WorldWideScience

Sample records for efficient quantum key

  1. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  2. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  3. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  4. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  5. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  6. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  7. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  8. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  9. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  10. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  11. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  12. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  13. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  14. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  15. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  16. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  17. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  18. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  19. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  20. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  1. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  2. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  3. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  4. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  5. Conditional efficient multiuser quantum cryptography network

    International Nuclear Information System (INIS)

    Xue Peng; Li Chuanfeng; Guo Guangcan

    2002-01-01

    We propose a conditional quantum key distribution scheme with three nonorthogonal states. Combined with the idea presented by Lo et al. (H.-K. Lo, H. F. Chau, and M. Ardehali, e-print arXiv: quant-ph/0011056), the efficiency of this scheme is increased to tend to 100%. Also, such a refined data analysis guarantees the security of our scheme against the most general eavesdropping strategy. Then, based on the scheme, we present a quantum cryptography network with the addition of a device called ''space optical switch.'' Moreover, we give out a realization of a quantum random number generator. Thus, a feasible experimental scheme of this efficient quantum cryptography network is completely given

  6. Fast, efficient error reconciliation for quantum cryptography

    International Nuclear Information System (INIS)

    Buttler, W.T.; Lamoreaux, S.K.; Torgerson, J.R.; Nickel, G.H.; Donahue, C.H.; Peterson, C.G.

    2003-01-01

    We describe an error-reconciliation protocol, which we call Winnow, based on the exchange of parity and Hamming's 'syndrome' for N-bit subunits of a large dataset. The Winnow protocol was developed in the context of quantum-key distribution and offers significant advantages and net higher efficiency compared to other widely used protocols within the quantum cryptography community. A detailed mathematical analysis of the Winnow protocol is presented in the context of practical implementations of quantum-key distribution; in particular, the information overhead required for secure implementation is one of the most important criteria in the evaluation of a particular error-reconciliation protocol. The increase in efficiency for the Winnow protocol is largely due to the reduction in authenticated public communication required for its implementation

  7. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  8. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  9. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  10. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  11. High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    2017-01-01

    is intrinsically limited to 1 bit/photon. Here we propose and experimentally demonstrate, for the first time, a high-dimensional quantum key distribution protocol based on space division multiplexing in multicore fiber using silicon photonic integrated lightwave circuits. We successfully realized three mutually......-dimensional quantum states, and enables breaking the information efficiency limit of traditional quantum key distribution protocols. In addition, the silicon photonic circuits used in our work integrate variable optical attenuators, highly efficient multicore fiber couplers, and Mach-Zehnder interferometers, enabling...

  12. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    Science.gov (United States)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  13. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  14. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  15. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  16. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  17. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  18. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  19. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  20. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  1. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  2. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  3. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  4. Efficient quantum circuits for Szegedy quantum walks

    International Nuclear Information System (INIS)

    Loke, T.; Wang, J.B.

    2017-01-01

    A major advantage in using Szegedy’s formalism over discrete-time and continuous-time quantum walks lies in its ability to define a unitary quantum walk by quantizing a Markov chain on a directed or weighted graph. In this paper, we present a general scheme to construct efficient quantum circuits for Szegedy quantum walks that correspond to classical Markov chains possessing transformational symmetry in the columns of the transition matrix. In particular, the transformational symmetry criteria do not necessarily depend on the sparsity of the transition matrix, so this scheme can be applied to non-sparse Markov chains. Two classes of Markov chains that are amenable to this construction are cyclic permutations and complete bipartite graphs, for which we provide explicit efficient quantum circuit implementations. We also prove that our scheme can be applied to Markov chains formed by a tensor product. We also briefly discuss the implementation of Markov chains based on weighted interdependent networks. In addition, we apply this scheme to construct efficient quantum circuits simulating the Szegedy walks used in the quantum Pagerank algorithm for some classes of non-trivial graphs, providing a necessary tool for experimental demonstration of the quantum Pagerank algorithm. - Highlights: • A general theoretical framework for implementing Szegedy walks using quantum circuits. • Explicit efficient quantum circuit implementation of the Szegedy walk for several classes of graphs. • Efficient implementation of Szegedy walks for quantum page-ranking of a certain class of graphs.

  5. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    Science.gov (United States)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  6. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  7. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  8. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  9. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  10. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  11. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  12. Highly efficient photonic nanowire single-photon sources for quantum information applications

    DEFF Research Database (Denmark)

    Gregersen, Niels; Claudon, J.; Munsch, M.

    2013-01-01

    to a collection efficiency of only 1-2 %, and efficient light extraction thus poses a major challenge in SPS engineering. Initial efforts to improve the efficiency have exploited cavity quantum electrodynamics (cQED) to efficiently couple the emitted photons to the optical cavity mode. An alternative approach......Within the emerging field of optical quantum information processing, the current challenge is to construct the basic building blocks for the quantum computing and communication systems. A key component is the singlephoton source (SPS) capable of emitting single photons on demand. Ideally, the SPS...... must feature near-unity efficiency, where the efficiency is defined as the number of detected photons per trigger, the probability g(2)(τ=0) of multi-photon emission events should be 0 and the emitted photons are required to be indistinguishable. An optically or electrically triggered quantum light...

  13. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  14. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  15. Quantum key distribution with a single photon from a squeezed coherent state

    International Nuclear Information System (INIS)

    Matsuoka, Masahiro; Hirano, Takuya

    2003-01-01

    Squeezing of the coherent state by optical parametric amplifier is shown to efficiently produce single-photon states with reduced multiphoton probabilities compared with the weak coherent light. It can be a better source for a longer-distance quantum key distribution and also for other quantum optical experiments. The necessary condition for a secure quantum key distribution given by Brassard et al. is analyzed as functions of the coherent-state amplitude and squeeze parameter. Similarly, the rate of the gained secure bits G after error correction and privacy amplification given by Luetkenhaus is calculated. Compared with the weak coherent light, it is found that G is about ten times larger and its high level continues on about two times longer distance. By improvement of the detector efficiency it is shown that the distance extends further. Measurement of the intensity correlation function and the relation to photon antibunching are discussed for the experimental verification of the single-photon generation

  16. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  17. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  18. Efficient quantum circuits for Szegedy quantum walks

    Science.gov (United States)

    Loke, T.; Wang, J. B.

    2017-07-01

    A major advantage in using Szegedy's formalism over discrete-time and continuous-time quantum walks lies in its ability to define a unitary quantum walk by quantizing a Markov chain on a directed or weighted graph. In this paper, we present a general scheme to construct efficient quantum circuits for Szegedy quantum walks that correspond to classical Markov chains possessing transformational symmetry in the columns of the transition matrix. In particular, the transformational symmetry criteria do not necessarily depend on the sparsity of the transition matrix, so this scheme can be applied to non-sparse Markov chains. Two classes of Markov chains that are amenable to this construction are cyclic permutations and complete bipartite graphs, for which we provide explicit efficient quantum circuit implementations. We also prove that our scheme can be applied to Markov chains formed by a tensor product. We also briefly discuss the implementation of Markov chains based on weighted interdependent networks. In addition, we apply this scheme to construct efficient quantum circuits simulating the Szegedy walks used in the quantum Pagerank algorithm for some classes of non-trivial graphs, providing a necessary tool for experimental demonstration of the quantum Pagerank algorithm.

  19. Efficient quantum walk on a quantum processor

    Science.gov (United States)

    Qiang, Xiaogang; Loke, Thomas; Montanaro, Ashley; Aungskunsiri, Kanin; Zhou, Xiaoqi; O'Brien, Jeremy L.; Wang, Jingbo B.; Matthews, Jonathan C. F.

    2016-01-01

    The random walk formalism is used across a wide range of applications, from modelling share prices to predicting population genetics. Likewise, quantum walks have shown much potential as a framework for developing new quantum algorithms. Here we present explicit efficient quantum circuits for implementing continuous-time quantum walks on the circulant class of graphs. These circuits allow us to sample from the output probability distributions of quantum walks on circulant graphs efficiently. We also show that solving the same sampling problem for arbitrary circulant quantum circuits is intractable for a classical computer, assuming conjectures from computational complexity theory. This is a new link between continuous-time quantum walks and computational complexity theory and it indicates a family of tasks that could ultimately demonstrate quantum supremacy over classical computers. As a proof of principle, we experimentally implement the proposed quantum circuit on an example circulant graph using a two-qubit photonics quantum processor. PMID:27146471

  20. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  1. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  2. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  3. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  4. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  5. Adaptive spatial filtering for daytime satellite quantum key distribution

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2014-11-01

    The rate of secure key generation (SKG) in quantum key distribution (QKD) is adversely affected by optical noise and loss in the quantum channel. In a free-space atmospheric channel, the scattering of sunlight into the channel can lead to quantum bit error ratios (QBERs) sufficiently large to preclude SKG. Furthermore, atmospheric turbulence limits the degree to which spatial filtering can reduce sky noise without introducing signal losses. A system simulation quantifies the potential benefit of tracking and higher-order adaptive optics (AO) technologies to SKG rates in a daytime satellite engagement scenario. The simulations are performed assuming propagation from a low-Earth orbit (LEO) satellite to a terrestrial receiver that includes an AO system comprised of a Shack-Hartmann wave-front sensor (SHWFS) and a continuous-face-sheet deformable mirror (DM). The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain waveoptics hardware emulator. Secure key generation rates are then calculated for the decoy state QKD protocol as a function of the receiver field of view (FOV) for various pointing angles. The results show that at FOVs smaller than previously considered, AO technologies can enhance SKG rates in daylight and even enable SKG where it would otherwise be prohibited as a consequence of either background optical noise or signal loss due to turbulence effects.

  6. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  7. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  8. Spherical reconciliation for a continuous-variable quantum key distribution

    International Nuclear Information System (INIS)

    Lu Zhao; Shi Jian-Hong; Li Feng-Guang

    2017-01-01

    Information reconciliation is a significant step for a continuous-variable quantum key distribution (CV-QKD) system. We propose a reconciliation method that allows two authorized parties to extract a consistent and secure binary key in a CV-QKD protocol, which is based on Gaussian-modulated coherent states and homodyne detection. This method named spherical reconciliation is based on spherical quantization and non-binary low-density parity-check (LDPC) codes. With the suitable signal-to-noise ratio (SNR) and code rate of non-binary LDPC codes, spherical reconciliation algorithm has a high efficiency and can extend the transmission distance of CV-QKD. (paper)

  9. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  10. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  11. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  12. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  13. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  14. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  15. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  16. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  17. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  18. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  19. Efficient quantum circuit implementation of quantum walks

    International Nuclear Information System (INIS)

    Douglas, B. L.; Wang, J. B.

    2009-01-01

    Quantum walks, being the quantum analog of classical random walks, are expected to provide a fruitful source of quantum algorithms. A few such algorithms have already been developed, including the 'glued trees' algorithm, which provides an exponential speedup over classical methods, relative to a particular quantum oracle. Here, we discuss the possibility of a quantum walk algorithm yielding such an exponential speedup over possible classical algorithms, without the use of an oracle. We provide examples of some highly symmetric graphs on which efficient quantum circuits implementing quantum walks can be constructed and discuss potential applications to quantum search for marked vertices along these graphs.

  20. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  1. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  2. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  3. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  4. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  5. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  6. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  7. Upconversion-based receivers for quantum hacking-resistant quantum key distribution

    Science.gov (United States)

    Jain, Nitin; Kanter, Gregory S.

    2016-07-01

    We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.

  8. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  9. Quantum autoencoders for efficient compression of quantum data

    Science.gov (United States)

    Romero, Jonathan; Olson, Jonathan P.; Aspuru-Guzik, Alan

    2017-12-01

    Classical autoencoders are neural networks that can learn efficient low-dimensional representations of data in higher-dimensional space. The task of an autoencoder is, given an input x, to map x to a lower dimensional point y such that x can likely be recovered from y. The structure of the underlying autoencoder network can be chosen to represent the data on a smaller dimension, effectively compressing the input. Inspired by this idea, we introduce the model of a quantum autoencoder to perform similar tasks on quantum data. The quantum autoencoder is trained to compress a particular data set of quantum states, where a classical compression algorithm cannot be employed. The parameters of the quantum autoencoder are trained using classical optimization algorithms. We show an example of a simple programmable circuit that can be trained as an efficient autoencoder. We apply our model in the context of quantum simulation to compress ground states of the Hubbard model and molecular Hamiltonians.

  10. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  11. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  12. Quantum hacking on quantum key distribution using homodyne detection

    Science.gov (United States)

    Huang, Jing-Zheng; Kunz-Jacques, Sébastien; Jouguet, Paul; Weedbrook, Christian; Yin, Zhen-Qiang; Wang, Shuang; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2014-03-01

    Imperfect devices in commercial quantum key distribution systems open security loopholes that an eavesdropper may exploit. An example of one such imperfection is the wavelength-dependent coupling ratio of the fiber beam splitter. Utilizing this loophole, the eavesdropper can vary the transmittances of the fiber beam splitter at the receiver's side by inserting lights with wavelengths different from what is normally used. Here, we propose a wavelength attack on a practical continuous-variable quantum key distribution system using homodyne detection. By inserting light pulses at different wavelengths, this attack allows the eavesdropper to bias the shot-noise estimation even if it is done in real time. Based on experimental data, we discuss the feasibility of this attack and suggest a prevention scheme by improving the previously proposed countermeasures.

  13. Quantum Key Distribution Based on a Weak-Coupling Cavity QED Regime

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a quantum key distribution scheme using a weak-coupling cavity QED regime based on quantum dense coding. Hybrid entanglement states of photons and electrons are used to distribute information. We just need to transmit photons without storing them in the scheme. The electron confined in a quantum dot, which is embedded in a microcavity, is held by one of the legitimate users throughout the whole communication process. Only the polarization of a single photon and spin of electron measurements are applied in this protocol, which are easier to perform than collective-Bell state measurements. Linear optical apparatus, such as a special polarizing beam splitter in a circular basis and single photon operations, make it more flexible to realize under current technology. Its efficiency will approach 100% in the ideal case. The security of the scheme is also discussed. (general)

  14. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  15. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  16. Quantum key distribution using continuous-variable non-Gaussian states

    Science.gov (United States)

    Borelli, L. F. M.; Aguiar, L. S.; Roversi, J. A.; Vidiella-Barranco, A.

    2016-02-01

    In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve's attack is substantially reduced if PASCS are used as signal states.

  17. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  18. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  19. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    Science.gov (United States)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  20. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  1. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  2. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  3. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  4. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  5. Attacking quantum key distribution with single-photon two-qubit quantum logic

    International Nuclear Information System (INIS)

    Shapiro, Jeffrey H.; Wong, Franco N. C.

    2006-01-01

    The Fuchs-Peres-Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution (BB84 QKD) by means of a single controlled-NOT (CNOT) gate. This paper describes a complete physical simulation of the FPB-probe attack on polarization-based BB84 QKD using a deterministic CNOT constructed from single-photon two-qubit quantum logic. Adding polarization-preserving quantum nondemolition measurements of photon number to this configuration converts the physical simulation into a true deterministic realization of the FPB attack

  6. Proof-of-concept of real-world quantum key distribution with quantum frames

    International Nuclear Information System (INIS)

    Lucio-Martinez, I; Mo, X; Tittel, W; Chan, P; Hosier, S

    2009-01-01

    We propose a fibre-based quantum key distribution system, which employs polarization qubits encoded into faint laser pulses. As a novel feature, it allows sending of classical framing information via sequences of strong laser pulses that precede the quantum data. This allows synchronization, sender and receiver identification and compensation of time-varying birefringence in the communication channel. In addition, this method also provides a platform to communicate implementation specific information such as encoding and protocol in view of future optical quantum networks. We demonstrate in a long-term (37 h) proof-of-principle study that polarization information encoded in the classical control frames can indeed be used to stabilize unwanted qubit transformation in the quantum channel. All optical elements in our setup can be operated at Gbps rates, which is a first requirement for a future system delivering secret keys at Mbps. In order to remove another bottleneck towards a high rate system, we investigate forward error correction based on low-density parity-check codes.

  7. Quantum key distribution for composite dimensional finite systems

    Science.gov (United States)

    Shalaby, Mohamed; Kamal, Yasser

    2017-06-01

    The application of quantum mechanics contributes to the field of cryptography with very important advantage as it offers a mechanism for detecting the eavesdropper. The pioneering work of quantum key distribution uses mutually unbiased bases (MUBs) to prepare and measure qubits (or qudits). Weak mutually unbiased bases (WMUBs) have weaker properties than MUBs properties, however, unlike MUBs, a complete set of WMUBs can be constructed for systems with composite dimensions. In this paper, we study the use of weak mutually unbiased bases (WMUBs) in quantum key distribution for composite dimensional finite systems. We prove that the security analysis of using a complete set of WMUBs to prepare and measure the quantum states in the generalized BB84 protocol, gives better results than using the maximum number of MUBs that can be constructed, when they are analyzed against the intercept and resend attack.

  8. Quantum key distribution with finite resources: calculating the min-entropy

    Energy Technology Data Exchange (ETDEWEB)

    Bratzik, Sylvia; Mertz, Markus; Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Heinrich-Heine-Universitaet, Duesseldorf (Germany)

    2010-07-01

    The min-entropy is an important quantity in quantum key distribution. Recently, a connection between the min- entropy and the minimal-error discrimination problem was found. We use this connection to evaluate the min-entropy for different quantum key distribution setups.

  9. Differential-phase-shift quantum key distribution using coherent light

    International Nuclear Information System (INIS)

    Inoue, K.; Waks, E.; Yamamoto, Y.

    2003-01-01

    Differential-phase-shift quantum key distribution based on two nonorthogonal states is described. A weak coherent pulse train is sent from Alice to Bob, in which the phase of each pulse is randomly modulated by {0,π}. Bob measures the differential phase by a one-bit delay circuit. The system has a simple configuration without the need for an interferometer and a bright reference pulse in Alice's site, unlike the conventional QKD system based on two nonorthogonal states, and has an advantage of improved communication efficiency. The principle of the operation is successfully demonstrated in experiments

  10. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  11. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  12. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  13. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  14. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  15. Long-term performance of the SwissQuantum quantum key distribution network in a field environment

    International Nuclear Information System (INIS)

    Stucki, D; Gisin, N; Thew, R; Legré, M; Clausen, B; Monat, L; Page, J-B; Ribordy, G; Rochas, A; Robyr, S; Trinkler, P; Buntschu, F; Perroud, D; Felber, N; Henzen, L; Junod, P; Monbaron, P; Ventura, S; Litzistorf, G; Tavares, J

    2011-01-01

    In this paper, we report on the performance of the SwissQuantum quantum key distribution (QKD) network. The network was installed in the Geneva metropolitan area and ran for more than one-and-a-half years, from the end of March 2009 to the beginning of January 2011. The main goal of this experiment was to test the reliability of the quantum layer over a long period of time in a production environment. A key management layer has been developed to manage the key between the three nodes of the network. This QKD-secure network was utilized by end-users through an application layer. (paper)

  16. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  17. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  18. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  19. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  20. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  1. An efficient quantum algorithm for spectral estimation

    Science.gov (United States)

    Steffens, Adrian; Rebentrost, Patrick; Marvian, Iman; Eisert, Jens; Lloyd, Seth

    2017-03-01

    We develop an efficient quantum implementation of an important signal processing algorithm for line spectral estimation: the matrix pencil method, which determines the frequencies and damping factors of signals consisting of finite sums of exponentially damped sinusoids. Our algorithm provides a quantum speedup in a natural regime where the sampling rate is much higher than the number of sinusoid components. Along the way, we develop techniques that are expected to be useful for other quantum algorithms as well—consecutive phase estimations to efficiently make products of asymmetric low rank matrices classically accessible and an alternative method to efficiently exponentiate non-Hermitian matrices. Our algorithm features an efficient quantum-classical division of labor: the time-critical steps are implemented in quantum superposition, while an interjacent step, requiring much fewer parameters, can operate classically. We show that frequencies and damping factors can be obtained in time logarithmic in the number of sampling points, exponentially faster than known classical algorithms.

  2. High-Rate Field Demonstration of Large-Alphabet Quantum Key Distribution

    Science.gov (United States)

    2016-10-12

    count rate of Bob’s detectors. In this detector-limited regime , it is advantageous to increase M to encode as much information as possible in each...High- rate field demonstration of large-alphabet quantum key distribution Catherine Lee,1, 2 Darius Bunandar,1 Zheshen Zhang,1 Gregory R. Steinbrecher...October 12, 2016) 2 Quantum key distribution (QKD) enables secure symmetric key exchange for information-theoretically secure com- munication via one-time

  3. Quantum key distribution with an efficient countermeasure against correlated intensity fluctuations in optical pulses

    Science.gov (United States)

    Yoshino, Ken-ichiro; Fujiwara, Mikio; Nakata, Kensuke; Sumiya, Tatsuya; Sasaki, Toshihiko; Takeoka, Masahiro; Sasaki, Masahide; Tajima, Akio; Koashi, Masato; Tomita, Akihisa

    2018-03-01

    Quantum key distribution (QKD) allows two distant parties to share secret keys with the proven security even in the presence of an eavesdropper with unbounded computational power. Recently, GHz-clock decoy QKD systems have been realized by employing ultrafast optical communication devices. However, security loopholes of high-speed systems have not been fully explored yet. Here we point out a security loophole at the transmitter of the GHz-clock QKD, which is a common problem in high-speed QKD systems using practical band-width limited devices. We experimentally observe the inter-pulse intensity correlation and modulation pattern-dependent intensity deviation in a practical high-speed QKD system. Such correlation violates the assumption of most security theories. We also provide its countermeasure which does not require significant changes of hardware and can generate keys secure over 100 km fiber transmission. Our countermeasure is simple, effective and applicable to wide range of high-speed QKD systems, and thus paves the way to realize ultrafast and security-certified commercial QKD systems.

  4. Toward Designing a Quantum Key Distribution Network Simulation Model

    OpenAIRE

    Miralem Mehic; Peppino Fazio; Miroslav Voznak; Erik Chromy

    2016-01-01

    As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several ...

  5. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  6. Efficient quantum computing with weak measurements

    International Nuclear Information System (INIS)

    Lund, A P

    2011-01-01

    Projective measurements with high quantum efficiency are often assumed to be required for efficient circuit-based quantum computing. We argue that this is not the case and show that the fact that they are not required was actually known previously but was not deeply explored. We examine this issue by giving an example of how to perform the quantum-ordering-finding algorithm efficiently using non-local weak measurements considering that the measurements used are of bounded weakness and some fixed but arbitrary probability of success less than unity is required. We also show that it is possible to perform the same computation with only local weak measurements, but this must necessarily introduce an exponential overhead.

  7. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  8. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  9. Quantum interferences reconstruction with low homodyne detection efficiency

    Energy Technology Data Exchange (ETDEWEB)

    Esposito, Martina; Randi, Francesco [Universita degli studi di Trieste, Dipartimento di Fisica, Trieste (Italy); Titimbo, Kelvin; Zimmermann, Klaus; Benatti, Fabio [Universita degli studi di Trieste, Dipartimento di Fisica, Trieste (Italy); Istituto Nazionale di Fisica Nucleare, Sezione di Trieste, Trieste (Italy); Kourousias, Georgios; Curri, Alessio [Sincrotrone Trieste S.C.p.A., Trieste (Italy); Floreanini, Roberto [Istituto Nazionale di Fisica Nucleare, Sezione di Trieste, Trieste (Italy); Parmigiani, Fulvio [Universita degli studi di Trieste, Dipartimento di Fisica, Trieste (Italy); Sincrotrone Trieste S.C.p.A., Trieste (Italy); University of Cologne, Institute of Physics II, Cologne (Germany); Fausti, Daniele [Universita degli studi di Trieste, Dipartimento di Fisica, Trieste (Italy); Sincrotrone Trieste S.C.p.A., Trieste (Italy)

    2016-12-15

    Optical homodyne tomography consists in reconstructing the quantum state of an optical field from repeated measurements of its amplitude at different field phases (homodyne data). The experimental noise, which unavoidably affects the homodyne data, leads to a detection efficiency η<1. The problem of reconstructing quantum states from noisy homodyne data sets prompted an intense scientific debate about the presence or absence of a lower homodyne efficiency bound (η>0.5) below which quantum features, like quantum interferences, cannot be retrieved. Here, by numerical experiments, we demonstrate that quantum interferences can be effectively reconstructed also for low homodyne detection efficiency. In particular, we address the challenging case of a Schroedinger cat state and test the minimax and adaptive Wigner function reconstruction technique by processing homodyne data distributed according to the chosen state but with an efficiency η>0.5. By numerically reproducing the Schroedinger's cat interference pattern, we give evidence that quantum state reconstruction is actually possible in these conditions, and provide a guideline for handling optical tomography based on homodyne data collected by low efficiency detectors. (orig.)

  10. Maximally efficient protocols for direct secure quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Banerjee, Anindita [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); Department of Physics and Center for Astroparticle Physics and Space Science, Bose Institute, Block EN, Sector V, Kolkata 700091 (India); Pathak, Anirban, E-mail: anirban.pathak@jiit.ac.in [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); RCPTM, Joint Laboratory of Optics of Palacky University and Institute of Physics of Academy of Science of the Czech Republic, Faculty of Science, Palacky University, 17. Listopadu 12, 77146 Olomouc (Czech Republic)

    2012-10-01

    Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate. -- Highlights: ► Two protocols for deterministic secure quantum communication (DSQC) are proposed. ► One of the above protocols is maximally efficient. ► It is modified to an equivalent protocol of quantum secure direct communication (QSDC). ► It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. ► Efficient QSDC protocols are always more efficient than their DSQC counterparts.

  11. Tight finite-key analysis for quantum cryptography.

    Science.gov (United States)

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  12. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  13. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  14. Comment on ''Semiquantum-key distribution using less than four quantum states''

    International Nuclear Information System (INIS)

    Boyer, Michel; Mor, Tal

    2011-01-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett. 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. A 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here 'quantum key distribution with classical Alice' is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  15. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  16. Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations

    Science.gov (United States)

    Reid, M. D.

    2000-12-01

    Correlations of the type discussed by EPR in their original 1935 paradox for continuous variables exist for the quadrature phase amplitudes of two spatially separated fields. These correlations were first experimentally reported in 1992. We propose to use such EPR beams in quantum cryptography, to transmit with high efficiency messages in such a way that the receiver and sender may later determine whether eavesdropping has occurred. The merit of the new proposal is in the possibility of transmitting a reasonably secure yet predetermined key. This would allow relay of a cryptographic key over long distances in the presence of lossy channels.

  17. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    International Nuclear Information System (INIS)

    Ma Hong-Xin; Bao Wan-Su; Li Hong-Wei; Chou Chun

    2016-01-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. (paper)

  18. Enhanced carrier collection efficiency and reduced quantum state absorption by electron doping in self-assembled quantum dot solar cells

    Energy Technology Data Exchange (ETDEWEB)

    Li, Tian, E-mail: tianlee@umd.edu, E-mail: dage@ece.umd.edu; Dagenais, Mario, E-mail: tianlee@umd.edu, E-mail: dage@ece.umd.edu [Department of Electrical Engineering, University of Maryland, College Park, Maryland 20742 (United States); Lu, Haofeng; Fu, Lan; Tan, Hark Hoe; Jagadish, Chennupati [Department of Electronic Materials Engineering, Research School of Physics and Engineering, The Australian National University, Canberra ACT 0200 (Australia)

    2015-02-02

    Reduced quantum dot (QD) absorption due to state filling effects and enhanced electron transport in doped QDs are demonstrated to play a key role in solar energy conversion. Reduced QD state absorption with increased n-doping is observed in the self-assembled In{sub 0.5}Ga{sub 0.5}As/GaAs QDs from high resolution below-bandgap external quantum efficiency (EQE) measurement, which is a direct consequence of the Pauli exclusion principle. We also show that besides partial filling of the quantum states, electron-doping produces negatively charged QDs that exert a repulsive Coulomb force on the mobile electrons, thus altering the electron trajectory and reducing the probability of electron capture, leading to an improved collection efficiency of photo-generated carriers, as indicated by an absolute above-bandgap EQE measurement. The resulting redistribution of the mobile electron in the planar direction is further validated by the observed photoluminescence intensity dependence on doping.

  19. Analysis of Faraday Mirror in Auto-Compensating Quantum Key Distribution

    International Nuclear Information System (INIS)

    Wei Ke-Jin; Ma Hai-Qiang; Li Rui-Xue; Zhu Wu; Liu Hong-Wei; Zhang Yong; Jiao Rong-Zhen

    2015-01-01

    The ‘plug and play’ quantum key distribution system is the most stable and the earliest commercial system in the quantum communication field. Jones matrix and Jones calculus are widely used in the analysis of this system and the improved version, which is called the auto-compensating quantum key distribution system. Unfortunately, existing analysis has two drawbacks: only the auto-compensating process is analyzed and existing systems do not fully consider laser phase affected by a Faraday mirror (FM). In this work, we present a detailed analysis of the output of light pulse transmitting in a plug and play quantum key distribution system that contains only an FM, by Jones calculus. A similar analysis is made to a home-made auto-compensating system which contains two FMs to compensate for environmental effects. More importantly, we show that theoretical and experimental results are different in the plug and play interferometric setup due to the fact that a conventional Jones matrix of FM neglected an additional phase π on alternative polarization direction. To resolve the above problem, we give a new Jones matrix of an FM according to the coordinate rotation. This new Jones matrix not only resolves the above contradiction in the plug and play interferometric setup, but also is suitable for the previous analyses about auto-compensating quantum key distribution. (paper)

  20. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  1. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  2. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  3. Topics in quantum cryptography, quantum error correction, and channel simulation

    Science.gov (United States)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  4. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  5. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  6. Internal quantum efficiency enhancement of GaInN/GaN quantum-well structures using Ag nanoparticles

    DEFF Research Database (Denmark)

    Iida, Daisuke; Fadil, Ahmed; Chen, Yuntian

    2015-01-01

    We report internal quantum efficiency enhancement of thin p-GaN green quantumwell structure using self-assembled Ag nanoparticles. Temperature dependent photoluminescence measurements are conducted to determine the internal quantum efficiency. The impact of excitation power density on the enhance......We report internal quantum efficiency enhancement of thin p-GaN green quantumwell structure using self-assembled Ag nanoparticles. Temperature dependent photoluminescence measurements are conducted to determine the internal quantum efficiency. The impact of excitation power density...

