.gov (United States)

    Chandra, P.; Lonzarich, G. G.; Rowley, S. E.; Scott, J. F.

    2017-11-01

    The emergence of complex and fascinating states of quantum matter in the neighborhood of zero temperature phase transitions suggests that such quantum phenomena should be studied in a variety of settings. Advanced technologies of the future may be fabricated from materials where the cooperative behavior of charge, spin and current can be manipulated at cryogenic temperatures. The progagating lattice dynamics of displacive ferroelectrics make them appealing for the study of quantum critical phenomena that is characterized by both space- and time-dependent quantities. In this key issues article we aim to provide a self-contained overview of ferroelectrics near quantum phase transitions. Unlike most magnetic cases, the ferroelectric quantum critical point can be tuned experimentally to reside at, above or below its upper critical dimension; this feature allows for detailed interplay between experiment and theory using both scaling and self-consistent field models. Empirically the sensitivity of the ferroelectric T c’s to external and to chemical pressure gives practical access to a broad range of temperature behavior over several hundreds of Kelvin. Additional degrees of freedom like charge and spin can be added and characterized systematically. Satellite memories, electrocaloric cooling and low-loss phased-array radar are among possible applications of low-temperature ferroelectrics. We end with open questions for future research that include textured polarization states and unusual forms of superconductivity that remain to be understood theoretically.

  17. Measure of the e+e-→bb Cross Section at the LEP Energies

    International Nuclear Information System (INIS)

    Arce Dubois, P.

    1992-01-01

    In the present work I analyse the data collected during 1990 by the L3 detector, situated in the electron-positron collider LEP. After selecting the events e''+e''-→ bb through their semileptonic decays into muons, I calculate the cross section for the process e''+e''- → bb at different energy points around the mass of the vectorial boson Z, and I measure some parameters of the Standard Model, namely, the Br(b→μ ),Γ z n-→bb/Γ z n→had and Γ z n→bbΓ z n→e''+e''-. (Author) 26 refs

  18. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  19. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  20. One-sided measurement-device-independent quantum key distribution

    Science.gov (United States)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  1. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2011-01-01

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  2. Implementation of a Wireless Time Distribution Testbed Protected with Quantum Key Distribution

    Energy Technology Data Exchange (ETDEWEB)

    Bonior, Jason D [ORNL; Evans, Philip G [ORNL; Sheets, Gregory S [ORNL; Jones, John P [ORNL; Flynn, Toby H [ORNL; O' Neil, Lori Ross [Pacific Northwest National Laboratory (PNNL); Hutton, William [Pacific Northwest National Laboratory (PNNL); Pratt, Richard [Pacific Northwest National Laboratory (PNNL); Carroll, Thomas E. [Pacific Northwest National Laboratory (PNNL)

    2017-01-01

    Secure time transfer is critical for many timesensitive applications. the Global Positioning System (GPS) which is often used for this purpose has been shown to be susceptible to spoofing attacks. Quantum Key Distribution offers a way to securely generate encryption keys at two locations. Through careful use of this information it is possible to create a system that is more resistant to spoofing attacks. In this paper we describe our work to create a testbed which utilizes QKD and traditional RF links. This testbed will be used for the development of more secure and spoofing resistant time distribution protocols.

  3. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  4. Crystal structure of the human 4-1BB/4-1BBL complex.

    Science.gov (United States)

    Gilbreth, Ryan N; Oganesyan, Vaheh Y; Amdouni, Hamza; Novarra, Shabazz; Grinberg, Luba; Barnes, Arnita; Baca, Manuel

    2018-05-02

    4-1BBL is a member of the TNF superfamily and is the ligand for the TNFRsuperfamily receptor, 4-1BB. 4-1BB plays an immunomodulatory role in T cells and NK cells and agonists of this receptor have garnered strong attention as potentialimmunotherapy agents. Broadly speaking, the structural features of TNF superfamilymembers, their receptors and ligand/receptor complexes are similar. However, apublished crystal structure of human 4-1BBL suggests that it may be unique in thisregard, exhibiting a three-bladed propeller-like trimer assembly that is distinctly different from that observed in other family members. This unusual structure also suggests that the human 4-1BB/4-1BBL complex may be structurally unique within the TNF/TNFR superfamily, but to date no structural data have been reported. Here we report the crystal structure of the human 4-1BB/4-1BBL complex at 2.4 Å resolution. In this structure, 4-1BBL does not adopt the unusual trimer assembly previously reported, but instead forms a canonical bell-shaped trimer typical of other TNF superfamily members. The structure of 4-1BB is also largely canonical as is the 4-1BB/4-1BBL complex. Mutational data support the 4-1BBL structure reported here as being biologically relevant, suggesting that the previously reported structure is not. Together, the data presented here offer insight into structure/function relationships in the 4-1BB/4-1BBL system and improve our structural understanding of the TNF/TNFR superfamily more broadly. Published under license by The American Society for Biochemistry and Molecular Biology, Inc.

  5. Differences in acid tolerance between Bifidobacterium breve BB8 and its acid-resistant derivative B. breve BB8dpH, revealed by RNA-sequencing and physiological analysis.

    Science.gov (United States)

    Yang, Xu; Hang, Xiaomin; Tan, Jing; Yang, Hong

    2015-06-01

    Bifidobacteria are common inhabitants of the human gastrointestinal tract, and their application has increased dramatically in recent years due to their health-promoting effects. The ability of bifidobacteria to tolerate acidic environments is particularly important for their function as probiotics because they encounter such environments in food products and during passage through the gastrointestinal tract. In this study, we generated a derivative, Bifidobacterium breve BB8dpH, which displayed a stable, acid-resistant phenotype. To investigate the possible reasons for the higher acid tolerance of B. breve BB8dpH, as compared with its parental strain B. breve BB8, a combined transcriptome and physiological approach was used to characterize differences between the two strains. An analysis of the transcriptome by RNA-sequencing indicated that the expression of 121 genes was increased by more than 2-fold, while the expression of 146 genes was reduced more than 2-fold, in B. breve BB8dpH. Validation of the RNA-sequencing data using real-time quantitative PCR analysis demonstrated that the RNA-sequencing results were highly reliable. The comparison analysis, based on differentially expressed genes, suggested that the acid tolerance of B. breve BB8dpH was enhanced by regulating the expression of genes involved in carbohydrate transport and metabolism, energy production, synthesis of cell envelope components (peptidoglycan and exopolysaccharide), synthesis and transport of glutamate and glutamine, and histidine synthesis. Furthermore, an analysis of physiological data showed that B. breve BB8dpH displayed higher production of exopolysaccharide and lower H(+)-ATPase activity than B. breve BB8. The results presented here will improve our understanding of acid tolerance in bifidobacteria, and they will lead to the development of new strategies to enhance the acid tolerance of bifidobacterial strains. Copyright © 2015 Elsevier Ltd. All rights reserved.

  6. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  7. Distinguishability of quantum states and shannon complexity in quantum cryptography

    Science.gov (United States)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  8. A universal setup for active control of a single-photon detector

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Qin; Skaar, Johannes [Department of Electronics and Telecommunications, Norwegian University of Science and Technology, NO-7491 Trondheim (Norway); Lamas-Linares, Antía; Kurtsiefer, Christian [Centre for Quantum Technologies and Department of Physics, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore); Makarov, Vadim, E-mail: makarov@vad1.com [Institute for Quantum Computing and Department of Physics and Astronomy, University of Waterloo, 200 University Avenue West, Waterloo, Ontario N2L 3G1 (Canada); Gerhardt, Ilja, E-mail: ilja@quantumlah.org [Max Planck Institute for Solid State Research, Heisenbergstraße 1, D-70569 Stuttgart (Germany)

    2014-01-15

    The influence of bright light on a single-photon detector has been described in a number of recent publications. The impact on quantum key distribution (QKD) is important, and several hacking experiments have been tailored to fully control single-photon detectors. Special attention has been given to avoid introducing further errors into a QKD system. We describe the design and technical details of an apparatus which allows to attack a quantum-cryptographic connection. This device is capable of controlling free-space and fiber-based systems and of minimizing unwanted clicks in the system. With different control diagrams, we are able to achieve a different level of control. The control was initially targeted to the systems using BB84 protocol, with polarization encoding and basis switching using beamsplitters, but could be extended to other types of systems. We further outline how to characterize the quality of active control of single-photon detectors.

  9. A universal setup for active control of a single-photon detector

    International Nuclear Information System (INIS)

    Liu, Qin; Skaar, Johannes; Lamas-Linares, Antía; Kurtsiefer, Christian; Makarov, Vadim; Gerhardt, Ilja

    2014-01-01

    The influence of bright light on a single-photon detector has been described in a number of recent publications. The impact on quantum key distribution (QKD) is important, and several hacking experiments have been tailored to fully control single-photon detectors. Special attention has been given to avoid introducing further errors into a QKD system. We describe the design and technical details of an apparatus which allows to attack a quantum-cryptographic connection. This device is capable of controlling free-space and fiber-based systems and of minimizing unwanted clicks in the system. With different control diagrams, we are able to achieve a different level of control. The control was initially targeted to the systems using BB84 protocol, with polarization encoding and basis switching using beamsplitters, but could be extended to other types of systems. We further outline how to characterize the quality of active control of single-photon detectors

  10. In vitro and in vivo effects of PDGF-BB delivery strategies on tendon healing: a review

    Directory of Open Access Journals (Sweden)

    O Evrova

    2017-07-01

    Full Text Available To promote and support tendon healing, one viable strategy is the use or administration of growth factors at the wound/rupture site. Platelet derived growth factor-BB (PDGF-BB, together with other growth factors, is secreted by platelets after injury. PDGF-BB promotes mitogenesis and angiogenesis, which could accelerate tendon healing. Therefore, in vitro studies with PDGF-BB have been performed to determine its effect on tenocytes and tenoblasts. Moreover, accurate and sophisticated drug delivery devices, aiming for a sustained release of PDGF-BB, have been developed, either by using heparin-binding and fibrin-based matrices or different electrospinning techniques. In this review, the structure and composition, as well as the healing process of tendons, are described. Part A deals with in vitro studies. They focus on the multiple effects evoked by PDGF-BB on the cellular level. Moreover, they address strategies for the sustained delivery of PDGF-BB. Part B focuses on animal models used to test different delivery strategies for PDGF-BB, in the context of tendon reconstruction. These studies showed that dosage and timing of PDGF-BB application are the most important factors for deciding which delivery device should be applied for a specific tendon laceration.

  11. Restriction fragment polymorphisms in the major histocompatibility complex of diabetic BB rats

    DEFF Research Database (Denmark)

    Kastern, W.; Dyrberg, T.; Scholler, J.

    1984-01-01

    DNA isolated from diabetic BB (BB/Hagedorn) rats was examined for restriction fragment length differences within the major histocompatibility complex (MHC) as compared with nondiabetic (W-subline) BB rats. Polymorphisms were detected using a mouse class I MHC gene as probe. Specifically, a 2-kb Bam......HI fragment was present in all the nondiabetic rats examined, but absent in the diabetic rats. Similar polymorphisms were observed with various other restriction enzymes, particularly XbaI, HindII, and SacI. There were no polymorphisms detected using either a human DR-alpha (class II antigen heavy chain...

  12. Measurement of the ratio Γbb/Γhad using event shape variables

    Science.gov (United States)

    Buskulic, D.; de Bonis, I.; Decamp, D.; Ghez, P.; Goy, C.; Lees, J.-P.; Minard, M.-N.; Pietrzyk, B.; Ariztizabal, F.; Comas, P.; Crespo, J. M.; Delfino, M.; Efthymiopoulos, I.; Fernandez, E.; Fernandez-Bosman, M.; Gaitan, V.; Garrido, Ll.; Mattison, T.; Pacheco, A.; Padilla, C.; Pascual, A.; Creanza, D.; de Palma, M.; Farilla, A.; Iaselli, G.; Maggi, G.; Natali, S.; Nuzzo, S.; Quattromini, M.; Ranieri, A.; Raso, G.; Romano, F.; Ruggieri, F.; Selvaggi, G.; Silvestris, L.; Tempesta, P.; Zito, G.; Chai, Y.; Hu, H.; Huang, D.; Huang, X.; Lin, J.; Wang, T.; Xie, Y.; Xie, D.; Xu, D.; Xu, R.; Zhang, J.; Zhang, L.; Zhao, W.; Blucher, E.; Bonvicini, G.; Boudreau, J.; Casper, D.; Drevermann, H.; Forty, R. W.; Ganis, G.; Gay, C.; Hagelberg, R.; Harvey, J.; Hilgart, J.; Jacobsen, R.; Jost, B.; Knobloch, J.; Lehraus, I.; Lohse, T.; Maggi, M.; Markou, C.; Martinez, M.; Mato, P.; Meinhard, H.; Minten, A.; Miotto, A.; Miquel, R.; Moser, H.-G.; Palazzi, P.; Pater, J. R.; Perlas, J. A.; Pusztaszeri, J.-F.; Ranjard, F.; Redlinger, G.; Rolandi, L.; Rothberg, J.; Ruan, T.; Saich, M.; Schlatter, D.; Schmelling, M.; Sefkow, F.; Tejessy, W.; Tomalin, I. R.; Veenhof, R.; Wachsmuth, H.; Wasserbaech, S.; Wiedenmann, W.; Wildish, T.; Witzeling, W.; Wotschack, J.; Ajaltouni, Z.; Badaud, F.; Bardadin-Otwinowska, M.; El Fellous, R.; Falvard, A.; Gay, P.; Guicheney, C.; Henrard, P.; Jousset, J.; Michel, B.; Montret, J.-C.; Pallin, D.; Perret, P.; Podlyski, F.; Proriol, J.; Prulhière, F.; Saadi, F.; Fearnley, T.; Hansen, J. B.; Hansen, J. D.; Hansen, J. R.; Hansen, P. H.; Møllerud, R.; Nilsson, B. S.; Kyriakis, A.; Simopoulou, E.; Siotis, I.; Vayaki, A.; Zachariadou, K.; Badier, J.; Blondel, A.; Bonneaud, G.; Brient, J. C.; Fouque, G.; Orteu, S.; Rougé, A.; Rumpf, M.; Tanaka, R.; Verderi, M.; Videau, H.; Candlin, D. J.; Parsons, M. I.; Veitch, E.; Focardi, E.; Moneta, L.; Parrini, G.; Corden, M.; Georgiopoulos, C.; Ikeda, M.; Levinthal, D.; Antonelli, A.; Baldini, R.; Bencivenni, G.; Bologna, G.; Bossi, F.; Campana, P.; Capon, G.; Cerutti, F.; Chiarella, V.; D'Ettorre-Piazzoli, B.; Felici, G.; Laurelli, P.; Mannocchi, G.; Murtas, F.; Murtas, G. P.; Passalacqua, L.; Pepe-Altarelli, M.; Picchi, P.; Colrain, P.; Ten Have, I.; Lynch, J. G.; Maitland, W.; Morton, W. T.; Raine, C.; Reeves, P.; Scarr, J. M.; Smith, K.; Smith, M. G.; Thompson, A. S.; Turnbull, R. M.; Brandl, B.; Braun, O.; Geweniger, C.; Hanke, P.; Hepp, V.; Kluge, E. E.; Maumary, Y.; Putzer, A.; Rensch, B.; Stahl, A.; Tittel, K.; Wunsch, M.; Beuselinck, R.; Binnie, D. M.; Cameron, W.; Cattaneo, M.; Colling, D. J.; Dornan, P. J.; Greene, A. M.; Hassard, J. F.; Lieske, N. M.; Moutoussi, A.; Nash, J.; Patton, S.; Payne, D. G.; Phillips, M. J.; San Martin, G.; Sedgbeer, J. K.; Wright, A. G.; Girtler, P.; Kuhn, D.; Rudolph, G.; Vogl, R.; Bowdery, C. K.; Brodbeck, T. J.; Finch, A. J.; Foster, F.; Hughes, G.; Jackson, D.; Keemer, N. R.; Nuttall, M.; Patel, A.; Sloan, T.; Snow, S. W.; Whelan, E. P.; Kleinknecht, K.; Raab, J.; Renk, B.; Sander, H.-G.; Schmidt, H.; Steeg, F.; Walther, S. M.; Wanke, R.; Wolf, B.; Bencheikh, A. M.; Benchouk, C.; Bonissent, A.; Carr, J.; Coyle, P.; Drinkard, J.; Etienne, F.; Nicod, D.; Papalexiou, S.; Payre, P.; Roos, L.; Rousseau, D.; Schwemling, P.; Talby, M.; Adlung, S.; Assmann, R.; Bauer, C.; Blum, W.; Brown, D.; Cattaneo, P.; Dehning, B.; Dietl, H.; Dydak, F.; Frank, M.; Halley, A. W.; Jakobs, K.; Lauber, J.; Lütjens, G.; Lutz, G.; Männer, W.; Richter, R.; Schröder, J.; Schwarz, A. S.; Settles, R.; Seywerd, H.; Stierlin, U.; Stiegler, U.; St. Denis, R.; Wolf, G.; Alemany, R.; Boucrot, J.; Callot, O.; Cordier, A.; Davier, M.; Duflot, L.; Grivaz, J.-F.; Heusse, Ph.; Jaffe, D. E.; Janot, P.; Kim, D. W.; Le Diberder, F.; Lefrançois, J.; Lutz, A.-M.; Schune, M.-H.; Veillet, J.-J.; Videau, I.; Zhang, Z.; Abbaneo, D.; Bagliesi, G.; Batignani, G.; Bottigli, U.; Bozzi, C.; Calderini, G.; Carpinelli, M.; Ciocci, M. A.; dell'Orso, R.; Ferrante, I.; Fidecaro, F.; Foà, L.; Forti, F.; Giassi, A.; Giorgi, M. A.; Gregorio, A.; Ligabue, F.; Lusiani, A.; Mannelli, E. B.; Marrocchesi, P. S.; Messineo, A.; Palla, F.; Rizzo, G.; Sanguinetti, G.; Spagnolo, P.; Steinberger, J.; Tenchini, R.; Tonelli, G.; Triggiani, G.; Vannini, C.; Venturi, A.; Verdini, P. G.; Walsh, J.; Betteridge, A. P.; Gao, Y.; Green, M. G.; March, P. V.; Mir, Ll. M.; Medcalf, T.; Quazi, I. S.; Strong, J. A.; West, L. R.; Botterill, D. R.; Clifft, R. W.; Edgecock, T. R.; Haywood, S.; Norton, P. R.; Thompson, J. C.; Bloch-Devaux, B.; Colas, P.; Duarte, H.; Emery, S.; Kozanecki, W.; Lançon, E.; Lemaire, M. C.; Locci, E.; Marx, B.; Perez, P.; Rander, J.; Renardy, J.-F.; Rosowsky, A.; Roussarie, A.; Schuller, J.-P.; Schwindling, J.; Si Mohand, D.; Vallage, B.; Johnson, R. P.; Litke, A. M.; Taylor, G.; Wear, J.; Ashman, J. G.; Babbage, W.; Booth, C. N.; Buttar, C.; Cartwright, S.; Combley, F.; Dawson, I.; Thompson, L. F.; Barberio, E.; Böhrer, A.; Brandt, S.; Cowan, G.; Grupen, C.; Lutters, G.; Rivera, F.; Schäfer, U.; Smolik, L.; Bosisio, L.; della Marina, R.; Giannini, G.; Gobbo, B.; Ragusa, F.; Bellantoni, L.; Chen, W.; Conway, J. S.; Feng, Z.; Ferguson, D. P. S.; Gao, Y. S.; Grahl, J.; Harton, J. L.; Hayes, O. J.; Nachtman, J. M.; Pan, Y. B.; Saadi, Y.; Schmitt, M.; Scott, I.; Sharma, V.; Shi, Z. H.; Turk, J. D.; Walsh, A. M.; Weber, F. V.; Lan Wu, Sau; Wu, X.; Zheng, M.; Zobernig, G.

    1993-09-01

    The branching fraction of Z --> bb relative to all hadronic decays of the Z has been measured using event shape variables to preferentially select Z --> bb events. The method chosen applies a combination of shape discriminators and the selection of high transverse momentum leptons to event hemispheres. From a sample of 440 000 hadronic Z decays collected with the ALEPH detector at LEP, the ration Γbb/Γhad = 0.228+/-0.005(stat.)+/-0.005(syst.) is measured. Supported by the US Department of Energy, contract DE-AC02-76ER00881.

  13. Perbandingan antara Tramadol 2 mg/kgBB dan Fentanil 2 mg/kgBB Intravena Sebagai Analgetik Intraoperatif pada Operasi Laparotomi Ginekologis; Pengaruhnya terhadap Skor PRST

    Directory of Open Access Journals (Sweden)

    Arief Kurniawan

    2017-12-01

    Full Text Available Perkembangan dan kemajuan teknologi serta ilmu pengetahuan telah mendorong pelaksanaan pelayanan kesehatan yang lebih efektif dan lebih ekonomis dibanding dengan cara yang lazim dikerjakan. Telah dilakukan penelitian terhadap 32 pasien operasi laparotomi ginekologis yang dibagi menjadi dua kelompok. Kelompok Tramadol (n=16 diberikan tramadol 2 mg/kgBB (pengenceran akuabides sampai 10 mL lewat jalur infus selama satu menit, sedangkan pada kelompok Fentanil (n=16 diberikan fentanil 2 µg/kgBB dengan cara yang sama. Lima menit kemudian diberikan propofol 2 mg/kgBB, atrakurium 0,5 mg/kgBB, enfluran 2 volume %, N2O:O2=2 L/menit:2 L/menit. Setelah tiga menit dilakukan laringoskopi intubasi. Pasien diventilasi kendali dengan mode ventilator IPPV. Operasi dilaksanakan bila kedalaman anestesi tercapai berdasar atas skor PRST (P=systolic arterial pressure, R=heart rate, S=sweat, dan T=tears 2 sampai dengan 4. Analgetik pertolongan 50 µg fentanil diberikan bila skor PRST lebih dari 4. Analgetik postoperatif 30 mg ketorolak dan antimuntah 10 mg metoklopramid diberikan saat jahit kulit. Pencatatan tekanan darah, laju nadi, saturasi O2, dan skor PRST dilakukan sebagai berikut: T0 = penderita tiba di kamar operasi, T1= preintubasi, T2= satu menit setelah intubasi, T3= satu menit setelah insisi, T4 dan seterusnya diukur tiap 15 menit sampai selesai operasi. Pasien diekstubasi setelah pernapasan adekuat. Skala sedasi dan muntah dinilai setiap 15 menit setelah ekstubasi selama dua jam. Dari hasil penelitian didapatkan skor PRST mulai T1 sampai T12 secara statistis tidak berbeda bermakna antara kelompok tramadol dan fentanil (p>0,05. Kedua kelompok mengalami peningkatan skor PRST satu menit setelah intubasi. Skor PRST dipertahankan antara 0 sampai 2. Pada kelompok tramadol dan fentanil masing-masing satu orang mendapatkan analgetik pertolongan fentanil 50 µg karena skor PRST 5. Tidak ditemukan perbedaan skala sedasi dan muntah antara dua kelompok perlakuan

  14. Measure of the e+e-{yields}bb Cross Section at the LEP Energies; Medida de la seccion eficaz e''+e''-{yields}bb a las Energias de LEP

    Energy Technology Data Exchange (ETDEWEB)

    Arce Dubois, P.

    1992-07-01

    In the present work I analyse the data collected during 1990 by the L3 detector, situated in the electron-positron collider LEP. After selecting the events e''+e''-{yields} bb through their semileptonic decays into muons, I calculate the cross section for the process e''+e''- {yields} bb at different energy points around the mass of the vectorial boson Z, and I measure some parameters of the Standard Model, namely, the Br(b{yields}{mu} ),{gamma}{sub z}n-{yields}bb/{gamma}{sub z}n{yields}had and {gamma}{sub z}n{yields}bb{gamma}{sub z}n{yields}e''+e''-. (Author) 26 refs.

  15. Elevated platelet-derived growth factor-BB concentrations in premature neonates who develop chronic lung disease

    Directory of Open Access Journals (Sweden)

    Adcock Kim G

    2004-06-01

    Full Text Available Abstract Background Chronic lung disease (CLD in the preterm newborn is associated with inflammation and fibrosis. Platelet-derived growth factor-BB (PDGF-BB, a potent chemotactic growth factor, may mediate the fibrotic component of CLD. The objectives of this study were to determine if tracheal aspirate (TA concentrations of PDGF-BB increase the first 2 weeks of life in premature neonates undergoing mechanical ventilation for respiratory distress syndrome (RDS, its relationship to the development of CLD, pulmonary hemorrhage (PH and its relationship to airway colonization with Ureaplasma urealyticum (Uu. Methods Infants with a birth weight less than 1500 grams who required mechanical ventilation for RDS were enrolled into this study with parental consent. Tracheal aspirates were collected daily during clinically indicated suctioning. Uu cultures were performed on TA collected in the first week of life. TA supernatants were assayed for PDGF-BB and secretory component of IgA concentrations using ELISA techniques. Results Fifty premature neonates were enrolled into the study. Twenty-eight infants were oxygen dependent at 28 days of life and 16 infants were oxygen dependent at 36 weeks postconceptual age. PDGF-BB concentrations peaked between 4 and 6 days of life. Maximum PDGF-BB concentrations were significantly higher in infants who developed CLD or died from respiratory failure. PH was associated with increased risk of CLD and was associated with higher PDGF-BB concentrations. There was no correlation between maximum PDGF-BB concentrations and Uu isolation from the airway. Conclusions PDGF-BB concentrations increase in TAs of infants who undergo mechanical ventilation for RDS during the first 2 weeks of life and maximal concentrations are greater in those infants who subsequently develop CLD. Elevation in lung PDGF-BB may play a role in the development of CLD.

  16. Measure of the e+e-→ bb-bar cross section at the LEP energies

    International Nuclear Information System (INIS)

    Arce Dubois, P.

    1992-01-01

    In the present work I analyse the data collected during 1990 by the L3 detector, situated in the electron-positron collider LEP. After selecting the events e + e - → bb-bar through their semileptonic decays into muons, I calculate the cross section for the process e + e - → bb-bar at different energy points around the mass of the vectorial Z 0 , and I measure some parameters of the Standard Model, namely the Br(b→μ),γ Z degree celsius →bb/γ Z degree celsius → had and γ Z degree celsius → bb γ Z degree celsius → e + e -

  17. EST Table: BB985913 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available ar to putative lysosomal glucocerebrosidase [Tribolium castaneum] 10/08/28 30 %/249 aa FBpp0129766|DereGG112...EDICTED: similar to putative lysosomal glucocerebrosidase [Tribolium castaneum] BB985877 MSV3 ...

  18. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  19. High speed and adaptable error correction for megabit/s rate quantum key distribution.

    Science.gov (United States)

    Dixon, A R; Sato, H

    2014-12-02

    Quantum Key Distribution is moving from its theoretical foundation of unconditional security to rapidly approaching real world installations. A significant part of this move is the orders of magnitude increases in the rate at which secure key bits are distributed. However, these advances have mostly been confined to the physical hardware stage of QKD, with software post-processing often being unable to support the high raw bit rates. In a complete implementation this leads to a bottleneck limiting the final secure key rate of the system unnecessarily. Here we report details of equally high rate error correction which is further adaptable to maximise the secure key rate under a range of different operating conditions. The error correction is implemented both in CPU and GPU using a bi-directional LDPC approach and can provide 90-94% of the ideal secure key rate over all fibre distances from 0-80 km.

  20. Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier

    International Nuclear Information System (INIS)

    Wang, Tianyi; Yu, Song; Zhang, Yi-Chen; Gu, Wanyi; Guo, Hong

    2014-01-01

    By employing a nondeterministic noiseless linear amplifier, we propose to increase the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states. With the covariance matrix transformation, the expression of secret key rate under reverse reconciliation is derived against collective entangling cloner attacks. We show that the noiseless linear amplifier can compensate the detrimental effect of the preparation noise with an enhancement of the maximum transmission distance and the noise resistance. - Highlights: • Noiseless amplifier is applied in noisy coherent state quantum key distribution. • Negative effect of preparation noise is compensated by noiseless amplification. • Maximum transmission distance and noise resistance are both enhanced

  1. 4-1BB Aptamer-Based Immunomodulation Enhances the Therapeutic Index of Radiation Therapy in Murine Tumor Models

    Energy Technology Data Exchange (ETDEWEB)

    Benaduce, Ana Paula; Brenneman, Randall; Schrand, Brett; Pollack, Alan; Gilboa, Eli; Ishkanian, Adrian, E-mail: aishkanian@med.miami.edu

    2016-10-01

    Purpose: To report a novel strategy using oligonucleotide aptamers to 4-1BB as an alternate method for costimulation, and show that combinatorial therapy with radiation improves the therapeutic ratio over equivalent monoclonal antibodies. Methods and Materials: Subcutaneous 4T1 (mouse mammary carcinoma) tumors were established (approximately 100 mm{sup 3}), and a radiation therapy (RT) dose/fractionation schedule that optimally synergizes with 4-1BB monoclonal antibody (mAb) was identified. Comparable tumor control and animal survival was observed when either 4-1BB antibody or aptamer were combined with RT using models of breast cancer and melanoma (4T1 and B16-F10). Off-target CD8{sup +} T-cell toxicity was evaluated by quantification of CD8{sup +} T cells in livers and spleens of treated animals. Results: When combined with 4-1BB mAb, significant differences in tumor control were observed by varying RT dose and fractionation schedules. Optimal synergy between RT and 4-1BB mAb was observed at 5 Gy × 6. Testing 4-1BB mAb and aptamer independently using the optimal RT (5 Gy × 6 for 4T1/Balb/c and 12 Gy × 1 for B16/C57BL6J mouse models) revealed equivalent tumor control using 4-1BB aptamer and 4-1BB mAb. 4-1BB mAb, but not 4-1BB aptamer-treated animals, exhibited increased lymphocytic liver infiltrates and increased splenic and liver CD8{sup +} T cells. Conclusions: Radiation therapy synergizes with 4-1BB mAb, and this effect is dependent on RT dose and fractionation. Tumor control by 4-1BB aptamer is equivalent to 4-1BB mAb when combined with optimal RT dose, without eliciting off-target liver and spleen CD8{sup +} expansion. 4-1BB aptamer-based costimulation affords a comparable and less toxic strategy to augment RT-mediated tumor control.

  2. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  3. Revealing of photon-number splitting attack on quantum key distribution system by photon-number resolving devices

    International Nuclear Information System (INIS)

    Gaidash, A A; Egorov, V I; Gleim, A V

    2016-01-01

    Quantum cryptography allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source of quantum states. In order to prevent actions of an eavesdropper, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. In this paper, we describe an alternative method based on monitoring photon number statistics after detection. We provide a useful rule of thumb to estimate approximate order of difference of expected distribution and distribution in case of attack. Formula for calculating a minimum value of total pulses or time-gaps to resolve attack is shown. Also formulas for actual fraction of raw key known to Eve were derived. This method can therefore be used with any system and even combining with mentioned special protocols. (paper)

  4. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  5. Characterizations of fixed points of quantum operations

    International Nuclear Information System (INIS)

    Li Yuan

    2011-01-01

    Let φ A be a general quantum operation. An operator B is said to be a fixed point of φ A , if φ A (B)=B. In this note, we shall show conditions under which B, a fixed point φ A , implies that B is compatible with the operation element of φ A . In particular, we offer an extension of the generalized Lueders theorem.

  6. Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations

    Science.gov (United States)

    Reid, M. D.

    2000-12-01

    Correlations of the type discussed by EPR in their original 1935 paradox for continuous variables exist for the quadrature phase amplitudes of two spatially separated fields. These correlations were first experimentally reported in 1992. We propose to use such EPR beams in quantum cryptography, to transmit with high efficiency messages in such a way that the receiver and sender may later determine whether eavesdropping has occurred. The merit of the new proposal is in the possibility of transmitting a reasonably secure yet predetermined key. This would allow relay of a cryptographic key over long distances in the presence of lossy channels.

  7. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  8. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  9. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  10. Simultaneous classical communication and quantum key distribution using continuous variables*

    Science.gov (United States)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  11. An investigation of hierachical protein recruitment to the inhibitory platelet receptor, G6B-b.

    Directory of Open Access Journals (Sweden)

    Carmen H Coxon

    Full Text Available Platelet activation is regulated by both positive and negative signals. G6B-b is an inhibitory platelet receptor with an immunoreceptor tyrosine-based inhibitory motif (ITIM and an immunoreceptor tyrosine-based switch motif (ITSM. The molecular basis of inhibition by G6B-b is currently unknown but thought to involve the SH2 domain-containing tyrosine phosphatase SHP-1. Here we show that G6B-b also associates with SHP-2, as well as SHP-1, in human platelets. Using a number of biochemical approaches, we found these interactions to be direct and that the tandem SH2 domains of SHP-2 demonstrated a binding affinity for G6B-b 100-fold higher than that of SHP-1. It was also observed that while SHP-1 has an absolute requirement for phosphorylation at both motifs to bind, SHP-2 can associate with G6B-b when only one motif is phosphorylated, with the N-terminal SH2 domain and the ITIM being most important for the interaction. A number of other previously unreported SH2 domain-containing proteins, including Syk and PLCγ2, also demonstrated specificity for G6B-b phosphomotifs and may serve to explain the observation that G6B-b remains inhibitory in the absence of both SHP-1 and SHP-2. In addition, the presence of dual phosphorylated G6B-b in washed human platelets can reduce the EC(50 for both CRP and collagen.

  12. Transceivers and receivers for quantum key distribution and methods pertaining thereto

    Science.gov (United States)

    DeRose, Christopher; Sarovar, Mohan; Soh, Daniel B.S.; Lentine, Anthony; Davids, Paul; Camacho, Ryan

    2018-02-27

    Various technologies for performing continuous-variable (CV) and discrete-variable (DV) quantum key distribution (QKD) with integrated electro-optical circuits are described herein. An integrated DV-QKD system uses Mach-Zehnder modulators to modulate a polarization of photons at a transmitter and select a photon polarization measurement basis at a receiver. An integrated CV-QKD system uses wavelength division multiplexing to send and receive amplitude-modulated and phase-modulated optical signals with a local oscillator signal while maintaining phase coherence between the modulated signals and the local oscillator signal.

  13. Four-State Continuous-Variable Quantum Key Distribution with Photon Subtraction

    Science.gov (United States)

    Li, Fei; Wang, Yijun; Liao, Qin; Guo, Ying

    2018-06-01

    Four-state continuous-variable quantum key distribution (CVQKD) is one of the discretely modulated CVQKD which generates four nonorthogonal coherent states and exploits the sign of the measured quadrature of each state to encode information rather than uses the quadrature \\hat {x} or \\hat {p} itself. It has been proven that four-state CVQKD is more suitable than Gaussian modulated CVQKD in terms of transmission distance. In this paper, we propose an improved four-state CVQKD using an non-Gaussian operation, photon subtraction. A suitable photon-subtraction operation can be exploited to improve the maximal transmission of CVQKD in point-to-point quantum communication since it provides a method to enhance the performance of entanglement-based (EB) CVQKD. Photon subtraction not only can lengthen the maximal transmission distance by increasing the signal-to-noise rate but also can be easily implemented with existing technologies. Security analysis shows that the proposed scheme can lengthen the maximum transmission distance. Furthermore, by taking finite-size effect into account we obtain a tighter bound of the secure distance, which is more practical than that obtained in the asymptotic limit.

  14. A Cryptographic SoC for Robust Protection of Secret Keys in IPTV DRM Systems

    Science.gov (United States)

    Lee, Sanghan; Yang, Hae-Yong; Yeom, Yongjin; Park, Jongsik

    The security level of an internet protocol television (IPTV) digital right management (DRM) system ultimately relies on protection of secret keys. Well known devices for the key protection include smartcards and battery backup SRAMs (BB-SRAMs); however, these devices could be vulnerable to various physical attacks. In this paper, we propose a secure and cost-effective design of a cryptographic system on chip (SoC) that integrates the BB-SRAM with a cell-based design technique. The proposed SoC provides robust safeguard against the physical attacks, and satisfies high-speed and low-price requirements of IPTV set-top boxes. Our implementation results show that the maximum encryption rate of the SoC is 633Mb/s. In order to verify the data retention capabilities, we made a prototype chip using 0.18µm standard cell technology. The experimental results show that the integrated BB-SRAM can reliably retain data with a 1.4µA leakage current.

  15. Fetal rat pancreas transplantation in BB rats: immunohistochemical and functional evaluation

    DEFF Research Database (Denmark)

    Yderstræde, Knud Bonnet; Starklint, Henrik; Steinbrüchel, Daniel Andreas

    1993-01-01

    Spontaneously diabetic BB/Wor rats received either a syngeneic fetal pancreas transplant or adult islets. In the former, 4-8 fetal pancreases were transplanted, and in the latter, 3-5000 islets. Transplantation was performed by transferring a blood clot containing the pancreases or islets...... to the renal subcapsular space. Insulin therapy was undertaken postoperatively, except in one experiment with adult islets. Of the fetal pancreas transplanted BB rats, 52% became normoglycaemic, and 21% remained so throughout an observation period of 10 months. Nephrectomy caused a prompt return of diabetes...... that recurrent diabetes is not inevitable following syngeneic fetal pancreas transplantation to spontaneously diabetic BB rats. Recurrent diabetes was only occasionally associated with mononuclear cell infiltration. Transplanted tissue was well-preserved and vascularized; mega-islets were a constant finding....