  7. Toward Designing a Quantum Key Distribution Network Simulation Model

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-01-01

    Full Text Available As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several routing protocols in terms of the number of sent routing packets, goodput and Packet Delivery Ratio of data traffic flow using NS-3 simulator.

  8. Efficient Raman generation in a waveguide: A route to ultrafast quantum random number generation

    Energy Technology Data Exchange (ETDEWEB)

    England, D. G.; Bustard, P. J.; Moffatt, D. J.; Nunn, J.; Lausten, R.; Sussman, B. J., E-mail: ben.sussman@nrc.ca [National Research Council of Canada, 100 Sussex Drive, Ottawa, Ontario K1A 0R6 (Canada)

    2014-02-03

    The inherent uncertainty in quantum mechanics offers a source of true randomness which can be used to produce unbreakable cryptographic keys. We discuss the development of a high-speed random number generator based on the quantum phase fluctuations in spontaneously initiated stimulated Raman scattering (SISRS). We utilize the tight confinement and long interaction length available in a Potassium Titanyl Phosphate waveguide to generate highly efficient SISRS using nanojoule pulse energies, reducing the high pump power requirements of the previous approaches. We measure the random phase of the Stokes output using a simple interferometric setup to yield quantum random numbers at 145 Mbps.

  9. Robust shot-noise measurement for continuous-variable quantum key distribution

    Science.gov (United States)

    Kunz-Jacques, Sébastien; Jouguet, Paul

    2015-02-01

    We study a practical method to measure the shot noise in real time in continuous-variable quantum key distribution systems. The amount of secret key that can be extracted from the raw statistics depends strongly on this quantity since it affects in particular the computation of the excess noise (i.e., noise in excess of the shot noise) added by an eavesdropper on the quantum channel. Some powerful quantum hacking attacks relying on faking the estimated value of the shot noise to hide an intercept and resend strategy were proposed. Here, we provide experimental evidence that our method can defeat the saturation attack and the wavelength attack.

  10. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  11. Comment on ``Semiquantum-key distribution using less than four quantum states''

    Science.gov (United States)

    Boyer, Michel; Mor, Tal

    2011-04-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.99.140501 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.79.052312 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here “quantum key distribution with classical Alice” is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  12. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  13. Quantum efficiency and oscillator strength of site-controlled InAs quantum dots

    DEFF Research Database (Denmark)

    Albert, F.; Stobbe, Søren; Schneider, C.

    2010-01-01

    We report on time-resolved photoluminescence spectroscopy to determine the oscillator strength (OS) and the quantum efficiency (QE) of site-controlled InAs quantum dots nucleating on patterned nanoholes. These two quantities are determined by measurements on site-controlled quantum dot (SCQD...

  14. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  15. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  16. Pulsed homodyne Gaussian quantum tomography with low detection efficiency

    Science.gov (United States)

    Esposito, M.; Benatti, F.; Floreanini, R.; Olivares, S.; Randi, F.; Titimbo, K.; Pividori, M.; Novelli, F.; Cilento, F.; Parmigiani, F.; Fausti, D.

    2014-04-01

    Pulsed homodyne quantum tomography usually requires a high detection efficiency, limiting its applicability in quantum optics. Here, it is shown that the presence of low detection efficiency (<50%) does not prevent the tomographic reconstruction of quantum states of light, specifically, of Gaussian states. This result is obtained by applying the so-called ‘minimax’ adaptive reconstruction of the Wigner function to pulsed homodyne detection. In particular, we prove, by both numerical and real experiments, that an effective discrimination of different Gaussian quantum states can be achieved. Our finding paves the way to a more extensive use of quantum tomographic methods, even in physical situations in which high detection efficiency is unattainable.

  17. Pulsed homodyne Gaussian quantum tomography with low detection efficiency

    International Nuclear Information System (INIS)

    Esposito, M; Benatti, F; Randi, F; Titimbo, K; Pividori, M; Parmigiani, F; Fausti, D; Floreanini, R; Olivares, S; Novelli, F; Cilento, F

    2014-01-01

    Pulsed homodyne quantum tomography usually requires a high detection efficiency, limiting its applicability in quantum optics. Here, it is shown that the presence of low detection efficiency (<50) does not prevent the tomographic reconstruction of quantum states of light, specifically, of Gaussian states. This result is obtained by applying the so-called ‘minimax’ adaptive reconstruction of the Wigner function to pulsed homodyne detection. In particular, we prove, by both numerical and real experiments, that an effective discrimination of different Gaussian quantum states can be achieved. Our finding paves the way to a more extensive use of quantum tomographic methods, even in physical situations in which high detection efficiency is unattainable

  18. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen, Z.-B.; Zhang, Q.; Bao, X.-H.; Schmiedmayer, J.; Pan, J.-W.

    2005-01-01

    Full text: We propose a novel double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish a key bit with the help of classical communications. Eavesdropping can be detected by checking the violation of local realism for the detected events. We also show that our protocol allows a robust implementation under current technology. (author)

  19. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  20. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  1. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  2. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    general entangling cloner collective attack (modeled using data obtained from the state measurement results on both trusted sides of the protocol), that allows to purify the noise added in the quantum channel . Our security analysis of coherent-state protocol also took into account the effect of imperfect channel estimation, limited post-processing efficiency and finite data ensemble size on the performance of the protocol. In this regime we observe the positive key rate even without the need of applying post-selection. We show the positive improvement of the key rate with increase of the modulation variance, still remaining low enough to tolerate the transmittance fluctuations. The obtained results show that coherent-state CV QKD protocol that uses real free-space atmospheric channel can withstand negative influence of transmittance fluctuations, limited post-processing efficiency, imperfect channel estimation and other finite-size effects, and be successfully implemented. Our result paves the way to the full-scale implementation of the CV QKD in real free-space channels at mid-range distances.

  3. Quantum efficiency and thermal emittance of metal photocathodes

    Directory of Open Access Journals (Sweden)

    David H. Dowell

    2009-07-01

    Full Text Available Modern electron beams have demonstrated the brilliance needed to drive free electron lasers at x-ray wavelengths with major advances occurring since the invention of the photocathode gun and the realization of emittance compensation. These state-of-the-art electron beams are now becoming limited by the intrinsic thermal emittance of the cathode. In both dc and rf photocathode guns details of the cathode emission physics strongly influence the quantum efficiency and the thermal emittance. Therefore improving cathode performance is essential to increasing the brightness of beams. It is especially important to understand the fundamentals of cathode quantum efficiency and thermal emittance. This paper investigates the relationship between the quantum efficiency and the thermal emittance for metal cathodes using the Fermi-Dirac model for the electron distribution. We use a consistent theory to derive the quantum efficiency and thermal emittance, and compare our results to those of others.

  4. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  5. Efficient quantum circuits for one-way quantum computing.

    Science.gov (United States)

    Tanamoto, Tetsufumi; Liu, Yu-Xi; Hu, Xuedong; Nori, Franco

    2009-03-13

    While Ising-type interactions are ideal for implementing controlled phase flip gates in one-way quantum computing, natural interactions between solid-state qubits are most often described by either the XY or the Heisenberg models. We show an efficient way of generating cluster states directly using either the imaginary SWAP (iSWAP) gate for the XY model, or the sqrt[SWAP] gate for the Heisenberg model. Our approach thus makes one-way quantum computing more feasible for solid-state devices.

  6. Quantum key distribution on Hannover Campus

    Energy Technology Data Exchange (ETDEWEB)

    Duhme, Joerg; Franz, Torsten; Werner, Reinhard F. [Leibniz Universitaet Hannover, Institut fuer Theoretische Physik, AG Quanteninformation (Germany); Haendchen, Vitus; Eberle, Tobias; Schnabel, Roman [Albert Einstein Institut, Quantum Interferometry (Germany)

    2012-07-01

    We report on the progress of the implementation of an entanglement-based quantum key distribution on Hannover campus using squeezed gaussian states (continuous variables). This poster focuses on the theoretical aspects of the project. Experimental data has been compared with the theoretical simulation of the experimental setup. We especially discuss effects of the homodyne detection and postprocessing in use on the measurement outcome.

  7. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information.

  8. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information. PMID:26823196

  9. Continuous Variable Quantum Key Distribution Using Polarized Coherent States

    Science.gov (United States)

    Vidiella-Barranco, A.; Borelli, L. F. M.

    We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators Ŝi (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.

  10. Highly Efficient Spontaneous Emission from Self-Assembled Quantum Dots

    DEFF Research Database (Denmark)

    Johansen, Jeppe; Lund-Hansen, Toke; Hvam, Jørn Märcher

    2006-01-01

    We present time resolved measurements of spontaneous emission (SE) from InAs/GaAs quantum dots (QDs). The measurements are interpreted using Fermi's Golden Rule and from this analysis we establish the parameters for high quantum efficiency.......We present time resolved measurements of spontaneous emission (SE) from InAs/GaAs quantum dots (QDs). The measurements are interpreted using Fermi's Golden Rule and from this analysis we establish the parameters for high quantum efficiency....

  11. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  12. Reply to 'Comment on 'Quantum dense key distribution''

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)

  13. Quantum efficiency and oscillator strength of site-controlled InGaAs quantum dots

    DEFF Research Database (Denmark)

    Albert, F.; Schneider, C.; Stobbe, Søren

    2010-01-01

    We report on time-resolved photoluminescence spectroscopy to determine the oscillator strength (OS) and the quantum efficiency (QE) of site-controlled In(Ga)As quantum dots nucleating on patterned nanoholes. These two quantities are determined by measurements on site-controlled quantum dot (SCQD...

  14. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    Science.gov (United States)

    Ma, Hong-Xin; Bao, Wan-Su; Li, Hong-Wei; Chou, Chun

    2016-08-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. Project supported by the National Basic Research Program of China (Grant No. 2013CB338002) and the National Natural Science Foundation of China (Grant Nos. 11304397 and 61505261).

  15. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  16. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  17. Practical private database queries based on a quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Jakobi, Markus; Simon, Christoph; Gisin, Nicolas; Bancal, Jean-Daniel; Branciard, Cyril; Walenta, Nino; Zbinden, Hugo

    2011-01-01

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.

  18. Functional Basis for Efficient Physical Layer Classical Control in Quantum Processors

    Science.gov (United States)

    Ball, Harrison; Nguyen, Trung; Leong, Philip H. W.; Biercuk, Michael J.

    2016-12-01

    The rapid progress seen in the development of quantum-coherent devices for information processing has motivated serious consideration of quantum computer architecture and organization. One topic which remains open for investigation and optimization relates to the design of the classical-quantum interface, where control operations on individual qubits are applied according to higher-level algorithms; accommodating competing demands on performance and scalability remains a major outstanding challenge. In this work, we present a resource-efficient, scalable framework for the implementation of embedded physical layer classical controllers for quantum-information systems. Design drivers and key functionalities are introduced, leading to the selection of Walsh functions as an effective functional basis for both programing and controller hardware implementation. This approach leverages the simplicity of real-time Walsh-function generation in classical digital hardware, and the fact that a wide variety of physical layer controls, such as dynamic error suppression, are known to fall within the Walsh family. We experimentally implement a real-time field-programmable-gate-array-based Walsh controller producing Walsh timing signals and Walsh-synthesized analog waveforms appropriate for critical tasks in error-resistant quantum control and noise characterization. These demonstrations represent the first step towards a unified framework for the realization of physical layer controls compatible with large-scale quantum-information processing.

  19. Quantum entanglement helps in improving economic efficiency

    International Nuclear Information System (INIS)

    Du Jiangfeng; Ju Chenyong; Li Hui

    2005-01-01

    We propose an economic regulation approach based on quantum game theory for the government to reduce the abuses of oligopolistic competition. Theoretical analysis shows that this approach can help government improve the economic efficiency of the oligopolistic market, and help prevent monopoly due to incorrect information. These advantages are completely attributed to the quantum entanglement, a unique quantum mechanical character

  20. Quantum entanglement helps in improving economic efficiency

    Science.gov (United States)

    Du, Jiangfeng; Ju, Chenyong; Li, Hui

    2005-02-01

    We propose an economic regulation approach based on quantum game theory for the government to reduce the abuses of oligopolistic competition. Theoretical analysis shows that this approach can help government improve the economic efficiency of the oligopolistic market, and help prevent monopoly due to incorrect information. These advantages are completely attributed to the quantum entanglement, a unique quantum mechanical character.

  1. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    Science.gov (United States)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  2. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  3. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  4. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  5. The Quantum Efficiency and Thermal Emittance of Metal Photocathodes

    International Nuclear Information System (INIS)

    Dowell, D.

    2009-01-01

    Modern electron beams have demonstrated the brilliance needed to drive free electron lasers at x-ray wavelengths, with the principle improvements occurring since the invention of the photocathode gun. The state-of-the-art normalized emittance electron beams are now becoming limited by the thermal emittance of the cathode. In both DC and RF photocathode guns, details of the cathode emission physics strongly influence the quantum efficiency and the thermal emittance. Therefore improving cathode performance is essential to increasing the brightness of beams. It is especially important to understand the fundamentals of cathode quantum efficiency and thermal emittance. This paper investigates the relationship between the quantum efficiency and the thermal emittance of metal cathodes using the Fermi-Dirac model for the electron distribution. We derive the thermal emittance and its relationship to the quantum efficiency, and compare our results to those of others

  6. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen Zengbing; Pan Jianwei; Zhang Qiang; Bao Xiaohui; Schmiedmayer, Joerg

    2006-01-01

    We propose a double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish one and only one perfect correlation, and thus deterministically create a key bit. Eavesdropping can be detected by violation of local realism. A variation of the protocol shows a higher security, similar to the six-state protocol, under individual attacks. Our scheme allows a robust implementation under the current technology

  7. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  8. Multi-user quantum key distribution based on Bell states with mutual authentication

    International Nuclear Information System (INIS)

    Lin Song; Huang Chuan; Liu Xiaofen

    2013-01-01

    A new multi-user quantum key distribution protocol with mutual authentication is proposed on a star network. Here, two arbitrary users are able to perform key distribution with the assistance of a semi-trusted center. Bell states are used as information carriers and transmitted in a quantum channel between the center and one user. A keyed hash function is utilized to ensure the identities of three parties. Finally, the security of this protocol with respect to various kinds of attacks is discussed. (paper)

  9. On the problem of non-zero word error rates for fixed-rate error correction codes in continuous variable quantum key distribution

    International Nuclear Information System (INIS)

    Johnson, Sarah J; Ong, Lawrence; Shirvanimoghaddam, Mahyar; Lance, Andrew M; Symul, Thomas; Ralph, T C

    2017-01-01

    The maximum operational range of continuous variable quantum key distribution protocols has shown to be improved by employing high-efficiency forward error correction codes. Typically, the secret key rate model for such protocols is modified to account for the non-zero word error rate of such codes. In this paper, we demonstrate that this model is incorrect: firstly, we show by example that fixed-rate error correction codes, as currently defined, can exhibit efficiencies greater than unity. Secondly, we show that using this secret key model combined with greater than unity efficiency codes, implies that it is possible to achieve a positive secret key over an entanglement breaking channel—an impossible scenario. We then consider the secret key model from a post-selection perspective, and examine the implications for key rate if we constrain the forward error correction codes to operate at low word error rates. (paper)

  10. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  11. High-capacity quantum key distribution via hyperentangled degrees of freedom

    International Nuclear Information System (INIS)

    Simon, David S; Sergienko, Alexander V

    2014-01-01

    Quantum key distribution (QKD) has long been a promising area for the application of quantum effects in solving real-world problems. However, two major obstacles have stood in the way of its widespread application: low secure key generation rates and short achievable operating distances. In this paper, a new physical mechanism for dealing with the first of these problems is proposed: the interplay between different degrees of freedom in a hyperentangled system (parametric down-conversion) is used to increase the Hilbert space dimension available for key generation while maintaining security. Polarization-based Bell tests provide security checking, while orbital angular momentum (OAM) and total angular momentum (TAM) provide a higher key generation rate. Whether to measure TAM or OAM is decided randomly in each trial. The concurrent noncommutativity of TAM with OAM and polarization provides the physical basis for quantum security. TAM measurements link polarization to OAM, so that if the legitimate participants measure OAM while the eavesdropper measures TAM (or vice-versa), then polarization entanglement is lost, revealing the eavesdropper. In contrast to other OAM-based QKD methods, complex active switching between OAM bases is not required; instead, passive switching by beam splitters combined with much simpler active switching between polarization bases makes implementation at high OAM more practical. (paper)

  12. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  13. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  14. Memory-assisted measurement-device-independent quantum key distribution

    Science.gov (United States)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-04-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations.

  15. Memory-assisted measurement-device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-01-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. (paper)

  16. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    Energy Technology Data Exchange (ETDEWEB)

    Datta, Shounak, E-mail: shounak.datta@bose.res.in; Goswami, Suchetana, E-mail: suchetana.goswami@bose.res.in; Pramanik, Tanumoy, E-mail: tanu.pram99@bose.res.in; Majumdar, A.S., E-mail: archan@bose.res.in

    2017-03-11

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  17. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    International Nuclear Information System (INIS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A.S.

    2017-01-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  18. Determining influence of four-wave mixing effect on quantum key distribution

    International Nuclear Information System (INIS)

    Vavulin, D N; Egorov, V I; Gleim, A V; Chivilikhin, S A

    2014-01-01

    We consider the possibility of multiplexing the classical and quantum signals in a quantum cryptography system with optical fiber used as a transmission medium. If the quantum signal is located at a frequency close to the frequency of classical signals, a set of nonlinear effects such as FWM (four-wave mixing) and Raman scattering is observed. The impact of four-wave mixing (FWM) effect on error level is described and analyzed in this work in case of large frequency diversity between classical and quantum signals. It is shown that the influence of FWM is negligible for convenient quantum key distribution

  19. Efficiency of fermionic quantum distillation

    Energy Technology Data Exchange (ETDEWEB)

    Herbrych, Jacek W. [Univ. of Tennessee, Knoxville, TN (United States); Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Feiguin, Adrian E. [Northeastern Univ., Boston, MA (United States); Dagotto, Elbio R. [Univ. of Tennessee, Knoxville, TN (United States); Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Heidrich-Meisner, F. [Ludwig-Maximilians-Univ. Munchen, Munchen (Germany)

    2017-09-13

    Here, we present a time-dependent density-matrix renormalization group investigation of the quantum distillation process within the Fermi-Hubbard model on a quasi-one-dimensional ladder geometry. The term distillation refers to the dynamical, spatial separation of singlons and doublons in the sudden expansion of interacting particles in an optical lattice, i.e., the release of a cloud of atoms from a trapping potential. Remarkably, quantum distillation can lead to a contraction of the doublon cloud, resulting in an increased density of the doublons in the core region compared to the initial state. As a main result, we show that this phenomenon is not limited to chains that were previously studied. Interestingly, there are additional dynamical processes on the two-leg ladder such as density oscillations and self-trapping of defects that lead to a less efficient distillation process. An investigation of the time evolution starting from product states provides an explanation for this behavior. Initial product states are also considered since in optical lattice experiments, such states are often used as the initial setup. We propose configurations that lead to a fast and efficient quantum distillation.

  20. Two-way quantum key distribution at telecommunication wavelength

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Lucamarini, Marco; Di Giuseppe, Giovanni; Natali, Riccardo; Mancini, Giorgio; Tombesi, Paolo

    2008-01-01

    We report on a quantum key distribution effected with a two-way deterministic protocol over a standard telecommunication fiber. Despite the common belief of a prohibitive loss rate for such a scheme, our results show its feasibility on distances of few tenths of kilometers

  1. Direct determination of quantum efficiency of semiconducting films

    Science.gov (United States)

    Faughnan, B.W.; Hanak, J.J.

    Photovoltaic quantum efficiency of semiconductor samples is determined directly, without requiring that a built-in photovoltage be generated by the sample. Electrodes are attached to the sample so as to form at least one Schottky barrier therewith. When illuminated, the generated photocurrent carriers are collected by an external bias voltage impressed across the electrodes. The generated photocurrent is measured, and photovoltaic quantum efficiency is calculated therefrom.

  2. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  3. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  4. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  5. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  6. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  7. Feasibility of satellite quantum key distribution

    OpenAIRE

    Bonato, Cristian; Tomaello, Andrea; Da Deppo, Vania; Naletto, Giampiero; Villoresi, Paolo

    2009-01-01

    In this paper we present a novel analysis of the feasibility of quantum key distribution between a LEO satellite and a ground station. First of all, we study signal propagation through a turbulent atmosphere for uplinks and downlinks, discussing the contribution of beam spreading and beam wandering. Then we introduce a model for the background noise of the channel during night-time and day-time, calculating the signal-to-noise ratio for different configurations. We also discuss the expected e...

  8. A cost-effective measurement-device-independent quantum key distribution system for quantum networks

    Science.gov (United States)

    Valivarthi, Raju; Zhou, Qiang; John, Caleb; Marsili, Francesco; Verma, Varun B.; Shaw, Matthew D.; Nam, Sae Woo; Oblak, Daniel; Tittel, Wolfgang

    2017-12-01

    We experimentally realize a measurement-device-independent quantum key distribution (MDI-QKD) system. It is based on cost-effective and commercially available hardware such as distributed feedback lasers and field-programmable gate arrays that enable time-bin qubit preparation and time-tagging, and active feedback systems that allow for compensation of time-varying properties of photons after transmission through deployed fiber. We examine the performance of our system, and conclude that its design does not compromise performance. Our demonstration paves the way for MDI-QKD-based quantum networks in star-type topology that extend over more than 100 km distance.

  9. Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions.

    Science.gov (United States)

    Yin, H-L; Cao, W-F; Fu, Y; Tang, Y-L; Liu, Y; Chen, T-Y; Chen, Z-B

    2014-09-15

    Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited as the source in MDI-QKD. We present an analytical method that gives two tight formulas to estimate the lower bound of yield and the upper bound of bit error rate. We exploit the standard statistical analysis and Chernoff bound to perform the parameter estimation. Chernoff bound can provide good bounds in the long-distance MDI-QKD. Our results show that with CSS, both the security transmission distance and secure key rate are significantly improved compared with those of the weak coherent states in the finite-data case.

  10. Hacking the Bell test using classical light in energy-time entanglement-based quantum key distribution.

    Science.gov (United States)

    Jogenfors, Jonathan; Elhassan, Ashraf Mohamed; Ahrens, Johan; Bourennane, Mohamed; Larsson, Jan-Åke

    2015-12-01

    Photonic systems based on energy-time entanglement have been proposed to test local realism using the Bell inequality. A violation of this inequality normally also certifies security of device-independent quantum key distribution (QKD) so that an attacker cannot eavesdrop or control the system. We show how this security test can be circumvented in energy-time entangled systems when using standard avalanche photodetectors, allowing an attacker to compromise the system without leaving a trace. We reach Bell values up to 3.63 at 97.6% faked detector efficiency using tailored pulses of classical light, which exceeds even the quantum prediction. This is the first demonstration of a violation-faking source that gives both tunable violation and high faked detector efficiency. The implications are severe: the standard Clauser-Horne-Shimony-Holt inequality cannot be used to show device-independent security for energy-time entanglement setups based on Franson's configuration. However, device-independent security can be reestablished, and we conclude by listing a number of improved tests and experimental setups that would protect against all current and future attacks of this type.

  11. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  12. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  13. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  14. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  15. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  16. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kern, Oliver

    2009-05-25

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  17. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    International Nuclear Information System (INIS)

    Kern, Oliver

    2009-01-01

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  18. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  19. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    International Nuclear Information System (INIS)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca; Martin, Anthony; Zbinden, Hugo; Houlmann, Raphael; Lim, Charles Ci Wen

    2016-01-01

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.

  20. Effect of AlSb quantum dots on efficiency of GaAs solar cell (Conference Presentation)

    Science.gov (United States)

    Mansoori, Ahmad; Addamane, Sadhvikas J.; Renteria, Emma J.; Shima, Darryl M.; Hains, Christopher P.; Balakrishnan, Ganesh

    2016-09-01

    Quantum Dots (QDs) have a broad applications in science and specifically in solar cell. Many research groups show that by adding QDs with lower bandgap respect to host material, the overall absorption of sun spectrum coverage will increase. Here, we propose using QDs with higher band gap respect to host material to improve efficiency of solar cell by improving quantum efficiency. GaAs solar cells have the highest efficiency in single junction solar cells. However, the absorption of GaAs is not good enough in wavelength lower than 550nm. AlSb can absorb shorter wavelength with higher absorption coefficient and also recombination rate should be lower because of higher bandgap of AlSb respect to GaAs. We embed AlSb QDs in GaAs solar cells and results show slight improvement in quantum efficiency and also in overall efficiency. Coverage of AlSb QDs has a direct impact on quality of AlSb QDs and efficiency of cell. In the higher coverage, intermixing between GaAs and AlSb causes to shift bandgap to lower value (having AlGaSb QDs instead of pure AlSb QDs). This intermixing decrease the Voc and overall efficiency of cell. In lower coverage, AlSb can survive from intermixing and overall performance of cell improves. Optimizing growth condition of AlSb QDs is a key point for this work. By using AlSb QDs, we can decrease the thickness of active layer of GaAs solar cells and have a thinner solar cell.

  1. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  2. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  3. Efficient Multiphoton Generation in Waveguide Quantum Electrodynamics

    Science.gov (United States)

    González-Tudela, A.; Paulisch, V.; Kimble, H. J.; Cirac, J. I.

    2017-05-01

    Engineering quantum states of light is at the basis of many quantum technologies such as quantum cryptography, teleportation, or metrology among others. Though, single photons can be generated in many scenarios, the efficient and reliable generation of complex single-mode multiphoton states is still a long-standing goal in the field, as current methods either suffer from low fidelities or small probabilities. Here we discuss several protocols which harness the strong and long-range atomic interactions induced by waveguide QED to efficiently load excitations in a collection of atoms, which can then be triggered to produce the desired multiphoton state. In order to boost the success probability and fidelity of each excitation process, atoms are used to both generate the excitations in the rest, as well as to herald the successful generation. Furthermore, to overcome the exponential scaling of the probability of success with the number of excitations, we design a protocol to merge excitations that are present in different internal atomic levels with a polynomial scaling.

  4. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  5. Efficient one-out-of-two quantum oblivious transfer based on four-coherent-state postselection protocol

    International Nuclear Information System (INIS)

    Chen, I-C; Hwang Tzonelih; Li C-M

    2008-01-01

    On the basis of the modified four-coherent-state post-selection quantum key distribution protocol (Namiki and Hirano 2006 Preprint quant-ph/0608144v1), two 1-out-of-2 quantum oblivious transfer (QOT 2 1 ) protocols are proposed. The first proposed protocol (called the receiver-based QOT 2 1 protocol) requires the coherent states to be prepared by the receiver, whereas the second protocol (called the sender-based QOT 2 1 protocol) allows the coherent states to be generated by the sender. The main advantages of the proposed protocols are that (i) no quantum bit commitment schemes and the assumption of quantum memory are needed; (ii) less communication cost between participants is required, i.e. the receiver-based QOT 2 1 protocol requires only one quantum communication and one classical communication and the sender-based QOT 2 1 protocol requires only one quantum communication between participants during protocol execution; and (iii) the utilization of quantum states is very efficient, wherein the receiver-based and the sender-based QOT 2 1 protocols use only two coherent pulses and one coherent pulse respectively for sending the sender's two messages

  6. Self-referenced continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Wang, Yijun; Wang, Xudong; Li, Jiawei; Huang, Duan; Zhang, Ling; Guo, Ying

    2018-05-01

    We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.

  7. Security of continuous-variable quantum key distribution: towards a de Finetti theorem for rotation symmetry in phase space

    International Nuclear Information System (INIS)

    Leverrier, A; Karpov, E; Cerf, N J; Grangier, P

    2009-01-01

    Proving the unconditional security of quantum key distribution (QKD) is a highly challenging task as one needs to determine the most efficient attack compatible with experimental data. This task is even more demanding for continuous-variable QKD as the Hilbert space where the protocol is described is infinite dimensional. A possible strategy to address this problem is to make an extensive use of the symmetries of the protocol. In this paper, we investigate a rotation symmetry in phase space that is particularly relevant to continuous-variable QKD, and explore the way towards a new quantum de Finetti theorem that would exploit this symmetry and provide a powerful tool to assess the security of continuous-variable protocols. As a first step, a single-party asymptotic version of this quantum de Finetti theorem in phase space is derived.

  8. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  9. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  10. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    Science.gov (United States)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  11. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  12. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  13. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  14. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  15. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  16. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  17. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  18. Efficiently characterizing the total error in quantum circuits

    Science.gov (United States)

    Carignan-Dugas, Arnaud; Wallman, Joel J.; Emerson, Joseph

    A promising technological advancement meant to enlarge our computational means is the quantum computer. Such a device would harvest the quantum complexity of the physical world in order to unfold concrete mathematical problems more efficiently. However, the errors emerging from the implementation of quantum operations are likewise quantum, and hence share a similar level of intricacy. Fortunately, randomized benchmarking protocols provide an efficient way to characterize the operational noise within quantum devices. The resulting figures of merit, like the fidelity and the unitarity, are typically attached to a set of circuit components. While important, this doesn't fulfill the main goal: determining if the error rate of the total circuit is small enough in order to trust its outcome. In this work, we fill the gap by providing an optimal bound on the total fidelity of a circuit in terms of component-wise figures of merit. Our bound smoothly interpolates between the classical regime, in which the error rate grows linearly in the circuit's length, and the quantum regime, which can naturally allow quadratic growth. Conversely, our analysis substantially improves the bounds on single circuit element fidelities obtained through techniques such as interleaved randomized benchmarking. This research was supported by the U.S. Army Research Office through Grant W911NF- 14-1-0103, CIFAR, the Government of Ontario, and the Government of Canada through NSERC and Industry Canada.

  19. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  20. Quantum computing with trapped ions

    International Nuclear Information System (INIS)

    Haeffner, H.; Roos, C.F.; Blatt, R.

    2008-01-01

    Quantum computers hold the promise of solving certain computational tasks much more efficiently than classical computers. We review recent experimental advances towards a quantum computer with trapped ions. In particular, various implementations of qubits, quantum gates and some key experiments are discussed. Furthermore, we review some implementations of quantum algorithms such as a deterministic teleportation of quantum information and an error correction scheme

  1. High-Efficiency Quantum Interrogation Measurements via the Quantum Zeno Effect

    International Nuclear Information System (INIS)

    Kwiat, P. G.; White, A. G.; Mitchell, J. R.; Nairz, O.; Weihs, G.; Weinfurter, H.; Zeilinger, A.

    1999-01-01

    The phenomenon of quantum interrogation allows one to optically detect the presence of an absorbing object, without the measuring light interacting with it. In an application of the quantum Zeno effect, the object inhibits the otherwise coherent evolution of the light, such that the probability that an interrogating photon is absorbed can in principle be arbitrarily small. We have implemented this technique, achieving efficiencies of up to 73% , and consequently exceeding the 50% theoretical maximum of the original ''interaction-free'' measurement proposal. We have also predicted and experimentally verified a previously unsuspected dependence on loss. (c) 1999 The American Physical Society

  2. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  3. Enhancing the performance of the measurement-device-independent quantum key distribution with heralded pair-coherent sources

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Feng; Zhang, Chun-Hui; Liu, Ai-Ping [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Wang, Qin, E-mail: qinw@njupt.edu.cn [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026 (China)

    2016-04-01

    In this paper, we propose to implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. By comparing its performance with other existing schemes, we demonstrate that our new scheme can overcome many shortcomings existing in current schemes, and show excellent behavior in the quantum key distribution. Moreover, even when taking the statistical fluctuation into account, we can still obtain quite high key generation rate at very long transmission distance by using our new scheme. - Highlights: • Implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. • Overcome many shortcomings existing in current schemes and show excellent behavior. • Obtain quite high key generation rate even when taking statistical fluctuation into account.

  4. Quantum engine efficiency bound beyond the second law of thermodynamics.

    Science.gov (United States)

    Niedenzu, Wolfgang; Mukherjee, Victor; Ghosh, Arnab; Kofman, Abraham G; Kurizki, Gershon

    2018-01-11

    According to the second law, the efficiency of cyclic heat engines is limited by the Carnot bound that is attained by engines that operate between two thermal baths under the reversibility condition whereby the total entropy does not increase. Quantum engines operating between a thermal and a squeezed-thermal bath have been shown to surpass this bound. Yet, their maximum efficiency cannot be determined by the reversibility condition, which may yield an unachievable efficiency bound above unity. Here we identify the fraction of the exchanged energy between a quantum system and a bath that necessarily causes an entropy change and derive an inequality for this change. This inequality reveals an efficiency bound for quantum engines energised by a non-thermal bath. This bound does not imply reversibility, unless the two baths are thermal. It cannot be solely deduced from the laws of thermodynamics.

  5. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  6. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  7. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  8. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  9. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  10. On-Demand Single Photons with High Extraction Efficiency and Near-Unity Indistinguishability from a Resonantly Driven Quantum Dot in a Micropillar

    DEFF Research Database (Denmark)

    Ding, Xing; He, Yu; Duan, Z.-C.

    2016-01-01

    Scalable photonic quantum technologies require on-demand single-photon sources with simultaneously high levels of purity, indistinguishability, and efficiency. These key features, however, have only been demonstrated separately in previous experiments. Here, by s-shell pulsed resonant excitation ...

  11. Investigating and Improving Student Understanding of Key Ideas in Quantum Mechanics throughout Instruction

    Science.gov (United States)

    Emigh, Paul Jeffrey

    This dissertation describes research on student understanding of quantum mechanics across multiple levels of instruction. The primary focus has been to identify patterns in student reasoning related to key concepts in quantum mechanics. The specific topics include quantum measurements, time dependence, vector spaces, and angular momentum. The research has spanned a variety of different quantum courses intended for introductory physics students, upper-division physics majors, and graduate students in physics. The results of this research have been used to develop a set of curriculum, Tutorials in Physics: Quantum Mechanics, for addressing the most persistent student difficulties. We document both the development of this curriculum and how it has impacted and improved student understanding of quantum mechanics.

  12. Efficient tomography of a quantum many-body system

    Science.gov (United States)

    Lanyon, B. P.; Maier, C.; Holzäpfel, M.; Baumgratz, T.; Hempel, C.; Jurcevic, P.; Dhand, I.; Buyskikh, A. S.; Daley, A. J.; Cramer, M.; Plenio, M. B.; Blatt, R.; Roos, C. F.

    2017-12-01

    Quantum state tomography is the standard technique for estimating the quantum state of small systems. But its application to larger systems soon becomes impractical as the required resources scale exponentially with the size. Therefore, considerable effort is dedicated to the development of new characterization tools for quantum many-body states. Here we demonstrate matrix product state tomography, which is theoretically proven to allow for the efficient and accurate estimation of a broad class of quantum states. We use this technique to reconstruct the dynamical state of a trapped-ion quantum simulator comprising up to 14 entangled and individually controlled spins: a size far beyond the practical limits of quantum state tomography. Our results reveal the dynamical growth of entanglement and describe its complexity as correlations spread out during a quench: a necessary condition for future demonstrations of better-than-classical performance. Matrix product state tomography should therefore find widespread use in the study of large quantum many-body systems and the benchmarking and verification of quantum simulators and computers.

  13. Preparation of reflective CsI photocathodes with reproducible high quantum efficiency

    Science.gov (United States)

    Maier-Komor, P.; Bauer, B. B.; Friese, J.; Gernhäuser, R.; Kienle, P.; Körner, H. J.; Montermann, G.; Zeitelhack, K.

    1995-02-01

    CsI as a solid UV-photocathode material has many promising applications in fast gaseous photon detectors. They are proposed in large area Ring Imaging CHerenkov (RICH) devices in forthcoming experiments at various high-energy particle accelerators. A high photon-to-electron conversion efficiency is a basic requirement for the successful operation of these devices. High reproducible quantum efficiencies could be achieved with CsI layers prepared by electron beam evaporation from a water-cooled copper crucible. CsI films were deposited in the thickness range of 30 to 500 μg/cm 2. Absorption coefficients and quantum efficiencies were measured in the wavelength region of 150 nm to 250 nm. The influence of various evaporation parameters on the quantum efficiency were investigated.

  14. Preparation of reflective CsI photocathodes with reproducible high quantum efficiency

    Energy Technology Data Exchange (ETDEWEB)

    Maier-Komor, P. [Technische Univ. Muenchen, Garching (Germany). Physik-Department; Bauer, B.B. [Technische Univ. Muenchen, Garching (Germany). Physik-Department; Friese, J. [Technische Univ. Muenchen, Garching (Germany). Physik-Department; Gernhaeuser, R. [Technische Univ. Muenchen, Garching (Germany). Physik-Department; Kienle, P. [Technische Univ. Muenchen, Garching (Germany). Physik-Department; Koerner, H.J. [Technische Univ. Muenchen, Garching (Germany). Physik-Department; Montermann, G. [Technische Univ. Muenchen, Garching (Germany). Physik-Department; Zeitelhack, K. [Technische Univ. Muenchen, Garching (Germany). Physik-Department

    1995-08-01

    CsI as a solid UV-photocathode material has many promising applications in fast gaseous photon detectors. They are proposed in large area Ring Imaging CHerenkov (RICH) devices in forthcoming experiments at various high-energy particle accelerators. A high photon-to-electron conversion efficiency is a basic requirement for the successful operation of these devices. High reproducible quantum efficiencies could be achieved with CsI layers prepared by electron beam evaporation from a water-cooled copper crucible. CsI films were deposited in the thickness range of 30 to 500 {mu}g/cm{sup 2}. Absorption coefficients and quantum efficiencies were measured in the wavelength region of 150 nm to 250 nm. The influence of various evaporation parameters on the quantum efficiency were investigated. (orig.).

  15. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  16. Equivalent Method of Solving Quantum Efficiency of Reflection-Mode Exponential Doping GaAs Photocathode

    International Nuclear Information System (INIS)

    Jun, Niu; Zhi, Yang; Ben-Kang, Chang

    2009-01-01

    The mathematical expression of the electron diffusion and drift length L DE of exponential doping photocathode is deduced. In the quantum efficiency equation of the reffection-mode uniform doping cathode, substituting L DE for L D , the equivalent quantum efficiency equation of the reffection-mode exponential doping cathode is obtained. By using the equivalent equation, theoretical simulation and experimental analysis shows that the equivalent index formula and formula-doped cathode quantum efficiency results in line. The equivalent equation avoids complicated calculation, thereby simplifies the process of solving the quantum efficiency of exponential doping photocathode

  17. Scaling-Up Quantum Heat Engines Efficiently via Shortcuts to Adiabaticity

    Directory of Open Access Journals (Sweden)

    Mathieu Beau

    2016-04-01

    Full Text Available The finite-time operation of a quantum heat engine that uses a single particle as a working medium generally increases the output power at the expense of inducing friction that lowers the cycle efficiency. We propose to scale up a quantum heat engine utilizing a many-particle working medium in combination with the use of shortcuts to adiabaticity to boost the nonadiabatic performance by eliminating quantum friction and reducing the cycle time. To this end, we first analyze the finite-time thermodynamics of a quantum Otto cycle implemented with a quantum fluid confined in a time-dependent harmonic trap. We show that nonadiabatic effects can be controlled and tailored to match the adiabatic performance using a variety of shortcuts to adiabaticity. As a result, the nonadiabatic dynamics of the scaled-up many-particle quantum heat engine exhibits no friction, and the cycle can be run at maximum efficiency with a tunable output power. We demonstrate our results with a working medium consisting of particles with inverse-square pairwise interactions that includes non-interacting and hard-core bosons as limiting cases.

  18. Origin of low quantum efficiency of photoluminescence of InP/ZnS nanocrystals

    International Nuclear Information System (INIS)

    Shirazi, Roza; Kovacs, Andras; Dan Corell, Dennis; Gritti, Claudia; Thorseth, Anders; Dam-Hansen, Carsten; Michael Petersen, Paul; Kardynal, Beata

    2014-01-01

    In this paper, we study the origin of a strong wavelength dependence of the quantum efficiency of InP/ZnS nanocrystals. We find that while the average size of the nanocrystals increased by 50%, resulting in longer emission wavelength, the quantum efficiency drops more than one order of magnitude compared to the quantum efficiency of the small nanocrystals. By correlating this result with the time-resolved photoluminescence we find that the reduced photoluminescence efficiency is caused by a fast growing fraction of non-emissive nanocrystals while the quality of the nanocrystals that emit light is similar for all samples. Transmission electron microscopy reveals the polycrystalline nature of many of the large nanocrystals, pointing to the grain boundaries as one possible site for the photoluminescence quenching defects. -- Highlights: • We investigate drop of quantum efficiency of InP/ZnS nanocrystals emitting at longer wavelengths. • We correlate quantum efficiency measurements with time-resolved carrier dynamics. • We find that only a small fraction of larger nanocrystals is optically active

  19. Origin of low quantum efficiency of photoluminescence of InP/ZnS nanocrystals

    Energy Technology Data Exchange (ETDEWEB)

    Shirazi, Roza, E-mail: rozas@fotonik.dtu.dk [Department of Photonics Engineering, Technical University of Denmark, Oersted Plads 343, 2800 Kgs Lyngby (Denmark); Kovacs, Andras [Ernst Ruska-Centre for Microscopy and Spectroscopy with Electrons, Peter Grunberg Institute, Forschungszentrum Julich, 52425 Julich (Germany); Dan Corell, Dennis [Department of Photonics Engineering, Technical University of Denmark, Riso, Frederiksborgvej 399, 4000 Roskilde (Denmark); Gritti, Claudia [Department of Photonics Engineering, Technical University of Denmark, Oersted Plads 343, 2800 Kgs Lyngby (Denmark); Thorseth, Anders; Dam-Hansen, Carsten; Michael Petersen, Paul [Department of Photonics Engineering, Technical University of Denmark, Riso, Frederiksborgvej 399, 4000 Roskilde (Denmark); Kardynal, Beata [Department of Photonics Engineering, Technical University of Denmark, Oersted Plads 343, 2800 Kgs Lyngby (Denmark); PGI-9, Forschungszentrum Julich, JARA FIT, 52425 Julich (Germany)

    2014-01-15

    In this paper, we study the origin of a strong wavelength dependence of the quantum efficiency of InP/ZnS nanocrystals. We find that while the average size of the nanocrystals increased by 50%, resulting in longer emission wavelength, the quantum efficiency drops more than one order of magnitude compared to the quantum efficiency of the small nanocrystals. By correlating this result with the time-resolved photoluminescence we find that the reduced photoluminescence efficiency is caused by a fast growing fraction of non-emissive nanocrystals while the quality of the nanocrystals that emit light is similar for all samples. Transmission electron microscopy reveals the polycrystalline nature of many of the large nanocrystals, pointing to the grain boundaries as one possible site for the photoluminescence quenching defects. -- Highlights: • We investigate drop of quantum efficiency of InP/ZnS nanocrystals emitting at longer wavelengths. • We correlate quantum efficiency measurements with time-resolved carrier dynamics. • We find that only a small fraction of larger nanocrystals is optically active.

  20. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  1. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  2. Study of silicon microstrips detector quantum efficiency using mathematical simulation

    International Nuclear Information System (INIS)

    Leyva Pernia, Diana; Cabal Rodriguez, Ana Ester; Pinnera Hernandez, Ibrahin; Fabelo, Antonio Leyva; Abreu Alfonso, Yamiel; Cruz Inclan, Carlos M.

    2011-01-01

    The paper shows the results from the application of mathematical simulation to study the quantum efficiency of a microstrips crystalline silicon detector, intended for medical imaging and the development of other applications such as authentication and dating of cultural heritage. The effects on the quantum efficiency of some parameters of the system, such as the detector-source geometry, X rays energy and detector dead zone thickness, were evaluated. The simulation results were compared with the theoretical prediction and experimental available data, resulting in a proper correspondence. It was concluded that the use of frontal configuration for incident energies lower than 17 keV is more efficient, however the use of the edge-on configuration for applications requiring the detection of energy above this value is recommended. It was also found that the reduction of the detector dead zone led to a considerable increase in quantum efficiency for any energy value in the interval from 5 to 100 keV.(author)

  3. Security analysis of orthogonal-frequency-division-multiplexing-based continuous-variable quantum key distribution with imperfect modulation

    Science.gov (United States)

    Zhang, Hang; Mao, Yu; Huang, Duan; Li, Jiawei; Zhang, Ling; Guo, Ying

    2018-05-01

    We introduce a reliable scheme for continuous-variable quantum key distribution (CV-QKD) by using orthogonal frequency division multiplexing (OFDM). As a spectrally efficient multiplexing technique, OFDM allows a large number of closely spaced orthogonal subcarrier signals used to carry data on several parallel data streams or channels. We place emphasis on modulator impairments which would inevitably arise in the OFDM system and analyze how these impairments affect the OFDM-based CV-QKD system. Moreover, we also evaluate the security in the asymptotic limit and the Pirandola-Laurenza-Ottaviani-Banchi upper bound. Results indicate that although the emergence of imperfect modulation would bring about a slight decrease in the secret key bit rate of each subcarrier, the multiplexing technique combined with CV-QKD results in a desirable improvement on the total secret key bit rate which can raise the numerical value about an order of magnitude.

  4. Quantum Secure Dialogue with Quantum Encryption

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2014-01-01

    How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice. (general)

  5. Fundamental rate-loss trade-off for the quantum internet.

    Science.gov (United States)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  6. Seaworthy Quantum Key Distribution Design and Validation (SEAKEY)

    Science.gov (United States)

    2015-11-12

    polarization control and the CV state and the LO state are separated at a polarizing beam splitter . The CV state is delayed relative to the LO state, and... splitter or loss imperfections. We have identified a number of risks associated with implementing this design . The two most critical risks are: • The...Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project: Seaworthy Quantum Key Distribution Design and Validation (SEAKEY

  7. Measurement-device-independent quantum key distribution with correlated source-light-intensity errors

    Science.gov (United States)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2018-04-01

    We present an analysis for measurement-device-independent quantum key distribution with correlated source-light-intensity errors. Numerical results show that the results here can greatly improve the key rate especially with large intensity fluctuations and channel attenuation compared with prior results if the intensity fluctuations of different sources are correlated.

  8. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  9. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  10. The Efficiency of Quantum Identity Testing of Multiple States

    OpenAIRE

    Kada, Masaru; Nishimura, Harumichi; Yamakami, Tomoyuki

    2008-01-01

    We examine two quantum operations, the Permutation Test and the Circle Test, which test the identity of n quantum states. These operations naturally extend the well-studied Swap Test on two quantum states. We first show the optimality of the Permutation Test for any input size n as well as the optimality of the Circle Test for three input states. In particular, when n=3, we present a semi-classical protocol, incorporated with the Swap Test, which approximates the Circle Test efficiently. Furt...

  11. Efficient decoding of random errors for quantum expander codes

    OpenAIRE

    Fawzi , Omar; Grospellier , Antoine; Leverrier , Anthony

    2017-01-01

    We show that quantum expander codes, a constant-rate family of quantum LDPC codes, with the quasi-linear time decoding algorithm of Leverrier, Tillich and Z\\'emor can correct a constant fraction of random errors with very high probability. This is the first construction of a constant-rate quantum LDPC code with an efficient decoding algorithm that can correct a linear number of random errors with a negligible failure probability. Finding codes with these properties is also motivated by Gottes...

  12. Pure sources and efficient detectors for optical quantum information processing

    Science.gov (United States)

    Zielnicki, Kevin

    Over the last sixty years, classical information theory has revolutionized the understanding of the nature of information, and how it can be quantified and manipulated. Quantum information processing extends these lessons to quantum systems, where the properties of intrinsic uncertainty and entanglement fundamentally defy classical explanation. This growing field has many potential applications, including computing, cryptography, communication, and metrology. As inherently mobile quantum particles, photons are likely to play an important role in any mature large-scale quantum information processing system. However, the available methods for producing and detecting complex multi-photon states place practical limits on the feasibility of sophisticated optical quantum information processing experiments. In a typical quantum information protocol, a source first produces an interesting or useful quantum state (or set of states), perhaps involving superposition or entanglement. Then, some manipulations are performed on this state, perhaps involving quantum logic gates which further manipulate or entangle the intial state. Finally, the state must be detected, obtaining some desired measurement result, e.g., for secure communication or computationally efficient factoring. The work presented here concerns the first and last stages of this process as they relate to photons: sources and detectors. Our work on sources is based on the need for optimized non-classical states of light delivered at high rates, particularly of single photons in a pure quantum state. We seek to better understand the properties of spontaneous parameteric downconversion (SPDC) sources of photon pairs, and in doing so, produce such an optimized source. We report an SPDC source which produces pure heralded single photons with little or no spectral filtering, allowing a significant rate enhancement. Our work on detectors is based on the need to reliably measure single-photon states. We have focused on

  13. Electrostatics and quantum efficiency simulations of asymmetrically contacted carbon nanotube photodetector

    Directory of Open Access Journals (Sweden)

    Xiao Guo

    2017-10-01

    Full Text Available Electrostatic properties of asymmetrically contacted carbon nanotube barrier-free bipolar diode photodetector are studied by solving the Poisson equation self-consistently with equilibrium carrier statistics. For electric field parallel to tube’s axis, the maximum electric field occurs near contact but decays rapidly in a few nanometers, followed by a slowly increasing trend when it extends to the center of channel. By considering the field ionization and the diffusion effect of exciton, a model of estimation on quantum efficiency for the device is made. We find that the quantum efficiency increases with increasing exciton lifetime, decreasing diffusion constant and channel length. For devices with a channel length shorter than 50 nm, the contribution of field ionization to the quantum efficiency can reach 60%.

  14. Quantum Secure Group Communication.

    Science.gov (United States)

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  15. Network-topology-adaptive quantum conference protocols

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing; Zhang Quan

    2011-01-01

    As an important application of the quantum network communication, quantum multiparty conference has made multiparty secret communication possible. Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology. However, the topology of the quantum network significantly affects the communication efficiency, e.g., parallel transmission in a channel with limited bandwidth. We have proposed two distinctive protocols, which work in two basic network topologies with efficiency higher than the existing ones. We first present a protocol which works in the reticulate network using Greeberger—Horne—Zeilinger states and entanglement swapping. Another protocol, based on quantum multicasting with quantum data compression, which can improve the efficiency of the network, works in the star-like network. The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption. In general, the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols. (general)

  16. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  17. A Comparison of the recombination efficiency in green-emitting InGaN quantum dots and quantum wells

    International Nuclear Information System (INIS)

    Park, Il-Kyu; Kwon, Min-Ki; Park, Seong-Ju

    2012-01-01

    A comparative investigation of the recombination efficiency of green-emitting InGaN quantum dots (QDs) and quantum wells (QWs) is reported in this paper. Optical investigations using temperature dependent photoluminescence (PL) results showed that the internal quantum efficiency of InGaN QDs at room temperature was 8.7 times larger than that found for InGaN QWs because they provided dislocation-free recombination sites for the electrical charge carriers. The excitation power-dependent PL and electroluminescence results showed that the effect of the polarization induced electric field on the recombination process of electrical charge carriers in the QDs was negligibly small whereas it was dominant in the QWs. These results indicate that InGaN QDs are more beneficial than QWs in improving the luminescence efficiency of LEDs in the green spectral range.

  18. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    Energy Technology Data Exchange (ETDEWEB)

    Myhr, Geir Ove

    2010-11-08

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  19. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    International Nuclear Information System (INIS)

    Myhr, Geir Ove

    2010-01-01

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  20. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  1. Positive Wigner functions render classical simulation of quantum computation efficient.

    Science.gov (United States)

    Mari, A; Eisert, J

    2012-12-07

    We show that quantum circuits where the initial state and all the following quantum operations can be represented by positive Wigner functions can be classically efficiently simulated. This is true both for continuous-variable as well as discrete variable systems in odd prime dimensions, two cases which will be treated on entirely the same footing. Noting the fact that Clifford and Gaussian operations preserve the positivity of the Wigner function, our result generalizes the Gottesman-Knill theorem. Our algorithm provides a way of sampling from the output distribution of a computation or a simulation, including the efficient sampling from an approximate output distribution in the case of sampling imperfections for initial states, gates, or measurements. In this sense, this work highlights the role of the positive Wigner function as separating classically efficiently simulable systems from those that are potentially universal for quantum computing and simulation, and it emphasizes the role of negativity of the Wigner function as a computational resource.

  2. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  3. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  4. A System-Level Throughput Model for Quantum Key Distribution

    Science.gov (United States)

    2015-09-17

    discrete logarithms in a finite field [35]. Arguably the most popular asymmetric encryption scheme is the RSA algorithm, published a year later in...Theory, vol. 22, no. 6, pp. 644-654, 1976. [36] G. Singh and S. Supriya, ’A Study of Encryption Algorithms ( RSA , DES, 3DES and AES) for Information...xv Dictionary QKD = Quantum Key Distribution OTP = One-Time Pad cryptographic algorithm DES = Data Encryption Standard 3DES

  5. Continuous-variable quantum key distribution with Gaussian source noise

    International Nuclear Information System (INIS)

    Shen Yujie; Peng Xiang; Yang Jian; Guo Hong

    2011-01-01

    Source noise affects the security of continuous-variable quantum key distribution (CV QKD) and is difficult to analyze. We propose a model to characterize Gaussian source noise through introducing a neutral party (Fred) who induces the noise with a general unitary transformation. Without knowing Fred's exact state, we derive the security bounds for both reverse and direct reconciliations and show that the bound for reverse reconciliation is tight.

  6. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  7. Efficient construction of two-dimensional cluster states with probabilistic quantum gates

    International Nuclear Information System (INIS)

    Chen Qing; Cheng Jianhua; Wang Kelin; Du Jiangfeng

    2006-01-01

    We propose an efficient scheme for constructing arbitrary two-dimensional (2D) cluster states using probabilistic entangling quantum gates. In our scheme, the 2D cluster state is constructed with starlike basic units generated from 1D cluster chains. By applying parallel operations, the process of generating 2D (or higher-dimensional) cluster states is significantly accelerated, which provides an efficient way to implement realistic one-way quantum computers

  8. Detective quantum efficiency gains compared with speed gains for hypersensitized astronomical plates

    International Nuclear Information System (INIS)

    Kaye, A.L.

    1977-01-01

    It is reasonable to assume that gains in detective quantum efficiency (DQE) are far better criteria for assessing the performance of hypersensitizing techniques than gains in speed. It is shown here that gains in speed can be misleading, for some methods of hypersensitization give plates of increased speed but reduced detective quantum efficiency. (author)

  9. Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations

    Science.gov (United States)

    Bourgoin, Jean-Philippe; Gigov, Nikolay; Higgins, Brendon L.; Yan, Zhizhong; Meyer-Scott, Evan; Khandani, Amir K.; Lütkenhaus, Norbert; Jennewein, Thomas

    2015-11-01

    Quantum key distribution (QKD) has the potential to improve communications security by offering cryptographic keys whose security relies on the fundamental properties of quantum physics. The use of a trusted quantum receiver on an orbiting satellite is the most practical near-term solution to the challenge of achieving long-distance (global-scale) QKD, currently limited to a few hundred kilometers on the ground. This scenario presents unique challenges, such as high photon losses and restricted classical data transmission and processing power due to the limitations of a typical satellite platform. Here we demonstrate the feasibility of such a system by implementing a QKD protocol, with optical transmission and full post-processing, in the high-loss regime using minimized computing hardware at the receiver. Employing weak coherent pulses with decoy states, we demonstrate the production of secure key bits at up to 56.5 dB of photon loss. We further illustrate the feasibility of a satellite uplink by generating a secure key while experimentally emulating the varying losses predicted for realistic low-Earth-orbit satellite passes at 600 km altitude. With a 76 MHz source and including finite-size analysis, we extract 3374 bits of a secure key from the best pass. We also illustrate the potential benefit of combining multiple passes together: while one suboptimal "upper-quartile" pass produces no finite-sized key with our source, the combination of three such passes allows us to extract 165 bits of a secure key. Alternatively, we find that by increasing the signal rate to 300 MHz it would be possible to extract 21 570 bits of a secure finite-sized key in just a single upper-quartile pass.

  10. Experimental multiplexing of quantum key distribution with classical optical communication

    International Nuclear Information System (INIS)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei; Xu, Mu-Lan; Zhao, Yong; Chen, Kai; Chen, Zeng-Bing; Chen, Teng-Yun; Pan, Jian-Wei

    2015-01-01

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across the entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users

  11. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  12. Size-dependent oscillator strength and quantum efficiency of CdSe quantum dots controlled via the local density of states

    DEFF Research Database (Denmark)

    Leistikow, M.D.; Johansen, Jeppe; Kettelarij, A.J.

    2009-01-01

    We study experimentally time-resolved emission of colloidal CdSe quantum dots in an environment with a controlled local density of states LDOS. The decay rate is measured versus frequency and as a function of distance to a mirror. We observe a linear relation between the decay rate and the LDOS, ...... with the measured radiative rates. Our results are relevant for applications of CdSe quantum dots in spontaneous emission control and cavity quantum electrodynamics.......We study experimentally time-resolved emission of colloidal CdSe quantum dots in an environment with a controlled local density of states LDOS. The decay rate is measured versus frequency and as a function of distance to a mirror. We observe a linear relation between the decay rate and the LDOS......, allowing us to determine the size-dependent quantum efficiency and oscillator strength. We find that the quantum efficiency decreases with increasing emission energy mostly due to an increase in nonradiative decay. We manage to obtain the oscillator strength of the important class of CdSe quantum dots...