  16. Measurement of the ratio of branching fractions ${\\cal B}(B^0 \\to K^{\\ast 0} \\gamma)/{\\cal B}(B^0_s \\to \\phi \\gamma)$

    CERN Document Server

    Aaij, R; Adeva, B; Adinolfi, M; Adrover, C; Affolder, A; Ajaltouni, Z; Albrecht, J; Alessio, F; Alexander, M; Alkhazov, G; Alvarez Cartelle, P; Alves Jr, A A; Amato, S; Amhis, Y; Anderson, J; Appleby, R B; Aquines Gutierrez, O; Archilli, F; Arrabito, L; Artamonov, A; Artuso, M; Aslanides, E; Auriemma, G; Bachmann, S; Back, J J; Bailey, D S; Balagura, V; Baldini, W; Barlow, R J; Barschel, C; Barsuk, S; Barter, W; Bates, A; Bauer, C; Bauer, Th; Bay, A; Bediaga, I; Belogurov, S; Belous, K; Belyaev, I; Ben-Haim, E; Benayoun, M; Bencivenni, G; Benson, S; Benton, J; Bernet, R; Bettler, M -O; van Beuzekom, M; Bien, A; Bifani, S; Bird, T; Bizzeti, A; Bjørnstad, P M; Blake, T; Blanc, F; Blanks, C; Blouw, J; Blusk, S; Bobrov, A; Bocci, V; Bondar, A; Bondar, N; Bonivento, W; Borghi, S; Borgia, A; Bowcock, T J V; Bozzi, C; Brambach, T; van den Brand, J; Bressieux, J; Brett, D; Britsch, M; Britton, T; Brook, N H; Brown, H; Büchler-Germann, A; Burducea, I; Bursche, A; Buytaert, J; Cadeddu, S; Callot, O; Calvi, M; Calvo Gomez, M; Camboni, A; Campana, P; Carbone, A; Carboni, G; Cardinale, R; Cardini, A; Carson, L; Carvalho Akiba, K; Casse, G; Cattaneo, M; Cauet, Ch; Charles, M; Charpentier, Ph; Chiapolini, N; Ciba, K; Cid Vidal, X; Ciezarek, G; Clarke, P E L; Clemencic, M; Cliff, H V; Closier, J; Coca, C; Coco, V; Cogan, J; Collins, P; Comerma-Montells, A; Constantin, F; Contu, A; Cook, A; Coombes, M; Corti, G; Couturier, B; Cowan, G A; Currie, R; D'Ambrosio, C; David, P; David, P N Y; De Bonis, I; De Bruyn, K; De Capua, S; De Cian, M; De Lorenzi, F; De Miranda, J M; De Paula, L; De Simone, P; Decamp, D; Deckenhoff, M; Degaudenzi, H; Del Buono, L; Deplano, C; Derkach, D; Deschamps, O; Dettori, F; Dickens, J; Dijkstra, H; Diniz Batista, P; Domingo Bonal, F; Donleavy, S; Dordei, F; Dosil Suárez, A; Dossett, D; Dovbnya, A; Dupertuis, F; Dzhelyadin, R; Dziurda, A; Easo, S; Egede, U; Egorychev, V; Eidelman, S; van Eijk, D; Eisele, F; Eisenhardt, S; Ekelhof, R; Eklund, L; Elsasser, Ch; Elsby, D; Esperante Pereira, D; Falabella, A; Fanchini, E; Färber, C; Fardell, G; Farinelli, C; Farry, S; Fave, V; Fernandez Albor, V; Ferro-Luzzi, M; Filippov, S; Fitzpatrick, C; Fontana, M; Fontanelli, F; Forty, R; Francisco, O; Frank, M; Frei, C; Frosini, M; Furcas, S; Gallas Torreira, A; Galli, D; Gandelman, M; Gandini, P; Gao, Y; Garnier, J-C; Garofoli, J; Garra Tico, J; Garrido, L; Gascon, D; Gaspar, C; Gauld, R; Gauvin, N; Gersabeck, M; Gershon, T; Ghez, Ph; Gibson, V; Gligorov, V V; Göbel, C; Golubkov, D; Golutvin, A; Gomes, A; Gordon, H; Grabalosa Gándara, M; Graciani Diaz, R; Granado Cardoso, L A; Graugés, E; Graziani, G; Grecu, A; Greening, E; Gregson, S; Gui, B; Gushchin, E; Guz, Yu; Gys, T; Hadjivasiliou, C; Haefeli, G; Haen, C; Haines, S C; Hampson, T; Hansmann-Menzemer, S; Harji, R; Harnew, N; Harrison, J; Harrison, P F; Hartmann, T; He, J; Heijne, V; Hennessy, K; Henrard, P; Hernando Morata, J A; van Herwijnen, E; Hicks, E; Holubyev, K; Hopchev, P; Hulsbergen, W; Hunt, P; Huse, T; Huston, R S; Hutchcroft, D; Hynds, D; Iakovenko, V; Ilten, P; Imong, J; Jacobsson, R; Jaeger, A; Jahjah Hussein, M; Jans, E; Jansen, F; Jaton, P; Jean-Marie, B; Jing, F; John, M; Johnson, D; Jones, C R; Jost, B; Kaballo, M; Kandybei, S; Karacson, M; Karbach, T M; Keaveney, J; Kenyon, I R; Kerzel, U; Ketel, T; Keune, A; Khanji, B; Kim, Y M; Knecht, M; Koopman, R F; Koppenburg, P; Korolev, M; Kozlinskiy, A; Kravchuk, L; Kreplin, K; Kreps, M; Krocker, G; Krokovny, P; Kruse, F; Kruzelecki, K; Kucharczyk, M; Kvaratskheliya, T; La Thi, V N; Lacarrere, D; Lafferty, G; Lai, A; Lambert, D; Lambert, R W; Lanciotti, E; Lanfranchi, G; Langenbruch, C; Latham, T; Lazzeroni, C; Le Gac, R; van Leerdam, J; Lees, J -P; Lefèvre, R; Leflat, A; Lefrançois, J; Leroy, O; Lesiak, T; Li, L; Li Gioi, L; Lieng, M; Liles, M; Lindner, R; Linn, C; Liu, B; Liu, G; von Loeben, J; Lopes, J H; Lopez Asamar, E; Lopez-March, N; Lu, H; Luisier, J; Mac Raighne, A; Machefert, F; Machikhiliyan, I V; Maciuc, F; Maev, O; Magnin, J; Malde, S; Mamunur, R M D; Manca, G; Mancinelli, G; Mangiafave, N; Marconi, U; Märki, R; Marks, J; Martellotti, G; Martens, A; Martin, L; Martín Sánchez, A; Martinez Santos, D; Massafferri, A; Mathe, Z; Matteuzzi, C; Matveev, M; Maurice, E; Maynard, B; Mazurov, A; McGregor, G; McNulty, R; Meissner, M; Merk, M; Merkel, J; Messi, R; Miglioranzi, S; Milanes, D A; Minard, M -N; Molina Rodriguez, J; Monteil, S; Moran, D; Morawski, P; Mountain, R; Mous, I; Muheim, F; Müller, K; Muresan, R; Muryn, B; Muster, B; Musy, M; Mylroie-Smith, J; Naik, P; Nakada, T; Nandakumar, R; Nasteva, I; Nedos, M; Needham, M; Neufeld, N; Nguyen, A D; Nguyen-Mau, C; Nicol, M; Niess, V; Nikitin, N; Nikodem, T; Nomerotski, A; Novoselov, A; Oblakowska-Mucha, A; Obraztsov, V; Oggero, S; Ogilvy, S; Okhrimenko, O; Oldeman, R; Orlandea, M; Otalora Goicochea, J M; Owen, P; Pal, B K; Palacios, J; Palano, A; Palutan, M; Panman, J; Papanestis, A; Pappagallo, M; Parkes, C; Parkinson, C J; Passaleva, G; Patel, G D; Patel, M; Paterson, S K; Patrick, G N; Patrignani, C; Pavel-Nicorescu, C; Pazos Alvarez, A; Pellegrino, A; Penso, G; Pepe Altarelli, M; Perazzini, S; Perego, D L; Perez Trigo, E; Pérez-Calero Yzquierdo, A; Perret, P; Perrin-Terrin, M; Pessina, G; Petrella, A; Petrolini, A; Phan, A; Picatoste Olloqui, E; Pie Valls, B; Pietrzyk, B; Pilař, T; Pinci, D; Plackett, R; Playfer, S; Plo Casasus, M; Polok, G; Poluektov, A; Polycarpo, E; Popov, D; Popovici, B; Potterat, C; Powell, A; Prisciandaro, J; Pugatch, V; Puig Navarro, A; Qian, W; Rademacker, J H; Rakotomiaramanana, B; Rangel, M S; Raniuk, I; Raven, G; Redford, S; Reid, M M; dos Reis, A C; Ricciardi, S; Richards, A; Rinnert, K; Roa Romero, D A; Robbe, P; Rodrigues, E; Rodrigues, F; Rodriguez Perez, P; Rogers, G J; Roiser, S; Romanovsky, V; Rosello, M; Rouvinet, J; Ruf, T; Ruiz, H; Sabatino, G; Saborido Silva, J J; Sagidova, N; Sail, P; Saitta, B; Salzmann, C; Sannino, M; Santacesaria, R; Santamarina Rios, C; Santinelli, R; Santovetti, E; Sapunov, M; Sarti, A; Satriano, C; Satta, A; Savrie, M; Savrina, D; Schaack, P; Schiller, M; Schleich, S; Schlupp, M; Schmelling, M; Schmidt, B; Schneider, O; Schopper, A; Schune, M -H; Schwemmer, R; Sciascia, B; Sciubba, A; Seco, M; Semennikov, A; Senderowska, K; Sepp, I; Serra, N; Serrano, J; Seyfert, P; Shapkin, M; Shapoval, I; Shatalov, P; Shcheglov, Y; Shears, T; Shekhtman, L; Shevchenko, O; Shevchenko, V; Shires, A; Silva Coutinho, R; Skwarnicki, T; Smith, N A; Smith, E; Sobczak, K; Soler, F J P; Solomin, A; Soomro, F; Souza De Paula, B; Spaan, B; Sparkes, A; Spradlin, P; Stagni, F; Stahl, S; Steinkamp, O; Stoica, S; Stone, S; Storaci, B; Straticiuc, M; Straumann, U; Subbiah, V K; Swientek, S; Szczekowski, M; Szczypka, P; Szumlak, T; T'Jampens, S; Teodorescu, E; Teubert, F; Thomas, C; Thomas, E; van Tilburg, J; Tisserand, V; Tobin, M; Tolk, S; Topp-Joergensen, S; Torr, N; Tournefier, E; Tourneur, S; Tran, M T; Tsaregorodtsev, A; Tuning, N; Ubeda Garcia, M; Ukleja, A; Urquijo, P; Uwer, U; Vagnoni, V; Valenti, G; Vazquez Gomez, R; Vazquez Regueiro, P; Vecchi, S; Velthuis, J J; Veltri, M; Viaud, B; Videau, I; Vieira, D; Vilasis-Cardona, X; Visniakov, J; Vollhardt, A; Volyanskyy, D; Voong, D; Vorobyev, A; Voss, H; Wandernoth, S; Wang, J; Ward, D R; Watson, N K; Webber, A D; Websdale, D; Whitehead, M; Wiedner, D; Wiggers, L; Wilkinson, G; Williams, M P; Williams, M; Wilson, F F; Wishahi, J; Witek, M; Witzeling, W; Wotton, S A; Wyllie, K; Xie, Y; Xing, F; Xing, Z; Yang, Z; Young, R; Yushchenko, O; Zangoli, M; Zavertyaev, M; Zhang, F; Zhang, L; Zhang, W C; Zhang, Y; Zhelezov, A; Zhong, L; Zvyagin, A

    2012-01-01

    The ratio of branching fractions of the radiative $B$ decays $B^0\\to K^{*0}\\gamma$ and $B^0_s\\to \\phi\\gamma$ has been measured using $0.37\\,$fb$^{-1}$ of $pp$ collisions at a centre of mass energy of $\\sqrt{s}=7\\,$TeV, collected by the LHCb experiment. The value obtained is \\begin{equation} \\frac{{\\cal B}(B^0\\to K^{*0}\\gamma)}{{\\cal B}(B^0_s\\to \\phi\\gamma)} = 1.12 \\pm 0.08^{+0.06}_{-0.04}\\phantom{.}^{+0.09}_{-0.08},\

  17. Phase I trial of RV3-BB rotavirus vaccine: a human neonatal rotavirus vaccine.

    Science.gov (United States)

    Danchin, M; Kirkwood, C D; Lee, K J; Bishop, R F; Watts, E; Justice, F A; Clifford, V; Cowley, D; Buttery, J P; Bines, J E

    2013-05-28

    RV3 is a human neonatal rotavirus strain (G3P[6]) that has been associated with asymptomatic neonatal infection and replicates well in the infant gut. RV3-BB rotavirus vaccine has been developed as a rotavirus vaccine candidate for administration at birth. A single-centre, double-blind, randomised placebo-controlled Phase I study evaluated the safety and tolerability of a single oral dose of the second generation RV3-BB rotavirus vaccine (8.3×10(6)FFU/mL) in 20 adults, 20 children and 20 infants (10 vaccine and 10 placebo per age cohort). Vaccine take was defined as seroconversion (a 3-fold increase in serum anti-rotavirus IgA or serum neutralising antibody (SNA) from baseline at day 28 post-dose) or evidence of RV3-BB viral replication in the faeces by RT-PCR analysis 3-6 days post-vaccination. RV3-BB presence was confirmed by sequence analysis. The RV3-BB vaccine was well tolerated in all participants, with no pattern of adverse events shown to be associated with the study vaccine. In the infant cohort, vaccine take was demonstrated in 8/9 infants following a single dose of vaccine compared with 2/7 placebo recipients. In the infant vaccine group, 5/9 infants exhibited either IgA or SNA seroconversion and 7/9 infants had evidence of RV3-BB replication on days 3-6, compared with 2/7 infants who seroconverted and 0/10 infants with evidence of replication in the placebo group. Two infants in the placebo group had serological evidence of a rotavirus infection within the 28-day study period: one demonstrated an IgA and the other an SNA response, with wild-type virus replication detected in another infant. A single dose of RV3-BB rotavirus vaccine was well tolerated in adults, children and infants. Most infants (8/9) who received RV3-BB demonstrated vaccine take following a single dose. These data support progression of RV3-BB to Phase II immunogenicity and efficacy trials. Copyright © 2013 Elsevier Ltd. All rights reserved.

  18. Quantum teleportation of propagating quantum microwaves

    Energy Technology Data Exchange (ETDEWEB)

    Di Candia, R.; Felicetti, S.; Sanz, M. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Fedorov, K.G.; Menzel, E.P. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Zhong, L.; Deppe, F.; Gross, R. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Nanosystems Initiative Munich (NIM), Muenchen (Germany); Marx, A. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Solano, E. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Basque Foundation for Science, IKERBASQUE, Bilbao (Spain)

    2015-12-15

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  19. Quantum teleportation of propagating quantum microwaves

    International Nuclear Information System (INIS)

    Di Candia, R.; Felicetti, S.; Sanz, M.; Fedorov, K.G.; Menzel, E.P.; Zhong, L.; Deppe, F.; Gross, R.; Marx, A.; Solano, E.

    2015-01-01

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  20. EST Table: BB985877 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available 13 aa ref|XP_975608.1| PREDICTED: similar to putative lysosomal glucocerebrosidas...el|GB10584-PA 10/09/10 43 %/213 aa gi|91087345|ref|XP_975608.1| PREDICTED: similar to putative lysosomal glucocerebrosidase [Tribolium castaneum] BB985877 MSV3 ...

  1. Radioimmunoassay of serum creatine kinase BB as index of brain damage after head injury

    Energy Technology Data Exchange (ETDEWEB)

    Phillips, J P; Jones, H M; Hitchcock, R; Adams, N; Thompson, R J [Addenbrooke' s Hospital, Cambridge (UK)

    1980-09-20

    Brain-type creatine kinase isoenzyme (CK-BB) was measured by radioimmunoassay in the serum of 54 patients with head injuries. CK-BB was not detectable in 476 out of 1006 controls, the remaining 530 normal samples containing a mean of 1.5 +- SDO.75 ..mu..g/l. The mean CK-BB concentrations in patients with mild, moderate, and fatal head injuries were all significantly higher than the control value (p<0.01 in each instance). Patients with serious head injury had serum concentrations many times the normal value, in two cases within 30 minutes after impact. Fatally injured patients continued to have high serum concentrations several days after injury. In less serious cases values approached normal within two or three days. Every patient with evidence of cerebral laceration, bruising, or swelling had a serum CK-BB concentration above normal. Raised concentrations were found in 14 out of 22 patients with concussion only. Thus the serum CK-BB concentration appears to be a sensitive index of brain damage and may prove useful in the management and follow-up of head-injured patients.

  2. Radioimmunoassay of serum creatine kinase BB as index of brain damage after head injury

    International Nuclear Information System (INIS)

    Phillips, J.P.; Jones, H.M.; Hitchcock, R.; Adams, N.; Thompson, R.J.

    1980-01-01

    Brain-type creatine kinase isoenzyme (CK-BB) was measured by radioimmunoassay in the serum of 54 patients with head injuries. CK-BB was not detectable in 476 out of 1006 controls, the remaining 530 normal samples containing a mean of 1.5 +- SDO.75 μg/l. The mean CK-BB concentrations in patients with mild, moderate, and fatal head injuries were all significantly higher than the control value (p<0.01 in each instance). Patients with serious head injury had serum concentrations many times the normal value, in two cases within 30 minutes after impact. Fatally injured patients continued to have high serum concentrations several days after injury. In less serious cases values approached normal within two or three days. Every patient with evidence of cerebral laceration, bruising, or swelling had a serum CK-BB concentration above normal. Raised concentrations were found in 14 out of 22 patients with concussion only. Thus the serum CK-BB concentration appears to be a sensitive index of brain damage and may prove useful in the management and follow-up of head-injured patients. (author)

  3. Search for new resonances decaying to a W or Z boson and a Higgs boson in the ℓ+ℓ−bb¯, ℓνbb¯, and νν¯bb¯ channels with pp collisions at s=13 TeV with the ATLAS detector

    Directory of Open Access Journals (Sweden)

    M. Aaboud

    2017-02-01

    Full Text Available A search is presented for new resonances decaying to a W or Z boson and a Higgs boson in the ℓ+ℓ−bb¯, ℓνbb¯, and νν¯bb¯ channels in pp collisions at s=13 TeV with the ATLAS detector at the Large Hadron Collider using a total integrated luminosity of 3.2 fb−1. The search is conducted by looking for a localized excess in the WH/ZH invariant or transverse mass distribution. No significant excess is observed, and the results are interpreted in terms of constraints on a simplified model based on a phenomenological Lagrangian of heavy vector triplets.

  4. Detector dead-time effects and paralyzability in high-speed quantum key distribution

    International Nuclear Information System (INIS)

    Rogers, Daniel J; Bienfang, Joshua C; Nakassis, Anastase; Xu Hai; Clark, Charles W

    2007-01-01

    Recent advances in quantum key distribution (QKD) have given rise to systems that operate at transmission periods significantly shorter than the dead times of their component single-photon detectors. As systems continue to increase in transmission rate, security concerns associated with detector dead times can limit the production rate of sifted bits. We present a model of high-speed QKD in this limit that identifies an optimum transmission rate for a system with given link loss and detector response characteristics

  5. Device-dependent and device-independent quantum key distribution without a shared reference frame

    International Nuclear Information System (INIS)

    Slater, Joshua A; Tittel, Wolfgang; Branciard, Cyril; Brunner, Nicolas

    2014-01-01

    Standard quantum key distribution (QKD) protocols typically assume that the distant parties share a common reference frame. In practice, however, establishing and maintaining a good alignment between distant observers is rarely a trivial issue, which may significantly restrain the implementation of long-distance quantum communication protocols. Here we propose simple QKD protocols that do not require the parties to share any reference frame, and study their security and feasibility in both the usual device-dependent (DD) case—in which the two parties use well characterized measurement devices—as well as in the device-independent (DI) case—in which the measurement devices can be untrusted, and the security relies on the violation of a Bell inequality. To illustrate the practical relevance of these ideas, we present a proof-of-principle demonstration of our protocols using polarization entangled photons distributed over a coiled 10-km long optical fiber. We consider two situations, in which either the fiber spool's polarization transformation freely drifts, or randomly chosen polarization transformations are applied. The correlations obtained from measurements allow, with high probability, to generate positive asymptotic secret key rates in both the DD and DI scenarios (under the fair-sampling assumption for the latter case). (paper)

  6. Safety of recombinant human platelet-derived growth factor-BB in Augment® Bone Graft

    Directory of Open Access Journals (Sweden)

    Luis A Solchaga

    2012-12-01

    Full Text Available This article discusses nonclinical and clinical data regarding the safety of recombinant human platelet-derived growth factor-BB as a component of the Augment® Bone Graft (Augment. Augment is a bone graft substitute intended to be used as an alternative to autologous bone graft in the fusion of hindfoot and ankle joints. Nonclinical studies included assessment of the pharmacokinetic profile of intravenously administered recombinant human platelet-derived growth factor-BB in rat and dog, effects of intravenous administration of recombinant human platelet-derived growth factor-BB in a reproductive and development toxicity study in rats, and chronic toxicity and carcinogenicity of Augment in a 12-month implantation model. These studies showed that systemic exposure was brief and clearance was rapid. No signs of toxicity, carcinogenicity, or tumor promotion were observed even with doses far exceeding the maximum clinical dose. Results of clinical trials (605 participants and commercial use of recombinant human platelet-derived growth factor-BB containing products indicate that these products are not associated with increased incidence of adverse events or cancer. The safety data presented provide evidence that recombinant human platelet-derived growth factor-BB is a safe therapeutic when used in combination products as a single administration during surgical procedures for bone repair and fusion. There is no evidence associating use of recombinant human platelet-derived growth factor-BB in Augment with chronic toxicity, carcinogenicity, or tumor promotion.