  13. Quantum Efficiency of Hybrid Photon Detectors for the LHCb RICH

    CERN Document Server

    Lambert, R W

    2008-01-01

    The production of Hybrid Photon Detectors to be used as the single-photon sensors for the RICH detectors of the LHCb experiment has recently finished. We present the quantum efficiency measurements of the entire sample of 550 tubes. The manufacturer has succeeded in consistently improving the quantum efficiency of the employed S20-type multi-alkali photocathode above our expectations, by a relative 27 % integrated over the energy spectrum. We also report measurements of the vacuum quality using the photocurrent of the device as a monitor for possible vacuum degradation.

  14. Highly Efficient Perovskite-Quantum-Dot Light-Emitting Diodes by Surface Engineering

    KAUST Repository

    Pan, Jun; Quan, Li Na; Zhao, Yongbiao; Peng, Wei; Banavoth, Murali; Sarmah, Smritakshi P.; Yuan, Mingjian; Sinatra, Lutfan; AlYami, Noktan; Liu, Jiakai; Yassitepe, Emre; Yang, Zhenyu; Voznyy, Oleksandr; Comin, Riccardo; Hedhili, Mohamed N.; Mohammed, Omar F.; Lu, Zheng Hong; Kim, Dong Ha; Sargent, Edward H.; Bakr, Osman

    2016-01-01

    A two-step ligand-exchange strategy is developed, in which the long-carbon-chain ligands on all-inorganic perovskite (CsPbX3, X = Br, Cl) quantum dots (QDs) are replaced with halide-ion-pair ligands. Green and blue light-emitting diodes made from the halide-ion-paircapped quantum dots exhibit high external quantum efficiencies compared with the untreated QDs.

  15. Highly Efficient Perovskite-Quantum-Dot Light-Emitting Diodes by Surface Engineering

    KAUST Repository

    Pan, Jun

    2016-08-16

    A two-step ligand-exchange strategy is developed, in which the long-carbon-chain ligands on all-inorganic perovskite (CsPbX3, X = Br, Cl) quantum dots (QDs) are replaced with halide-ion-pair ligands. Green and blue light-emitting diodes made from the halide-ion-paircapped quantum dots exhibit high external quantum efficiencies compared with the untreated QDs.

  16. Improved quantum efficiency models of CZTSe: GE nanolayer solar cells with a linear electric field.

    Science.gov (United States)

    Lee, Sanghyun; Price, Kent J; Saucedo, Edgardo; Giraldo, Sergio

    2018-02-08

    We fabricated and characterized CZTSe:Ge nanolayer (quantum efficiency for Ge doped CZTSe devices. The linear electric field model is developed with the incomplete gamma function of the quantum efficiency as compared to the empirical data at forward bias conditions. This model is characterized with a consistent set of parameters from a series of measurements and the literature. Using the analytical modelling method, the carrier collection profile in the absorber is calculated and closely fitted by the developed mathematical expressions to identify the carrier dynamics during the quantum efficiency measurement of the device. The analytical calculation is compared with the measured quantum efficiency data at various bias conditions.

  17. Computationally Efficient Nonlinear Bell Inequalities for Quantum Networks

    Science.gov (United States)

    Luo, Ming-Xing

    2018-04-01

    The correlations in quantum networks have attracted strong interest with new types of violations of the locality. The standard Bell inequalities cannot characterize the multipartite correlations that are generated by multiple sources. The main problem is that no computationally efficient method is available for constructing useful Bell inequalities for general quantum networks. In this work, we show a significant improvement by presenting new, explicit Bell-type inequalities for general networks including cyclic networks. These nonlinear inequalities are related to the matching problem of an equivalent unweighted bipartite graph that allows constructing a polynomial-time algorithm. For the quantum resources consisting of bipartite entangled pure states and generalized Greenberger-Horne-Zeilinger (GHZ) states, we prove the generic nonmultilocality of quantum networks with multiple independent observers using new Bell inequalities. The violations are maximal with respect to the presented Tsirelson's bound for Einstein-Podolsky-Rosen states and GHZ states. Moreover, these violations hold for Werner states or some general noisy states. Our results suggest that the presented Bell inequalities can be used to characterize experimental quantum networks.

  18. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  19. Efficient generation of photonic entanglement and multiparty quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Trojek, Pavel

    2007-09-15

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10{sup 6} pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  20. Efficient generation of photonic entanglement and multiparty quantum communication

    International Nuclear Information System (INIS)

    Trojek, Pavel

    2007-09-01

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10 6 pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  1. Quantum computing on encrypted data.

    Science.gov (United States)

    Fisher, K A G; Broadbent, A; Shalm, L K; Yan, Z; Lavoie, J; Prevedel, R; Jennewein, T; Resch, K J

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  2. Efficient quantum computing using coherent photon conversion.

    Science.gov (United States)

    Langford, N K; Ramelow, S; Prevedel, R; Munro, W J; Milburn, G J; Zeilinger, A

    2011-10-12

    Single photons are excellent quantum information carriers: they were used in the earliest demonstrations of entanglement and in the production of the highest-quality entanglement reported so far. However, current schemes for preparing, processing and measuring them are inefficient. For example, down-conversion provides heralded, but randomly timed, single photons, and linear optics gates are inherently probabilistic. Here we introduce a deterministic process--coherent photon conversion (CPC)--that provides a new way to generate and process complex, multiquanta states for photonic quantum information applications. The technique uses classically pumped nonlinearities to induce coherent oscillations between orthogonal states of multiple quantum excitations. One example of CPC, based on a pumped four-wave-mixing interaction, is shown to yield a single, versatile process that provides a full set of photonic quantum processing tools. This set satisfies the DiVincenzo criteria for a scalable quantum computing architecture, including deterministic multiqubit entanglement gates (based on a novel form of photon-photon interaction), high-quality heralded single- and multiphoton states free from higher-order imperfections, and robust, high-efficiency detection. It can also be used to produce heralded multiphoton entanglement, create optically switchable quantum circuits and implement an improved form of down-conversion with reduced higher-order effects. Such tools are valuable building blocks for many quantum-enabled technologies. Finally, using photonic crystal fibres we experimentally demonstrate quantum correlations arising from a four-colour nonlinear process suitable for CPC and use these measurements to study the feasibility of reaching the deterministic regime with current technology. Our scheme, which is based on interacting bosonic fields, is not restricted to optical systems but could also be implemented in optomechanical, electromechanical and superconducting

  3. High efficiency transfer of quantum information and multiparticle entanglement generation in translation-invariant quantum chains

    International Nuclear Information System (INIS)

    Plenio, Martin B; Semiao, Fernando L

    2005-01-01

    We demonstrate that a translation-invariant chain of interacting quantum systems can be used for high efficiency transfer of quantum entanglement and the generation of multiparticle entanglement over large distances and between arbitrary sites without the requirement of precise spatial or temporal control. The scheme is largely insensitive to disorder and random coupling strengths in the chain. We discuss harmonic oscillator systems both in the case of arbitrary Gaussian states and in situations when at most one excitation is in the system. The latter case, which we prove to be equivalent to an xy-spin chain, may be used to generate genuine multiparticle entanglement. Such a 'quantum data bus' may prove useful in future solid state architectures for quantum information processing

  4. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation Academy of Cryptography (Russian Federation)

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.

  5. Multi-client quantum key distribution using wavelength division multiplexing

    International Nuclear Information System (INIS)

    Grice, Warren P.; Bennink, Ryan S.; Earl, Dennis Duncan; Evans, Philip G.; Humble, Travis S.; Pooser, Raphael C.; Schaake, Jason; Williams, Brian P.

    2011-01-01

    Quantum Key Distribution (QKD) exploits the rules of quantum mechanics to generate and securely distribute a random sequence of bits to two spatially separated clients. Typically a QKD system can support only a single pair of clients at a time, and so a separate quantum link is required for every pair of users. We overcome this limitation with the design and characterization of a multi-client entangled-photon QKD system with the capacity for up to 100 clients simultaneously. The time-bin entangled QKD system includes a broadband down-conversion source with two unique features that enable the multi-user capability. First, the photons are emitted across a very large portion of the telecom spectrum. Second, and more importantly, the photons are strongly correlated in their energy degree of freedom. Using standard wavelength division multiplexing (WDM) hardware, the photons can be routed to different parties on a quantum communication network, while the strong spectral correlations ensure that each client is linked only to the client receiving the conjugate wavelength. In this way, a single down-conversion source can support dozens of channels simultaneously--and to the extent that the WDM hardware can send different spectral channels to different clients, the system can support multiple client pairings. We will describe the design and characterization of the down-conversion source, as well as the client stations, which must be tunable across the emission spectrum.

  6. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  7. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  8. Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks

    International Nuclear Information System (INIS)

    Patel, K. A.; Dynes, J. F.; Lucamarini, M.; Choi, I.; Sharpe, A. W.; Yuan, Z. L.; Shields, A. J.; Penty, R. V.

    2014-01-01

    We demonstrate quantum key distribution (QKD) with bidirectional 10 Gb/s classical data channels in a single fiber using dense wavelength division multiplexing. Record secure key rates of 2.38 Mbps and fiber distances up to 70 km are achieved. Data channels are simultaneously monitored for error-free operation. The robustness of QKD is further demonstrated with a secure key rate of 445 kbps over 25 km, obtained in the presence of data lasers launching conventional 0 dBm power. We discuss the fundamental limit for the QKD performance in the multiplexing environment

  9. Origin of low quantum efficiency of photoluminescence of InP/ZnS nanocrystals

    DEFF Research Database (Denmark)

    Shirazi, Roza; Kovacs, Andras; Corell, Dennis Dan

    2013-01-01

    In this paper, we study the origin of a strong wavelength dependence of the quantum efficiency of InP/ZnS nanocrystals. We find that while the average size of the nanocrystals increased by 50%, resulting in longer emission wavelength, the quantum efficiency drops more than one order of magnitude...

  10. Duality quantum algorithm efficiently simulates open quantum systems

    Science.gov (United States)

    Wei, Shi-Jie; Ruan, Dong; Long, Gui-Lu

    2016-01-01

    Because of inevitable coupling with the environment, nearly all practical quantum systems are open system, where the evolution is not necessarily unitary. In this paper, we propose a duality quantum algorithm for simulating Hamiltonian evolution of an open quantum system. In contrast to unitary evolution in a usual quantum computer, the evolution operator in a duality quantum computer is a linear combination of unitary operators. In this duality quantum algorithm, the time evolution of the open quantum system is realized by using Kraus operators which is naturally implemented in duality quantum computer. This duality quantum algorithm has two distinct advantages compared to existing quantum simulation algorithms with unitary evolution operations. Firstly, the query complexity of the algorithm is O(d3) in contrast to O(d4) in existing unitary simulation algorithm, where d is the dimension of the open quantum system. Secondly, By using a truncated Taylor series of the evolution operators, this duality quantum algorithm provides an exponential improvement in precision compared with previous unitary simulation algorithm. PMID:27464855

  11. Intrinsically stable phase-modulated polarization encoding system for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Liu Xiaobao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China); Liao Changjun [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)], E-mail: chliao@scnu.edu.cn; Mi Jinglong; Wang Jindong; Liu Songhao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)

    2008-12-22

    We demonstrate experimentally an intrinsically stable polarization coding and decoding system composed of optical-fiber Sagnac interferometers with integrated phase modulators for quantum key distribution. An interference visibility of 98.35% can be kept longtime during the experiment without any efforts of active compensation for coding all four desired polarization states.

  12. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  13. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  14. Calculation of key reduction for B92 QKD protocol

    Science.gov (United States)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  15. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    Science.gov (United States)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  16. The Singapore protocol [for quantum cryptography

    International Nuclear Information System (INIS)

    Englert, B.

    2005-01-01

    The qubit protocol for quantum key distribution presented in this talk is fully tomographic and more efficient than other tomographic protocols. Under ideal circumstances the efficiency is log 2 (4/3) = 0.415 key bits per qubit sent, which is 25% more than the efficiency of 1/3 = 0.333 for the standard 6-state protocol. One can extract 0.4 key bits per qubit by a simple two-way communication scheme, and can so get close to the information-theoretical limit. The noise thresholds for secure key bit generation in the presence of unbiased noise will be reported and discussed. (author)

  17. Tomographic Approach in Three-Orthogonal-Basis Quantum Key Distribution

    International Nuclear Information System (INIS)

    Liang Wen-Ye; Yin Zhen-Qiang; Chen Hua; Li Hong-Wei; Chen Wei; Han Zheng-Fu; Wen Hao

    2015-01-01

    At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent (RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data, we illustrate the deep connections between tomography and conventional RFI approach representations. (paper)

  18. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  19. The Influences of Quantum Coherence on the Positive Work and the Efficiency of Quantum Heat Engine with Working Substance of Two-Qubit Heisenberg XXX Model

    Science.gov (United States)

    Peng, Hu-Ping; Fang, Mao-Fa; Yu, Min; Zou, Hong-Mei

    2018-03-01

    We study the influences of quantum coherence on the positive work and the efficiency of quantum heat engine (QHE) based on working substance of two-qubit Heisenberg model under a constant external magnetic field. By using analytical and numerical solution, we give the relation expressions for both the positive work and the efficiency with quantum coherence, and in detail discuss the effects of the quantum coherence on the positive work and the efficiency of QHE in the absence or presence of external magnetic field, respectively.

  20. The Influences of Quantum Coherence on the Positive Work and the Efficiency of Quantum Heat Engine with Working Substance of Two-Qubit Heisenberg XXX Model

    Science.gov (United States)

    Peng, Hu-Ping; Fang, Mao-Fa; Yu, Min; Zou, Hong-Mei

    2018-06-01

    We study the influences of quantum coherence on the positive work and the efficiency of quantum heat engine (QHE) based on working substance of two-qubit Heisenberg model under a constant external magnetic field. By using analytical and numerical solution, we give the relation expressions for both the positive work and the efficiency with quantum coherence, and in detail discuss the effects of the quantum coherence on the positive work and the efficiency of QHE in the absence or presence of external magnetic field, respectively.

  1. Quantum-to-the-Home: Achieving Gbits/s Secure Key Rates via Commercial Off-the-Shelf Telecommunication Equipment

    Directory of Open Access Journals (Sweden)

    Rameez Asif

    2017-01-01

    Full Text Available There is current significant interest in Fiber-to-the-Home (FTTH networks, that is, end-to-end optical connectivity. Currently, it may be limited due to the presence of last-mile copper wire connections. However, in near future, it is envisaged that FTTH connections will exist, and a key offering would be the possibility of optical encryption that can best be implemented using Quantum Key Distribution (QKD. However, it is very important that the QKD infrastructure is compatible with the already existing networks for a smooth transition and integration with the classical data traffic. In this paper, we report the feasibility of using off-the-shelf telecommunication components to enable high performance Continuous Variable-Quantum Key Distribution (CV-QKD systems that can yield secure key rates in the range of 100 Mbits/s under practical operating conditions. Multilevel phase modulated signals (m-PSK are evaluated in terms of secure key rates and transmission distances. The traditional receiver is discussed, aided by the phase noise cancellation based digital signal processing module for detecting the complex quantum signals. Furthermore, we have discussed the compatibility of multiplexers and demultiplexers for wavelength division multiplexed Quantum-to-the-Home (QTTH network and the impact of splitting ratio is analyzed. The results are thoroughly compared with the commercially available high-cost encryption modules.

  2. Bit-level quantum color image encryption scheme with quantum cross-exchange operation and hyper-chaotic system

    Science.gov (United States)

    Zhou, Nanrun; Chen, Weiwei; Yan, Xinyu; Wang, Yunqian

    2018-06-01

    In order to obtain higher encryption efficiency, a bit-level quantum color image encryption scheme by exploiting quantum cross-exchange operation and a 5D hyper-chaotic system is designed. Additionally, to enhance the scrambling effect, the quantum channel swapping operation is employed to swap the gray values of corresponding pixels. The proposed color image encryption algorithm has larger key space and higher security since the 5D hyper-chaotic system has more complex dynamic behavior, better randomness and unpredictability than those based on low-dimensional hyper-chaotic systems. Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image encryption scheme outperforms its classical counterparts in efficiency and security.

  3. Research Progress of Photoanodes for Quantum Dot Sensitized Solar Cells

    Directory of Open Access Journals (Sweden)

    LI Zhi-min

    2017-08-01

    Full Text Available This paper presents the development status and tendency of quantum dot sensitized solar cells. Photoanode research progress and its related technologies are analyzed in detail from the three ways of semiconductor thin films, quantum dot co-sensitization and quantum dot doping, deriving from the approach that the conversion efficiency can be improved by photoanode modification for quantum dot sensitized solar cells. According to the key factors which restrict the cell efficiency, the promising future development of quantum dot sensitized solar cells is proposed,for example,optimizing further the compositions and structures of semiconductor thin films for the photoanodes, exploring new quantum dots with broadband absorption and developing high efficient techniques of interface modification.

  4. Continuous Variable Quantum Key Distribution with a Noisy Laser

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann; Gehring, Tobias; Andersen, Ulrik Lund

    2015-01-01

    Existing experimental implementations of continuous-variable quantum key distribution require shot-noise limited operation, achieved with shot-noise limited lasers. However, loosening this requirement on the laser source would allow for cheaper, potentially integrated systems. Here, we implement...... a theoretically proposed prepare-and-measure continuous-variable protocol and experimentally demonstrate the robustness of it against preparation noise stemming for instance from technical laser noise. Provided that direct reconciliation techniques are used in the post-processing we show that for small distances...

  5. Quasi-Resonant Absorption for Quantum Efficiency Improvement in Detectors

    Data.gov (United States)

    National Aeronautics and Space Administration — Quasi-resonant absorption has been demonstrated to enhance the quantum efficiency of devices across the spectrum, but specifically it is a challenge in the UV...

  6. Quantum key distribution with several intercept-resend attacks via a depolarizing channel

    International Nuclear Information System (INIS)

    Dehmani, Mustapha; Errahmani, Mohamed; Ez-Zahraouy, Hamid; Benyoussef, Abdelilah

    2012-01-01

    The disturbance effect of a depolarizing channel on the security of the quantum key distribution of the four-state BB84 protocol, with multiple sequential intercept-resend attacks of many eavesdroppers, has been studied. The quantum bit error rate and the mutual information are computed for an arbitrary number N of eavesdroppers. It is found that the quantum error rate decreases with increasing the depolarizing parameter p characterizing the noise of the channel. For p tr of p below which the information is secure and otherwise the information is not secure. The value of p tr decreases with increasing the number of attacks. In contrast, for p ⩾ 0.165, the information is not secure independently of the number of eavesdroppers. Phase diagrams corresponding to the secure—unsecure information are also established. (paper)

  7. Fundamental limits of repeaterless quantum communications

    Science.gov (United States)

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-01-01

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed ‘teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters. PMID:28443624

  8. Temporal steering and security of quantum key distribution with mutually unbiased bases against individual attacks

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, Antonín; Lemr, K.; Miranowicz, A.; Nori, F.

    2016-01-01

    Roč. 93, č. 6 (2016), 1-7, č. článku 062345. ISSN 2469-9926 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : quantum key distribution * Einstein-Podolsky-Rosen steering * temporal quantum correlations Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.925, year: 2016

  9. Quantum efficiency measurement system for large area CsI photodetectors

    CERN Document Server

    Cusanno, F; Colilli, S; Crateri, R; Fratoni, R; Frullani, S; Garibaldi, F; Giuliani, F; Gricia, M; Lucentini, M; Mostarda, A; Santavenere, F; Veneroni, P; Breuer, H; Iodice, M; Urciuoli, G M; De Cataldo, G; De Leo, R; Lagamba, L; Braem, André

    2003-01-01

    A proximity focusing freon/CsI RICH detector has been built for kaon physics at Thomas Jefferson National Accelerator Facility (TJNAF or Jefferson Lab), Hall A. The Cherenkov photons are detected by a UV photosensitive CsI film which has been obtained by vacuum evaporation. A dedicated evaporation facility for large area photocathodes has been built for this task. A measuring system has been built to allow the evaluation of the absolute quantum efficiency (QE) just after the evaporation. The evaporation facility is described here, as well as the quantum efficiency measurement device. Results of the QE on-line measurements, for the first time on large area photocathodes, are reported.

  10. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  11. Fast optical source for quantum key distribution based on semiconductor optical amplifiers.

    Science.gov (United States)

    Jofre, M; Gardelein, A; Anzolin, G; Amaya, W; Capmany, J; Ursin, R; Peñate, L; Lopez, D; San Juan, J L; Carrasco, J A; Garcia, F; Torcal-Milla, F J; Sanchez-Brea, L M; Bernabeu, E; Perdigues, J M; Jennewein, T; Torres, J P; Mitchell, M W; Pruneri, V

    2011-02-28

    A novel integrated optical source capable of emitting faint pulses with different polarization states and with different intensity levels at 100 MHz has been developed. The source relies on a single laser diode followed by four semiconductor optical amplifiers and thin film polarizers, connected through a fiber network. The use of a single laser ensures high level of indistinguishability in time and spectrum of the pulses for the four different polarizations and three different levels of intensity. The applicability of the source is demonstrated in the lab through a free space quantum key distribution experiment which makes use of the decoy state BB84 protocol. We achieved a lower bound secure key rate of the order of 3.64 Mbps and a quantum bit error ratio as low as 1.14×10⁻² while the lower bound secure key rate became 187 bps for an equivalent attenuation of 35 dB. To our knowledge, this is the fastest polarization encoded QKD system which has been reported so far. The performance, reduced size, low power consumption and the fact that the components used can be space qualified make the source particularly suitable for secure satellite communication.

  12. Pilot-multiplexed continuous-variable quantum key distribution with a real local oscillator

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    We propose a pilot-multiplexed continuous-variable quantum key distribution (CVQKD) scheme based on a local local oscillator (LLO). Our scheme utilizes time-multiplexing and polarization-multiplexing techniques to dramatically isolate the quantum signal from the pilot, employs two heterodyne detectors to separately detect the signal and the pilot, and adopts a phase compensation method to almost eliminate the multifrequency phase jitter. In order to analyze the performance of our scheme, a general LLO noise model is constructed. Besides the phase noise and the modulation noise, the photon-leakage noise from the reference path and the quantization noise due to the analog-to-digital converter (ADC) are also considered, which are first analyzed in the LLO regime. Under such general noise model, our scheme has a higher key rate and longer secure distance compared with the preexisting LLO schemes. Moreover, we also conduct an experiment to verify our pilot-multiplexed scheme. Results show that it maintains a low level of the phase noise and is expected to obtain a 554-Kbps secure key rate within a 15-km distance under the finite-size effect.

  13. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  14. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2016-01-01

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  15. Fast implementation of length-adaptive privacy amplification in quantum key distribution

    International Nuclear Information System (INIS)

    Zhang Chun-Mei; Li Mo; Huang Jing-Zheng; Li Hong-Wei; Li Fang-Yi; Wang Chuan; Yin Zhen-Qiang; Chen Wei; Han Zhen-Fu; Treeviriyanupab Patcharapong; Sripimanwat Keattisak

    2014-01-01

    Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. “Length-adaptive” indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems. (general)

  16. Quantum efficiency of silica-coated rare-earth doped yttrium silicate

    International Nuclear Information System (INIS)

    Cervantes-Vásquez, D.; Contreras, O.E.; Hirata, G.A.

    2013-01-01

    The photoluminescent properties of rare earth-activated white-emitting Y 2 SiO 5 :Ce,Tb nanocrystalline phosphor prepared by two different methods, pressure-assisted combustion synthesis and sol–gel, were studied. The synthesized phosphor samples were post-annealed at 1373 K and 1623 K in order to obtain the X1-Y 2 SiO 5 and X2-Y 2 SiO 5 phases, respectively, which were confirmed by X-ray diffraction measurements. Photoluminescence analysis showed the contribution of two blue-emission bands within the 380–450 nm region originating from 5d–4f transitions in Ce 3+ ions and a well-defined green emission of Tb 3+ ions located at 545 nm corresponding to 5 D 4 → 7 F 5 electronic transitions. Thereafter, Y 2 SiO 5 :Ce,Tb powders were coated with colloidal silica in order to investigate the effect of silica coatings on their luminescent properties. Absolute fluorescence quantum efficiency measurements were carefully performed, which revealed an increase of 12% of efficiency in coated compared with bare-Y 2 SiO 5 :Ce,Tb phosphor. -- Highlights: • Y 2 SiO 5 :Ce,Tb phosphor powders were successfully coated with colloidal silica. • Post-annealing treatments improved the quantum efficiency of silica-coated Y 2 SiO 5 :Ce,Tb phosphors. • Absolute fluorescence quantum efficiency measurements showed an increase of 12%

  17. Parallel state transfer and efficient quantum routing on quantum networks.

    Science.gov (United States)

    Chudzicki, Christopher; Strauch, Frederick W

    2010-12-31

    We study the routing of quantum information in parallel on multidimensional networks of tunable qubits and oscillators. These theoretical models are inspired by recent experiments in superconducting circuits. We show that perfect parallel state transfer is possible for certain networks of harmonic oscillator modes. We extend this to the distribution of entanglement between every pair of nodes in the network, finding that the routing efficiency of hypercube networks is optimal and robust in the presence of dissipation and finite bandwidth.

  18. Effects of low charge carrier wave function overlap on internal quantum efficiency in GaInN quantum wells

    Energy Technology Data Exchange (ETDEWEB)

    Netzel, Carsten; Hoffmann, Veit; Wernicke, Tim; Knauer, Arne; Weyers, Markus [Ferdinand-Braun-Institut fuer Hoechstfrequenztechnik, Gustav-Kirchhoff-Strasse 4, 12489 Berlin (Germany); Kneissl, Michael [Ferdinand-Braun-Institut fuer Hoechstfrequenztechnik, Gustav-Kirchhoff-Strasse 4, 12489 Berlin (Germany); Institut fuer Festkoerperphysik, Technische Universitaet Berlin, Hardenbergstrasse 36, 10623 Berlin (Germany)

    2010-07-15

    To determine relevant processes affecting the internal quantum efficiency in GaInN quantum well structures, we have studied the temperature and excitation power dependent photoluminescence intensity for quantum wells with different well widths on (0001) c-plane GaN and for quantum wells on nonpolar (11-20) a-plane GaN. In thick polar quantum wells, the quantum confined Stark effect (QCSE) causes a stronger intensity decrease with increasing temperature as long as the radiative recombination dominates. At higher temperatures, when the nonradiative recombination becomes more important, thick polar quantum wells feature a lower relative intensity decrease than thinner polar or nonpolar quantum wells. Excitation power dependent photoluminescence points to a transition from a recombination of excitons to a bimolecular recombination of uncorrelated charge carriers for thick polar quantum wells in the same temperature range. This transition might contribute to the limitation of nonradiative recombination by a reduced diffusivity of charge carriers. (copyright 2010 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim) (orig.)

  19. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    International Nuclear Information System (INIS)

    Daoud, M; Ez-zahraouy, H

    2011-01-01

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  20. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    Energy Technology Data Exchange (ETDEWEB)

    Daoud, M [Max Planck Institute for the Physics of Complex Systems, Dresden (Germany); Ez-zahraouy, H, E-mail: daoud@pks.mpg.de, E-mail: ezahamid@fsr.ac.m [LMPHE (URAC), Faculty of Sciences, University Mohammed V-Agdal, Rabat (Morocco)

    2011-10-15

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  1. Efficient method for transport simulations in quantum cascade lasers

    Directory of Open Access Journals (Sweden)

    Maczka Mariusz

    2017-01-01

    Full Text Available An efficient method for simulating quantum transport in quantum cascade lasers is presented. The calculations are performed within a simple approximation inspired by Büttiker probes and based on a finite model for semiconductor superlattices. The formalism of non-equilibrium Green’s functions is applied to determine the selected transport parameters in a typical structure of a terahertz laser. Results were compared with those obtained for a infinite model as well as other methods described in literature.

  2. Satellite-Relayed Intercontinental Quantum Network.

    Science.gov (United States)

    Liao, Sheng-Kai; Cai, Wen-Qi; Handsteiner, Johannes; Liu, Bo; Yin, Juan; Zhang, Liang; Rauch, Dominik; Fink, Matthias; Ren, Ji-Gang; Liu, Wei-Yue; Li, Yang; Shen, Qi; Cao, Yuan; Li, Feng-Zhi; Wang, Jian-Feng; Huang, Yong-Mei; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Li, Li; Liu, Nai-Le; Koidl, Franz; Wang, Peiyuan; Chen, Yu-Ao; Wang, Xiang-Bin; Steindorfer, Michael; Kirchner, Georg; Lu, Chao-Yang; Shu, Rong; Ursin, Rupert; Scheidl, Thomas; Peng, Cheng-Zhi; Wang, Jian-Yu; Zeilinger, Anton; Pan, Jian-Wei

    2018-01-19

    We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ∼kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

  3. Satellite-Relayed Intercontinental Quantum Network

    Science.gov (United States)

    Liao, Sheng-Kai; Cai, Wen-Qi; Handsteiner, Johannes; Liu, Bo; Yin, Juan; Zhang, Liang; Rauch, Dominik; Fink, Matthias; Ren, Ji-Gang; Liu, Wei-Yue; Li, Yang; Shen, Qi; Cao, Yuan; Li, Feng-Zhi; Wang, Jian-Feng; Huang, Yong-Mei; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Li, Li; Liu, Nai-Le; Koidl, Franz; Wang, Peiyuan; Chen, Yu-Ao; Wang, Xiang-Bin; Steindorfer, Michael; Kirchner, Georg; Lu, Chao-Yang; Shu, Rong; Ursin, Rupert; Scheidl, Thomas; Peng, Cheng-Zhi; Wang, Jian-Yu; Zeilinger, Anton; Pan, Jian-Wei

    2018-01-01

    We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ˜kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

  4. Higher-dimensional orbital-angular-momentum-based quantum key distribution with mutually unbiased bases

    CSIR Research Space (South Africa)

    Mafu, M

    2013-09-01

    Full Text Available We present an experimental study of higher-dimensional quantum key distribution protocols based on mutually unbiased bases, implemented by means of photons carrying orbital angular momentum. We perform (d + 1) mutually unbiased measurements in a...

  5. Efficient quantum algorithm for computing n-time correlation functions.

    Science.gov (United States)

    Pedernales, J S; Di Candia, R; Egusquiza, I L; Casanova, J; Solano, E

    2014-07-11

    We propose a method for computing n-time correlation functions of arbitrary spinorial, fermionic, and bosonic operators, consisting of an efficient quantum algorithm that encodes these correlations in an initially added ancillary qubit for probe and control tasks. For spinorial and fermionic systems, the reconstruction of arbitrary n-time correlation functions requires the measurement of two ancilla observables, while for bosonic variables time derivatives of the same observables are needed. Finally, we provide examples applicable to different quantum platforms in the frame of the linear response theory.

  6. Numerical simulation of quantum efficiency and surface recombination in HgCdTe IR photon-trapping structures

    Science.gov (United States)

    Schuster, Jonathan; Bellotti, Enrico

    2013-06-01

    We have investigated the quantum effiency in HgCdTe photovoltaic pixel arrays employing a photon-trapping structure realized with a periodic array of pillars intended to provide broadband operation. We have found that the quantum efficiency depends heavily on the passivation of the pillar surface. Pillars passivated with anodicoxide have a large fixed positive charge on the pillar surface. We use our three-dimensional numerical simulation model to study the effect of surface charge and surface recombination velocity on the exterior of the pillars. We then evaluate the quantum efficiency of this structure subject to different surface conditions. We have found that by themselves, the surface charge and surface recombination are detrimental to the quantum efficiency but the quantum efficiency is recovered when both phenomena are present. We will discuss the effects of these phenomena and the trade offs that exist between the two.

  7. A highly efficient single-photon source based on a quantum dot in a photonic nanowire

    DEFF Research Database (Denmark)

    Claudon, Julien; Bleuse, Joel; Malik, Nitin Singh

    2010-01-01

    –4 or a semiconductor quantum dot5–7. Achieving a high extraction efficiency has long been recognized as a major issue, and both classical solutions8 and cavity quantum electrodynamics effects have been applied1,9–12. We adopt a different approach, based on an InAs quantum dot embedded in a GaAs photonic nanowire......The development of efficient solid-state sources of single photons is a major challenge in the context of quantum communication,optical quantum information processing and metrology1. Such a source must enable the implementation of a stable, single-photon emitter, like a colour centre in diamond2...

  8. Efficient quantum computation in a network with probabilistic gates and logical encoding

    DEFF Research Database (Denmark)

    Borregaard, J.; Sørensen, A. S.; Cirac, J. I.

    2017-01-01

    An approach to efficient quantum computation with probabilistic gates is proposed and analyzed in both a local and nonlocal setting. It combines heralded gates previously studied for atom or atomlike qubits with logical encoding from linear optical quantum computation in order to perform high......-fidelity quantum gates across a quantum network. The error-detecting properties of the heralded operations ensure high fidelity while the encoding makes it possible to correct for failed attempts such that deterministic and high-quality gates can be achieved. Importantly, this is robust to photon loss, which...... is typically the main obstacle to photonic-based quantum information processing. Overall this approach opens a path toward quantum networks with atomic nodes and photonic links....

  9. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  10. Countermeasure against probabilistic blinding attack in practical quantum key distribution systems

    International Nuclear Information System (INIS)

    Qian Yong-Jun; Li Hong-Wei; He De-Yong; Yin Zhen-Qiang; Zhang Chun-Mei; Chen Wei; Wang Shuang; Han Zheng-Fu

    2015-01-01

    In a practical quantum key distribution (QKD) system, imperfect equipment, especially the single-photon detector, can be eavesdropped on by a blinding attack. However, the original blinding attack may be discovered by directly detecting the current. In this paper, we propose a probabilistic blinding attack model, where Eve probabilistically applies a blinding attack without being caught by using only an existing intuitive countermeasure. More precisely, our countermeasure solves the problem of how to define the bound in the limitation of precision of current detection, and then we prove security of the practical system by considering the current parameter. Meanwhile, we discuss the bound of the quantum bit error rate (QBER) introduced by Eve, by which Eve can acquire information without the countermeasure. (paper)

  11. Non-Markovian quantum processes: Complete framework and efficient characterization

    Science.gov (United States)

    Pollock, Felix A.; Rodríguez-Rosario, César; Frauenheim, Thomas; Paternostro, Mauro; Modi, Kavan

    2018-01-01

    Currently, there is no systematic way to describe a quantum process with memory solely in terms of experimentally accessible quantities. However, recent technological advances mean we have control over systems at scales where memory effects are non-negligible. The lack of such an operational description has hindered advances in understanding physical, chemical, and biological processes, where often unjustified theoretical assumptions are made to render a dynamical description tractable. This has led to theories plagued with unphysical results and no consensus on what a quantum Markov (memoryless) process is. Here, we develop a universal framework to characterize arbitrary non-Markovian quantum processes. We show how a multitime non-Markovian process can be reconstructed experimentally, and that it has a natural representation as a many-body quantum state, where temporal correlations are mapped to spatial ones. Moreover, this state is expected to have an efficient matrix-product-operator form in many cases. Our framework constitutes a systematic tool for the effective description of memory-bearing open-system evolutions.

  12. Efficiency versus speed in quantum heat engines: Rigorous constraint from Lieb-Robinson bound

    Science.gov (United States)

    Shiraishi, Naoto; Tajima, Hiroyasu

    2017-08-01

    A long-standing open problem whether a heat engine with finite power achieves the Carnot efficiency is investgated. We rigorously prove a general trade-off inequality on thermodynamic efficiency and time interval of a cyclic process with quantum heat engines. In a first step, employing the Lieb-Robinson bound we establish an inequality on the change in a local observable caused by an operation far from support of the local observable. This inequality provides a rigorous characterization of the following intuitive picture that most of the energy emitted from the engine to the cold bath remains near the engine when the cyclic process is finished. Using this description, we prove an upper bound on efficiency with the aid of quantum information geometry. Our result generally excludes the possibility of a process with finite speed at the Carnot efficiency in quantum heat engines. In particular, the obtained constraint covers engines evolving with non-Markovian dynamics, which almost all previous studies on this topic fail to address.

  13. High-efficiency optical pumping of nuclear polarization in a GaAs quantum well

    Science.gov (United States)

    Mocek, R. W.; Korenev, V. L.; Bayer, M.; Kotur, M.; Dzhioev, R. I.; Tolmachev, D. O.; Cascio, G.; Kavokin, K. V.; Suter, D.

    2017-11-01

    The dynamic polarization of nuclear spins by photoexcited electrons is studied in a high quality GaAs/AlGaAs quantum well. We find a surprisingly high efficiency of the spin transfer from the electrons to the nuclei as reflected by a maximum nuclear field of 0.9 T in a tilted external magnetic field of 1 T strength only. This high efficiency is due to a low leakage of spin out of the polarized nuclear system, because mechanisms of spin relaxation other than the hyperfine interaction are strongly suppressed, leading to a long nuclear relaxation time of up to 1000 s. A key ingredient to that end is the low impurity concentration inside the heterostructure, while the electrostatic potential from charged impurities in the surrounding barriers becomes screened through illumination by which the spin relaxation time is increased compared to keeping the system in the dark. This finding indicates a strategy for obtaining high nuclear spin polarization as required for long-lasting carrier spin coherence.

  14. Semi-device-independent security of one-way quantum key distribution

    OpenAIRE

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being 'device-independent'. Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are non-characterized, but t...

  15. Cross correlations of quantum key distribution based on single-photon sources

    International Nuclear Information System (INIS)

    Dong Shuangli; Wang Xiaobo; Zhang Guofeng; Sun Jianhu; Zhang Fang; Xiao Liantuan; Jia Suotang

    2009-01-01

    We theoretically analyze the second-order correlation function in a quantum key distribution system with real single-photon sources. Based on single-event photon statistics, the influence of the modification caused by an eavesdropper's intervention and the effects of background signals on the cross correlations between authorized partners are presented. On this basis, we have shown a secure range of correlation against the intercept-resend attacks.

  16. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  17. Fluorescent porous silicon biological probes with high quantum efficiency and stability.

    Science.gov (United States)

    Tu, Chang-Ching; Chou, Ying-Nien; Hung, Hsiang-Chieh; Wu, Jingda; Jiang, Shaoyi; Lin, Lih Y

    2014-12-01

    We demonstrate porous silicon biological probes as a stable and non-toxic alternative to organic dyes or cadmium-containing quantum dots for imaging and sensing applications. The fluorescent silicon quantum dots which are embedded on the porous silicon surface are passivated with carboxyl-terminated ligands through stable Si-C covalent bonds. The porous silicon bio-probes have shown photoluminescence quantum yield around 50% under near-UV excitation, with high photochemical and thermal stability. The bio-probes can be efficiently conjugated with antibodies, which is confirmed by a standard enzyme-linked immunosorbent assay (ELISA) method.

  18. A FPGA-based identity authority method in quantum key distribution system

    International Nuclear Information System (INIS)

    Cui Ke; Luo Chunli; Zhang Hongfei; Lin Shengzhao; Jin Ge; Wang Jian

    2012-01-01

    In this article, an identity authority method realized in hardware is developed which is used in quantum key distribution (QKD) systems. This method is based on LFSR-Teoplitz hashing matrix. Its benefits relay on its easy implementation in hardware and high secure coefficient. It can gain very high security by means of splitting part of the final key generated from QKD systems as the seed where it is required in the identity authority method. We propose an specific flow of the identity authority method according to the problems and features of the hardware. The proposed method can satisfy many kinds of QKD systems. (authors)

  19. Exceeding Conventional Photovoltaic Efficiency Limits Using Colloidal Quantum Dots

    Science.gov (United States)

    Pach, Gregory F.

    Colloidal quantum dots (QDs) are a widely investigated field of research due to their highly tunable nature in which the optical and electronic properties of the nanocrystal can be manipulated by merely changing the nanocrystal's size. Specifically, colloidal quantum dot solar cells (QDSCs) have become a promising candidate for future generation photovoltaic technology. Quantum dots exhibit multiple exciton generation (MEG) in which multiple electron-hole pairs are generated from a single high-energy photon. This process is not observed in bulk-like semiconductors and allows for QDSCs to achieve theoretical efficiency limits above the standard single-junction Shockley-Queisser limit. However, the fast expanding field of QDSC research has lacked standardization of synthetic techniques and device design. Therefore, we sought to detail methodology for synthesizing PbS and PbSe QDs as well as photovoltaic device fabrication techniques as a fast track toward constructing high-performance solar cells. We show that these protocols lead toward consistently achieving efficiencies above 8% for PbS QDSCs. Using the same methodology for building single-junction photovoltaic devices, we incorporated PbS QDs as a bottom cell into a monolithic tandem architecture along with solution-processed CdTe nanocrystals. Modeling shows that near-peak tandem device efficiencies can be achieved across a wide range of bottom cell band gaps, and therefore the highly tunable band gap of lead-chalcogenide QDs lends well towards a bottom cell in a tandem architecture. A fully functioning monolithic tandem device is realized through the development of a ZnTe/ZnO recombination layer that appropriately combines the two subcells in series. Multiple recent reports have shown nanocrystalline heterostructures to undergo the MEG process more efficiency than several other nanostrucutres, namely lead-chalcogenide QDs. The final section of my thesis expands upon a recent publication by Zhang et. al., which

  20. Quantum efficiency harmonic analysis of exciton annihilation in organic light emitting diodes

    Energy Technology Data Exchange (ETDEWEB)

    Price, J. S.; Giebink, N. C., E-mail: ncg2@psu.edu [Department of Electrical Engineering, The Pennsylvania State University, University Park, Pennsylvania 16802 (United States)

    2015-06-29

    Various exciton annihilation processes are known to impact the efficiency roll-off of organic light emitting diodes (OLEDs); however, isolating and quantifying their contribution in the presence of other factors such as changing charge balance continue to be a challenge for routine device characterization. Here, we analyze OLED electroluminescence resulting from a sinusoidal dither superimposed on the device bias and show that nonlinearity between recombination current and light output arising from annihilation mixes the quantum efficiency measured at different dither harmonics in a manner that depends uniquely on the type and magnitude of the annihilation process. We derive a series of analytical relations involving the DC and first harmonic external quantum efficiency that enable annihilation rates to be quantified through linear regression independent of changing charge balance and evaluate them for prototypical fluorescent and phosphorescent OLEDs based on the emitters 4-(dicyanomethylene)-2-methyl-6-(4-dimethylaminostyryl)-4H-pyran and platinum octaethylporphyrin, respectively. We go on to show that, in most cases, it is sufficient to calculate the needed quantum efficiency harmonics directly from derivatives of the DC light versus current curve, thus enabling this analysis to be conducted solely from standard light-current-voltage measurement data.

  1. Absolute determination of photoluminescence quantum efficiency using an integrating sphere setup

    International Nuclear Information System (INIS)

    Leyre, S.; Coutino-Gonzalez, E.; Hofkens, J.; Joos, J. J.; Poelman, D.; Smet, P. F.; Ryckaert, J.; Meuret, Y.; Durinck, G.; Hanselaer, P.; Deconinck, G.

    2014-01-01

    An integrating sphere-based setup to obtain a quick and reliable determination of the internal quantum efficiency of strongly scattering luminescent materials is presented. In literature, two distinct but similar measurement procedures are frequently mentioned: a “two measurement” and a “three measurement” approach. Both methods are evaluated by applying the rigorous integrating sphere theory. It was found that both measurement procedures are valid. Additionally, the two methods are compared with respect to the uncertainty budget of the obtained values of the quantum efficiency. An inter-laboratory validation using the two distinct procedures was performed. The conclusions from the theoretical study were confirmed by the experimental data

  2. Quantum efficiency of silica-coated rare-earth doped yttrium silicate

    Energy Technology Data Exchange (ETDEWEB)

    Cervantes-Vásquez, D., E-mail: dcervant@cnyn.unam.mx [Centro de Investigación Científica y de Educación Superior de Ensenada, Carretera Ensenada-Tijuana No. 3918, Zona Playitas, C.P. 22860 Ensenada, B.C., México (Mexico); Contreras, O.E.; Hirata, G.A. [Centro de Nanociencias y Nanotecnología, Universidad Nacional Autónoma de México, Km. 107 Carretera Tijuana-Ensenada, C.P. 22800 Ensenada, B.C., México (Mexico)

    2013-11-15

    The photoluminescent properties of rare earth-activated white-emitting Y{sub 2}SiO{sub 5}:Ce,Tb nanocrystalline phosphor prepared by two different methods, pressure-assisted combustion synthesis and sol–gel, were studied. The synthesized phosphor samples were post-annealed at 1373 K and 1623 K in order to obtain the X1-Y{sub 2}SiO{sub 5} and X2-Y{sub 2}SiO{sub 5} phases, respectively, which were confirmed by X-ray diffraction measurements. Photoluminescence analysis showed the contribution of two blue-emission bands within the 380–450 nm region originating from 5d–4f transitions in Ce{sup 3+} ions and a well-defined green emission of Tb{sup 3+} ions located at 545 nm corresponding to {sup 5}D{sub 4}→{sup 7}F{sub 5} electronic transitions. Thereafter, Y{sub 2}SiO{sub 5}:Ce,Tb powders were coated with colloidal silica in order to investigate the effect of silica coatings on their luminescent properties. Absolute fluorescence quantum efficiency measurements were carefully performed, which revealed an increase of 12% of efficiency in coated compared with bare-Y{sub 2}SiO{sub 5}:Ce,Tb phosphor. -- Highlights: • Y{sub 2}SiO{sub 5}:Ce,Tb phosphor powders were successfully coated with colloidal silica. • Post-annealing treatments improved the quantum efficiency of silica-coated Y{sub 2}SiO{sub 5}:Ce,Tb phosphors. • Absolute fluorescence quantum efficiency measurements showed an increase of 12%.

  3. Controlled quantum teleportation with Bell states

    International Nuclear Information System (INIS)

    Wang Tian-Yin; Wen Qiao-Yan

    2011-01-01

    We propose a new scheme for controlled quantum teleportation with Bell states in which classical keys for controllers' portion are used. We also discuss the security of the proposed scheme and show that it can satisfy the requirements for controlled quantum teleportation. The comparison between this scheme and the previous ones shows that it is more economical and efficient. (general)

  4. Efficient eco-friendly inverted quantum dot sensitized solar cells

    NARCIS (Netherlands)

    Park, Jinhyung; Sajjad, Muhammad T.; Jouneau, Pierre-Henri; Ruseckas, Arvydas; Faure-Vincent, Jérôme; Samuel, Ifor D. W.; Reiss, Peter; Aldakov, Dmitry

    2016-01-01

    Recent progress in quantum dot (QD) sensitized solar cells has demonstrated the possibility of low-cost and efficient photovoltaics. However, the standard device structure based on n-type materials often suffers from slow hole injection rate, which may lead to unbalanced charge transport. We have

  5. Prospects and applications near ferroelectric quantum phase transitions: a key issues review

    Science.gov (United States)

    Chandra, P.; Lonzarich, G. G.; Rowley, S. E.; Scott, J. F.

    2017-11-01

    The emergence of complex and fascinating states of quantum matter in the neighborhood of zero temperature phase transitions suggests that such quantum phenomena should be studied in a variety of settings. Advanced technologies of the future may be fabricated from materials where the cooperative behavior of charge, spin and current can be manipulated at cryogenic temperatures. The progagating lattice dynamics of displacive ferroelectrics make them appealing for the study of quantum critical phenomena that is characterized by both space- and time-dependent quantities. In this key issues article we aim to provide a self-contained overview of ferroelectrics near quantum phase transitions. Unlike most magnetic cases, the ferroelectric quantum critical point can be tuned experimentally to reside at, above or below its upper critical dimension; this feature allows for detailed interplay between experiment and theory using both scaling and self-consistent field models. Empirically the sensitivity of the ferroelectric T c’s to external and to chemical pressure gives practical access to a broad range of temperature behavior over several hundreds of Kelvin. Additional degrees of freedom like charge and spin can be added and characterized systematically. Satellite memories, electrocaloric cooling and low-loss phased-array radar are among possible applications of low-temperature ferroelectrics. We end with open questions for future research that include textured polarization states and unusual forms of superconductivity that remain to be understood theoretically.

  6. Error-correcting pairs for a public-key cryptosystem

    International Nuclear Information System (INIS)

    Pellikaan, Ruud; Márquez-Corbella, Irene

    2017-01-01

    Code-based Cryptography (CBC) is a powerful and promising alternative for quantum resistant cryptography. Indeed, together with lattice-based cryptography, multivariate cryptography and hash-based cryptography are the principal available techniques for post-quantum cryptography. CBC was first introduced by McEliece where he designed one of the most efficient Public-Key encryption schemes with exceptionally strong security guarantees and other desirable properties that still resist to attacks based on Quantum Fourier Transform and Amplitude Amplification. The original proposal, which remains unbroken, was based on binary Goppa codes. Later, several families of codes have been proposed in order to reduce the key size. Some of these alternatives have already been broken. One of the main requirements of a code-based cryptosystem is having high performance t -bounded decoding algorithms which is achieved in the case the code has a t -error-correcting pair (ECP). Indeed, those McEliece schemes that use GRS codes, BCH, Goppa and algebraic geometry codes are in fact using an error-correcting pair as a secret key. That is, the security of these Public-Key Cryptosystems is not only based on the inherent intractability of bounded distance decoding but also on the assumption that it is difficult to retrieve efficiently an error-correcting pair. In this paper, the class of codes with a t -ECP is proposed for the McEliece cryptosystem. Moreover, we study the hardness of distinguishing arbitrary codes from those having a t -error correcting pair. (paper)

  7. Scales of Time Where the Quantum Discord Allows an Efficient Execution of the DQC1 Algorithm

    Directory of Open Access Journals (Sweden)

    M. Ávila

    2014-01-01

    Full Text Available The power of one qubit deterministic quantum processor (DQC1 (Knill and Laflamme (1998 generates a nonclassical correlation known as quantum discord. The DQC1 algorithm executes in an efficient way with a characteristic time given by τ=Tr[Un]/2n, where Un is an n qubit unitary gate. For pure states, quantum discord means entanglement while for mixed states such a quantity is more than entanglement. Quantum discord can be thought of as the mutual information between two systems. Within the quantum discord approach the role of time in an efficient evaluation of τ is discussed. It is found that the smaller the value of t/T is, where t is the time of execution of the DQC1 algorithm and T is the scale of time where the nonclassical correlations prevail, the more efficient the calculation of τ is. A Mösbauer nucleus might be a good processor of the DQC1 algorithm while a nuclear spin chain would not be efficient for the calculation of τ.

  8. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  9. Quantum efficiency of InAs/InP nanowire heterostructures grown on silicon substrates

    International Nuclear Information System (INIS)

    Anufriev, Roman; Chauvin, Nicolas; Bru-Chevallier, Catherine; Khmissi, Hammadi; Naji, Khalid; Gendry, Michel; Patriarche, Gilles

    2013-01-01

    Photoluminescence (PL) quantum efficiency (QE) is experimentally investigated, using an integrating sphere, as a function of excitation power on both InAs/InP quantum rod nanowires (QRod-NWs) and radial quantum well nanowires (QWell-NWs) grown on silicon substrates. The measured values of the QE are compared with those of the planar analogues such as quantum dash and quantum well samples, and found to be comparable for the quantum well structures at relatively low power density. Further studies reveal that the values of QE of the QRod-NWs and QWell-NWs are limited by the low quality of the InP NW structure and the quality of radial quantum well, respectively. (copyright 2013 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim) (orig.)

  10. Adaptive spatial filtering of daytime sky noise in a satellite quantum key distribution downlink receiver

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2016-02-01

    Spatial filtering is an important technique for reducing sky background noise in a satellite quantum key distribution downlink receiver. Atmospheric turbulence limits the extent to which spatial filtering can reduce sky noise without introducing signal losses. Using atmospheric propagation and compensation simulations, the potential benefit of adaptive optics (AO) to secure key generation (SKG) is quantified. Simulations are performed assuming optical propagation from a low-Earth-orbit satellite to a terrestrial receiver that includes AO. Higher-order AO correction is modeled assuming a Shack-Hartmann wavefront sensor and a continuous-face-sheet deformable mirror. The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain wave-optics hardware emulator. SKG rates are calculated for a decoy-state protocol as a function of the receiver field of view for various strengths of turbulence, sky radiances, and pointing angles. The results show that at fields of view smaller than those discussed by others, AO technologies can enhance SKG rates in daylight and enable SKG where it would otherwise be prohibited as a consequence of background optical noise and signal loss due to propagation and turbulence effects.

  11. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  12. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  13. An efficient numerical progressive diagonalization scheme for the quantum Rabi model revisited

    International Nuclear Information System (INIS)

    Pan, Feng; Bao, Lina; Dai, Lianrong; Draayer, Jerry P

    2017-01-01

    An efficient numerical progressive diagonalization scheme for the quantum Rabi model is revisited. The advantage of the scheme lies in the fact that the quantum Rabi model can be solved almost exactly by using the scheme that only involves a finite set of one variable polynomial equations. The scheme is especially efficient for a specified eigenstate of the model, for example, the ground state. Some low-lying level energies of the model for several sets of parameters are calculated, of which one set of the results is compared to that obtained from the Braak’s exact solution proposed recently. It is shown that the derivative of the entanglement measure defined in terms of the reduced von Neumann entropy with respect to the coupling parameter does reach the maximum near the critical point deduced from the classical limit of the Dicke model, which may provide a probe of the critical point of the crossover in finite quantum many-body systems, such as that in the quantum Rabi model. (paper)

  14. Erbium-implanted silica colloids with 80% luminescence quantum efficiency

    Science.gov (United States)

    Slooff, L. H.; de Dood, M. J. A.; van Blaaderen, A.; Polman, A.

    2000-06-01

    Silica colloids with a diameter of 240-360 nm, grown by wet chemical synthesis using ethanol, ammonia, water, and tetraethoxysilane, were implanted with 350 keV Er ions, to peak concentrations of 0.2-1.1 at. % and put onto a silicon or glass substrate. After annealing at 700-900 °C the colloids show clear room-temperature photoluminescence at 1.53 μm, with lifetimes as high as 17 ms. By comparing data of different Er concentrations, the purely radiative lifetime is estimated to be 20-22 ms, indicating a high quantum efficiency of about 80%. This high quantum efficiency indicates that, after annealing, the silica colloids are almost free of OH impurities. Spinning a layer of polymethylmethacrylate over the silica spheres results in an optically transparent nanocomposite layer, that can be used as a planar optical waveguide amplifier at 1.5 μm that is fully compatible with polymer technology.

  15. One-sided measurement-device-independent quantum key distribution

    Science.gov (United States)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  16. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2011-01-01

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  17. Implementation of a Wireless Time Distribution Testbed Protected with Quantum Key Distribution

    Energy Technology Data Exchange (ETDEWEB)

    Bonior, Jason D [ORNL; Evans, Philip G [ORNL; Sheets, Gregory S [ORNL; Jones, John P [ORNL; Flynn, Toby H [ORNL; O' Neil, Lori Ross [Pacific Northwest National Laboratory (PNNL); Hutton, William [Pacific Northwest National Laboratory (PNNL); Pratt, Richard [Pacific Northwest National Laboratory (PNNL); Carroll, Thomas E. [Pacific Northwest National Laboratory (PNNL)

    2017-01-01

    Secure time transfer is critical for many timesensitive applications. the Global Positioning System (GPS) which is often used for this purpose has been shown to be susceptible to spoofing attacks. Quantum Key Distribution offers a way to securely generate encryption keys at two locations. Through careful use of this information it is possible to create a system that is more resistant to spoofing attacks. In this paper we describe our work to create a testbed which utilizes QKD and traditional RF links. This testbed will be used for the development of more secure and spoofing resistant time distribution protocols.

  18. Intrinsic retrieval efficiency for quantum memories: A three-dimensional theory of light interaction with an atomic ensemble

    Science.gov (United States)

    Gujarati, Tanvi P.; Wu, Yukai; Duan, Luming

    2018-03-01

    Duan-Lukin-Cirac-Zoller quantum repeater protocol, which was proposed to realize long distance quantum communication, requires usage of quantum memories. Atomic ensembles interacting with optical beams based on off-resonant Raman scattering serve as convenient on-demand quantum memories. Here, a complete free space, three-dimensional theory of the associated read and write process for this quantum memory is worked out with the aim of understanding intrinsic retrieval efficiency. We develop a formalism to calculate the transverse mode structure for the signal and the idler photons and use the formalism to study the intrinsic retrieval efficiency under various configurations. The effects of atomic density fluctuations and atomic motion are incorporated by numerically simulating this system for a range of realistic experimental parameters. We obtain results that describe the variation in the intrinsic retrieval efficiency as a function of the memory storage time for skewed beam configuration at a finite temperature, which provides valuable information for optimization of the retrieval efficiency in experiments.

  19. Quantum efficiency and excited-state relaxation dynamics in neodymium-doped phosphate laser glasses

    International Nuclear Information System (INIS)

    Caird, J.A.; Ramponi, A.J.; Staver, P.R.

    1991-01-01

    Radiometrically calibrated spectroscopic techniques employing an integrating-sphere detection system have been used to determine the fluorescence quantum efficiencies for two commercially available Nd 3+ -doped phosphate laser glasses, LG-750 and LG-760. Quantum efficiencies and fluorescence lifetimes were measured for samples with various neodymium concentrations. It is shown that the effects of concentration quenching are accurately described when both resonant nonradiative excitation hopping (the Burshtein model) and annihilation by cross relaxation are accounted for by Foerster--Dexter dipole--dipole energy-transfer theory. The Foerster--Dexter critical range for nonradiative excitation hopping was found to be R DD =11 A, while the critical range for cross relaxation was close to R DA =4 A in these glasses. The quantum efficiency at low Nd 3+ concentrations was (92±5)%, implying a nonradiative relaxation rate of 210±150 s -1 for isolated ions. Improved values for the radiative lifetimes and the stimulated emission cross sections for these glasses were also deduced from the measurements

  20. Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution.

    Science.gov (United States)

    Cai, Hong; Long, Christopher M; DeRose, Christopher T; Boynton, Nicholas; Urayama, Junji; Camacho, Ryan; Pomerene, Andrew; Starbuck, Andrew L; Trotter, Douglas C; Davids, Paul S; Lentine, Anthony L

    2017-05-29

    We demonstrate a silicon photonic transceiver circuit for high-speed discrete variable quantum key distribution that employs a common structure for transmit and receive functions. The device is intended for use in polarization-based quantum cryptographic protocols, such as BB84. Our characterization indicates that the circuit can generate the four BB84 states (TE/TM/45°/135° linear polarizations) with >30 dB polarization extinction ratios and gigabit per second modulation speed, and is capable of decoding any polarization bases differing by 90° with high extinction ratios.