  7. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  8. Quantum key distribution with hacking countermeasures and long term field trial.

    Science.gov (United States)

    Dixon, A R; Dynes, J F; Lucamarini, M; Fröhlich, B; Sharpe, A W; Plews, A; Tam, W; Yuan, Z L; Tanizawa, Y; Sato, H; Kawamura, S; Fujiwara, M; Sasaki, M; Shields, A J

    2017-05-16

    Quantum key distribution's (QKD's) central and unique claim is information theoretic security. However there is an increasing understanding that the security of a QKD system relies not only on theoretical security proofs, but also on how closely the physical system matches the theoretical models and prevents attacks due to discrepancies. These side channel or hacking attacks exploit physical devices which do not necessarily behave precisely as the theory expects. As such there is a need for QKD systems to be demonstrated to provide security both in the theoretical and physical implementation. We report here a QKD system designed with this goal in mind, providing a more resilient target against possible hacking attacks including Trojan horse, detector blinding, phase randomisation and photon number splitting attacks. The QKD system was installed into a 45 km link of a metropolitan telecom network for a 2.5 month period, during which time the system operated continuously and distributed 1.33 Tbits of secure key data with a stable secure key rate over 200 kbit/s. In addition security is demonstrated against coherent attacks that are more general than the collective class of attacks usually considered.

  9. Counterfactual quantum cryptography.

    Science.gov (United States)

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  10. EST Table: BB982318 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available BB982318 ovS3005A12r 10/09/28 68 %/119 aa ref|XP_002092422.1| GE14184 [Drosophila yakuba] gb|EDW92134.1| GE1...4184 [Drosophila yakuba] 10/08/28 68 %/119 aa FBpp0259194|DyakGE14184-PA 10/08/27 3

  11. The Plant-Derived Bauhinia bauhinioides Kallikrein Proteinase Inhibitor (rBbKI Attenuates Elastase-Induced Emphysema in Mice

    Directory of Open Access Journals (Sweden)

    Bruno Tadeu Martins-Olivera

    2016-01-01

    Full Text Available Background. Elastase mediates important oxidative actions during the development of chronic obstructive pulmonary disease (COPD. However, few resources for the inhibition of elastase have been investigated. Our study evaluated the ability of the recombinant plant derived Bauhinia bauhinioides Kallikrein proteinase Inhibitor (rBbKI to modulate elastase-induced pulmonary inflammation. Methods. C57Bl/6 mice were given intratracheal elastase (ELA group or saline (SAL group and were treated intraperitoneally with rBbKI (ELA-rBbKI and SAL-rBbKI groups. At day 28, the following analyses were performed: (I lung mechanics, (II exhaled nitric oxide (ENO, (III bronchoalveolar lavage fluid (BALF, and (IV lung immunohistochemical staining. Results. In addition to decreasing mechanical alterations and alveolar septum disruption, rBbKI reduced the number of cells in the BALF and decreased the cellular expression of TNF-α, MMP-9, MMP-12, TIMP-1, eNOS, and iNOS in airways and alveolar walls compared with the ELA group. rBbKI decreased the volume proportion of 8-iso-PGF2α, collagen, and elastic fibers in the airways and alveolar walls compared with the ELA group. A reduction in the number of MUC-5-positive cells in the airway walls was also observed. Conclusion. rBbKI reduced elastase-induced pulmonary inflammation and extracellular matrix remodeling. rBbKI may be a potential pharmacological tool for COPD treatment.

  12. Aggregating quantum repeaters for the quantum internet

    Science.gov (United States)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  13. EST Table: BB986249 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available ar to putative lysosomal glucocerebrosidase [Tribolium castaneum] 10/08/28 low homology 10/08/27 35 %/211 aa... %/206 aa gnl|Amel|GB13722-PA 10/09/10 42 %/206 aa gi|91087345|ref|XP_975608.1| PREDICTED: similar to putative lysosomal glucocerebrosidase [Tribolium castaneum] BB985877 MSV3 ...

  14. EST Table: BB986379 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available ar to putative lysosomal glucocerebrosidase [Tribolium castaneum] 10/08/28 low homology 10/08/27 35 %/211 aa... %/206 aa gnl|Amel|GB13722-PA 10/09/10 43 %/206 aa gi|91087345|ref|XP_975608.1| PREDICTED: similar to putative lysosomal glucocerebrosidase [Tribolium castaneum] BB985877 MSV3 ...

  15. Safety of Bifidobacterium animalis Subsp. Lactis (B. lactis) Strain BB-12-Supplemented Yogurt in Healthy Children.

    Science.gov (United States)

    Tan, Tina P; Ba, Zhaoyong; Sanders, Mary E; D'Amico, Frank J; Roberts, Robert F; Smith, Keisha H; Merenstein, Daniel J

    2017-02-01

    Probiotics are live microorganisms that may provide health benefits to the individual when consumed in sufficient quantities. For studies conducted on health or disease endpoints on probiotics in the United States, the Food and Administration has required those studies to be conducted as investigational new drugs. This phase I, double-blinded, randomized, controlled safety study represents the first requirement of this pathway. The purpose of the study was to determine the safety of Bifidobacterium animalis subsp. lactis (B lactis) strain BB-12 (BB-12)-supplemented yogurt when consumed by a generally healthy group of children. The secondary aim was to assess the effect of BB-12-supplemented yogurt on the gut microbiota of the children. Sixty children ages 1 to 5 years were randomly assigned to consume 4 ounces of either BB-12-supplemented yogurt or nonsupplemented control yogurt daily for 10 days. The primary outcome was to assess safety and tolerability, as determined by the number of reported adverse events. A total of 186 nonserious adverse events were reported, with no significant differences between the control and BB-12 groups. No significant changes due to probiotic treatment were observed in the gut microbiota of the study cohort. BB-12-supplemented yogurt is safe and well-tolerated when consumed by healthy children. The present study will form the basis for future randomized clinical trials investigating the potential effects of BB-12-supplemented yogurt in different disease states.

  16. Experimental investigation of quantum key distribution with position and momentum of photon pairs

    International Nuclear Information System (INIS)

    Almeida, M.P.; Walborn, S.P.; Souto Ribeiro, P.H.

    2005-01-01

    We investigate the utility of Einstein-Podolsky-Rosen correlations of the position and momentum of photon pairs from parametric down-conversion in the implementation of a secure quantum key distribution protocol. We show that security is guaranteed by the entanglement between down-converted pairs, and can be checked by either direct comparison of Alice and Bob's measurement results or evaluation of an inequality of the sort proposed by Mancini et al. [Phys. Rev. Lett. 88, 120401 (2002)

  17. Finite-size analysis of continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Zhang, Xueying; Zhang, Yichen; Zhao, Yijia; Wang, Xiangyu; Yu, Song; Guo, Hong

    2017-10-01

    We study the impact of the finite-size effect on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, mainly considering the finite-size effect on the parameter estimation procedure. The central-limit theorem and maximum likelihood estimation theorem are used to estimate the parameters. We also analyze the relationship between the number of exchanged signals and the optimal modulation variance in the protocol. It is proved that when Charlie's position is close to Bob, the CV-MDI QKD protocol has the farthest transmission distance in the finite-size scenario. Finally, we discuss the impact of finite-size effects related to the practical detection in the CV-MDI QKD protocol. The overall results indicate that the finite-size effect has a great influence on the secret-key rate of the CV-MDI QKD protocol and should not be ignored.

  18. [Creatine kinase BB and lactate in the cerebrospinal fluid of neonates and infants with perinatal injuries of the CNS].

    Science.gov (United States)

    Alatyrtsev, V V; Iakunin, Iu A; Burkova, A S; Podkopaev, V N; Afonina, L G

    1989-01-01

    A study was made of the content of creatine kinase-BB (CK-BB) and lactate in cerebrospinal fluid (CSF) of 202 neonates and infants with perinatal CNS injuries. The relationship was found between the rise of the CK-BB content and the gravity of perinatal CNS injuries. The highest content of CK-BB in CSF was marked in neonates with cerebral disorders complicated by infectious and inflammatory diseases (pneumonia, sepsis). Within the first 5 days of life, the children of this group demonstrated the relationship between the content of CK-BB and lactate of CSF. The measurement of the content of CK-BB in CSF should be used for early diagnosis, assessment of the gravity and course of perinatal CNS injuries in neonates and in infants.

  19. Setting best practice criteria for self-differencing avalanche photodiodes in quantum key distribution

    Science.gov (United States)

    Koehler-Sidki, Alexander; Dynes, James F.; Lucamarini, Marco; Roberts, George L.; Sharpe, Andrew W.; Savory, Seb J.; Yuan, Zhiliang; Shields, Andrew J.

    2017-10-01

    In recent years, the security of avalanche photodiodes as single photon detectors for quantum key distribution has been subjected to much scrutiny. The most prominent example of this surrounds the vulnerability of such devices to blinding under strong illumination. We focus on self-differencing avalanche photodiodes, single photon detectors that have demonstrated count rates exceeding 1 GCounts/s resulting in secure key rates over 1 MBit/s. These detectors use a passive electronic circuit to cancel any periodic signals thereby enhancing detection sensitivity. However this intrinsic feature can be exploited by adversaries to gain control of the devices using illumination of a moderate intensity. Through careful experimental examinations, we define here a set of criteria for these detectors to avoid such attacks.

  20. Simple and efficient generation of virus-specific T cells for adoptive therapy using anti-4-1BB antibody.

    Science.gov (United States)

    Imahashi, Nobuhiko; Nishida, Tetsuya; Goto, Tatsunori; Terakura, Seitaro; Watanabe, Keisuke; Hanajiri, Ryo; Sakemura, Reona; Imai, Misa; Kiyoi, Hitoshi; Naoe, Tomoki; Murata, Makoto

    2015-01-01

    Although recent studies of virus-specific T-cell (VST) therapy for viral infections after allogeneic hematopoietic stem cell transplantation have shown promising results, simple and less time-intensive and labor-intensive methods are required to generate VSTs for the wider application of VST therapy. We investigated the efficacy of anti-CD28 and anti-4-1BB antibodies, which can provide T cells with costimulatory signals similar in strength to those of antigen-presenting cells, in generating VSTs. When peripheral blood mononuclear cells were stimulated with viral peptides together with isotype control, anti-CD28, or anti-4-1BB antibodies, anti-4-1BB antibodies yielded the highest numbers of VSTs, which were on an average 7.9 times higher than those generated with isotype control antibody. The combination of anti-CD28 and anti-4-1BB antibodies did not result in increased numbers of VSTs compared with anti-4-1BB antibody alone. Importantly, the positive effect of anti-4-1BB antibody was observed regardless of the epitopes of the VSTs. In contrast, the capacity of dendritic cells (DCs) to generate VSTs differed considerably depending on the epitopes of the VSTs. Furthermore, the numbers of VSTs generated with DCs were at most similar to those generated with the anti-4-1BB antibody. Generation of VSTs with anti-4-1BB antibody did not result in excessive differentiation or deteriorated function of the generated VSTs compared with those generated with control antibody or DCs. In conclusion, VSTs can be generated rapidly and efficiently by simply stimulating peripheral blood mononuclear cells with viral peptide and anti-4-1BB antibody without using antigen-presenting cells. We propose using anti-4-1BB antibody as a novel strategy to generate VSTs for adoptive therapy.

  1. Graphene and the universality of the quantum Hall effect

    DEFF Research Database (Denmark)

    Tzalenchuk, A.; Janssen, T. J.B.M.; Kazakova, O.

    2013-01-01

    The quantum Hall effect allows the standard for resistance to be defined in terms of the elementary charge and Planck's constant alone. The effect comprises the quantization of the Hall resistance in two-dimensional electron systems in rational fractions of RK=h/e2=25812.8074434(84) Ω (Mohr P. J....... the unconventional quantum Hall effect and then present in detail the route, which led to the most precise quantum Hall resistance universality test ever performed.......The quantum Hall effect allows the standard for resistance to be defined in terms of the elementary charge and Planck's constant alone. The effect comprises the quantization of the Hall resistance in two-dimensional electron systems in rational fractions of RK=h/e2=25812.8074434(84) Ω (Mohr P. J....... et al., Rev. Mod. Phys., 84 (2012) 1527), the resistance quantum. Despite 30 years of research into the quantum Hall effect, the level of precision necessary for metrology, a few parts per billion, has been achieved only in silicon and III-V heterostructure devices. In this lecture we show...

  2. Practical security analysis of continuous-variable quantum key distribution with jitter in clock synchronization

    Science.gov (United States)

    Xie, Cailang; Guo, Ying; Liao, Qin; Zhao, Wei; Huang, Duan; Zhang, Ling; Zeng, Guihua

    2018-03-01

    How to narrow the gap of security between theory and practice has been a notoriously urgent problem in quantum cryptography. Here, we analyze and provide experimental evidence of the clock jitter effect on the practical continuous-variable quantum key distribution (CV-QKD) system. The clock jitter is a random noise which exists permanently in the clock synchronization in the practical CV-QKD system, it may compromise the system security because of its impact on data sampling and parameters estimation. In particular, the practical security of CV-QKD with different clock jitter against collective attack is analyzed theoretically based on different repetition frequencies, the numerical simulations indicate that the clock jitter has more impact on a high-speed scenario. Furthermore, a simplified experiment is designed to investigate the influence of the clock jitter.

  3. Boosting up quantum key distribution by learning statistics of practical single-photon sources

    International Nuclear Information System (INIS)

    Adachi, Yoritoshi; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2009-01-01

    We propose a simple quantum-key-distribution (QKD) scheme for practical single-photon sources (SPSs), which works even with a moderate suppression of the second-order correlation g (2) of the source. The scheme utilizes a passive preparation of a decoy state by monitoring a fraction of the signal via an additional beam splitter and a detector at the sender's side to monitor photon-number splitting attacks. We show that the achievable distance increases with the precision with which the sub-Poissonian tendency is confirmed in higher photon-number distribution of the source, rather than with actual suppression of the multiphoton emission events. We present an example of the secure key generation rate in the case of a poor SPS with g (2) =0.19, in which no secure key is produced with the conventional QKD scheme, and show that learning the photon-number distribution up to several numbers is sufficient for achieving almost the same distance as that of an ideal SPS.

  4. Operational tools for moment characterization, entanglement verification and quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias

    2009-01-01

    idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  5. Operational tools for moment characterization, entanglement verification and quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Moroder, Tobias

    2009-07-31

    security analysis of an idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  6. Radioimmunoassay of serum creatine kinase-BB as a tumour marker in breast cancer

    Energy Technology Data Exchange (ETDEWEB)

    Thompson, R J; Rubery, E D; Jones, H M [Addenbrooke' s Hospital, Cambridge (UK)

    1980-09-27

    Brain type creatine kinase-BB (CPK-BB) was measured by radioimmunoassay in the serum of 113 women with breast cancer and 354 female controls. 80% of women with metastatic breast cancer had levels above 3 ng/ml (control range 0.5-3.7 ng/ml); the highest level was 23 ng/ml. 60% of women with local disease but no evidence of distant metastases showed levels above 3 ng/ml, the highest being 9.0 ng/ml. Of women who had presented with stage I, II, or III disease and postoperatively had no evidence of persistent disease 30% had levels above 3 ng/ml. Serial measurements in 31 patients indicated that the serum CPK-BB correlated with clinical response to treatment.

  7. Radioimmunoassay of serum creatine kinase-BB as a tumour marker in breast cancer

    International Nuclear Information System (INIS)

    Thompson, R.J.; Rubery, E.D.; Jones, H.M.

    1980-01-01

    Brain type creatine kinase-BB (CPK-BB) was measured by radioimmunoassay in the serum of 113 women with breast cancer and 354 female controls. 80% of women with metastatic breast cancer had levels above 3 ng/ml (control range 0.5-3.7 ng/ml); the highest level was 23 ng/ml. 60% of women with local disease but no evidence of distant metastases showed levels above 3 ng/ml, the highest being 9.0 ng/ml. Of women who had presented with stage I, II, or III disease and postoperatively had no evidence of persistent disease 30% had levels above 3 ng/ml. Serial measurements in 31 patients indicated that the serum CPK-BB correlated with clinical response to treatment. (author)

  8. Quantum walks, quantum gates, and quantum computers

    International Nuclear Information System (INIS)

    Hines, Andrew P.; Stamp, P. C. E.

    2007-01-01

    The physics of quantum walks on graphs is formulated in Hamiltonian language, both for simple quantum walks and for composite walks, where extra discrete degrees of freedom live at each node of the graph. It is shown how to map between quantum walk Hamiltonians and Hamiltonians for qubit systems and quantum circuits; this is done for both single-excitation and multiexcitation encodings. Specific examples of spin chains, as well as static and dynamic systems of qubits, are mapped to quantum walks, and walks on hyperlattices and hypercubes are mapped to various gate systems. We also show how to map a quantum circuit performing the quantum Fourier transform, the key element of Shor's algorithm, to a quantum walk system doing the same. The results herein are an essential preliminary to a Hamiltonian formulation of quantum walks in which coupling to a dynamic quantum environment is included

  9. 4-1BB Signaling in Conventional T Cells Drives IL-2 Production That Overcomes CD4+CD25+FoxP3+ T Regulatory Cell Suppression.

    Directory of Open Access Journals (Sweden)

    Hampartsoum B Barsoumian

    Full Text Available Costimulation with the recombinant SA-4-1BBL agonist of 4-1BB receptor on conventional CD4+ T cells (Tconvs overcomes the suppression mediated by naturally occurring CD4+CD25+FoxP3+ T regulatory cells (Tregs. The mechanistic basis of this observation has remained largely unknown. Herein we show that Tconvs, but not Tregs, are the direct target of SA-4-1BBL-mediated evasion of Treg suppression. IL-2 produced by Tconvs in response to 4-1BB signaling is both necessary and sufficient for overcoming Treg suppression. Supernatant from Tconvs stimulated with SA-4-1BBL contains high levels of IL-2 and overcomes Treg suppression in ex vivo Tconv:Treg cocultures. Removal of IL-2 from such supernatant restores Treg suppression and repletion of Tconv:Treg cocultures with exogenous recombinant IL-2 overcomes suppression. This study establishes 4-1BB signaling as a key circuit that regulates physical and functional equilibrium between Tregs and Tconvs with important implications for immunotherapy for indications where a fine balance between Tregs and Teffs plays a decisive role.

  10. Clinical usefulness of creatine Kinase BB determination by a Ria method in serum of patients with cerebrovascular accidents

    Energy Technology Data Exchange (ETDEWEB)

    Nuti, A; Giraldi, C; Piccini, P; Bonucelli, U; Clerico, A; Del Chicca, M G

    1988-01-01

    The measurement of creatine kinase BB isoenzyme (CK-BB) using RIA methods could have diagnostic utility as a biological marker of cerebral damage. The aim of the present study is to evaluate whether frequent sampling (4 samples/day for 3 days) permits a better correlation between serum CK/sub B/B values and the clinical outcomes of patients with cerebrovascular accidents. 16 in-patients (12 men and 4 women) with stroke (15 of an ischemic nature and 1 hemorrhagic) have benn studied. The presence of stroke was confirmed by clinical symptoms and by CAT results. Blood samples were drawn at 6 and 12 a.m. and at 6 and 12 p.m. over 3 consecutive days after hospitalization. Values of serum CK-BB above the normal range (>7 ng/ml) were found in the 5 of the 16 (31.3%) patients studied. The mean CK-BB value observed in the patients' group was significantly higher than that found in a group of 112 control subjects (controls, mean+-SD=2.1+-1.7 ng/ml vs patients 3.3+-3.4 ng/ml, unpaired t-test p<0.025). We observed a very wide range of serum CKBB levels in most of the patients studied. Some prominent peaks of CK-BB concetrations were found in patients' outcame (Spearman correlation coefficient r-s=0.618, p<0,01). Although our results indicate that the measurement of CK-BB concentrations cannot be considered a sensitive marker of stroke, the significant correlation between serum CK-BB values and outcome suggests that high CK-BB levels could be a sign of worse prognosis in patients with cerebrovascular accidents. 24 refs.