  1. High Efficiency Colloidal Quantum Dot Phosphors

    Energy Technology Data Exchange (ETDEWEB)

    Kahen, Keith

    2013-12-31

    The project showed that non-Cd containing, InP-based nanocrystals (semiconductor materials with dimensions of ~6 nm) have high potential for enabling next-generation, nanocrystal-based, on chip phosphors for solid state lighting. Typical nanocrystals fall short of the requirements for on chip phosphors due to their loss of quantum efficiency under the operating conditions of LEDs, such as, high temperature (up to 150 °C) and high optical flux (up to 200 W/cm2). The InP-based nanocrystals invented during this project maintain high quantum efficiency (>80%) in polymer-based films under these operating conditions for emission wavelengths ranging from ~530 to 620 nm. These nanocrystals also show other desirable attributes, such as, lack of blinking (a common problem with nanocrystals which limits their performance) and no increase in the emission spectral width from room to 150 °C (emitters with narrower spectral widths enable higher efficiency LEDs). Prior to these nanocrystals, no nanocrystal system (regardless of nanocrystal type) showed this collection of properties; in fact, other nanocrystal systems are typically limited to showing only one desirable trait (such as high temperature stability) but being deficient in other properties (such as high flux stability). The project showed that one can reproducibly obtain these properties by generating a novel compositional structure inside of the nanomaterials; in addition, the project formulated an initial theoretical framework linking the compositional structure to the list of high performance optical properties. Over the course of the project, the synthetic methodology for producing the novel composition was evolved to enable the synthesis of these nanomaterials at a cost approximately equal to that required for forming typical conventional nanocrystals. Given the above results, the last major remaining step prior to scale up of the nanomaterials is to limit the oxidation of these materials during the tens of

  2. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  3. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  4. Quantum Correlations in Mixed-State Metrology

    Directory of Open Access Journals (Sweden)

    Kavan Modi

    2011-12-01

    Full Text Available We analyze the effects of quantum correlations, such as entanglement and discord, on the efficiency of phase estimation by studying four quantum circuits that can be readily implemented using NMR techniques. These circuits define a standard strategy of repeated single-qubit measurements, a classical strategy where only classical correlations are allowed, and two quantum strategies where nonclassical correlations are allowed. In addition to counting space (number of qubits and time (number of gates requirements, we introduce mixedness as a key constraint of the experiment. We compare the efficiency of the four strategies as a function of the mixedness parameter. We find that the quantum strategy gives sqrt[N] enhancement over the standard strategy for the same amount of mixedness. This result applies even for highly mixed states that have nonclassical correlations but no entanglement.

  5. Optimal dynamics for quantum-state and entanglement transfer through homogeneous quantum systems

    International Nuclear Information System (INIS)

    Banchi, L.; Apollaro, T. J. G.; Cuccoli, A.; Vaia, R.; Verrucchi, P.

    2010-01-01

    The capability of faithfully transmit quantum states and entanglement through quantum channels is one of the key requirements for the development of quantum devices. Different solutions have been proposed to accomplish such a challenging task, which, however, require either an ad hoc engineering of the internal interactions of the physical system acting as the channel or specific initialization procedures. Here we show that optimal dynamics for efficient quantum-state and entanglement transfer can be attained in generic quantum systems with homogeneous interactions by tuning the coupling between the system and the two attached qubits. We devise a general procedure to determine the optimal coupling, and we explicitly implement it in the case of a channel consisting of a spin-(1/2)XY chain. The quality of quantum-state and entanglement transfer is found to be very good and, remarkably, almost independent of the channel length.

  6. Distinguishability of quantum states and shannon complexity in quantum cryptography

    Science.gov (United States)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  7. Design considerations of high-performance InGaAs/InP single-photon avalanche diodes for quantum key distribution.

    Science.gov (United States)

    Ma, Jian; Bai, Bing; Wang, Liu-Jun; Tong, Cun-Zhu; Jin, Ge; Zhang, Jun; Pan, Jian-Wei

    2016-09-20

    InGaAs/InP single-photon avalanche diodes (SPADs) are widely used in practical applications requiring near-infrared photon counting such as quantum key distribution (QKD). Photon detection efficiency and dark count rate are the intrinsic parameters of InGaAs/InP SPADs, due to the fact that their performances cannot be improved using different quenching electronics given the same operation conditions. After modeling these parameters and developing a simulation platform for InGaAs/InP SPADs, we investigate the semiconductor structure design and optimization. The parameters of photon detection efficiency and dark count rate highly depend on the variables of absorption layer thickness, multiplication layer thickness, excess bias voltage, and temperature. By evaluating the decoy-state QKD performance, the variables for SPAD design and operation can be globally optimized. Such optimization from the perspective of specific applications can provide an effective approach to design high-performance InGaAs/InP SPADs.

  8. Coupling of single quantum dots to a photonic crystal waveguide

    DEFF Research Database (Denmark)

    Lund-Hansen, Toke; Stobbe, Søren; Julsgaard, Brian

    Efficient and high quality single-photon sources is a key element in quantum information processing using photons. As a consequence, much current research is focused on realizing all-solid-state nanophotonic single-photon sources. Single photons can be harvested with high efficiency if the emitter...... is coupled efficiently to a single enhanced mode. One popular approach has been to couple single quantum dots to a nanocavity but a limiting factor in this configuration is that in order to apply the photon it should subsequently be coupled out of the cavity, reducing the overall efficiency significantly...

  9. Modeling the irradiance dependency of the quantum efficiency of potosynthesis

    NARCIS (Netherlands)

    Silsbe, G.M.; Kromkamp, J.C.

    2012-01-01

    Measures of the quantum efficiency of photosynthesis (phi(PSII)) across an irradiance (E) gradient are an increasingly common physiological assay and alternative to traditional photosynthetic-irradiance (PE) assays. Routinely, the analysis and interpretation of these data are analogous to PE

  10. Analysis of the external and internal quantum efficiency of multi-emitter, white organic light emitting diodes

    Science.gov (United States)

    Furno, Mauro; Rosenow, Thomas C.; Gather, Malte C.; Lüssem, Björn; Leo, Karl

    2012-10-01

    We report on a theoretical framework for the efficiency analysis of complex, multi-emitter organic light emitting diodes (OLEDs). The calculation approach makes use of electromagnetic modeling to quantify the overall OLED photon outcoupling efficiency and a phenomenological description for electrical and excitonic processes. From the comparison of optical modeling results and measurements of the total external quantum efficiency, we obtain reliable estimates of internal quantum yield. As application of the model, we analyze high-efficiency stacked white OLEDs and comment on the various efficiency loss channels present in the devices.

  11. Enhanced life time and suppressed efficiency roll-off in phosphorescent organic light-emitting diodes with multiple quantum well structures

    Directory of Open Access Journals (Sweden)

    Ja-Ryong Koo

    2012-03-01

    Full Text Available We demonstrate red phosphorescent organic light-emitting diodes (OLEDs with multiple quantum well structures which confine triplet exciton inside an emitting layer (EML region. Five types of OLEDs, from a single to five quantum wells, are fabricated with charge control layers to produce high efficiencies, and the performance of the devices is investigated. The improved quantum efficiency and lifetime of the OLED with four quantum wells, and its suppressed quantum efficiency roll-off of 17.6%, can be described by the increased electron–hole charge balance owing to the bipolar property as well as the efficient triplet exciton confinement within each EML, and by prevention of serious triplet–triplet and/or triplet–polaron annihilation as well as the Förster self-quenching due to charge control layers.

  12. Efficient quantum entanglement distribution over an arbitrary collective-noise channel

    Science.gov (United States)

    Sheng, Yu-Bo; Deng, Fu-Guo

    2010-04-01

    We present an efficient quantum entanglement distribution over an arbitrary collective-noise channel. The basic idea in the present scheme is that two parties in quantum communication first transmit the entangled states in the frequency degree of freedom which suffers little from the noise in an optical fiber. After the two parties share the photon pairs, they add some operations and equipments to transfer the frequency entanglement of pairs into the polarization entanglement with the success probability of 100%. Finally, they can get maximally entangled polarization states with polarization independent wavelength division multiplexers and quantum frequency up-conversion which can erase distinguishability for frequency. Compared with conventional entanglement purification protocols, the present scheme works in a deterministic way in principle. Surprisingly, the collective noise leads to an additional advantage.

  13. Compiling gate networks on an Ising quantum computer

    International Nuclear Information System (INIS)

    Bowdrey, M.D.; Jones, J.A.; Knill, E.; Laflamme, R.

    2005-01-01

    Here we describe a simple mechanical procedure for compiling a quantum gate network into the natural gates (pulses and delays) for an Ising quantum computer. The aim is not necessarily to generate the most efficient pulse sequence, but rather to develop an efficient compilation algorithm that can be easily implemented in large spin systems. The key observation is that it is not always necessary to refocus all the undesired couplings in a spin system. Instead, the coupling evolution can simply be tracked and then corrected at some later time. Although described within the language of NMR, the algorithm is applicable to any design of quantum computer based on Ising couplings

  14. Efficiency enhancement of solid-state PbS quantum dot-sensitized solar cells with Al2O3 barrier layer

    KAUST Repository

    Brennan, Thomas P.; Trejo, Orlando; Roelofs, Katherine E.; Xu, John; Prinz, Fritz B.; Bent, Stacey F.

    2013-01-01

    Atomic layer deposition (ALD) was used to grow both PbS quantum dots and Al2O3 barrier layers in a solid-state quantum dot-sensitized solar cell (QDSSC). Barrier layers grown prior to quantum dots resulted in a near-doubling of device efficiency (0.30% to 0.57%) whereas barrier layers grown after quantum dots did not improve efficiency, indicating the importance of quantum dots in recombination processes. © 2013 The Royal Society of Chemistry.

  15. On the effect of ballistic overflow on the temperature dependence of the quantum efficiency of InGaN/GaN multiple quantum well light-emitting diodes

    Energy Technology Data Exchange (ETDEWEB)

    Prudaev, I. A., E-mail: funcelab@gmail.com; Kopyev, V. V.; Romanov, I. S.; Oleynik, V. L. [National Research Tomsk State University (Russian Federation)

    2017-02-15

    The dependences of the quantum efficiency of InGaN/GaN multiple quantum well light-emitting diodes on the temperature and excitation level are studied. The experiment is performed for two luminescence excitation modes. A comparison of the results obtained during photo- and electroluminescence shows an additional (to the loss associated with Auger recombination) low-temperature loss in the high-density current region. This causes inversion of the temperature dependence of the quantum efficiency at temperatures lower than 220–300 K. Analysis shows that the loss is associated with electron leakage from the light-emitting-diode active region. The experimental data are explained using the ballistic-overflow model. The simulation results are in qualitative agreement with the experimental dependences of the quantum efficiency on temperature and current density.

  16. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  17. Efficient universal quantum channel simulation in IBM's cloud quantum computer

    Science.gov (United States)

    Wei, Shi-Jie; Xin, Tao; Long, Gui-Lu

    2018-07-01

    The study of quantum channels is an important field and promises a wide range of applications, because any physical process can be represented as a quantum channel that transforms an initial state into a final state. Inspired by the method of performing non-unitary operators by the linear combination of unitary operations, we proposed a quantum algorithm for the simulation of the universal single-qubit channel, described by a convex combination of "quasi-extreme" channels corresponding to four Kraus operators, and is scalable to arbitrary higher dimension. We demonstrated the whole algorithm experimentally using the universal IBM cloud-based quantum computer and studied the properties of different qubit quantum channels. We illustrated the quantum capacity of the general qubit quantum channels, which quantifies the amount of quantum information that can be protected. The behavior of quantum capacity in different channels revealed which types of noise processes can support information transmission, and which types are too destructive to protect information. There was a general agreement between the theoretical predictions and the experiments, which strongly supports our method. By realizing the arbitrary qubit channel, this work provides a universally- accepted way to explore various properties of quantum channels and novel prospect for quantum communication.

  18. High speed and adaptable error correction for megabit/s rate quantum key distribution.

    Science.gov (United States)

    Dixon, A R; Sato, H

    2014-12-02

    Quantum Key Distribution is moving from its theoretical foundation of unconditional security to rapidly approaching real world installations. A significant part of this move is the orders of magnitude increases in the rate at which secure key bits are distributed. However, these advances have mostly been confined to the physical hardware stage of QKD, with software post-processing often being unable to support the high raw bit rates. In a complete implementation this leads to a bottleneck limiting the final secure key rate of the system unnecessarily. Here we report details of equally high rate error correction which is further adaptable to maximise the secure key rate under a range of different operating conditions. The error correction is implemented both in CPU and GPU using a bi-directional LDPC approach and can provide 90-94% of the ideal secure key rate over all fibre distances from 0-80 km.

  19. Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier

    International Nuclear Information System (INIS)

    Wang, Tianyi; Yu, Song; Zhang, Yi-Chen; Gu, Wanyi; Guo, Hong

    2014-01-01

    By employing a nondeterministic noiseless linear amplifier, we propose to increase the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states. With the covariance matrix transformation, the expression of secret key rate under reverse reconciliation is derived against collective entangling cloner attacks. We show that the noiseless linear amplifier can compensate the detrimental effect of the preparation noise with an enhancement of the maximum transmission distance and the noise resistance. - Highlights: • Noiseless amplifier is applied in noisy coherent state quantum key distribution. • Negative effect of preparation noise is compensated by noiseless amplification. • Maximum transmission distance and noise resistance are both enhanced

  20. Efficient Computation of Transition State Resonances and Reaction Rates from a Quantum Normal Form

    NARCIS (Netherlands)

    Schubert, Roman; Waalkens, Holger; Wiggins, Stephen

    2006-01-01

    A quantum version of a recent formulation of transition state theory in phase space is presented. The theory developed provides an algorithm to compute quantum reaction rates and the associated Gamov-Siegert resonances with very high accuracy. The algorithm is especially efficient for

  1. Efficient one-way quantum computations for quantum error correction

    International Nuclear Information System (INIS)

    Huang Wei; Wei Zhaohui

    2009-01-01

    We show how to explicitly construct an O(nd) size and constant quantum depth circuit which encodes any given n-qubit stabilizer code with d generators. Our construction is derived using the graphic description for stabilizer codes and the one-way quantum computation model. Our result demonstrates how to use cluster states as scalable resources for many multi-qubit entangled states and how to use the one-way quantum computation model to improve the design of quantum algorithms.

  2. Quantum systems, channels, information. A mathematical introduction

    Energy Technology Data Exchange (ETDEWEB)

    Holevo, Alexander S.

    2012-07-01

    The subject of this book is theory of quantum system presented from information science perspective. The central role is played by the concept of quantum channel and its entropic and information characteristics. Quantum information theory gives a key to understanding elusive phenomena of quantum world and provides a background for development of experimental techniques that enable measuring and manipulation of individual quantum systems. This is important for the new efficient applications such as quantum computing, communication and cryptography. Research in the field of quantum informatics, including quantum information theory, is in progress in leading scientific centers throughout the world. This book gives an accessible, albeit mathematically rigorous and self-contained introduction to quantum information theory, starting from primary structures and leading to fundamental results and to exiting open problems.

  3. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  4. Comparative studies of efficiency droop in polar and non-polar InGaN quantum wells

    International Nuclear Information System (INIS)

    Davies, M. J.; Dawson, P.; Hammersley, S.; Zhu, T.; Kappers, M. J.; Humphreys, C. J.; Oliver, R. A.

    2016-01-01

    We report on a comparative study of efficiency droop in polar and non-polar InGaN quantum well structures at T = 10 K. To ensure that the experiments were carried out with identical carrier densities for any particular excitation power density, we used laser pulses of duration ∼100 fs at a repetition rate of 400 kHz. For both types of structures, efficiency droop was observed to occur for carrier densities of above 7 × 10 11  cm −2  pulse −1 per quantum well; also both structures exhibited similar spectral broadening in the droop regime. These results show that efficiency droop is intrinsic in InGaN quantum wells, whether polar or non-polar, and is a function, specifically, of carrier density.

  5. Efficiency dip observed with InGaN-based multiple quantum well solar cells

    KAUST Repository

    Lai, Kunyu; Lin, G. J.; Wu, Yuhrenn; Tsai, Menglun; He, Jr-Hau

    2014-01-01

    The dip of external quantum efficiency (EQE) is observed on In0.15Ga0.85N/GaN multiple quantum well (MQW) solar cells upon the increase of incident optical power density. With indium composition increased to 25%, the EQE dip becomes much less noticeable. The composition dependence of EQE dip is ascribed to the competition between radiative recombination and photocurrent generation in the active region, which are dictated by quantum-confined Stark effect (QCSE) and composition fluctuation in the MQWs.

  6. Revealing of photon-number splitting attack on quantum key distribution system by photon-number resolving devices

    International Nuclear Information System (INIS)

    Gaidash, A A; Egorov, V I; Gleim, A V

    2016-01-01

    Quantum cryptography allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source of quantum states. In order to prevent actions of an eavesdropper, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. In this paper, we describe an alternative method based on monitoring photon number statistics after detection. We provide a useful rule of thumb to estimate approximate order of difference of expected distribution and distribution in case of attack. Formula for calculating a minimum value of total pulses or time-gaps to resolve attack is shown. Also formulas for actual fraction of raw key known to Eve were derived. This method can therefore be used with any system and even combining with mentioned special protocols. (paper)

  7. Design of Efficient Mirror Adder in Quantum- Dot Cellular Automata

    Science.gov (United States)

    Mishra, Prashant Kumar; Chattopadhyay, Manju K.

    2018-03-01

    Lower power consumption is an essential demand for portable multimedia system using digital signal processing algorithms and architectures. Quantum dot cellular automata (QCA) is a rising nano technology for the development of high performance ultra-dense low power digital circuits. QCA based several efficient binary and decimal arithmetic circuits are implemented, however important improvements are still possible. This paper demonstrate Mirror Adder circuit design in QCA. We present comparative study of mirror adder cells designed using conventional CMOS technique and mirror adder cells designed using quantum-dot cellular automata. QCA based mirror adders are better in terms of area by order of three.

  8. External quantum efficiency enhancement by photon recycling with backscatter evasion.

    Science.gov (United States)

    Nagano, Koji; Perreca, Antonio; Arai, Koji; Adhikari, Rana X

    2018-05-01

    The nonunity quantum efficiency (QE) in photodiodes (PD) causes deterioration of signal quality in quantum optical experiments due to photocurrent loss as well as the introduction of vacuum fluctuations into the measurement. In this paper, we report that the external QE enhancement of a PD was demonstrated by recycling the reflected photons. The external QE for an InGaAs PD was increased by 0.01-0.06 from 0.86-0.92 over a wide range of incident angles. Moreover, we confirmed that this technique does not increase backscattered light when the recycled beam is properly misaligned.

  9. Toward efficient fiber-based quantum interface (Conference Presentation)

    Science.gov (United States)

    Soshenko, Vladimir; Vorobyov, Vadim V.; Bolshedvorsky, Stepan; Lebedev, Nikolay; Akimov, Alexey V.; Sorokin, Vadim; Smolyaninov, Andrey

    2016-04-01

    NV center in diamond is attracting a lot of attention in quantum information processing community [1]. Been spin system in clean and well-controlled environment of diamond it shows outstanding performance as quantum memory even at room temperature, spin control with single shot optical readout and possibility to build up quantum registers even on single NV center. Moreover, NV centers could be used as high-resolution sensitive elements of detectors of magnetic or electric field, temperature, tension, force or rotation. For all of these applications collection of the light emitted by NV center is crucial point. There were number of approaches suggested to address this issue, proposing use of surface plasmoms [2], manufacturing structures in diamond [3] etc. One of the key feature of any practically important interface is compatibility with the fiber technology. Several groups attacking this problem using various approaches. One of them is placing of nanodiamonds in the holes of photonic crystal fiber [4], another is utilization of AFM to pick and place nanodiamond on the tapered fiber[5]. We have developed a novel technique of placing a nanodiamond with single NV center on the tapered fiber by controlled transfer of a nanodiamond from one "donor" tapered fiber to the "target" clean tapered fiber. We verify our ability to transfer only single color centers by means of measurement of second order correlation function. With this technique, we were able to double collection efficiency of confocal microscope. The majority of the factors limiting the collection of photons via optical fiber are technical and may be removed allowing order of magnitude improved in collection. We also discuss number of extensions of this technique to all fiber excitation and integration with nanostructures. References: [1] Marcus W. Doherty, Neil B. Manson, Paul Delaney, Fedor Jelezko, Jörg Wrachtrup, Lloyd C.L. Hollenberg , " The nitrogen-vacancy colour centre in diamond," Physics Reports

  10. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  11. A practical two-way system of quantum key distribution with untrusted source

    International Nuclear Information System (INIS)

    Chen Ming-Juan; Liu Xiang

    2011-01-01

    The most severe problem of a two-way 'plug-and-play' (p and p) quantum key distribution system is that the source can be controlled by the eavesdropper. This kind of source is defined as an “untrusted source . This paper discusses the effects of the fluctuation of internal transmittance on the final key generation rate and the transmission distance. The security of the standard BB84 protocol, one-decoy state protocol, and weak+vacuum decoy state protocol, with untrusted sources and the fluctuation of internal transmittance are studied. It is shown that the one-decoy state is sensitive to the statistical fluctuation but weak+vacuum decoy state is only slightly affected by the fluctuation. It is also shown that both the maximum secure transmission distance and final key generation rate are reduced when Alice's laboratory transmittance fluctuation is considered. (general)

  12. Increasing the quantum efficiency of GaAs solar cells by embedding InAs quantum dots

    Science.gov (United States)

    Salii, R. A.; Mintairov, S. A.; Nadtochiy, A. M.; Payusov, A. S.; Brunkov, P. N.; Shvarts, M. Z.; Kalyuzhnyy, N. A.

    2016-11-01

    Development of Metalorganic Vapor Phase Epitaxy (MOVPE) technology of InAs quantum dots (QDs) in GaAs for photovoltaic applications is presented. The growth peculiarities in InAs-GaAs lattice-mismatched system were considered. The photoluminescence (PL) intensity dependences on different growth parameters were obtained. The multimodal distribution of QDs by sizes was found using AFM and PL methods. GaAs solar cell nanoheterostructures with imbedded QD arrays were designed and obtained. Ones have been demonstrated a significant increase of quantum efficiency and photogenerated current of QD solar cells due to photo effect in InAs QD array (0.59 mA/cm2 for AM1.5D and 82 mA/cm2 for AM0).

  13. Effects of quantum well growth temperature on the recombination efficiency of InGaN/GaN multiple quantum wells that emit in the green and blue spectral regions

    Energy Technology Data Exchange (ETDEWEB)

    Hammersley, S.; Dawson, P. [School of Physics and Astronomy, Photon Science Institute, University of Manchester, Manchester M13 9PL (United Kingdom); Kappers, M. J.; Massabuau, F. C.-P.; Sahonta, S.-L.; Oliver, R. A.; Humphreys, C. J. [Department of Materials Science and Metallurgy, University of Cambridge, 27 Charles Babbage Road, Cambridge CB3 0FS (United Kingdom)

    2015-09-28

    InGaN-based light emitting diodes and multiple quantum wells designed to emit in the green spectral region exhibit, in general, lower internal quantum efficiencies than their blue-emitting counter parts, a phenomenon referred to as the “green gap.” One of the main differences between green-emitting and blue-emitting samples is that the quantum well growth temperature is lower for structures designed to emit at longer wavelengths, in order to reduce the effects of In desorption. In this paper, we report on the impact of the quantum well growth temperature on the optical properties of InGaN/GaN multiple quantum wells designed to emit at 460 nm and 530 nm. It was found that for both sets of samples increasing the temperature at which the InGaN quantum well was grown, while maintaining the same indium composition, led to an increase in the internal quantum efficiency measured at 300 K. These increases in internal quantum efficiency are shown to be due reductions in the non-radiative recombination rate which we attribute to reductions in point defect incorporation.

  14. Effects of quantum well growth temperature on the recombination efficiency of InGaN/GaN multiple quantum wells that emit in the green and blue spectral regions

    International Nuclear Information System (INIS)

    Hammersley, S.; Dawson, P.; Kappers, M. J.; Massabuau, F. C.-P.; Sahonta, S.-L.; Oliver, R. A.; Humphreys, C. J.

    2015-01-01

    InGaN-based light emitting diodes and multiple quantum wells designed to emit in the green spectral region exhibit, in general, lower internal quantum efficiencies than their blue-emitting counter parts, a phenomenon referred to as the “green gap.” One of the main differences between green-emitting and blue-emitting samples is that the quantum well growth temperature is lower for structures designed to emit at longer wavelengths, in order to reduce the effects of In desorption. In this paper, we report on the impact of the quantum well growth temperature on the optical properties of InGaN/GaN multiple quantum wells designed to emit at 460 nm and 530 nm. It was found that for both sets of samples increasing the temperature at which the InGaN quantum well was grown, while maintaining the same indium composition, led to an increase in the internal quantum efficiency measured at 300 K. These increases in internal quantum efficiency are shown to be due reductions in the non-radiative recombination rate which we attribute to reductions in point defect incorporation

  15. Highly Efficient Light-Emitting Diodes of Colloidal Metal-Halide Perovskite Nanocrystals beyond Quantum Size.

    Science.gov (United States)

    Kim, Young-Hoon; Wolf, Christoph; Kim, Young-Tae; Cho, Himchan; Kwon, Woosung; Do, Sungan; Sadhanala, Aditya; Park, Chan Gyung; Rhee, Shi-Woo; Im, Sang Hyuk; Friend, Richard H; Lee, Tae-Woo

    2017-07-25

    Colloidal metal-halide perovskite quantum dots (QDs) with a dimension less than the exciton Bohr diameter D B (quantum size regime) emerged as promising light emitters due to their spectrally narrow light, facile color tuning, and high photoluminescence quantum efficiency (PLQE). However, their size-sensitive emission wavelength and color purity and low electroluminescence efficiency are still challenging aspects. Here, we demonstrate highly efficient light-emitting diodes (LEDs) based on the colloidal perovskite nanocrystals (NCs) in a dimension > D B (regime beyond quantum size) by using a multifunctional buffer hole injection layer (Buf-HIL). The perovskite NCs with a dimension greater than D B show a size-irrespective high color purity and PLQE by managing the recombination of excitons occurring at surface traps and inside the NCs. The Buf-HIL composed of poly(3,4-ethylenedioxythiophene)/poly(styrenesulfonate) (PEDOT:PSS) and perfluorinated ionomer induces uniform perovskite particle films with complete film coverage and prevents exciton quenching at the PEDOT:PSS/perovskite particle film interface. With these strategies, we achieved a very high PLQE (∼60.5%) in compact perovskite particle films without any complex post-treatments and multilayers and a high current efficiency of 15.5 cd/A in the LEDs of colloidal perovskite NCs, even in a simplified structure, which is the highest efficiency to date in green LEDs that use colloidal organic-inorganic metal-halide perovskite nanoparticles including perovskite QDs and NCs. These results can help to guide development of various light-emitting optoelectronic applications based on perovskite NCs.

  16. Simple and efficient absorption filter for single photons from a cold atom quantum memory.

    Science.gov (United States)

    Stack, Daniel T; Lee, Patricia J; Quraishi, Qudsia

    2015-03-09

    The ability to filter unwanted light signals is critical to the operation of quantum memories based on neutral atom ensembles. Here we demonstrate an efficient frequency filter which uses a vapor cell filled with (85)Rb and a buffer gas to attenuate both residual laser light and noise photons by nearly two orders of magnitude with little loss to the single photons associated with our cold (87)Rb quantum memory. This simple, passive filter provides an additional 18 dB attenuation of our pump laser and erroneous spontaneous emissions for every 1 dB loss of the single photon signal. We show that the addition of a frequency filter increases the non-classical correlations and the retrieval efficiency of our quantum memory by ≈ 35%.

  17. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  18. On lattices, learning with errors, cryptography, and quantum

    International Nuclear Information System (INIS)

    Regev, O.