  11. Hamiltonian theory of wave and particle in quantum mechanics 2. Hamilton-Jacobi theory and particle back-reaction

    International Nuclear Information System (INIS)

    Holland, P.

    2001-01-01

    Pursuing the Hamiltonian formulation of the De Broglie-Bohm (deBB) theory presented in the preceding paper, the Hamilton-Jacobi (HJ) theory of the wave-particle system is developed. It is shown how to derive a HJ equation for the particle, which enables trajectories to be computed algebraically using Jacobi's method. Using Liouville's equation in the HJ representation it was found the restriction on the Jacobi solutions which implies the quantal distribution. This gives a first method for interpreting the deBB theory in HJ terms. A second method proceeds via an explicit solution of the field+particle HJ equation. Both methods imply that the quantum phase may be interpreted as an incomplete integral. Using these results and those of the first paper it is shown how Schroedinger's equation can be represented in Liouvilian terms, and vice versa. The general theory of canonical transformations that represent quantum unitary transformations is given, and it is shown in principle how the trajectory theory may be expressed in other quantum representations. Using the solution found for the total HJ equation, an explicit solution for the additional field containing a term representing the particle back-reaction is found. The conservation of energy and momentum in the model is established, and weak form of the action-reaction principle is shown to hold. Alternative forms for the Hamiltonian are explored and it is shown that, within this theoretical context, the deBB theory is not unique. The theory potentially provides an alternative way of obtaining the classical limit

  12. An Evaluation of Taiwanese B&B Service Quality Using the IPA Model

    Directory of Open Access Journals (Sweden)

    Gao-Liang Wang

    2012-09-01

    Full Text Available According to a December 2011 report released by Taiwan’s Tourism Bureau, there were 3,763 bed-and-breakfast guesthouses (B&B in Taiwan, 3,367 of which were legal with a combined 13,389 rooms, increasing by 96 percent from December 2006. It seems that the B&B sector is quite a popular target for investors. As the word-of-mouth advertising has been considered one of the most influential marketing methods, those who invest in B&Bs must manage to utilize their limited resources to improve customer satisfaction in a fast-growing and competitive market. The best marketing approach in reaching out to B&B customers, as suggested by this study’s author, would be word-of-mouth adverting. A PZB framed questionnaire is used in this study to explore the expectations and satisfaction of B&B customers both before and after the accommodation period, with the Importance-Performance Analysis (IPA model applied to analyze and measure the service quality. Findings from the questionnaire survey showed 3 out of the totally 23 service factors falling in the “concentrated concerned” quadrant (i.e., tidiness, architectural characteristics, and reasonable rates; 6 factors falling in the “continued maintenance” quadrant (i.e., adequate parking place, commitment to customers, handling of customers’ opinions, legality of B&B, grievance handling, and the local specialties-ordering service; 10 factors falling in the “low priority” quadrant (i.e., modern facilities, safety devices, availability of breakfast, security of online reservations; 4 factors falling in the “over-strived” quadrant (i.e., the availability of custom-made services, the ability to grasp customers’ needs, the availability of tour packages, and the availability of experiences regarding local industries.

  13. Quantum optics

    National Research Council Canada - National Science Library

    Agarwal, G. S

    2013-01-01

    ..., quantum metrology, spin squeezing, control of decoherence and many other key topics. Readers are guided through the principles of quantum optics and their uses in a wide variety of areas including quantum information science and quantum mechanics...

  14. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    International Nuclear Information System (INIS)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca; Martin, Anthony; Zbinden, Hugo; Houlmann, Raphael; Lim, Charles Ci Wen

    2016-01-01

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.

  15. Atorvastatin calcium inhibits phenotypic modulation of PDGF-BB-induced VSMCs via down-regulation the Akt signaling pathway.

    Science.gov (United States)

    Chen, Shuang; Liu, Baoqin; Kong, Dehui; Li, Si; Li, Chao; Wang, Huaqin; Sun, Yingxian

    2015-01-01

    Plasticity of vascular smooth muscle cells (VSMCs) plays a central role in the onset and progression of proliferative vascular diseases. In adult tissue, VSMCs exist in a physiological contractile-quiescent phenotype, which is defined by lack of the ability of proliferation and migration, while high expression of contractile marker proteins. After injury to the vessel, VSMC shifts from a contractile phenotype to a pathological synthetic phenotype, associated with increased proliferation, migration and matrix secretion. It has been demonstrated that PDGF-BB is a critical mediator of VSMCs phenotypic switch. Atorvastatin calcium, a selective inhibitor of 3-hydroxy-3-methyl-glutaryl l coenzyme A (HMG-CoA) reductase, exhibits various protective effects against VSMCs. In this study, we investigated the effects of atorvastatin calcium on phenotype modulation of PDGF-BB-induced VSMCs and the related intracellular signal transduction pathways. Treatment of VSMCs with atorvastatin calcium showed dose-dependent inhibition of PDGF-BB-induced proliferation. Atorvastatin calcium co-treatment inhibited the phenotype modulation and cytoskeleton rearrangements and improved the expression of contractile phenotype marker proteins such as α-SM actin, SM22α and calponin in comparison with PDGF-BB alone stimulated VSMCs. Although Akt phosphorylation was strongly elicited by PDGF-BB, Akt activation was attenuated when PDGF-BB was co-administrated with atorvastatin calcium. In conclusion, atorvastatin calcium inhibits phenotype modulation of PDGF-BB-induced VSMCs and activation of the Akt signaling pathway, indicating that Akt might play a vital role in the modulation of phenotype.

  16. Proof-of-principle experimental realization of a qubit-like qudit-based quantum key distribution scheme

    Science.gov (United States)

    Wang, Shuang; Yin, Zhen-Qiang; Chau, H. F.; Chen, Wei; Wang, Chao; Guo, Guang-Can; Han, Zheng-Fu

    2018-04-01

    In comparison to qubit-based protocols, qudit-based quantum key distribution ones generally allow two cooperative parties to share unconditionally secure keys under a higher channel noise. However, it is very hard to prepare and measure the required quantum states in qudit-based protocols in general. One exception is the recently proposed highly error tolerant qudit-based protocol known as the Chau15 (Chau 2015 Phys. Rev. A 92 062324). Remarkably, the state preparation and measurement in this protocol can be done relatively easily since the required states are phase encoded almost like the diagonal basis states of a qubit. Here we report the first proof-of-principle demonstration of the Chau15 protocol. One highlight of our experiment is that its post-processing is based on practical one-way manner, while the original proposal in Chau (2015 Phys. Rev. A 92 062324) relies on complicated two-way post-processing, which is a great challenge in experiment. In addition, by manipulating time-bin qudit and measurement with a variable delay interferometer, our realization is extensible to qudit with high-dimensionality and confirms the experimental feasibility of the Chau15 protocol.

  17. Insights into physiological traits of Bifidobacterium animalis subsp. lactis BB-12 through membrane proteome analysis

    DEFF Research Database (Denmark)

    Gilad, Ofir; Hjernø, Karin; Østerlund, Eva Christina

    2012-01-01

    Bifidobacterium animalis subsp. lactis BB-12 is a widely used probiotic strain associated with a variety of health-promoting traits. There is, however, only limited knowledge available regarding the membrane proteome and the proteins involved in oligosaccharide transport in BB-12. We applied two...

  18. Total lymphoid irradiation prevents diabetes mellitus in the Bio-Breeding/Worcester (BB/W) rat

    International Nuclear Information System (INIS)

    Rossini, A.A.; Slavin, S.; Woda, B.A.; Geisberg, M.; Like, A.A.; Mordes, J.P.

    1984-01-01

    Total lymphoid irradiation (TLI) at doses of 2200 rads or greater prevented diabetes in susceptible BB/W rats. Two of 29 (7%) treated rats became diabetic compared with 23 of 39 (59%) controls. TLI did not, however, prevent insulitis or thyroiditis in nondiabetic rats, nor did it restore the depressed concanavalin-A responsiveness of BB rat lymphocytes. T-lymphocyte subset proportions were the same in both groups. TLI was associated with significant radiation-related mortality, and nondiabetic TLI-treated rats weighed significantly less than controls. It was concluded that TLI is effective in the prevention of BB rat diabetes. However, TLI fails to correct the subclinical immunologic abnormalities of the model and is associated with significant morbidity

  19. T cell dysfunction in the diabetes-prone BB rat. A role for thymic migrants that are not T cell precursors

    International Nuclear Information System (INIS)

    Georgiou, H.M.; Lagarde, A.C.; Bellgrau, D.

    1988-01-01

    Diabetes-prone BB (BB-DP) rats express several T cell dysfunctions which include poor proliferative and cytotoxic responses to alloantigen. The goal of this study was to determine the origin of these T cell dysfunctions. When BB-DP rats were thymectomized, T cell depleted, and transplanted with neonatal thymus tissue from diabetes-resistant and otherwise normal DA/BB F1 rats, the early restoration of T cell function proceeded normally on a cell-for-cell basis; i.e., peripheral T cells functioned like those from the thymus donor. Because the thymus in these experiments was subjected to gamma irradiation before transplantation and there was no evidence of F1 chimerism in the transplanted BB-DP rats, it appeared that the BB-DP T cell precursors could mature into normally functioning T cells if the maturation process occurred in a normal thymus. If the F1 thymus tissue was treated with dGua before transplantation, the T cells of these animals functioned poorly like those from untreated BB-DP rats. dGua poisons bone marrow-derived cells, including gamma radiation-resistant cells of the macrophage/dendritic cell lineages, while sparing the thymic epithelium. Therefore, the reversal of the T cell dysfunction depends on the presence in the F1 thymus of gamma radiation-resistant, dGua-sensitive F1 cells. Conversely, thymectomized and T cell-depleted F1 rats expressed T cell dysfunction when transplanted with gamma-irradiated BB thymus grafts. T cell responses were normal in animals transplanted with dGua-treated BB thymus grafts. With increasing time after thymus transplantation, T cells from all animals gradually expressed the functional phenotype of the bone marrow donor. Taken together these results suggest that BB-DP bone marrow-derived cells that are not T cell precursors influence the maturation environment in the thymus of otherwise normal BB-DP T cell precursors

  20. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  1. Obtaining better performance in the measurement-device-independent quantum key distribution with heralded single-photon sources

    Science.gov (United States)

    Zhou, Xing-Yu; Zhang, Chun-Hui; Zhang, Chun-Mei; Wang, Qin

    2017-11-01

    Measurement-device-independent quantum key distribution (MDI-QKD) has been widely investigated due to its remarkable advantages on the achievable transmission distance and practical security. However, the relative low key generation rate limits its real-life implementations. In this work, we adopt the newly proposed four-intensity decoy-state scheme [Phys. Rev. A 93, 042324 (2016), 10.1103/PhysRevA.93.042324] to study the performance of MDI-QKD with heralded single-photon sources (HSPS). Corresponding simulation results demonstrate that the four-intensity decoy-state scheme combining HSPS can drastically improve both the key generation rate and transmission distance in MDI-QKD, which may be very promising in future MDI-QKD systems.

  2. Practical performance of real-time shot-noise measurement in continuous-variable quantum key distribution

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    In a practical continuous-variable quantum key distribution (CVQKD) system, real-time shot-noise measurement (RTSNM) is an essential procedure for preventing the eavesdropper exploiting the practical security loopholes. However, the performance of this procedure itself is not analyzed under the real-world condition. Therefore, we indicate the RTSNM practical performance and investigate its effects on the CVQKD system. In particular, due to the finite-size effect, the shot-noise measurement at the receiver's side may decrease the precision of parameter estimation and consequently result in a tight security bound. To mitigate that, we optimize the block size for RTSNM under the ensemble size limitation to maximize the secure key rate. Moreover, the effect of finite dynamics of amplitude modulator in this scheme is studied and its mitigation method is also proposed. Our work indicates the practical performance of RTSNM and provides the real secret key rate under it.

  3. Quantum information and coherence

    CERN Document Server

    Öhberg, Patrik

    2014-01-01

    This book offers an introduction to ten key topics in quantum information science and quantum coherent phenomena, aimed at graduate-student level. The chapters cover some of the most recent developments in this dynamic research field where theoretical and experimental physics, combined with computer science, provide a fascinating arena for groundbreaking new concepts in information processing. The book addresses both the theoretical and experimental aspects of the subject, and clearly demonstrates how progress in experimental techniques has stimulated a great deal of theoretical effort and vice versa. Experiments are shifting from simply preparing and measuring quantum states to controlling and manipulating them, and the book outlines how the first real applications, notably quantum key distribution for secure communication, are starting to emerge. The chapters cover quantum retrodiction, ultracold quantum gases in optical lattices, optomechanics, quantum algorithms, quantum key distribution, quantum cont...

  4. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  5. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  6. Measurement Properties of the Smartphone-Based B-B Score in Current Shoulder Pathologies

    Directory of Open Access Journals (Sweden)

    Claude Pichonnaz

    2015-10-01

    Full Text Available This study is aimed at the determination of the measurement properties of the shoulder function B-B Score measured with a smartphone. This score measures the symmetry between sides of a power-related metric for two selected movements, with 100% representing perfect symmetry. Twenty healthy participants, 20 patients with rotator cuff conditions, 23 with fractures, 22 with capsulitis, and 23 with shoulder instabilities were measured twice across a six-month interval using the B-B Score and shoulder function questionnaires. The discriminative power, responsiveness, diagnostic power, concurrent validity, minimal detectable change (MDC, minimal clinically important improvement (MCII, and patient acceptable symptom state (PASS were evaluated. Significant differences with the control group and significant baseline—six-month differences were found for the rotator cuff condition, fracture, and capsulitis patient groups. The B-B Score was responsive and demonstrated excellent diagnostic power, except for shoulder instability. The correlations with clinical scores were generally moderate to high, but lower for instability. The MDC was 18.1%, the MCII was 25.2%, and the PASS was 77.6. No floor effect was observed. The B-B Score demonstrated excellent measurement properties in populations with rotator cuff conditions, proximal humerus fractures, and capsulitis, and can thus be used as a routine test to evaluate those patients.

  7. Measurement Properties of the Smartphone-Based B-B Score in Current Shoulder Pathologies

    Science.gov (United States)

    Pichonnaz, Claude; Duc, Cyntia; Gleeson, Nigel; Ancey, Céline; Jaccard, Hervé; Lécureux, Estelle; Farron, Alain; Jolles, Brigitte M.; Aminian, Kamiar

    2015-01-01

    This study is aimed at the determination of the measurement properties of the shoulder function B-B Score measured with a smartphone. This score measures the symmetry between sides of a power-related metric for two selected movements, with 100% representing perfect symmetry. Twenty healthy participants, 20 patients with rotator cuff conditions, 23 with fractures, 22 with capsulitis, and 23 with shoulder instabilities were measured twice across a six-month interval using the B-B Score and shoulder function questionnaires. The discriminative power, responsiveness, diagnostic power, concurrent validity, minimal detectable change (MDC), minimal clinically important improvement (MCII), and patient acceptable symptom state (PASS) were evaluated. Significant differences with the control group and significant baseline—six-month differences were found for the rotator cuff condition, fracture, and capsulitis patient groups. The B-B Score was responsive and demonstrated excellent diagnostic power, except for shoulder instability. The correlations with clinical scores were generally moderate to high, but lower for instability. The MDC was 18.1%, the MCII was 25.2%, and the PASS was 77.6. No floor effect was observed. The B-B Score demonstrated excellent measurement properties in populations with rotator cuff conditions, proximal humerus fractures, and capsulitis, and can thus be used as a routine test to evaluate those patients. PMID:26506355

  8. Safety of Bifidobacterium animalis subsp. lactis (B. lactis) strain BB-12®-supplemented yogurt in healthy children

    Science.gov (United States)

    Tan, Tina P.; Ba, Zhaoyong; Sanders, Mary Ellen; D’Amico, Frank J.; Roberts, Robert F.; Smith, Keisha Herbin; Merenstein, Daniel J.

    2016-01-01

    Objectives Probiotics are live microorganisms that may provide health benefits to the individual when consumed in sufficient quantities. For studies conducted on health or disease endpoints on probiotics in the United States, the Food and Administration (FDA) has required those studies to be conducted as investigational new drugs. This phase I, double-blinded, randomized, controlled safety study represents the first requirement of this pathway. The purpose of the study was to determine the safety of Bifidobacterium animalis subsp. lactis (B. lactis) strain BB-12® (BB-12®)-supplemented yogurt when consumed by a generally healthy group of children. The secondary aim was to assess the effect of BB-12®-supplemented yogurt on the gut microbiota of the children. Methods Sixty children aged 1–5 years were randomly assigned to consume four ounces of either BB-12®-supplemented yogurt or non-supplemented control yogurt daily for 10 days. The primary outcome was to assess safety and tolerability, as determined by the number of reported adverse events. Results A total of 186 non-serious adverse events were reported, with no significant differences between the control and BB-12® groups. No significant changes due to probiotic treatment were observed in the gut microbiota of the study cohort. Conclusions BB-12®-supplemented yogurt is safe and well-tolerated when consumed by healthy children. This study will form the basis for future randomized clinical trials investigating the potential effects of BB-12®-supplemented yogurt in different disease states. PMID:28114246

  9. The classicality and quantumness of a quantum ensemble

    International Nuclear Information System (INIS)

    Zhu Xuanmin; Pang Shengshi; Wu Shengjun; Liu Quanhui

    2011-01-01

    In this Letter, we investigate the classicality and quantumness of a quantum ensemble. We define a quantity called ensemble classicality based on classical cloning strategy (ECCC) to characterize how classical a quantum ensemble is. An ensemble of commuting states has a unit ECCC, while a general ensemble can have a ECCC less than 1. We also study how quantum an ensemble is by defining a related quantity called quantumness. We find that the classicality of an ensemble is closely related to how perfectly the ensemble can be cloned, and that the quantumness of the ensemble used in a quantum key distribution (QKD) protocol is exactly the attainable lower bound of the error rate in the sifted key. - Highlights: → A quantity is defined to characterize how classical a quantum ensemble is. → The classicality of an ensemble is closely related to the cloning performance. → Another quantity is also defined to investigate how quantum an ensemble is. → This quantity gives the lower bound of the error rate in a QKD protocol.

  10. Regulation of a phenylalanine ammonia lyase (BbPAL) by calmodulin in response to environmental changes in the entomopathogenic fungus Beauveria bassiana.

    Science.gov (United States)

    Kim, Jiyoung; Park, Hyesung; Han, Jae-Gu; Oh, Junsang; Choi, Hyung-Kyoon; Kim, Seong Hwan; Sung, Gi-Ho

    2015-11-01

    Phenylalanine ammonia lyase (PAL, E.C. 4.3.1.5) catalyses the deamination of L -phenylalanine to trans-cinnamic acid and ammonia, facilitating a critical step in the phenylpropanoid pathway that produces a variety of secondary metabolites. In this study, we isolated BbPAL gene in the entomopathogenic fungus Beauveria bassiana. According to multiple sequence alignment, homology modelling and in vitro PAL activity, we demonstrated that BbPAL acts as a typical PAL enzyme in B. bassiana. BbPAL interacted with calmodulin (CaM) in vitro and in vivo, indicating that BbPAL is a novel CaM-binding protein. The functional role of CaM in BbPAL action was to negatively regulate the BbPAL activity in B. bassiana. High-performance liquid chromatography analysis revealed that L -phenylalanine was reduced and trans-cinnamic acid was increased in response to the CaM inhibitor W-7. Dark conditions suppressed BbPAL activity in B. bassiana, compared with light. In addition, heat and cold stresses inhibited BbPAL activity in B. bassiana. Interestingly, these negative effects of BbPAL activity by dark, heat and cold conditions were recovered by W-7 treatment, suggesting that the inhibitory mechanism is mediated through stimulation of CaM activity. Therefore, this work suggests that BbPAL plays a role in the phenylpropanoid pathway mediated by environmental stimuli via the CaM signalling pathway. © 2015 Society for Applied Microbiology and John Wiley & Sons Ltd.

  11. Continuous-variable quantum key distribution in uniform fast-fading channels

    Science.gov (United States)

    Papanastasiou, Panagiotis; Weedbrook, Christian; Pirandola, Stefano

    2018-03-01

    We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of uniform fading channels. These are lossy channels whose transmissivity changes according to a uniform probability distribution. We assume the worst-case scenario where an eavesdropper induces a fast-fading process, where she chooses the instantaneous transmissivity while the remote parties may only detect the mean statistical effect. We analyze coherent-state protocols in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration, and its extension to a three-party network. We show that, regardless of the advantage given to the eavesdropper (control of the fading), these protocols can still achieve high rates under realistic attacks, within reasonable values for the variance of the probability distribution associated with the fading process.

  12. Quantum locking of classical correlations and quantum discord of classical-quantum states

    OpenAIRE

    BOIXO, S.; AOLITA, L.; CAVALCANTI, D.; MODI, K.; WINTER, A.

    2011-01-01

    A locking protocol between two parties is as follows: Alice gives an encrypted classical message to Bob which she does not want Bob to be able to read until she gives him the key. If Alice is using classical resources, and she wants to approach unconditional security, then the key and the message must have comparable sizes. But if Alice prepares a quantum state, the size of the key can be comparatively negligible. This effect is called quantum locking. Entanglement does not play a role in thi...

  13. EST Table: BB987165 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available BB987165 E_ET_MSV3_27C09_F_0 10/09/28 36 %/162 aa ref|NP_001129360.1| osiris 9 [Bom...byx mori] gb|ACI23620.1| osiris 9 [Bombyx mori] 10/08/28 n.h 10/08/27 n.h 10/09/10 n.h 10/09/10 n.h 10/09/10 n.h FS937505 MSV3 ...

  14. EST Table: BB987373 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available BB987373 E_ET_MSV3_30C12_F_0 10/09/28 39 %/185 aa ref|NP_001129360.1| osiris 9 [Bom...byx mori] gb|ACI23620.1| osiris 9 [Bombyx mori] 10/08/28 n.h 10/08/27 n.h 10/09/10 n.h 10/09/10 n.h 10/09/10 n.h FS937505 MSV3 ...

  15. EST Table: BB986178 [KAIKOcDNA[Archive

    Lifescience Database Archive (English)

    Full Text Available BB986178 E_ET_MSV3_14E04_F_0 10/09/28 38 %/173 aa ref|NP_001129360.1| osiris 9 [Bom...byx mori] gb|ACI23620.1| osiris 9 [Bombyx mori] 10/08/28 n.h 10/08/27 n.h 10/09/10 n.h 10/09/10 n.h 10/09/10 n.h FS937505 MSV3 ...

  16. Confirmation of a predicted lack of IgE binding to Cry3Bb1 from genetically modified (GM) crops.

    Science.gov (United States)

    Nakajima, Osamu; Koyano, Satoru; Akiyama, Hiroshi; Sawada, Jun-Ichi; Teshima, Reiko

    2010-04-01

    Some GM crops including MON863 corn and stack varieties contain Cry3Bb1 protein. Cry3Bb1 is very important from the standpoint of assessing the safety of GM crops. In this study Cry3Bb1 was assessed from the standpoint of possible binding to IgE from allergy patients. First, an ELISA that was improved in our laboratory was used to test serum samples from 13 corn allergy patients in the United States with recombinant Cry3Bb1 expressed in Escherichia coli, and serum samples from 55 patients in Japan with various food allergies were also assayed. Two samples from the Japanese allergy patients were suspected of being positive, but Western blotting analysis with purified Cry3Bb1 indicated that the binding between IgE and Cry3Bb1 was nonspecific. Ultimately, no specific binding between IgE and recombinant Cry3Bb1 was detected. Next, all proteins extracted from MON863 corn and non-GM corn were probed with IgE antibodies in serum samples from the corn allergy patients by Western blotting, but the staining patterns of MON863 and non-GM corn were similar, meaning that unintended allergic reactions to MON863 are unlikely to occur. Our study provides additional information that confirms the predicted lack of IgE binding to Cry3Bb1 in people with existing food allergies. Copyright 2009 Elsevier Inc. All rights reserved.

  17. Clinical usefulness of creatine Kinase BB determination by a Ria method in serum of patients with cerebrovascular accidents

    International Nuclear Information System (INIS)

    Nuti, A.; Giraldi, C.; Piccini, P.; Bonucelli, U.; Clerico, A.; Del Chicca, M. G.

    1988-01-01

    The measurement of creatine kinase BB isoenzyme (CK-BB) using RIA methods could have diagnostic utility as a biological marker of cerebral damage. The aim of the present study is to evaluate whether frequent sampling (4 samples/day for 3 days) permits a better correlation between serum CK B B values and the clinical outcomes of patients with cerebrovascular accidents. 16 in-patients (12 men and 4 women) with stroke (15 of an ischemic nature and 1 hemorrhagic) have benn studied. The presence of stroke was confirmed by clinical symptoms and by CAT results. Blood samples were drawn at 6 and 12 a.m. and at 6 and 12 p.m. over 3 consecutive days after hospitalization. Values of serum CK-BB above the normal range (>7 ng/ml) were found in the 5 of the 16 (31.3%) patients studied. The mean CK-BB value observed in the patients' group was significantly higher than that found in a group of 112 control subjects (controls, mean+-SD=2.1+-1.7 ng/ml vs patients 3.3+-3.4 ng/ml, unpaired t-test p<0.025). We observed a very wide range of serum CKBB levels in most of the patients studied. Some prominent peaks of CK-BB concetrations were found in patients' outcame (Spearman correlation coefficient r-s=0.618, p<0,01). Although our results indicate that the measurement of CK-BB concentrations cannot be considered a sensitive marker of stroke, the significant correlation between serum CK-BB values and outcome suggests that high CK-BB levels could be a sign of worse prognosis in patients with cerebrovascular accidents

  18. Security analysis of an untrusted source for quantum key distribution: passive approach

    International Nuclear Information System (INIS)

    Zhao Yi; Qi Bing; Lo, H-K; Qian Li

    2010-01-01

    We present a passive approach to the security analysis of quantum key distribution (QKD) with an untrusted source. A complete proof of its unconditional security is also presented. This scheme has significant advantages in real-life implementations as it does not require fast optical switching or a quantum random number generator. The essential idea is to use a beam splitter to split each input pulse. We show that we can characterize the source using a cross-estimate technique without active routing of each pulse. We have derived analytical expressions for the passive estimation scheme. Moreover, using simulations, we have considered four real-life imperfections: additional loss introduced by the 'plug and play' structure, inefficiency of the intensity monitor noise of the intensity monitor, and statistical fluctuation introduced by finite data size. Our simulation results show that the passive estimate of an untrusted source remains useful in practice, despite these four imperfections. Also, we have performed preliminary experiments, confirming the utility of our proposal in real-life applications. Our proposal makes it possible to implement the 'plug and play' QKD with the security guaranteed, while keeping the implementation practical.

  19. Continuous-variable measurement-device-independent quantum key distribution with photon subtraction

    Science.gov (United States)

    Ma, Hong-Xin; Huang, Peng; Bai, Dong-Yun; Wang, Shi-Yu; Bao, Wan-Su; Zeng, Gui-Hua

    2018-04-01

    It has been found that non-Gaussian operations can be applied to increase and distill entanglement between Gaussian entangled states. We show the successful use of the non-Gaussian operation, in particular, photon subtraction operation, on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol. The proposed method can be implemented based on existing technologies. Security analysis shows that the photon subtraction operation can remarkably increase the maximal transmission distance of the CV-MDI-QKD protocol, which precisely make up for the shortcoming of the original CV-MDI-QKD protocol, and one-photon subtraction operation has the best performance. Moreover, the proposed protocol provides a feasible method for the experimental implementation of the CV-MDI-QKD protocol.

  20. Robust Multiparty Quantum Secret Key Sharing Over Two Collective-Noise Channels via Three-Photon Mixed States

    International Nuclear Information System (INIS)

    Wang Zhangyin; Yuan Hao; Gao Gan; Shi Shouhua

    2006-01-01

    We present a robust (n,n)-threshold scheme for multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states. In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.

  1. Quantum steganography with noisy quantum channels

    International Nuclear Information System (INIS)

    Shaw, Bilal A.; Brun, Todd A.

    2011-01-01

    Steganography is the technique of hiding secret information by embedding it in a seemingly ''innocent'' message. We present protocols for hiding quantum information by disguising it as noise in a codeword of a quantum error-correcting code. The sender (Alice) swaps quantum information into the codeword and applies a random choice of unitary operation, drawing on a secret random key she shares with the receiver (Bob). Using the key, Bob can retrieve the information, but an eavesdropper (Eve) with the power to monitor the channel, but without the secret key, cannot distinguish the message from channel noise. We consider two types of protocols: one in which the hidden quantum information is stored locally in the codeword, and another in which it is embedded in the space of error syndromes. We analyze how difficult it is for Eve to detect the presence of secret messages, and estimate rates of steganographic communication and secret key consumption for specific protocols and examples of error channels. We consider both the case where there is no actual noise in the channel (so that all errors in the codeword result from the deliberate actions of Alice), and the case where the channel is noisy and not controlled by Alice and Bob.

  2. A Key Experiment of Quantum Optics: The Transfer of Spin Angular Momentum from Photons to a Birefringent Particle

    Energy Technology Data Exchange (ETDEWEB)

    Frins, E [Universidad de la Republica, Montevideo (Uruguay); Dultz, W [J.W.v.Goethe Universitaet Frankfurt/Main (Germany); Schmitzer, H, E-mail: requalivahanus@t-online.de [Xavier University, Cincinnati (United States)

    2011-01-01

    Rotating small birefringent particles with the spin angular momentum of light is a key experiment of quantum optics. We derive the equation of motion of small retarders in viscose liquids, demonstrate their some times irregular rotation in polarized light, and discuss possible technical applications.

  3. A model of quantum communication device for quantum hashing

    International Nuclear Information System (INIS)

    Vasiliev, A

    2016-01-01

    In this paper we consider a model of quantum communications between classical computers aided with quantum processors, connected by a classical and a quantum channel. This type of communications implying both classical and quantum messages with moderate use of quantum processing is implicitly used in many quantum protocols, such as quantum key distribution or quantum digital signature. We show that using the model of a quantum processor on multiatomic ensembles in the common QED cavity we can speed up quantum hashing, which can be the basis of quantum digital signature and other communication protocols. (paper)

  4. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    Science.gov (United States)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Hübel, Hannes; Jennewein, Thomas

    2011-12-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  5. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    International Nuclear Information System (INIS)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Huebel, Hannes; Jennewein, Thomas

    2011-01-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  6. Perbandingan Granisetron 0,01 mg/KgBb dengan Ondansetron 0,08 Mg/Kg.Bb Untuk Mencegah Mual Muntah Pascaoperasi Dini Mastektomi Radikal Modifikasi

    Directory of Open Access Journals (Sweden)

    Budi Fitriyana

    2013-04-01

    Full Text Available Postoperative nausea and vomiting not only cause discomfort to the patient, but also lead to electrolyte imbalance, regurgitation and aspiration, bleeding and loss of surgical sutures. Patients who experience postoperative nausea and vomiting will require further attention and treatment which of course increases the cost of medical services. Women who underwent mastectomy with accompanying decision underarm lymph nodes have a high risk of postoperative nausea and vomiting. Many anti-vomiting are given including antihistamines, butyrophenon, and dopamine receptor antagonists have been reported to have undesirable side effects including excessive sedation, hypotension, dry mouth, dysphoria, hallucinations and extrapyramidal effects. 5 HT3 receptor antagonists provide a major advancement for treatment of postoperative nausea and vomiting due to fewer side effects when compared with anti-vomiting medications before. This study will compare the two drugs 5 HT3 receptor antagonist granisetron with ondansetron in preventing postoperative nausea and vomiting modified radical mastectomy early. Conducted research on 58 patients ASA I and II modified radical mastectomy is performed under general anesthesia. Sampling was carried out using double-blind randomized controlled trial. Samples were divided into two groups by block randomization. Group G is given granisetron 0.01 gr / kg.bb and group O is given ondansetron 0.08 mg / kg.bb. Drug treatment is administered intravenously 30 minutes before the surgery ended on a complete evaluation of blood pressure, heart rate, oxygen saturation and length of surgery. Postoperative nausea and vomiting shortly after surgery assessed every hour until 6 hours after surgery (early postoperative nausea and vomiting to 4 scale (0-3. Data were analyzed by t-test, Chi-square test, Mann-Whitney test and Fisher's Exact test on Windows SPSS ver.16 The results suggest there is a tendency complaints of postoperative nausea and

  7. Field and long-term demonstration of a wide area quantum key distribution network.

    Science.gov (United States)

    Wang, Shuang; Chen, Wei; Yin, Zhen-Qiang; Li, Hong-Wei; He, De-Yong; Li, Yu-Hu; Zhou, Zheng; Song, Xiao-Tian; Li, Fang-Yi; Wang, Dong; Chen, Hua; Han, Yun-Guang; Huang, Jing-Zheng; Guo, Jun-Fu; Hao, Peng-Lei; Li, Mo; Zhang, Chun-Mei; Liu, Dong; Liang, Wen-Ye; Miao, Chun-Hua; Wu, Ping; Guo, Guang-Can; Han, Zheng-Fu

    2014-09-08

    A wide area quantum key distribution (QKD) network deployed on communication infrastructures provided by China Mobile Ltd. is demonstrated. Three cities and two metropolitan area QKD networks were linked up to form the Hefei-Chaohu-Wuhu wide area QKD network with over 150 kilometers coverage area, in which Hefei metropolitan area QKD network was a typical full-mesh core network to offer all-to-all interconnections, and Wuhu metropolitan area QKD network was a representative quantum access network with point-to-multipoint configuration. The whole wide area QKD network ran for more than 5000 hours, from 21 December 2011 to 19 July 2012, and part of the network stopped until last December. To adapt to the complex and volatile field environment, the Faraday-Michelson QKD system with several stability measures was adopted when we designed QKD devices. Through standardized design of QKD devices, resolution of symmetry problem of QKD devices, and seamless switching in dynamic QKD network, we realized the effective integration between point-to-point QKD techniques and networking schemes.

  8. bb̅ud̅ four-quark systems in the Born-Oppenheimer approximation: prospects and challenges

    Science.gov (United States)

    Peters, Antje; Bicudo, Pedro; Wagner, Marc

    2018-03-01

    We summarize previous work on b̅b̅ud four-quark systems in the Born-Oppenheimer approximation and discuss first steps towards an extension to the theoretically more challenging bb̅ud̅ system. Strategies to identify a possibly existing bb̅ud̅ bound state are discussed and first numerical results are presented.

  9. Development of authentication code for multi-access optical code division multiplexing based quantum key distribution

    Science.gov (United States)

    Taiwo, Ambali; Alnassar, Ghusoon; Bakar, M. H. Abu; Khir, M. F. Abdul; Mahdi, Mohd Adzir; Mokhtar, M.

    2018-05-01

    One-weight authentication code for multi-user quantum key distribution (QKD) is proposed. The code is developed for Optical Code Division Multiplexing (OCDMA) based QKD network. A unique address assigned to individual user, coupled with degrading probability of predicting the source of the qubit transmitted in the channel offer excellent secure mechanism against any form of channel attack on OCDMA based QKD network. Flexibility in design as well as ease of modifying the number of users are equally exceptional quality presented by the code in contrast to Optical Orthogonal Code (OOC) earlier implemented for the same purpose. The code was successfully applied to eight simultaneous users at effective key rate of 32 bps over 27 km transmission distance.

  10. Post-Quantum Cryptography

    DEFF Research Database (Denmark)

    Gauthier Umana, Valérie

    . The public key cryptosystems that can resist these emerging attacks are called quantum resistant or post-quantum cryptosystems. There are mainly four classes of public-key cryptography that are believed to resist classical and quantum attacks: code-based cryptography, hash-based cryptography, lattice......-based cryptography and multivariate public-key cryptography. In this thesis, we focus on the rst two classes. In the rst part, we introduce coding theory and give an overview of code-based cryptography. The main contribution is an attack on two promising variants of McEliece's cryptosystem, based on quasi...

  11. Self-referenced continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Wang, Yijun; Wang, Xudong; Li, Jiawei; Huang, Duan; Zhang, Ling; Guo, Ying

    2018-05-01

    We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.

  12. Energy control centres and traction power management of the OeBB infrastructure; Energieleitstellen und Traktionsstrommanagement der OeBB-Infrastruktur

    Energy Technology Data Exchange (ETDEWEB)

    Gammer, Michael; Heinze, Florian [OeBB-Infrastruktur AG, Vienna (Austria). Geschaeftsbereich Energie

    2013-04-15

    According to the OeBB control centre concept, the currently four operations management sites for the 15 kV railway power network will be reduced to just two locations which will be reoriented to operate as energy control centres. For the support of the operators, tools have been developed under the title traction power management, which are based on combined simulations of overhead line network and train operations. (orig.)

  13. Bb4l event generator, interferences and off-shell effects

    CERN Document Server

    Peyruchat, Leo Paul

    2017-01-01

    Proton-proton collisions happening in LHC create lots of data. To understand the underlying physics behind these events, the real data must be compared to simulated events. A new generator,called the bb4l model, is able to simulate collisions happening in LHC with new interesting features regarding process creating two W bosons and two b quarks. One of them is that it takes interferences between different processes into account. Such effects have always been neglected in the case of top pair or single top production, but with the increasing sensitivity of the detectors it is becoming important to know precisely their amplitude. The goal of this study is to separate events generated with bb4l into different categories, and then to look at many variables and look for differences between categories.

  14. Duality Quantum Information and Duality Quantum Communication

    International Nuclear Information System (INIS)

    Li, C. Y.; Wang, W. Y.; Wang, C.; Song, S. Y.; Long, G. L.

    2011-01-01

    Quantum mechanical systems exhibit particle wave duality property. This duality property has been exploited for information processing. A duality quantum computer is a quantum computer on the move and passing through a multi-slits. It offers quantum wave divider and quantum wave combiner operations in addition to those allowed in an ordinary quantum computer. It has been shown that all linear bounded operators can be realized in a duality quantum computer, and a duality quantum computer with n qubits and d-slits can be realized in an ordinary quantum computer with n qubits and a qudit in the so-called duality quantum computing mode. The quantum particle-wave duality can be used in providing secure communication. In this paper, we will review duality quantum computing and duality quantum key distribution.

  15. Air rifles are more than toys: BB gun-related traumatic brain injury.

    Science.gov (United States)

    Klopotek, Blaine; Weibley, Richard; Chapados, Rene

    2014-12-01

    Gunshot wounds are traumatic events that emergency departments around the country treat on a daily basis. An increasing number of these wounds are being caused by air rifles that shoot ball bearings (ie, BB guns) and, although uncommon, the results can be fatal. The general public and most practitioners may not realize the damage these "toys" can inflict. This article highlights an unfortunate event involving a BB gun accidentally discharged at close range and the consequences. Data from recent and older studies are discussed regarding the firepower of these guns and their potential for injury. Copyright 2014, SLACK Incorporated.