    2004-01-01

    Full Text:Our main result is a reduction from worst-case lattice problems such as SVP and SIVP to a certain learning problem. This learning problem is a natural extension of the 'learning from parity with error' problem to higher moduli. It can also be viewed as the problem of decoding from a random linear code. This, we believe, gives a strong indication that these problems are hard. Our reduction, however, is quantum. Hence, an efficient solution to the learning problem implies a quantum algorithm for SVP and SIVP. A main open question is whether this reduction can be made classical. Using the main result, we obtain a public-key cryptosystem whose hardness is based on the worst-case quantum hardness of SVP and SIVP. Previous lattice-based public-key cryptosystems such as the one by Ajtai and Dwork were only based on unique-SVP, a special case of SVP. The new cryptosystem is much more efficient than previous cryptosystems: the public key is of size Ο((n 2 ) and encrypting a message increases its size by Ο((n) (in previous cryptosystems these values are Ο((n 4 ) and Ο(n 2 ), respectively)

  19. Quantum memory Quantum memory

    Science.gov (United States)

    Le Gouët, Jean-Louis; Moiseev, Sergey

    2012-06-01

    Interaction of quantum radiation with multi-particle ensembles has sparked off intense research efforts during the past decade. Emblematic of this field is the quantum memory scheme, where a quantum state of light is mapped onto an ensemble of atoms and then recovered in its original shape. While opening new access to the basics of light-atom interaction, quantum memory also appears as a key element for information processing applications, such as linear optics quantum computation and long-distance quantum communication via quantum repeaters. Not surprisingly, it is far from trivial to practically recover a stored quantum state of light and, although impressive progress has already been accomplished, researchers are still struggling to reach this ambitious objective. This special issue provides an account of the state-of-the-art in a fast-moving research area that makes physicists, engineers and chemists work together at the forefront of their discipline, involving quantum fields and atoms in different media, magnetic resonance techniques and material science. Various strategies have been considered to store and retrieve quantum light. The explored designs belong to three main—while still overlapping—classes. In architectures derived from photon echo, information is mapped over the spectral components of inhomogeneously broadened absorption bands, such as those encountered in rare earth ion doped crystals and atomic gases in external gradient magnetic field. Protocols based on electromagnetic induced transparency also rely on resonant excitation and are ideally suited to the homogeneous absorption lines offered by laser cooled atomic clouds or ion Coulomb crystals. Finally off-resonance approaches are illustrated by Faraday and Raman processes. Coupling with an optical cavity may enhance the storage process, even for negligibly small atom number. Multiple scattering is also proposed as a way to enlarge the quantum interaction distance of light with matter. The

  20. A quantum Fredkin gate.

    Science.gov (United States)

    Patel, Raj B; Ho, Joseph; Ferreyrol, Franck; Ralph, Timothy C; Pryde, Geoff J

    2016-03-01

    Minimizing the resources required to build logic gates into useful processing circuits is key to realizing quantum computers. Although the salient features of a quantum computer have been shown in proof-of-principle experiments, difficulties in scaling quantum systems have made more complex operations intractable. This is exemplified in the classical Fredkin (controlled-SWAP) gate for which, despite theoretical proposals, no quantum analog has been realized. By adding control to the SWAP unitary, we use photonic qubit logic to demonstrate the first quantum Fredkin gate, which promises many applications in quantum information and measurement. We implement example algorithms and generate the highest-fidelity three-photon Greenberger-Horne-Zeilinger states to date. The technique we use allows one to add a control operation to a black-box unitary, something that is impossible in the standard circuit model. Our experiment represents the first use of this technique to control a two-qubit operation and paves the way for larger controlled circuits to be realized efficiently.

  1. A quantum Fredkin gate

    Science.gov (United States)

    Patel, Raj B.; Ho, Joseph; Ferreyrol, Franck; Ralph, Timothy C.; Pryde, Geoff J.

    2016-01-01

    Minimizing the resources required to build logic gates into useful processing circuits is key to realizing quantum computers. Although the salient features of a quantum computer have been shown in proof-of-principle experiments, difficulties in scaling quantum systems have made more complex operations intractable. This is exemplified in the classical Fredkin (controlled-SWAP) gate for which, despite theoretical proposals, no quantum analog has been realized. By adding control to the SWAP unitary, we use photonic qubit logic to demonstrate the first quantum Fredkin gate, which promises many applications in quantum information and measurement. We implement example algorithms and generate the highest-fidelity three-photon Greenberger-Horne-Zeilinger states to date. The technique we use allows one to add a control operation to a black-box unitary, something that is impossible in the standard circuit model. Our experiment represents the first use of this technique to control a two-qubit operation and paves the way for larger controlled circuits to be realized efficiently. PMID:27051868

  2. Finite Correlation Length Implies Efficient Preparation of Quantum Thermal States

    Science.gov (United States)

    Brandão, Fernando G. S. L.; Kastoryano, Michael J.

    2018-05-01

    Preparing quantum thermal states on a quantum computer is in general a difficult task. We provide a procedure to prepare a thermal state on a quantum computer with a logarithmic depth circuit of local quantum channels assuming that the thermal state correlations satisfy the following two properties: (i) the correlations between two regions are exponentially decaying in the distance between the regions, and (ii) the thermal state is an approximate Markov state for shielded regions. We require both properties to hold for the thermal state of the Hamiltonian on any induced subgraph of the original lattice. Assumption (ii) is satisfied for all commuting Gibbs states, while assumption (i) is satisfied for every model above a critical temperature. Both assumptions are satisfied in one spatial dimension. Moreover, both assumptions are expected to hold above the thermal phase transition for models without any topological order at finite temperature. As a building block, we show that exponential decay of correlation (for thermal states of Hamiltonians on all induced subgraphs) is sufficient to efficiently estimate the expectation value of a local observable. Our proof uses quantum belief propagation, a recent strengthening of strong sub-additivity, and naturally breaks down for states with topological order.

  3. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  4. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  5. Comparative studies of efficiency droop in polar and non-polar InGaN quantum wells

    Energy Technology Data Exchange (ETDEWEB)

    Davies, M. J.; Dawson, P.; Hammersley, S. [School of Physics and Astronomy, Photon Science Institute, University of Manchester, M13 9PL Manchester (United Kingdom); Zhu, T.; Kappers, M. J.; Humphreys, C. J.; Oliver, R. A. [Department of Material Science and Metallurgy, 27 Charles Babbage Road, University of Cambridge, Cambridge CB3 0FS (United Kingdom)

    2016-06-20

    We report on a comparative study of efficiency droop in polar and non-polar InGaN quantum well structures at T = 10 K. To ensure that the experiments were carried out with identical carrier densities for any particular excitation power density, we used laser pulses of duration ∼100 fs at a repetition rate of 400 kHz. For both types of structures, efficiency droop was observed to occur for carrier densities of above 7 × 10{sup 11 }cm{sup −2 }pulse{sup −1} per quantum well; also both structures exhibited similar spectral broadening in the droop regime. These results show that efficiency droop is intrinsic in InGaN quantum wells, whether polar or non-polar, and is a function, specifically, of carrier density.

  6. Simultaneous classical communication and quantum key distribution using continuous variables*

    Science.gov (United States)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  7. Improving quantum efficiency and spectral resolution of a CCD through direct manipulation of the depletion region

    Science.gov (United States)

    Brown, Craig; Ambrosi, Richard M.; Abbey, Tony; Godet, Olivier; O'Brien, R.; Turner, M. J. L.; Holland, Andrew; Pool, Peter J.; Burt, David; Vernon, David

    2008-07-01

    Future generations of X-ray astronomy instruments will require position sensitive detectors in the form of charge-coupled devices (CCDs) for X-ray spectroscopy and imaging with the ability to probe the X-ray universe with greater efficiency. This will require the development of CCDs with structures that will improve their quantum efficiency over the current state of the art. The quantum efficiency improvements would have to span a broad energy range (0.2 keV to >15 keV). These devices will also have to be designed to withstand the harsh radiation environments associated with orbits that extend beyond the Earth's magnetosphere. This study outlines the most recent work carried out at the University of Leicester focused on improving the quantum efficiency of an X-ray sensitive CCD through direct manipulation of the device depletion region. It is also shown that increased spectral resolution is achieved using this method due to a decrease in the number of multi-pixel events. A Monte Carlo and analytical models of the CCD have been developed and used to determine the depletion depths achieved through variation of the device substrate voltage, Vss. The models are also used to investigate multi-pixel event distributions and quantum efficiency as a function of depletion depth.

  8. Internal quantum efficiency in yellow-amber light emitting AlGaN-InGaN-GaN heterostructures

    Energy Technology Data Exchange (ETDEWEB)

    Ngo, Thi Huong; Gil, Bernard; Valvin, Pierre [Laboratoire Charles Coulomb – UMR 5221, CNRS and University Montpellier, Case courier 074, 34095 Montpellier Cedex 5 (France); Damilano, Benjamin; Lekhal, Kaddour; De Mierry, Philippe [CRHEA-CNRS Centre de Recherche sur l' Hétéro-Epitaxie et ses Applications, Centre National de la Recherche Scientifique, rue Bernard Gregory, 06560 Valbonne (France)

    2015-09-21

    We determine the internal quantum efficiency of strain-balanced AlGaN-InGaN-GaN hetero-structures designed for yellow-amber light emission, by using a recent model based on the kinetics of the photoluminescence decay initiated by Iwata et al. [J. Appl. Phys. 117, 075701 (2015)]. Our results indicate that low temperature internal quantum efficiencies sit in the 50% range and we measure that adding an AlGaN layer increases the internal quantum efficiency from 50% up to 57% with respect to the GaN-InGaN case. More dramatic, it almost doubles from 2.5% up to 4.3% at room temperature.

  9. Optimal power and efficiency of quantum Stirling heat engines

    Science.gov (United States)

    Yin, Yong; Chen, Lingen; Wu, Feng

    2017-01-01

    A quantum Stirling heat engine model is established in this paper in which imperfect regeneration and heat leakage are considered. A single particle which contained in a one-dimensional infinite potential well is studied, and the system consists of countless replicas. Each particle is confined in its own potential well, whose occupation probabilities can be expressed by the thermal equilibrium Gibbs distributions. Based on the Schrödinger equation, the expressions of power output and efficiency for the engine are obtained. Effects of imperfect regeneration and heat leakage on the optimal performance are discussed. The optimal performance region and the optimal values of important parameters of the engine cycle are obtained. The results obtained can provide some guidelines for the design of a quantum Stirling heat engine.

  10. Efficient spin filter using multi-terminal quantum dot with spin-orbit interaction

    Directory of Open Access Journals (Sweden)

    Yokoyama Tomohiro

    2011-01-01

    Full Text Available Abstract We propose a multi-terminal spin filter using a quantum dot with spin-orbit interaction. First, we formulate the spin Hall effect (SHE in a quantum dot connected to three leads. We show that the SHE is significantly enhanced by the resonant tunneling if the level spacing in the quantum dot is smaller than the level broadening. We stress that the SHE is tunable by changing the tunnel coupling to the third lead. Next, we perform a numerical simulation for a multi-terminal spin filter using a quantum dot fabricated on semiconductor heterostructures. The spin filter shows an efficiency of more than 50% when the conditions for the enhanced SHE are satisfied. PACS numbers: 72.25.Dc,71.70.Ej,73.63.Kv,85.75.-d

  11. "High Quantum Efficiency of Band-Edge Emission from ZnO Nanowires"

    Energy Technology Data Exchange (ETDEWEB)

    GARGAS, DANIEL; GAO, HANWEI; WANG, HUNGTA; PEIDONG, YANG

    2010-12-01

    External quantum efficiency (EQE) of photoluminescence as high as 20 percent from isolated ZnO nanowires were measured at room temperature. The EQE was found to be highly dependent on photoexcitation density, which underscores the importance of uniform optical excitation during the EQE measurement. An integrating sphere coupled to a microscopic imaging system was used in this work, which enabled the EQE measurement on isolated ZnO nanowires. The EQE values obtained here are significantly higher than those reported for ZnO materials in forms of bulk, thin films or powders. Additional insight on the radiative extraction factor of one-dimensional nanostructures was gained by measuring the internal quantum efficiency of individual nanowires. Such quantitative EQE measurements provide a sensitive, noninvasive method to characterize the optical properties of low-dimensional nanostructures and allow tuning of synthesis parameters for optimization of nanoscale materials.

  12. Measurements of the intrinsic quantum efficiency and absorption length of tetraphenyl butadiene thin films in the vacuum ultraviolet regime

    Science.gov (United States)

    Benson, Christopher; Gann, Gabriel Orebi; Gehman, Victor

    2018-04-01

    A key enabling technology for many liquid noble gas (LNG) detectors is the use of the common wavelength shifting medium tetraphenyl butadiene (TPB). TPB thin films are used to shift ultraviolet scintillation light into the visible spectrum for detection and event reconstruction. Understanding the wavelength shifting efficiency and optical properties of these films are critical aspects in detector performance and modeling and hence in the ultimate physics sensitivity of such experiments. This article presents the first measurements of the room-temperature microphysical quantum efficiency for vacuum-deposited TPB thin films - a result that is independent of the optics of the TPB or substrate. Also presented are measurements of the absorption length in the vacuum ultraviolet regime, the secondary re-emission efficiency, and more precise results for the "black-box" efficiency across a broader spectrum of wavelengths than previous results. The low-wavelength sensitivity, in particular, would allow construction of LNG scintillator detectors with lighter elements (Ne, He) to target light mass WIMPs.

  13. Efficiency studies on semipolar GaInN-GaN quantum well structures

    Energy Technology Data Exchange (ETDEWEB)

    Scholz, Ferdinand; Meisch, Tobias; Elkhouly, Karim [Institute of Optoelectronics, Ulm University (Germany)

    2016-12-15

    In order to clarify the reasons for the fairly poor electroluminescence (EL) performance of semipolar LED structures grown on patterned sapphire wafers, we have analyzed both, pure photoluminescence (PL) test structures without doping only containing 5 GaInN quantum wells and full EL test structures, all emitting at a wavelength of about 510 nm. Evaluating the PL intensity over a wide range of temperatures and excitation powers, we conclude that such quantum wells possess a fairly large internal quantum efficiency of about 20%. However, on EL test structures containing nominally the same quantum wells, we obtained an optical output power of only about 150μW at an applied current of 20 mA. This may be due partly to some thermal destruction of the quantum wells by the overgrowth with p-GaN. Even more important seems to be the not yet finally optimized p-doping of these structures. (copyright 2016 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  14. Transceivers and receivers for quantum key distribution and methods pertaining thereto

    Science.gov (United States)

    DeRose, Christopher; Sarovar, Mohan; Soh, Daniel B.S.; Lentine, Anthony; Davids, Paul; Camacho, Ryan

    2018-02-27

    Various technologies for performing continuous-variable (CV) and discrete-variable (DV) quantum key distribution (QKD) with integrated electro-optical circuits are described herein. An integrated DV-QKD system uses Mach-Zehnder modulators to modulate a polarization of photons at a transmitter and select a photon polarization measurement basis at a receiver. An integrated CV-QKD system uses wavelength division multiplexing to send and receive amplitude-modulated and phase-modulated optical signals with a local oscillator signal while maintaining phase coherence between the modulated signals and the local oscillator signal.

  15. The quantum walk search algorithm: Factors affecting efficiency

    OpenAIRE

    Lovett, Neil B.; Everitt, Matthew; Heath, Robert M.; Kendon, Viv

    2011-01-01

    We numerically study the quantum walk search algorithm of Shenvi, Kempe and Whaley [PRA \\textbf{67} 052307] and the factors which affect its efficiency in finding an individual state from an unsorted set. Previous work has focused purely on the effects of the dimensionality of the dataset to be searched. Here, we consider the effects of interpolating between dimensions, connectivity of the dataset, and the possibility of disorder in the underlying substrate: all these factors affect the effic...

  16. Four-State Continuous-Variable Quantum Key Distribution with Photon Subtraction

    Science.gov (United States)

    Li, Fei; Wang, Yijun; Liao, Qin; Guo, Ying

    2018-06-01

    Four-state continuous-variable quantum key distribution (CVQKD) is one of the discretely modulated CVQKD which generates four nonorthogonal coherent states and exploits the sign of the measured quadrature of each state to encode information rather than uses the quadrature \\hat {x} or \\hat {p} itself. It has been proven that four-state CVQKD is more suitable than Gaussian modulated CVQKD in terms of transmission distance. In this paper, we propose an improved four-state CVQKD using an non-Gaussian operation, photon subtraction. A suitable photon-subtraction operation can be exploited to improve the maximal transmission of CVQKD in point-to-point quantum communication since it provides a method to enhance the performance of entanglement-based (EB) CVQKD. Photon subtraction not only can lengthen the maximal transmission distance by increasing the signal-to-noise rate but also can be easily implemented with existing technologies. Security analysis shows that the proposed scheme can lengthen the maximum transmission distance. Furthermore, by taking finite-size effect into account we obtain a tighter bound of the secure distance, which is more practical than that obtained in the asymptotic limit.

  17. Scalable quantum computing based on stationary spin qubits in coupled quantum dots inside double-sided optical microcavities.

    Science.gov (United States)

    Wei, Hai-Rui; Deng, Fu-Guo

    2014-12-18

    Quantum logic gates are the key elements in quantum computing. Here we investigate the possibility of achieving a scalable and compact quantum computing based on stationary electron-spin qubits, by using the giant optical circular birefringence induced by quantum-dot spins in double-sided optical microcavities as a result of cavity quantum electrodynamics. We design the compact quantum circuits for implementing universal and deterministic quantum gates for electron-spin systems, including the two-qubit CNOT gate and the three-qubit Toffoli gate. They are compact and economic, and they do not require additional electron-spin qubits. Moreover, our devices have good scalability and are attractive as they both are based on solid-state quantum systems and the qubits are stationary. They are feasible with the current experimental technology, and both high fidelity and high efficiency can be achieved when the ratio of the side leakage to the cavity decay is low.

  18. An efficient quantum scheme for Private Set Intersection

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-01

    Private Set Intersection allows a client to privately compute set intersection with the collaboration of the server, which is one of the most fundamental and key problems within the multiparty collaborative computation of protecting the privacy of the parties. In this paper, we first present a cheat-sensitive quantum scheme for Private Set Intersection. Compared with classical schemes, our scheme has lower communication complexity, which is independent of the size of the server's set. Therefore, it is very suitable for big data services in Cloud or large-scale client-server networks.

  19. Energy efficiency and CO2: is electricity the key factor?

    Energy Technology Data Exchange (ETDEWEB)

    Bamberger, Y.

    2007-07-01

    Europe must face soon to the depletion of fossil energy resources. Efficiency in end energy uses is a key to prepare this challenge. First, the report shows that significant energy efficiency capacities remain in the main economy sectors in France and Europe: buildings, industry, transportation. The key technologies, mainly electricity-driven, are briefly presented, together with the related main tracks for R and D: heat pumps, thermal insulation, induction and mechanical vapour compression for industry, plugged hybrid vehicle, LED sources for lighting. Their ability to decrease CO2 emissions is shown. Control equipment and users behaviour are pointed out, mainly with the key role of price energy with recent French experience : load shifting, peak shaving. Finally, the report shows that a firm policy, based on high performance equipments, could lead to a significant decrease of energy needs in France around 2030.

  20. Fast and simple high-capacity quantum cryptography with error detection.

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A

    2017-04-13

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  1. Fast and simple high-capacity quantum cryptography with error detection

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-04-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  2. Faster quantum chemistry simulation on fault-tolerant quantum computers

    International Nuclear Information System (INIS)

    Cody Jones, N; McMahon, Peter L; Yamamoto, Yoshihisa; Whitfield, James D; Yung, Man-Hong; Aspuru-Guzik, Alán; Van Meter, Rodney

    2012-01-01

    Quantum computers can in principle simulate quantum physics exponentially faster than their classical counterparts, but some technical hurdles remain. We propose methods which substantially improve the performance of a particular form of simulation, ab initio quantum chemistry, on fault-tolerant quantum computers; these methods generalize readily to other quantum simulation problems. Quantum teleportation plays a key role in these improvements and is used extensively as a computing resource. To improve execution time, we examine techniques for constructing arbitrary gates which perform substantially faster than circuits based on the conventional Solovay–Kitaev algorithm (Dawson and Nielsen 2006 Quantum Inform. Comput. 6 81). For a given approximation error ϵ, arbitrary single-qubit gates can be produced fault-tolerantly and using a restricted set of gates in time which is O(log ϵ) or O(log log ϵ); with sufficient parallel preparation of ancillas, constant average depth is possible using a method we call programmable ancilla rotations. Moreover, we construct and analyze efficient implementations of first- and second-quantized simulation algorithms using the fault-tolerant arbitrary gates and other techniques, such as implementing various subroutines in constant time. A specific example we analyze is the ground-state energy calculation for lithium hydride. (paper)

  3. Enhanced quantum efficiency for CsI grown on a graphite-based substrate coating

    CERN Document Server

    Friese, J; Homolka, J; Kastenmüller, A; Maier-Komor, P; Peter, M; Zeitelhack, K; Kienle, P; Körner, H J

    1999-01-01

    Quantum efficiencies (QE) in the vacuum ultraviolet (VUV) wavelength region have been measured for solid CsI layers on various substrates. The CsI films were deposited applying electron beam evaporation. The QE measurements were performed utilizing synchrotron radiation as well as light from a deuterium lamp. A GaAsP diode with a sensitivity calibration traceable to a primary radiation standard was used for normalization. For CsI layers grown on resin-stabilized graphite films a significant enhancement of QE was observed. Substrates suitable for gas detector applications and aging properties were investigated. The procedures to prepare and reproduce high quantum efficient CsI layers are described.

  4. Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Matsumoto, Keiji; Imai, Hiroshi; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We discuss a long code problem in the Bennett-Brassard 1984 (BB84) quantum-key-distribution protocol and describe how it can be overcome by concatenation of the protocol. Observing that concatenated modified Lo-Chau protocol finally reduces to the concatenated BB84 protocol, we give the unconditional security of the concatenated BB84 protocol

  5. Quantum teleportation of propagating quantum microwaves

    Energy Technology Data Exchange (ETDEWEB)

    Di Candia, R.; Felicetti, S.; Sanz, M. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Fedorov, K.G.; Menzel, E.P. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Zhong, L.; Deppe, F.; Gross, R. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Nanosystems Initiative Munich (NIM), Muenchen (Germany); Marx, A. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Solano, E. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Basque Foundation for Science, IKERBASQUE, Bilbao (Spain)

    2015-12-15

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  6. Quantum teleportation of propagating quantum microwaves

    International Nuclear Information System (INIS)

    Di Candia, R.; Felicetti, S.; Sanz, M.; Fedorov, K.G.; Menzel, E.P.; Zhong, L.; Deppe, F.; Gross, R.; Marx, A.; Solano, E.

    2015-01-01

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  7. Efficient interfacing of light and surface plasmon polaritons for quantum optics applications

    DEFF Research Database (Denmark)

    Eran, Kot

    interaction are the window to the underlying quantum world. It is no surprise then that there has always been push to find more, and gain better control over systems in which this interaction can be studied. In the past two decades, this end was further motivated as applications were envisioned to coherent...... control of matter. These include applications such as efficient photon collection, single-photon switching and transistors, and long-range optical coupling of quantum bits for quantum communications. However, generating and controlling strong coherent interaction between otherwise very weakly interacting...... light and quantum emitters proves a difficult task. Current days solutions range from cavities, atomic ensembles, photonic band gaps structures, ion traps and optical latices are all being improved and studied but none has yet to emerge as superior. Recently, another proposal for such a strong coupling...

  8. PsiQuaSP-A library for efficient computation of symmetric open quantum systems.

    Science.gov (United States)

    Gegg, Michael; Richter, Marten

    2017-11-24

    In a recent publication we showed that permutation symmetry reduces the numerical complexity of Lindblad quantum master equations for identical multi-level systems from exponential to polynomial scaling. This is important for open system dynamics including realistic system bath interactions and dephasing in, for instance, the Dicke model, multi-Λ system setups etc. Here we present an object-oriented C++ library that allows to setup and solve arbitrary quantum optical Lindblad master equations, especially those that are permutationally symmetric in the multi-level systems. PsiQuaSP (Permutation symmetry for identical Quantum Systems Package) uses the PETSc package for sparse linear algebra methods and differential equations as basis. The aim of PsiQuaSP is to provide flexible, storage efficient and scalable code while being as user friendly as possible. It is easily applied to many quantum optical or quantum information systems with more than one multi-level system. We first review the basics of the permutation symmetry for multi-level systems in quantum master equations. The application of PsiQuaSP to quantum dynamical problems is illustrated with several typical, simple examples of open quantum optical systems.

  9. Proposal for efficient mode converter based on cavity quantum electrodynamics dark mode in a semiconductor quantum dot coupled to a bimodal microcavity

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jiahua [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China); Key Laboratory of Fundamental Physical Quantities Measurement of Ministry of Education, Wuhan 430074 (China); Yu, Rong, E-mail: yurong321@126.com [School of Science, Hubei Province Key Laboratory of Intelligent Robot, Wuhan Institute of Technology, Wuhan 430073 (China); Ma, Jinyong; Wu, Ying, E-mail: yingwu2@163.com [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China)

    2014-10-28

    The ability to engineer and convert photons between different modes in a solid-state approach has extensive technological implications not only for classical communication systems but also for future quantum networks. In this paper, we put forward a scheme for coherent mode conversion of optical photons by utilizing the intermediate coupling between a single quantum dot and a bimodal photonic crystal microcavity via a waveguide. Here, one mode of the photonic crystal microcavity is coherently driven by an external single-frequency continuous-wave laser field and the two cavity modes are not coupled to each other due to their orthogonal polarizations. The undriven cavity mode is thus not directly coupled to the input driving laser and the only way it can get light is via the quantum dot. The influences of the system parameters on the photon-conversion efficiency are analyzed in detail in the limit of weak probe field and it is found that high photon-conversion efficiency can be achieved under appropriate conditions. It is shown that the cavity dark mode, which is a superposition of the two optical modes and is decoupled from the quantum dot, can appear in such a hybrid optical system. We discuss the properties of the dark mode and indicate that the formation of the dark mode enables the efficient transfer of optical fields between the two cavity modes.

  10. Efficient calculation of dissipative quantum transport properties in semiconductor nanostructures

    Energy Technology Data Exchange (ETDEWEB)

    Greck, Peter

    2012-11-26

    We present a novel quantum transport method that follows the non-equilibrium Green's function (NEGF) framework but side steps any self-consistent calculation of lesser self-energies by replacing them by a quasi-equilibrium expression. We termed this method the multi-scattering Buettiker-Probe (MSB) method. It generalizes the so-called Buettiker-Probe model but takes into account all relevant individual scattering mechanisms. It is orders of magnitude more efficient than a fully selfconsistent non-equilibrium Green's function calculation for realistic devices, yet accurately reproduces the results of the latter method as well as experimental data. This method is fairly easy to implement and opens the path towards realistic three-dimensional quantum transport calculations. In this work, we review the fundamentals of the non-equilibrium Green's function formalism for quantum transport calculations. Then, we introduce our novel MSB method after briefly reviewing the original Buettiker-Probe model. Finally, we compare the results of the MSB method to NEGF calculations as well as to experimental data. In particular, we calculate quantum transport properties of quantum cascade lasers in the terahertz (THz) and the mid-infrared (MIR) spectral domain. With a device optimization algorithm based upon the MSB method, we propose a novel THz quantum cascade laser design. It uses a two-well period with alternating barrier heights and complete carrier thermalization for the majority of the carriers within each period. We predict THz laser operation for temperatures up to 250 K implying a new temperature record.

  11. Independent attacks in imperfect settings: A case for a two-way quantum key distribution scheme

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Iskandar

    2010-01-01

    We review the study on a two-way quantum key distribution protocol given imperfect settings through a simple analysis of a toy model and show that it can outperform a BB84 setup. We provide the sufficient condition for this as a ratio of optimal intensities for the protocols.

  12. Efficiency of coherent-state quantum cryptography in the presence of loss: Influence of realistic error correction

    International Nuclear Information System (INIS)

    Heid, Matthias; Luetkenhaus, Norbert

    2006-01-01

    We investigate the performance of a continuous-variable quantum key distribution scheme in a practical setting. More specifically, we take a nonideal error reconciliation procedure into account. The quantum channel connecting the two honest parties is assumed to be lossy but noiseless. Secret key rates are given for the case that the measurement outcomes are postselected or a reverse reconciliation scheme is applied. The reverse reconciliation scheme loses its initial advantage in the practical setting. If one combines postselection with reverse reconciliation, however, much of this advantage can be recovered

  13. Detector dead-time effects and paralyzability in high-speed quantum key distribution

    International Nuclear Information System (INIS)

    Rogers, Daniel J; Bienfang, Joshua C; Nakassis, Anastase; Xu Hai; Clark, Charles W

    2007-01-01

    Recent advances in quantum key distribution (QKD) have given rise to systems that operate at transmission periods significantly shorter than the dead times of their component single-photon detectors. As systems continue to increase in transmission rate, security concerns associated with detector dead times can limit the production rate of sifted bits. We present a model of high-speed QKD in this limit that identifies an optimum transmission rate for a system with given link loss and detector response characteristics

  14. Efficient networks for quantum factoring

    International Nuclear Information System (INIS)

    Beckman, D.; Chari, A.N.; Devabhaktuni, S.; Preskill, J.