  16. Evaluating the cellular targets of anti-4-1BB agonist antibody during immunotherapy of a pre-established tumor in mice.

    Directory of Open Access Journals (Sweden)

    Gloria H Y Lin

    2010-06-01

    Full Text Available Manipulation of the immune system represents a promising avenue for cancer therapy. Rational advances in immunotherapy of cancer will require an understanding of the precise correlates of protection. Agonistic antibodies against the tumor necrosis factor receptor family member 4-1BB are emerging as a promising tool in cancer therapy, with evidence that these antibodies expand both T cells as well as innate immune cells. Depletion studies have suggested that several cell types can play a role in these immunotherapeutic regimens, but do not reveal which cells must directly receive the 4-1BB signals for effective therapy.We show that re-activated memory T cells are superior to resting memory T cells in control of an 8-day pre-established E.G7 tumor in mice. We find that ex vivo activation of the memory T cells allows the activated effectors to continue to divide and enter the tumor, regardless of antigen-specificity; however, only antigen-specific reactivated memory T cells show any efficacy in tumor control. When agonistic anti-4-1BB antibody is combined with this optimized adoptive T cell therapy, 80% of mice survive and are fully protected from tumor rechallenge. Using 4-1BB-deficient mice and mixed bone marrow chimeras, we find that it is sufficient to have 4-1BB only on the endogenous host alphabeta T cells or only on the transferred T cells for the effects of anti-4-1BB to be realized. Conversely, although multiple immune cell types express 4-1BB and both T cells and APC expand during anti-4-1BB therapy, 4-1BB on cells other than alphabeta T cells is neither necessary nor sufficient for the effect of anti-4-1BB in this adoptive immunotherapy model.This study establishes alphabeta T cells rather than innate immune cells as the critical target in anti-4-1BB therapy of a pre-established tumor. The study also demonstrates that ex vivo activation of memory T cells prior to infusion allows antigen-specific tumor control without the need for

  17. Improvement of two-way continuous-variable quantum key distribution using optical amplifiers

    International Nuclear Information System (INIS)

    Zhang, Yi-Chen; Yu, Song; Gu, Wanyi; Li, Zhengyu; Sun, Maozhu; Peng, Xiang; Guo, Hong; Weedbrook, Christian

    2014-01-01

    The imperfections of a receiver's detector affect the performance of two-way continuous-variable (CV) quantum key distribution (QKD) protocols and are difficult to adjust in practical situations. We propose a method to improve the performance of two-way CV-QKD by adding a parameter-adjustable optical amplifier at the receiver. A security analysis is derived against a two-mode collective entangling cloner attack. Our simulations show that the proposed method can improve the performance of protocols as long as the inherent noise of the amplifier is lower than a critical value, defined as the tolerable amplifier noise. Furthermore, the optimal performance can approach the scenario where a perfect detector is used. (paper)

  18. Security of continuous-variable quantum key distribution: towards a de Finetti theorem for rotation symmetry in phase space

    International Nuclear Information System (INIS)

    Leverrier, A; Karpov, E; Cerf, N J; Grangier, P

    2009-01-01

    Proving the unconditional security of quantum key distribution (QKD) is a highly challenging task as one needs to determine the most efficient attack compatible with experimental data. This task is even more demanding for continuous-variable QKD as the Hilbert space where the protocol is described is infinite dimensional. A possible strategy to address this problem is to make an extensive use of the symmetries of the protocol. In this paper, we investigate a rotation symmetry in phase space that is particularly relevant to continuous-variable QKD, and explore the way towards a new quantum de Finetti theorem that would exploit this symmetry and provide a powerful tool to assess the security of continuous-variable protocols. As a first step, a single-party asymptotic version of this quantum de Finetti theorem in phase space is derived.

  19. Depressed glucose utilization in lungs of BB wistar spontaneously diabetic rats

    International Nuclear Information System (INIS)

    Uhal, B.D.; Moxley, M.A.; Longmore, W.J.

    1986-01-01

    Lungs of BB wistar spontaneously diabetic rats were perfused with [ 14 C(U)]glucose in modified Krebs Ringer bicarbonate medium for 1.5 hours. Lungs from non-diabetic BB Wistar rats were perfused simultaneously and served as controls. The perfusions were terminated by rapid freezing of the tissue in liquid N 2 followed by separation of surfactant and residual lung fractions. The rates of glucose incorporation into surfactant DSPC, PG, and PE were decreased 4.7, 2.4 and 2.5-fold, respectively, in lungs of spontaneously diabetic rats when expressed as final product specific activities. The rate of glucose incorporation into residual PC was also reduced by 2.3-fold. Expressed as moles incorporated per gram wet weight of lung, incorporations into surfactant DSPC, PG and residual PC were also reduced by 4.1, 6.3 and 3.8-fold respectively. These data; (1) agree with previous studies of the lungs of streptozotocin and alloxan-diabetic rats; (2) show that the depressed glucose utilization for lipid synthesis observed previously is not due to streptozotocin or alloxan toxicity; (3) suggest that the BB Wistar rat will provide a useful model for the study of the effects of insulin-dependent diabetes on lung metabolism

  20. Quantum quincunx in cavity quantum electrodynamics

    International Nuclear Information System (INIS)

    Sanders, Barry C.; Bartlett, Stephen D.; Tregenna, Ben; Knight, Peter L.

    2003-01-01

    We introduce the quantum quincunx, which physically demonstrates the quantum walk and is analogous to Galton's quincunx for demonstrating the random walk by employing gravity to draw pellets through pegs on a board, thereby yielding a binomial distribution of final peg locations. In contradistinction to the theoretical studies of quantum walks over orthogonal lattice states, we introduce quantum walks over nonorthogonal lattice states (specifically, coherent states on a circle) to demonstrate that the key features of a quantum walk are observable albeit for strict parameter ranges. A quantum quincunx may be realized with current cavity quantum electrodynamics capabilities, and precise control over decoherence in such experiments allows a remarkable decrease in the position noise, or spread, with increasing decoherence

  1. Yukawa corrections from PGBs in OGTC model to the process γγ→bb-bar

    International Nuclear Information System (INIS)

    Huang Jinshu; Song Taiping; Song Haizhen; Lu gongru

    2000-01-01

    The Yukawa corrections from the pseudo-Goldstone bosons (PGBs) in the one generation technicolor (OGTC) model to the process γγ→bb-bar are calculated. The authors find the corrections from the PGBs to the cross section γγ→bb-bar are more than 10% in the certain parameter values region. The maximum of the relative corrections to the process e + e - →γγ→bb-bar may reach -51% in laser back-scattering photos mode, and is only -17.9% in Beamstrahlung photons mode. The corrections are greatly larger the contributions from the relevant particles in the standard model and the supersymmetric model. It can be considered as a signatures of finding the technicolor at the next-generation high energy photons collision

  2. Quantum communication with photons

    International Nuclear Information System (INIS)

    Tittel, W.

    2005-01-01

    Full text: The discovery that transmission of information encoded into single quantum systems enables new forms of communication let to the emergence of the domain of quantum communication. During the last ten years, various key experiments based on photons as carrier of the quantum information have been realized. Today, quantum cryptography systems based on faint laser pulses can be purchased commercially, bi-partite entanglement has been distributed over long distances and has been used for quantum key distribution, and quantum purification, teleportation and entanglement swapping have been demonstrated. I will give a general introduction into this fascinating field and will review experimental achievements in the domain of quantum communication with discrete two-level quantum systems (qubits) encoded into photons. (author)

  3. Demonstration of free-space reference frame independent quantum key distribution

    International Nuclear Information System (INIS)

    Wabnig, J; Bitauld, D; Li, H W; Niskanen, A O; Laing, A; O'Brien, J L

    2013-01-01

    Quantum key distribution (QKD) is moving from research laboratories towards applications. As computing becomes more mobile, cashless as well as cardless payment solutions are introduced. A possible route to increase the security of wireless communications is to incorporate QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme. The scheme tolerates an unknown phase between logical states that vary slowly compared to the rate of particle repetition. Here we experimentally demonstrate the feasibility of RFI QKD over a free-space link in a prepare and measure scheme using polarization encoding. We extend the security analysis of the RFI QKD scheme to be able to deal with uncalibrated devices and a finite number of measurements. Together these advances are an important step towards mass production of handheld QKD devices. (paper)

  4. Quantum key distribution with an efficient countermeasure against correlated intensity fluctuations in optical pulses

    Science.gov (United States)

    Yoshino, Ken-ichiro; Fujiwara, Mikio; Nakata, Kensuke; Sumiya, Tatsuya; Sasaki, Toshihiko; Takeoka, Masahiro; Sasaki, Masahide; Tajima, Akio; Koashi, Masato; Tomita, Akihisa

    2018-03-01

    Quantum key distribution (QKD) allows two distant parties to share secret keys with the proven security even in the presence of an eavesdropper with unbounded computational power. Recently, GHz-clock decoy QKD systems have been realized by employing ultrafast optical communication devices. However, security loopholes of high-speed systems have not been fully explored yet. Here we point out a security loophole at the transmitter of the GHz-clock QKD, which is a common problem in high-speed QKD systems using practical band-width limited devices. We experimentally observe the inter-pulse intensity correlation and modulation pattern-dependent intensity deviation in a practical high-speed QKD system. Such correlation violates the assumption of most security theories. We also provide its countermeasure which does not require significant changes of hardware and can generate keys secure over 100 km fiber transmission. Our countermeasure is simple, effective and applicable to wide range of high-speed QKD systems, and thus paves the way to realize ultrafast and security-certified commercial QKD systems.

  5. Diagnostic value of serum creatine kinase-BB for acute meningitis in adults

    Directory of Open Access Journals (Sweden)

    Seyed Mohammad Alavi

    2017-01-01

    Full Text Available Objective: To find out an easy and feasible test instead of cerebrospinal fluid analysis for the diagnosis of acute meningitis. Methods: This cross-sectional study was conducted in 2013 in Ahvaz, a city located in the Southwest Iran including 75 patients with clinical diagnosis of fever, headache, vomiting and neck stiffness suspected to have acute meningitis based on cerebrospinal fluid analysis. In the beginning, the patients were divided into two categories as acute meningitis, and non-acute meningitis. Then, 5 L of blood was taken from each patient to determine serum creatine kinase isoenzyme-BB by using ELISA method. After that, the related data including demographics, clinical and laboratory results were analyzed by SPSS software version 16 using Chi-square test for qualitative variables and student’s t-test for quantitative variables. Results: Among the total 75 patients, 37 (49.3% were males and 38 (50.7% were females including 45 patients (60% with acute meningitis and 30 patients (40% without acute meningitis. On the other hand, CK-BB serum levels in acute meningitis and non-acute meningitis patients were 18.23 ± 7.56 and 2.67 ± 1.62, respectively, so significant difference was found between acute meningitis group and non-acute meningitis group (P < 0.000 1. Conclusions: Serum creatine kinase isoenzyme-BB test is a useful test to differentiate acute meningitis from non-acute meningitis among suspected cases of meningitis disease, so measuring the CK-BB serum level in Iran's health system with an expanded health setting especially in remote areas will be useful and helpful in prompt diagnosis and treatment of the acute meningitis.

  6. One way quantum repeaters with quantum Reed-Solomon codes

    OpenAIRE

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang

    2018-01-01

    We show that quantum Reed-Solomon codes constructed from classical Reed-Solomon codes can approach the capacity on the quantum erasure channel of $d$-level systems for large dimension $d$. We study the performance of one-way quantum repeaters with these codes and obtain a significant improvement in key generation rate compared to previously investigated encoding schemes with quantum parity codes and quantum polynomial codes. We also compare the three generation of quantum repeaters using quan...

  7. Quantum-chaotic cryptography

    Science.gov (United States)

    de Oliveira, G. L.; Ramos, R. V.

    2018-03-01

    In this work, it is presented an optical scheme for quantum key distribution employing two synchronized optoelectronic oscillators (OEO) working in the chaotic regime. The produced key depends on the chaotic dynamic, and the synchronization between Alice's and Bob's OEOs uses quantum states. An attack on the synchronization signals will disturb the synchronization of the chaotic systems increasing the error rate in the final key.

  8. Performance of various quantum-key-distribution systems using 1.55-μm up-conversion single-photon detectors

    International Nuclear Information System (INIS)

    Diamanti, Eleni; Takesue, Hiroki; Honjo, Toshimori; Inoue, Kyo; Yamamoto, Yoshihisa

    2005-01-01

    We compare the performance of various quantum-key-distribution (QKD) systems using a single-photon detector, which combines frequency up-conversion in a periodically poled lithium niobate waveguide and a silicon avalanche photodiode (APD). The comparison is based on the secure communication rate as a function of distance for three QKD protocols: the Bennett-Brassard 1984, the Bennett-Brassard-Mermin 1992, and the coherent differential-phase-shift keying protocols. We show that the up-conversion detector allows for higher communication rates and longer communication distances than the commonly used InGaAs/InP APD for all three QKD protocols

  9. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Radchenko, I V; Kravtsov, K S; Kulik, S P; Molotkov, S N

    2014-01-01

    Quantum key distribution (QKD) is a concept of secret key exchange supported by fundamentals of quantum physics. Its perfect realization offers unconditional key security, however, known practical schemes are potentially vulnerable if the quantum channel loss exceeds a certain realization-specific bound. This discrepancy is caused by the fact that any practical photon source has a non-zero probability of emitting two or more photons at a time, while theory needs exactly one. We report an essentially different QKD scheme based on both quantum physics and theory of relativity. It works flawlessly with practical photon sources at arbitrary large channel loss. Our scheme is naturally tailored for free-space optical channels, and may be used in ground-to-satellite communications, where losses are prohibitively large and unpredictable for conventional QKD. (letters)

  10. Passive measurement-device-independent quantum key distribution with orbital angular momentum and pulse position modulation

    Science.gov (United States)

    Wang, Lian; Zhou, Yuan-yuan; Zhou, Xue-jun; Chen, Xiao

    2018-03-01

    Based on the orbital angular momentum and pulse position modulation, we present a novel passive measurement-device-independent quantum key distribution (MDI-QKD) scheme with the two-mode source. Combining with the tight bounds of the yield and error rate of single-photon pairs given in our paper, we conduct performance analysis on the scheme with heralded single-photon source. The numerical simulations show that the performance of our scheme is significantly superior to the traditional MDI-QKD in the error rate, key generation rate and secure transmission distance, since the application of orbital angular momentum and pulse position modulation can exclude the basis-dependent flaw and increase the information content for each single photon. Moreover, the performance is improved with the rise of the frame length. Therefore, our scheme, without intensity modulation, avoids the source side channels and enhances the key generation rate. It has greatly utility value in the MDI-QKD setups.

  11. Free-Space Quantum Key Distribution with a High Generation Rate KTP Waveguide Photon-Pair Source

    Science.gov (United States)

    Wilson, J.; Chaffee, D.; Wilson, N.; Lekki, J.; Tokars, R.; Pouch, J.; Lind, A.; Cavin, J.; Helmick, S.; Roberts, T.; hide

    2016-01-01

    NASA awarded Small Business Innovative Research (SBIR) contracts to AdvR, Inc to develop a high generation rate source of entangled photons that could be used to explore quantum key distribution (QKD) protocols. The final product, a photon pair source using a dual-element periodically- poled potassium titanyl phosphate (KTP) waveguide, was delivered to NASA Glenn Research Center in June of 2015. This paper describes the source, its characterization, and its performance in a B92 (Bennett, 1992) protocol QKD experiment.

  12. Dual-signal amplification strategy for ultrasensitive chemiluminescence detection of PDGF-BB in capillary electrophoresis.

    Science.gov (United States)

    Cao, Jun-Tao; Wang, Hui; Ren, Shu-Wei; Chen, Yong-Hong; Liu, Yan-Ming

    2015-12-01

    Many efforts have been made toward the achievement of high sensitivity in capillary electrophoresis coupled with chemiluminescence detection (CE-CL). This work describes a novel dual-signal amplification strategy for highly specific and ultrasensitive CL detection of human platelet-derived growth factor-BB (PDGF-BB) using both aptamer and horseradish peroxidase (HRP) modified gold nanoparticles (HRP-AuNPs-aptamer) as nanoprobes in CE. Both AuNPs and HRP in the nanoprobes could amplify the CL signals in the luminol-H2 O2 CL system, owing to the excellent catalytic behavior of AuNPs and HRP in the CL system. Meanwhile, the high affinity of aptamer modified on the AuNPs allows detection with high specificity. As proof-of-concept, the proposed method was employed to quantify the concentration of PDGF-BB from 0.50 to 250 fm with a detection limit of 0.21 fm. The applicability of the assay was further demonstrated in the analysis of PDGF-BB in human serum samples with acceptable accuracy and reliability. The result of this study exhibits distinct advantages, such as high sensitivity, good specificity, simplicity, and very small sample consumption. The good performances of the proposed strategy provide a powerful avenue for ultrasensitive detection of rare proteins in biological sample, showing great promise in biochemical analysis. Copyright © 2015 John Wiley & Sons, Ltd.

  13. One-way quantum repeaters with quantum Reed-Solomon codes

    Science.gov (United States)

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang

    2018-05-01

    We show that quantum Reed-Solomon codes constructed from classical Reed-Solomon codes can approach the capacity on the quantum erasure channel of d -level systems for large dimension d . We study the performance of one-way quantum repeaters with these codes and obtain a significant improvement in key generation rate compared to previously investigated encoding schemes with quantum parity codes and quantum polynomial codes. We also compare the three generations of quantum repeaters using quantum Reed-Solomon codes and identify parameter regimes where each generation performs the best.

  14. First observation of forward Z→bb¯ production in pp collisions at s=8 TeV

    Directory of Open Access Journals (Sweden)

    R. Aaij

    2018-01-01

    Full Text Available The decay Z→bb¯ is reconstructed in pp collision data, corresponding to 2 fb−1 of integrated luminosity, collected by the LHCb experiment at a centre-of-mass energy of s=8 TeV. The product of the Z production cross-section and the Z→bb¯ branching fraction is measured for candidates in the fiducial region defined by two particle-level b-quark jets with pseudorapidities in the range 2.220 GeV and dijet invariant mass in the range 45bb¯ events, where the uncertainty is statistical, a production cross-section times branching fraction of 332±46±59 pb is obtained, where the first uncertainty is statistical and the second systematic. The measured significance of the signal yield is 6.0 standard deviations. This measurement represents the first observation of the Z→bb¯ production in the forward region of pp collisions.

  15. Fourth-generation effects in Z0 to bb-bar decay

    International Nuclear Information System (INIS)

    Ma Wengan; Xu Zizong

    1991-01-01

    Possible fourth generation effects in partial widths in Z 0 into bb-bar decay are discussed with the consideration of all quark mixing within the minimal standard model. We show that it is possible to disentangle the effects from the fourth generation. (author)

  16. Quantum mechanics - a key to understanding magnetism

    International Nuclear Information System (INIS)

    Van Vleck, J.H.

    1978-01-01

    A translation is presented of J.H. van Vleck's lecture read at the 1977 Nobel Prize avarding ceremony. The basic results obtained using quantum mechanics in solving the problems of magnetism and especially paramagnetism are chronologically arranged. (Z.J.)

  17. Quantum Secure Dialogue with Quantum Encryption

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2014-01-01

    How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice. (general)

  18. Weak randomness in device independent quantum key distribution and the advantage of using high dimensional entanglement

    OpenAIRE

    Huber, Marcus; Pawlowski, Marcin

    2013-01-01

    We show that in device independent quantum key distribution protocols the privacy of randomness is of crucial importance. For sublinear test sample sizes even the slightest guessing probability by an eavesdropper will completely compromise security. We show that a combined attack exploiting test sample and measurement choices compromises the security even with a linear size test sample and otherwise device independent security considerations. We explicitly derive the sample size needed to ret...

  19. Security analysis of orthogonal-frequency-division-multiplexing-based continuous-variable quantum key distribution with imperfect modulation

    Science.gov (United States)

    Zhang, Hang; Mao, Yu; Huang, Duan; Li, Jiawei; Zhang, Ling; Guo, Ying

    2018-05-01

    We introduce a reliable scheme for continuous-variable quantum key distribution (CV-QKD) by using orthogonal frequency division multiplexing (OFDM). As a spectrally efficient multiplexing technique, OFDM allows a large number of closely spaced orthogonal subcarrier signals used to carry data on several parallel data streams or channels. We place emphasis on modulator impairments which would inevitably arise in the OFDM system and analyze how these impairments affect the OFDM-based CV-QKD system. Moreover, we also evaluate the security in the asymptotic limit and the Pirandola-Laurenza-Ottaviani-Banchi upper bound. Results indicate that although the emergence of imperfect modulation would bring about a slight decrease in the secret key bit rate of each subcarrier, the multiplexing technique combined with CV-QKD results in a desirable improvement on the total secret key bit rate which can raise the numerical value about an order of magnitude.

  20. Practical continuous-variable quantum key distribution without finite sampling bandwidth effects.

    Science.gov (United States)

    Li, Huasheng; Wang, Chao; Huang, Peng; Huang, Duan; Wang, Tao; Zeng, Guihua

    2016-09-05

    In a practical continuous-variable quantum key distribution system, finite sampling bandwidth of the employed analog-to-digital converter at the receiver's side may lead to inaccurate results of pulse peak sampling. Then, errors in the parameters estimation resulted. Subsequently, the system performance decreases and security loopholes are exposed to eavesdroppers. In this paper, we propose a novel data acquisition scheme which consists of two parts, i.e., a dynamic delay adjusting module and a statistical power feedback-control algorithm. The proposed scheme may improve dramatically the data acquisition precision of pulse peak sampling and remove the finite sampling bandwidth effects. Moreover, the optimal peak sampling position of a pulse signal can be dynamically calibrated through monitoring the change of the statistical power of the sampled data in the proposed scheme. This helps to resist against some practical attacks, such as the well-known local oscillator calibration attack.

  1. Intercept-resend attacks in the Bennett-Brassard 1984 quantum-key-distribution protocol with weak coherent pulses

    International Nuclear Information System (INIS)

    Curty, Marcos; Luetkenhaus, Norbert

    2005-01-01

    Unconditional security proofs of the Bennett-Brassard 1984 protocol of quantum key distribution have been obtained recently. These proofs cover also practical implementations that utilize weak coherent pulses in the four signal polarizations. Proven secure rates leave open the possibility that new proofs or new public discussion protocols will obtain larger rates over increased distance. In this paper we investigate limits to the error rate and signal losses that can be tolerated by future protocols and proofs

  2. Towards the first B[B0(s) → μ+μ-] measurements with the LHCb detector

    International Nuclear Information System (INIS)

    Adrover Pacheco, C.

    2012-01-01

    The rare decays B 0 s → μ + μ - are benchmark channels to constrain models beyond the Standard Model (BSM) with a larger Higgs sector. In the SM, the branching fraction of these decays is predicted with a good accuracy: B(B 0 s → μ + μ - )=(3.2±0.2)*10 -9 and B(B 0 → μ + μ - )=(0.10±0.01)*10 -10 . Any deviation from these values can lead to indications of physics BSM. The core of this thesis comprises two main topics: the background rejection and the signal yields extraction. We have optimized a multivariate classifier based on the boosted decision trees technique allowing for a drastic reduction of the B→h + h' - (h=p,K) background. After the selection process, about 76% of the combinatorial background for B 0 s → μ + μ - is removed, while keeping a signal efficiency of about 92%. A further discrimination between signal and background is accomplished with another multivariate classifier optimized to have a large background rejection in the low signal efficiency region. The work presented in this thesis describes the optimization of a boosted decision trees classifier that suppresses 99.9% of the background, after the afore-mentioned selection process, for a signal efficiency of 50%. We have proposed a method to estimate the signal yields present in our data sample using an extended maximum likelihood fit. The validation of the fit using simulation reflects the proper estimation of the statistical uncertainties, and systematic uncertainties have been carefully studied and taken into account in the final results for the 2011 1 fb -1 data sample: B(B 0 s → μ + μ - )=(1.4(+1.6-1.1)(stat)(+0.5-0.8)(syst))*10 -9 and B(B 0 → μ + μ - )=(0.3(+0.5-0.4)(stat)(+0.4-0.3)(syst))*10 -9 . Given the lack of signal evidence, upper limits on the branching fractions are computed: B(B 0 s → μ + μ - ) -9 and B(B 0 → μ + μ - ) -10 , which are the most restrictive limits up to date. (author)

  3. Parameter optimization in biased decoy-state quantum key distribution with both source errors and statistical fluctuations

    Science.gov (United States)

    Zhu, Jian-Rong; Li, Jian; Zhang, Chun-Mei; Wang, Qin

    2017-10-01

    The decoy-state method has been widely used in commercial quantum key distribution (QKD) systems. In view of the practical decoy-state QKD with both source errors and statistical fluctuations, we propose a universal model of full parameter optimization in biased decoy-state QKD with phase-randomized sources. Besides, we adopt this model to carry out simulations of two widely used sources: weak coherent source (WCS) and heralded single-photon source (HSPS). Results show that full parameter optimization can significantly improve not only the secure transmission distance but also the final key generation rate. And when taking source errors and statistical fluctuations into account, the performance of decoy-state QKD using HSPS suffered less than that of decoy-state QKD using WCS.

  4. Tonic 4-1BB Costimulation in Chimeric Antigen Receptors Impedes T Cell Survival and Is Vector-Dependent

    Directory of Open Access Journals (Sweden)

    Diogo Gomes-Silva

    2017-10-01

    Full Text Available Antigen-independent tonic signaling by chimeric antigen receptors (CARs can increase differentiation and exhaustion of T cells, limiting their potency. Incorporating 4-1BB costimulation in CARs may enable T cells to resist this functional exhaustion; however, the potential ramifications of tonic 4-1BB signaling in CAR T cells remain unclear. Here, we found that tonic CAR-derived 4-1BB signaling can produce toxicity in T cells via continuous TRAF2-dependent activation of the nuclear factor κB (NF-κB pathway and augmented FAS-dependent cell death. This mechanism was amplified in a non-self-inactivating gammaretroviral vector through positive feedback on the long terminal repeat (LTR promoter, further enhancing CAR expression and tonic signaling. Attenuating CAR expression by substitution with a self-inactivating lentiviral vector minimized tonic signaling and improved T cell expansion and anti-tumor function. These studies illuminate the interaction between tonic CAR signaling and the chosen expression platform and identify inhibitory properties of the 4-1BB costimulatory domain that have direct implications for rational CAR design.

  5. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction

    Science.gov (United States)

    Leverrier, Anthony

    2017-05-01

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U (n ) (instead of the symmetric group Sn as in usual de Finetti theorems), and by introducing generalized S U (2 ,2 ) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  6. Entanglement of Gaussian states and the applicability to quantum key distribution over fading channels

    International Nuclear Information System (INIS)

    Usenko, Vladyslav C; Filip, Radim; Heim, Bettina; Peuntinger, Christian; Wittmann, Christoffer; Marquardt, Christoph; Leuchs, Gerd

    2012-01-01

    Entanglement properties of Gaussian states of light as well as the security of continuous variable quantum key distribution with Gaussian states in free-space fading channels are studied. These qualities are shown to be sensitive to the statistical properties of the transmittance distribution in the cases when entanglement is strong or when channel excess noise is present. Fading, i.e. transmission fluctuations, caused by beam wandering due to atmospheric turbulence, is a frequent challenge in free-space communication. We introduce a method of fading discrimination and subsequent post-selection of the corresponding sub-states and show that it can improve the entanglement resource and restore the security of the key distribution over a realistic fading link. Furthermore, the optimal post-selection strategy in combination with an optimized entangled resource is shown to drastically increase the protocol's robustness to excess noise, which is confirmed for experimentally measured fading channel characteristics. The stability of the result against finite data ensemble size and imperfect channel estimation is also addressed. (paper)

  7. Unambiguous state discrimination of two density matrices in quantum information theory

    International Nuclear Information System (INIS)

    Raynal, P.

    2008-01-01

    unambiguously discriminating any pair of geometrically uniform mixed states in four dimensions. This class of problems includes for example the discrimination of both the basis and the bit value mixed states in the BB84 QKD protocol with coherent states. (orig.)

  8. Quantum discord as a resource for quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano

    2014-11-07

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper.

  9. Multiple-Access Quantum-Classical Networks

    Science.gov (United States)

    Razavi, Mohsen

    2011-10-01

    A multi-user network that supports both classical and quantum communication is proposed. By relying on optical code-division multiple access techniques, this system offers simultaneous key exchange between multiple pairs of network users. A lower bound on the secure key generation rate will be derived for decoy-state quantum key distribution protocols.

  10. DELPHI results on the Z0 → bb-bar partial width and on the average B hadrons semileptonic branching ratio

    International Nuclear Information System (INIS)

    Bambade, P.

    1992-05-01

    Results from DELPHI on the Z 0 → bb-bar partial width (Γ ( bb-bar)) and on the average B hadron semileptonic branching ratio (B s.l. ) are reviewed. Prospects are given for improving these measurements, using different complementary techniques. A new and potentially powerful method for extracting the branching ratio R b with minimal errors is suggested, based on using the redundancy provided by two independent discriminators for bb-bar events. (R.P.) 12 refs., 3 figs

  11. REFIR/BB initial observations in the water vapour rotational band: Results from a field campaign

    International Nuclear Information System (INIS)

    Esposito, F.; Grieco, G.; Leone, L.; Restieri, R.; Serio, C.; Bianchini, G.; Palchetti, L.; Pellegrini, M.; Cuomo, V.; Masiello, G.; Pavese, G.

    2007-01-01

    There is a growing interest in the far infrared spectral region 17-50 μm as a remote sensing tool in atmospheric sciences, since this portion of the spectrum contains the characteristic molecular rotational band for water vapour. Much of the Earth energy lost to space is radiated through this spectral region. The Radiation Explorer in the Far InfraRed Breadboard (REFIR/BB) spectrometer was born because of the quest to make observations in the far infrared. REFIR/BB is a Fourier Transform Spectrometer with a sampling resolution of 0.5 cm -1 and it was tested for the first time in the field to check its reliability and radiometric performance. The field campaign was held at Toppo di Castelgrande (40 o 49' N, 15 o 27' E, 1258 m a. s. l.), a mountain site in South Italy. The spectral and radiometric performance of the instrument and initial observations are shown in this paper. Comparisons to both (1) BOMEM MR100 Fourier Transform spectrometer observations and (2) line-by-line radiative transfer calculations for selected clear sky are presented and discussed. These comparisons (1) show a very nice agreement between radiance measured by REFIR/BB and by BOMEM MR100 and (2) demonstrate that REFIR/BB accurately observes the very fine spectral structure in the water vapour rotational band

  12. Effect of platelet-derived growth factor-BB on bone formation in calvarial defects: an experimental study in rabbits

    DEFF Research Database (Denmark)

    Vikjaer, D; Blom, S; Hjørting-Hansen, E

    1997-01-01

    The effect of recombinant human platelet-derived growth factor-BB (rhPDGF-BB) on bone healing was examined in calvarial defects in rabbits. Bicortical circular (critical size) defects were prepared in the calvarial bone of 16 rabbits. The defects were closed on the dural side and covered externally...

  13. Lycopene inhibits PDGF-BB-induced retinal pigment epithelial cell migration by suppression of PI3K/Akt and MAPK pathways

    Energy Technology Data Exchange (ETDEWEB)

    Chan, Chi-Ming [School of Medicine, Fu Jen Catholic University, Taipei Hsien, Taiwan, ROC (China); Department of Ophthalmology, Cardinal Tien Hospital, Taipei Hsien, Taiwan, ROC (China); Fang, Jia-You [Pharmaceutics Laboratory, Graduate Institute of Natural Products, Chang Gung University, Kweishan, Taoyuan, Taiwan, ROC (China); Lin, Hsin-Huang [School of Medicine, Fu Jen Catholic University, Taipei Hsien, Taiwan, ROC (China); Yang, Chi-Yea [Department of Biotechnology, Vanung University, Taoyuan, Taiwan, ROC (China); Hung, Chi-Feng, E-mail: 054317@mail.fju.edu.tw [School of Medicine, Fu Jen Catholic University, Taipei Hsien, Taiwan, ROC (China)

    2009-10-09

    Retinal pigment epithelial (RPE) cells play a dominant role in the development of proliferative vitreoretinopathy (PVR), which is the leading cause of failure in retinal reattachment surgery. Several studies have shown that platelet-derived growth factor (PDGF) exhibits chemotaxis and proliferation effects on RPE cells in PVR. In this study, the inhibitory effect of lycopene on PDGF-BB-induced ARPE19 cell migration is examined. In electric cell-substrate impedance sensing (ECIS) and Transwell migration assays, significant suppression of PDGF-BB-induced ARPE19 cell migration by lycopene is observed. Cell viability assays show no cytotoxicity of lycopene on RPE cells. Lycopene shows no effect on ARPE19 cell adhesion and is found to inhibit PDGF-BB-induced tyrosine phosphorylation and the underlying signaling pathways of PI3K, Akt, ERK and p38 activation. However, PDGF-BB and lycopene show no effects on JNK activation. Taken together, our results demonstrate that lycopene inhibits PDGF-BB-induced ARPE19 cell migration through inhibition of PI3K/Akt, ERK and p38 activation.

  14. Lycopene inhibits PDGF-BB-induced retinal pigment epithelial cell migration by suppression of PI3K/Akt and MAPK pathways

    International Nuclear Information System (INIS)

    Chan, Chi-Ming; Fang, Jia-You; Lin, Hsin-Huang; Yang, Chi-Yea; Hung, Chi-Feng

    2009-01-01

    Retinal pigment epithelial (RPE) cells play a dominant role in the development of proliferative vitreoretinopathy (PVR), which is the leading cause of failure in retinal reattachment surgery. Several studies have shown that platelet-derived growth factor (PDGF) exhibits chemotaxis and proliferation effects on RPE cells in PVR. In this study, the inhibitory effect of lycopene on PDGF-BB-induced ARPE19 cell migration is examined. In electric cell-substrate impedance sensing (ECIS) and Transwell migration assays, significant suppression of PDGF-BB-induced ARPE19 cell migration by lycopene is observed. Cell viability assays show no cytotoxicity of lycopene on RPE cells. Lycopene shows no effect on ARPE19 cell adhesion and is found to inhibit PDGF-BB-induced tyrosine phosphorylation and the underlying signaling pathways of PI3K, Akt, ERK and p38 activation. However, PDGF-BB and lycopene show no effects on JNK activation. Taken together, our results demonstrate that lycopene inhibits PDGF-BB-induced ARPE19 cell migration through inhibition of PI3K/Akt, ERK and p38 activation.

  15. Quantum secret sharing with classical Bobs

    International Nuclear Information System (INIS)

    Li Lvzhou; Qiu Daowen; Mateus, Paulo

    2013-01-01

    Boyer et al (2007 Phys. Rev. Lett. 99 140501) proposed a novel idea of semi-quantum key distribution, where a key can be securely distributed between Alice, who can perform any quantum operation, and Bob, who is classical. Extending the ‘semi-quantum’ idea to other tasks of quantum information processing is of interest and worth considering. In this paper, we consider the issue of semi-quantum secret sharing, where a quantum participant Alice can share a secret key with two classical participants, Bobs. After analyzing the existing protocol, we propose a new protocol of semi-quantum secret sharing. Our protocol is more realistic, since it utilizes product states instead of entangled states. We prove that any attempt of an adversary to obtain information necessarily induces some errors that the legitimate users could notice. (paper)

  16. The ability of the biological control agent Bacillus subtilis, strain BB, to colonise vegetable brassicas endophytically following seed inoculation

    NARCIS (Netherlands)

    Wulff, E.G.; Vuurde, van J.W.L.; Hockenhull, J.

    2003-01-01

    The ability of Bacillus subtilis, strain BB, to colonise cabbage seedlings endophytically was examined following seed inoculation. Strain BB was recovered from different plant parts including leaves (cotyledons), stem (hypocotyl) and roots. While high bacterial populations persisted in the roots and

  17. Quantum random oracle model for quantum digital signature

    Science.gov (United States)

    Shang, Tao; Lei, Qi; Liu, Jianwei

    2016-10-01

    The goal of this work is to provide a general security analysis tool, namely, the quantum random oracle (QRO), for facilitating the security analysis of quantum cryptographic protocols, especially protocols based on quantum one-way function. QRO is used to model quantum one-way function and different queries to QRO are used to model quantum attacks. A typical application of quantum one-way function is the quantum digital signature, whose progress has been hampered by the slow pace of the experimental realization. Alternatively, we use the QRO model to analyze the provable security of a quantum digital signature scheme and elaborate the analysis procedure. The QRO model differs from the prior quantum-accessible random oracle in that it can output quantum states as public keys and give responses to different queries. This tool can be a test bed for the cryptanalysis of more quantum cryptographic protocols based on the quantum one-way function.

  18. Quantum cryptography and quantification of quantum correlations

    International Nuclear Information System (INIS)

    Koashi, M

    2008-01-01

    Study of the security of quantum key distribution protocols has provided us a deeper understanding about the trade-off between the amount of information extracted from a quantum system and the disturbance left in the system as a result of the extraction process. Here we discuss how such a new development helps us to understand the quantum correlations in a quantitative way. A detailed analysis of the information-disturbance trade-off for the zero-disturbance cases leads to a simple structure theorem, and the theorem can be used to derive an exact formula for the compressibility of quantum signals, which is a measure of quantum correlations in terms of the cost to preserve them. The analysis including the nonzero disturbance cases has a very close connection to the theory of entanglement. While the distillable key is regarded as a measure of entanglement, it does not coincide with either of the two operational measures of entanglement, the distillable entanglement and the entanglement cost. We discuss the physical meaning of the difference between these three measures of entanglement by providing each of them with an alternative operational definition

  19. Experimental quantum cryptography with qutrits

    Science.gov (United States)

    Gröblacher, Simon; Jennewein, Thomas; Vaziri, Alipasha; Weihs, Gregor; Zeilinger, Anton

    2006-05-01

    We produce two identical keys using, for the first time, entangled trinary quantum systems (qutrits) for quantum key distribution. The advantage of qutrits over the normally used binary quantum systems is an increased coding density and a higher security margin. The qutrits are encoded into the orbital angular momentum of photons, namely Laguerre Gaussian modes with azimuthal index l + 1, 0 and -1, respectively. The orbital angular momentum is controlled with phase holograms. In an Ekert-type protocol the violation of a three-dimensional Bell inequality verifies the security of the generated keys. A key is obtained with a qutrit error rate of approximately 10%.

  20. Reference-Frame-Independent and Measurement-Device-Independent Quantum Key Distribution Using One Single Source

    Science.gov (United States)

    Li, Qian; Zhu, Changhua; Ma, Shuquan; Wei, Kejin; Pei, Changxing

    2018-04-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all detector side-channel attacks. However, practical implementations of MDI-QKD, which require two-photon interferences from separated independent single-photon sources and a nontrivial reference alignment procedure, are still challenging with current technologies. Here, we propose a scheme that significantly reduces the experimental complexity of two-photon interferences and eliminates reference frame alignment by the combination of plug-and-play and reference frame independent MDI-QKD. Simulation results show that the secure communication distance can be up to 219 km in the finite-data case and the scheme has good potential for practical MDI-QKD systems.