    1996-01-01

    We consider how to optimize memory use and computation time in operating a quantum computer. In particular, we estimate the number of memory quantum bits (qubits) and the number of operations required to perform factorization, using the algorithm suggested by Shor [in Proceedings of the 35th Annual Symposium on Foundations of Computer Science, edited by S. Goldwasser (IEEE Computer Society, Los Alamitos, CA, 1994), p. 124]. A K-bit number can be factored in time of order K 3 using a machine capable of storing 5K+1 qubits. Evaluation of the modular exponential function (the bottleneck of Shor close-quote s algorithm) could be achieved with about 72K 3 elementary quantum gates; implementation using a linear ion trap would require about 396K 3 laser pulses. A proof-of-principle demonstration of quantum factoring (factorization of 15) could be performed with only 6 trapped ions and 38 laser pulses. Though the ion trap may never be a useful computer, it will be a powerful device for exploring experimentally the properties of entangled quantum states. copyright 1996 The American Physical Society

  15. Origins of efficient green light emission in phase-separated InGaN quantum wells

    International Nuclear Information System (INIS)

    Lai, Y-L; Liu, C-P; Lin, Y-H; Hsueh, T-H; Lin, R-M; Lyu, D-Y; Peng, Z-X; Lin, T-Y

    2006-01-01

    Green-light-emitting InGaN/GaN multiple quantum wells (MQWs) with high luminescent efficiency were grown by metalorganic chemical vapour deposition (MOCVD). The microstructure of the sample was studied by high-resolution transmission electron microscopy (HRTEM) and high-resolution x-ray diffraction, while its optical behaviour was analysed in great detail by a variety of photoluminescence methods. Two InGaN-related peaks that were clearly found in the photoluminescence (PL) spectrum are assigned to quasi-quantum dots (516 nm) and the InGaN matrix (450 nm), respectively, due to a strong phase separation observed by HRTEM. Except for the strong indium aggregation regions (511 meV of Stokes shift), slight composition fluctuations were also observed in the InGaN matrix, which were speculated from an 'S-shaped' transition and a Stokes shift of 341 meV. Stronger carrier localization and an internal quantum efficiency of the dot-related emission (21.5%), higher than the InGaN-matrix related emission (7.5%), was demonstrated. Additionally, a shorter lifetime and 'two-component' PL decay were found for the low-indium-content regions (matrix). Thus, the carrier transport process within quantum wells is suggested to drift from the low-In-content matrix to the high-In-content dots, resulting in the enhanced luminescence efficiency of the green light emission

  16. Enhancement of Radiative Efficiency with Staggered InGaN Quantum Well Light Emitting Diodes

    Energy Technology Data Exchange (ETDEWEB)

    Tansu, Nelson; Dierolf, Volkmar; Huang, Gensheng; Penn, Samson; Zhao, Hongping; Liu, Guangyu; Li, Xiaohang; Poplawsky, Jonathan

    2011-07-14

    The technology on the large overlap InGaN QWs developed in this program is currently implemented in commercial technology in enhancing the internal quantum efficiency in major LED industry in US and Asia. The scientific finding from this work supported by the DOE enabled the implementation of this step-like staggered quantum well in the commercial LEDs.

  17. Measurement of the quantum efficiency of TMAE and TEA from threshold to 120 nm

    International Nuclear Information System (INIS)

    Holroyd, R.A.; Preses, J.M.; Woody, C.L.; Johnson, R.A.

    1986-01-01

    Several existing and planned high energy physics experiments incorporate detectors which use either TMAE (tetrakis-dimethylaminoethylene) or TEA (triethylamine) as their photosensitive agent. Understanding the operation of these devices requires knowledge of the absolute photoionization quantum efficiencies and absorption lengths of TMAE and TEA. In an experiment performed at the National Synchrotron Light source at Brookhaven National Laboratory, we have measured these parameters from 120 nm to 280 nm. The quantum efficiencies were normalized to the known photoionization yields of benzene and cis-2-butene. The results of these measurements and details of the experiment are presented in this paper

  18. Quantum efficiencies of near-infrared emission from Ni2+-doped glass-ceramics

    International Nuclear Information System (INIS)

    Suzuki, Takenobu; Arai, Yusuke; Ohishi, Yasutake

    2008-01-01

    A systematic method to evaluate potentials of Ni 2+ -doped transparent glass-ceramics as a new broadband optical gain media is presented. At first, near-infrared emission of various ceramics were investigated to explore the suitable crystalline phase to be grown in the glass-ceramics. The quantum efficiency of Ni 2+ near-infrared emission estimated by the Struck-Fonger analysis was higher than 95% for spinel-type structure gallate crystals MgGa 2 O 4 and LiGa 5 O 8 at room temperature. Transparent glass-ceramics containing Ni 2+ :LiGa 5 O 8 could be prepared and the quantum efficiency for the glass-ceramics was measured to be about 10%. This value shows a potential of Ni-doped transparent glass-ceramics as a broadband gain media

  19. Limits to solar power conversion efficiency with applications to quantum and thermal systems

    Science.gov (United States)

    Byvik, C. E.; Buoncristiani, A. M.; Smith, B. T.

    1983-01-01

    An analytical framework is presented that permits examination of the limit to the efficiency of various solar power conversion devices. Thermodynamic limits to solar power efficiency are determined for both quantum and thermal systems, and the results are applied to a variety of devices currently considered for use in space systems. The power conversion efficiency for single-threshold energy quantum systems receiving unconcentrated air mass zero solar radiation is limited to 31 percent. This limit applies to photovoltaic cells directly converting solar radiation, or indirectly, as in the case of a thermophotovoltaic system. Photoelectrochemical cells rely on an additional chemical reaction at the semiconductor-electrolyte interface, which introduces additional second-law demands and a reduction of the solar conversion efficiency. Photochemical systems exhibit even lower possible efficiencies because of their relatively narrow absorption bands. Solar-powered thermal engines in contact with an ambient reservoir at 300 K and operating at maximum power have a peak conversion efficiency of 64 percent, and this occurs for a thermal reservoir at a temperature of 2900 K. The power conversion efficiency of a solar-powered liquid metal magnetohydrodydnamic generator, a solar-powered steam turbine electric generator, and an alkali metal thermoelectric converter is discussed.

  20. Structural Investigation of Cesium Lead Halide Perovskites for High-Efficiency Quantum Dot Light-Emitting Diodes

    Energy Technology Data Exchange (ETDEWEB)

    Le, Quyet Van [School; Kim, Jong Beom [Department; Kim, Soo Young [School; Lee, Byeongdu [X-ray; Lee, Dong Ryeol [Department

    2017-08-15

    We have investigated the effect of reaction temperature of hot-injection method on the structural properties of CsPbX3 (X: Br, I, Cl) perovskite nanocrystals (NCs) using the small- and wide-angle X-ray scattering. It is confirmed that the size of the NCs decreased as the reaction temperature decreased, resulting stronger quantum confinement. The cubic-phase perovskite NCs were formed despite the reaction temperatures increased from 140 to 180 °C. However, monodispersive NC cubes which are required for densely packing self-assembly film were only formed at lower temperatures. From the X-ray scattering measurements, the spin-coated film from more monodispersive perovskite nanocubes synthesized at lower temperatures resulted in more preferred orientation. This dense-packing perovskite film with preferred orientation yielded efficient light-emitting diode (LED) performance. Thus, the dense-packing structure of NC assemblies formed after spin-coating should be considered for high-efficient LEDs based on perovskite quantum dots in addition to quantum confinement effect of the quantum dots.

  1. A Strategy to Enhance the Efficiency of Quantum Dot-Sensitized Solar Cells by Decreasing Electron Recombination with Polyoxometalate/TiO2 as the Electronic Interface Layer.

    Science.gov (United States)

    Chen, Li; Chen, Weilin; Li, Jianping; Wang, Jiabo; Wang, Enbo

    2017-07-21

    Electron recombination occurring at the TiO 2 /quantum dot sensitizer/electrolyte interface is the key reason for hindering further efficiency improvements to quantum dot sensitized solar cells (QDSCs). Polyoxometalate (POM) can act as an electron-transfer medium to decrease electron recombination in a photoelectric device owing to its excellent oxidation/reduction properties and thermostability. A POM/TiO 2 electronic interface layer prepared by a simple layer-by-layer self-assembly method was added between fluorine-doped tin oxide (FTO) and mesoporous TiO 2 in the photoanode of QDSCs, and the effect on the photovoltaic performance was systematically investigated. Photovoltaic experimental results and the electron transmission mechanism show that the POM/TiO 2 electronic interface layer in the QDSCs can clearly suppress electron recombination, increase the electron lifetime, and result in smoother electron transmission. In summary, the best conversion efficiency of QDSCs with POM/TiO 2 electronic interface layers increases to 8.02 %, which is an improvement of 25.1 % compared with QDSCs without POM/TiO 2 . This work first builds an electron-transfer bridge between FTO and the quantum dot sensitizer and paves the way for further improved efficiency of QDSCs. © 2017 Wiley-VCH Verlag GmbH & Co. KGaA, Weinheim.

  2. High-Efficiency Colloidal Quantum Dot Photovoltaics via Robust Self-Assembled Monolayers

    KAUST Repository

    Kim, Gi-Hwan

    2015-11-11

    © 2015 American Chemical Society. The optoelectronic tunability offered by colloidal quantum dots (CQDs) is attractive for photovoltaic applications but demands proper band alignment at electrodes for efficient charge extraction at minimal cost to voltage. With this goal in mind, self-assembled monolayers (SAMs) can be used to modify interface energy levels locally. However, to be effective SAMs must be made robust to treatment using the various solvents and ligands required for to fabricate high quality CQD solids. We report robust self-assembled monolayers (R-SAMs) that enable us to increase the efficiency of CQD photovoltaics. Only by developing a process for secure anchoring of aromatic SAMs, aided by deposition of the SAMs in a water-free deposition environment, were we able to provide an interface modification that was robust against the ensuing chemical treatments needed in the fabrication of CQD solids. The energy alignment at the rectifying interface was tailored by tuning the R-SAM for optimal alignment relative to the CQD quantum-confined electron energy levels. This resulted in a CQD PV record power conversion efficiency (PCE) of 10.7% with enhanced reproducibility relative to controls.

  3. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    Science.gov (United States)

    Wang, Le; Zhao, Sheng-Mei; Gong, Long-Yan; Cheng, Wei-Wen

    2015-12-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20123223110003), the Natural Science Research Foundation for Universities of Jiangsu Province of China (Grant No. 11KJA510002), the Open Research Fund of Key Laboratory of Broadband Wireless Communication and Sensor Network Technology, Ministry of Education, China (Grant No. NYKL2015011), and the

  4. Device-dependent and device-independent quantum key distribution without a shared reference frame

    International Nuclear Information System (INIS)

    Slater, Joshua A; Tittel, Wolfgang; Branciard, Cyril; Brunner, Nicolas

    2014-01-01

    Standard quantum key distribution (QKD) protocols typically assume that the distant parties share a common reference frame. In practice, however, establishing and maintaining a good alignment between distant observers is rarely a trivial issue, which may significantly restrain the implementation of long-distance quantum communication protocols. Here we propose simple QKD protocols that do not require the parties to share any reference frame, and study their security and feasibility in both the usual device-dependent (DD) case—in which the two parties use well characterized measurement devices—as well as in the device-independent (DI) case—in which the measurement devices can be untrusted, and the security relies on the violation of a Bell inequality. To illustrate the practical relevance of these ideas, we present a proof-of-principle demonstration of our protocols using polarization entangled photons distributed over a coiled 10-km long optical fiber. We consider two situations, in which either the fiber spool's polarization transformation freely drifts, or randomly chosen polarization transformations are applied. The correlations obtained from measurements allow, with high probability, to generate positive asymptotic secret key rates in both the DD and DI scenarios (under the fair-sampling assumption for the latter case). (paper)

  5. LHCb: Quantum Efficiency of Hybrid Photon Detectors for the LHCb RICH

    CERN Multimedia

    Lambert, Robert W

    2007-01-01

    The production of 550 hybrid photon detectors to be used within the LHCb RICH detectors has recently finished. Photonis-DEP have succeeded in consistently improving the tube quantum efficiency, by a relative 27,% with respect to preseries and prototype tubes, when integrated over the energy spectrum.

  6. Development of a System for Absolute Quantum Efficiency Determination of Hybrid Photo Diodes

    CERN Document Server

    Hammarstedt, P

    2001-01-01

    At CERN, the European Laboratory for Particle Physics, a new particle accelerator, the Large Hadron Collider (LHC), is under development. The detectors at LHC require development of highly sophisticated technologies, including Hybrid Photo Diodes (HPD) for high efficiency, high resolution single photon detection with a large area coverage. During the HPD development phase, one of the crucial parameters in the optimization of the photocathode creation process is the quantum efficiency. The aim of this Master Thesis has been to design and implement a system for high precision, high resolution quantum efficiency determination over a large, 200-700 nm photon wavelength range. Commercially available components have been obtained, an optomechanical system has been designed and built, and all the necessary data acquisition, control and analysis software has been implemented. The relative precision of the measurement system has been determined to 2%, with additional possible systematic errors less than 2%. Various qu...

  7. The effect of nonadiabaticity on the efficiency of quantum memory based on an optical cavity

    Science.gov (United States)

    Veselkova, N. G.; Sokolov, I. V.

    2017-07-01

    Quantum efficiency is an important characteristic of quantum memory devices that are aimed at recording the quantum state of light signals and its storing and reading. In the case of memory based on an ensemble of cold atoms placed in an optical cavity, the efficiency is restricted, in particular, by relaxation processes in the system of active atomic levels. We show how the effect of the relaxation on the quantum efficiency can be determined in a regime of the memory usage in which the evolution of signals in time is not arbitrarily slow on the scale of the field lifetime in the cavity and when the frequently used approximation of the adiabatic elimination of the quantized cavity mode field cannot be applied. Taking into account the effect of the nonadiabaticity on the memory quality is of interest in view of the fact that, in order to increase the field-medium coupling parameter, a higher cavity quality factor is required, whereas storing and processing of sequences of many signals in the memory implies that their duration is reduced. We consider the applicability of the well-known efficiency estimates via the system cooperativity parameter and estimate a more general form. In connection with the theoretical description of the memory of the given type, we also discuss qualitative differences in the behavior of a random source introduced into the Heisenberg-Langevin equations for atomic variables in the cases of a large and a small number of atoms.

  8. Efficient steady-state solver for hierarchical quantum master equations

    Science.gov (United States)

    Zhang, Hou-Dao; Qiao, Qin; Xu, Rui-Xue; Zheng, Xiao; Yan, YiJing

    2017-07-01

    Steady states play pivotal roles in many equilibrium and non-equilibrium open system studies. Their accurate evaluations call for exact theories with rigorous treatment of system-bath interactions. Therein, the hierarchical equations-of-motion (HEOM) formalism is a nonperturbative and non-Markovian quantum dissipation theory, which can faithfully describe the dissipative dynamics and nonlinear response of open systems. Nevertheless, solving the steady states of open quantum systems via HEOM is often a challenging task, due to the vast number of dynamical quantities involved. In this work, we propose a self-consistent iteration approach that quickly solves the HEOM steady states. We demonstrate its high efficiency with accurate and fast evaluations of low-temperature thermal equilibrium of a model Fenna-Matthews-Olson pigment-protein complex. Numerically exact evaluation of thermal equilibrium Rényi entropies and stationary emission line shapes is presented with detailed discussion.

  9. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  10. Quantum key distribution with hacking countermeasures and long term field trial.

    Science.gov (United States)

    Dixon, A R; Dynes, J F; Lucamarini, M; Fröhlich, B; Sharpe, A W; Plews, A; Tam, W; Yuan, Z L; Tanizawa, Y; Sato, H; Kawamura, S; Fujiwara, M; Sasaki, M; Shields, A J

    2017-05-16

    Quantum key distribution's (QKD's) central and unique claim is information theoretic security. However there is an increasing understanding that the security of a QKD system relies not only on theoretical security proofs, but also on how closely the physical system matches the theoretical models and prevents attacks due to discrepancies. These side channel or hacking attacks exploit physical devices which do not necessarily behave precisely as the theory expects. As such there is a need for QKD systems to be demonstrated to provide security both in the theoretical and physical implementation. We report here a QKD system designed with this goal in mind, providing a more resilient target against possible hacking attacks including Trojan horse, detector blinding, phase randomisation and photon number splitting attacks. The QKD system was installed into a 45 km link of a metropolitan telecom network for a 2.5 month period, during which time the system operated continuously and distributed 1.33 Tbits of secure key data with a stable secure key rate over 200 kbit/s. In addition security is demonstrated against coherent attacks that are more general than the collective class of attacks usually considered.

  11. Counterfactual quantum cryptography.

    Science.gov (United States)

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  12. Jefferson Lab IR demo FEL photocathode quantum efficiency scanner

    CERN Document Server

    Gubeli, J; Grippo, A; Jordan, K; Shinn, M; Siggins, T

    2001-01-01

    Jefferson Laboratory's Free Electron Laser (FEL) incorporates a cesiated gallium arsenide (GaAs) DC photocathode gun as its electron source. By using a set of scanning mirrors, the surface of the GaAs wafer is illuminated with a 543.5nm helium-neon laser. Measuring the current flow across the biased photocathode generates a quantum efficiency (QE) map of the 1-in. diameter wafer surface. The resulting QE map provides a very detailed picture of the efficiency of the wafer surface. By generating a QE map in a matter of minutes, the photocathode scanner has proven to be an exceptional tool in quickly determining sensitivity and availability of the photocathode for operation.

  13. Aggregating quantum repeaters for the quantum internet

    Science.gov (United States)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  14. Practical expressions describing detective quantum efficiency in flat-panel detectors

    Science.gov (United States)

    Kim, H. K.

    2011-11-01

    In radiology, image quality excellence is a balance between system performance and patient dose, hence x-ray systems must be designed to ensure the maximum image quality is obtained for the lowest consistent dose. The concept of detective quantum efficiency (DQE) is widely used to quantify, understand, measure, and predict the performance of x-ray detectors and imaging systems. Cascaded linear-systems theory can be used to estimate DQE based on the system design parameters and this theoretical DQE can be utilized for determining the impact of various physical processes, such as secondary quantum sinks, noise aliasing, reabsorption noise, and others. However, the prediction of DQE usually requires tremendous efforts to determine each parameter consisting of the cascaded linear-systems model. In this paper, practical DQE formalisms assessing both the photoconductor- and scintillator-based flat-panel detectors under quantum-noise-limited operation are described. The developed formalisms are experimentally validated and discussed for their limits. The formalisms described in this paper would be helpful for the rapid prediction of the DQE performances of developing systems as well as the optimal design of systems.

  15. Authenticated quantum secret sharing with quantum dialogue based on Bell states

    International Nuclear Information System (INIS)

    Abulkasim, Hussein; Hamad, Safwat; El Bahnasy, Khalid; Rida, Saad Z

    2016-01-01

    This work proposes a scheme that combines the advantages of a quantum secret sharing procedure and quantum dialogue. The proposed scheme enables the participants to simultaneously make mutual identity authentications, in a simulated scenario where the boss, Alice, shares a secret with her two agents Bob and Charlie. The secret is protected by checking photons to keep untrustworthy agents and outer attacks from getting useful information. Before the two agents cooperate to recover Alice’s secret, they must authenticate their identity using parts of a pre-shared key. In addition, the whole pre-shared key is reused as part of recovering the secret data to avoid any leaks of information. In comparison with previous schemes, the proposed method can efficiently detect eavesdropping and it is free from information leaks. Furthermore, the proposed scheme proved to be secure against man-in-the-middle attacks, impersonation attacks, entangled-and-measure attacks, participant attacks, modification attacks and Trojan-horse attacks. (paper)

  16. Optoelectronic engineering of colloidal quantum-dot solar cells beyond the efficiency black hole: a modeling approach

    Science.gov (United States)

    Mahpeykar, Seyed Milad; Wang, Xihua

    2017-02-01

    Colloidal quantum dot (CQD) solar cells have been under the spotlight in recent years mainly due to their potential for low-cost solution-processed fabrication and efficient light harvesting through multiple exciton generation (MEG) and tunable absorption spectrum via the quantum size effect. Despite the impressive advances achieved in charge carrier mobility of quantum dot solids and the cells' light trapping capabilities, the recent progress in CQD solar cell efficiencies has been slow, leaving them behind other competing solar cell technologies. In this work, using comprehensive optoelectronic modeling and simulation, we demonstrate the presence of a strong efficiency loss mechanism, here called the "efficiency black hole", that can significantly hold back the improvements achieved by any efficiency enhancement strategy. We prove that this efficiency black hole is the result of sole focus on enhancement of either light absorption or charge extraction capabilities of CQD solar cells. This means that for a given thickness of CQD layer, improvements accomplished exclusively in optic or electronic aspect of CQD solar cells do not necessarily translate into tangible enhancement in their efficiency. The results suggest that in order for CQD solar cells to come out of the mentioned black hole, incorporation of an effective light trapping strategy and a high quality CQD film at the same time is an essential necessity. Using the developed optoelectronic model, the requirements for this incorporation approach and the expected efficiencies after its implementation are predicted as a roadmap for CQD solar cell research community.

  17. Experimental investigation of quantum key distribution with position and momentum of photon pairs

    International Nuclear Information System (INIS)

    Almeida, M.P.; Walborn, S.P.; Souto Ribeiro, P.H.

    2005-01-01

    We investigate the utility of Einstein-Podolsky-Rosen correlations of the position and momentum of photon pairs from parametric down-conversion in the implementation of a secure quantum key distribution protocol. We show that security is guaranteed by the entanglement between down-converted pairs, and can be checked by either direct comparison of Alice and Bob's measurement results or evaluation of an inequality of the sort proposed by Mancini et al. [Phys. Rev. Lett. 88, 120401 (2002)

  18. Finite-size analysis of continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Zhang, Xueying; Zhang, Yichen; Zhao, Yijia; Wang, Xiangyu; Yu, Song; Guo, Hong

    2017-10-01

    We study the impact of the finite-size effect on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, mainly considering the finite-size effect on the parameter estimation procedure. The central-limit theorem and maximum likelihood estimation theorem are used to estimate the parameters. We also analyze the relationship between the number of exchanged signals and the optimal modulation variance in the protocol. It is proved that when Charlie's position is close to Bob, the CV-MDI QKD protocol has the farthest transmission distance in the finite-size scenario. Finally, we discuss the impact of finite-size effects related to the practical detection in the CV-MDI QKD protocol. The overall results indicate that the finite-size effect has a great influence on the secret-key rate of the CV-MDI QKD protocol and should not be ignored.

  19. Setting best practice criteria for self-differencing avalanche photodiodes in quantum key distribution

    Science.gov (United States)

    Koehler-Sidki, Alexander; Dynes, James F.; Lucamarini, Marco; Roberts, George L.; Sharpe, Andrew W.; Savory, Seb J.; Yuan, Zhiliang; Shields, Andrew J.

    2017-10-01

    In recent years, the security of avalanche photodiodes as single photon detectors for quantum key distribution has been subjected to much scrutiny. The most prominent example of this surrounds the vulnerability of such devices to blinding under strong illumination. We focus on self-differencing avalanche photodiodes, single photon detectors that have demonstrated count rates exceeding 1 GCounts/s resulting in secure key rates over 1 MBit/s. These detectors use a passive electronic circuit to cancel any periodic signals thereby enhancing detection sensitivity. However this intrinsic feature can be exploited by adversaries to gain control of the devices using illumination of a moderate intensity. Through careful experimental examinations, we define here a set of criteria for these detectors to avoid such attacks.

  20. High Quantum Efficiency Back-Illuminated AlGaN-Based Solar-Blind Ultraviolet p—i—n Photodetectors

    International Nuclear Information System (INIS)

    Wang Guo-Sheng; Lu Hai; Xie Feng; Chen Dun-Jun; Ren Fang-Fang; Zhang Rong; Zheng You-Dou

    2012-01-01

    AlGaN-based back-illuminated solar-blind ultraviolet (UV) p—i—n photodetectors (PDs) with high quantum efficiency are fabricated on sapphire substrates. To improve the overall performance of the PD, a series of structural design considerations and growth procedures are implemented in the epitaxy process. A distinct wavelength-selective photo-response peak of the PD is obtained in the solar-blind region. When operating in photovoltaic mode, the PD exhibits a solar-blind/UV rejection ratio of up to 4 orders of magnitude and a peak responsivity of ∼113.5 mA/W at 270 nm, which corresponds to an external quantum efficiency of ∼52%. Under a reverse bias of −5 V, the PD shows a low dark current of ∼1.8 pA and an enhanced peak quantum efficiency of ∼64%. The thermal noise limited detectivity is estimated to be ∼ 3.3 × 10 13 cm·Hz 1/2 W −1

  1. Heterogeneous photocatalysis for air and water treatment: Fundamental needs for quantum efficiency enhancement

    Energy Technology Data Exchange (ETDEWEB)

    Ollis, D.F. [North Carolina State Univ., Raleigh, NC (United States)

    1996-09-01

    In the remediation industries, a useful treatment technology must be {open_quotes}general, robust, and cheap{close_quotes}. Among oxidation processes, heterogeneous photocatalysis is now broadly demonstrated to destroy common water and air contaminants. The potential process uses of highly stable titania, long lived lamps (one year), and room temperature operation, indicating a simple and robust process. We are left to address the third criterion: Can photocatalysis be {open_quotes}cheap{close_quotes}? In both liquid phase and gas phase treatment and purification by photocatalysis, it is established that the primary barrier to commercialization is often cost. Cost in return is dominated by the efficiency with which solar or lamp photons are harvested for productive light, and subsequent dark, reactions. This paper therefore defines fundamental needs in photocatalysis for pollution control in terms of activities which could lead to quantum efficiency enhancement. We first recall three related definitions. The quantum yield (QY) is the ratio of molecules of reactant converted per photon absorbed, a fundamental quantity. A less fundamental, but more easily measured variable is the quantum efficiency (QE), the ratio of molecules converted per photon entering the reactor. A third variable is the energy required per order of magnitude pollutant reduction, or EEO, a definition which provides for easy energy cost comparisons among different technologies. Each measure cited here reflects the photon, and thus the electrical, cost of this photochemistry.

  2. Free-Space Quantum Key Distribution with a High Generation Rate Potassium Titanyl Phosphate Waveguide Photon-Pair Source

    Science.gov (United States)

    Wilson, Jeffrey D.; Chaffee, Dalton W.; Wilson, Nathaniel C.; Lekki, John D.; Tokars, Roger P.; Pouch, John J.; Roberts, Tony D.; Battle, Philip; Floyd, Bertram M.; Lind, Alexander J.; hide

    2016-01-01

    A high generation rate photon-pair source using a dual element periodically-poled potassium titanyl phosphate (PP KTP) waveguide is described. The fully integrated photon-pair source consists of a 1064-nanometer pump diode laser, fiber-coupled to a dual element waveguide within which a pair of 1064-nanometer photons are up-converted to a single 532-nanometer photon in the first stage. In the second stage, the 532-nanometer photon is down-converted to an entangled photon-pair at 800 nanometer and 1600 nanometer which are fiber-coupled at the waveguide output. The photon-pair source features a high pair generation rate, a compact power-efficient package, and continuous wave (CW) or pulsed operation. This is a significant step towards the long term goal of developing sources for high-rate Quantum Key Distribution (QKD) to enable Earth-space secure communications. Characterization and test results are presented. Details and preliminary results of a laboratory free-space QKD experiment with the B92 protocol are also presented.

  3. Robust nonfullerene solar cells approaching unity external quantum efficiency enabled by suppression of geminate recombination.

    Science.gov (United States)

    Baran, Derya; Gasparini, Nicola; Wadsworth, Andrew; Tan, Ching Hong; Wehbe, Nimer; Song, Xin; Hamid, Zeinab; Zhang, Weimin; Neophytou, Marios; Kirchartz, Thomas; Brabec, Christoph J; Durrant, James R; McCulloch, Iain

    2018-05-25

    Nonfullerene solar cells have increased their efficiencies up to 13%, yet quantum efficiencies are still limited to 80%. Here we report efficient nonfullerene solar cells with quantum efficiencies approaching unity. This is achieved with overlapping absorption bands of donor and acceptor that increases the photon absorption strength in the range from about 570 to 700 nm, thus, almost all incident photons are absorbed in the active layer. The charges generated are found to dissociate with negligible geminate recombination losses resulting in a short-circuit current density of 20 mA cm -2 along with open-circuit voltages >1 V, which is remarkable for a 1.6 eV bandgap system. Most importantly, the unique nano-morphology of the donor:acceptor blend results in a substantially improved stability under illumination. Understanding the efficient charge separation in nonfullerene acceptors can pave the way to robust and recombination-free organic solar cells.

  4. Robust nonfullerene solar cells approaching unity external quantum efficiency enabled by suppression of geminate recombination

    KAUST Repository

    Baran, Derya

    2018-05-21

    Nonfullerene solar cells have increased their efficiencies up to 13%, yet quantum efficiencies are still limited to 80%. Here we report efficient nonfullerene solar cells with quantum efficiencies approaching unity. This is achieved with overlapping absorption bands of donor and acceptor that increases the photon absorption strength in the range from about 570 to 700 nm, thus, almost all incident photons are absorbed in the active layer. The charges generated are found to dissociate with negligible geminate recombination losses resulting in a short-circuit current density of 20 mA cm-2 along with open-circuit voltages >1 V, which is remarkable for a 1.6 eV bandgap system. Most importantly, the unique nano-morphology of the donor:acceptor blend results in a substantially improved stability under illumination. Understanding the efficient charge separation in nonfullerene acceptors can pave the way to robust and recombination-free organic solar cells.

  5. Robust nonfullerene solar cells approaching unity external quantum efficiency enabled by suppression of geminate recombination

    KAUST Repository

    Baran, Derya; Gasparini, Nicola; Wadsworth, Andrew; Tan, Ching Hong; Wehbe, Nimer; Song, Xin; Hamid, Zeinab; Zhang, Weimin; Neophytou, Marios; Kirchartz, Thomas; Brabec, Christoph J.; Durrant, James R.; McCulloch, Iain

    2018-01-01

    Nonfullerene solar cells have increased their efficiencies up to 13%, yet quantum efficiencies are still limited to 80%. Here we report efficient nonfullerene solar cells with quantum efficiencies approaching unity. This is achieved with overlapping absorption bands of donor and acceptor that increases the photon absorption strength in the range from about 570 to 700 nm, thus, almost all incident photons are absorbed in the active layer. The charges generated are found to dissociate with negligible geminate recombination losses resulting in a short-circuit current density of 20 mA cm-2 along with open-circuit voltages >1 V, which is remarkable for a 1.6 eV bandgap system. Most importantly, the unique nano-morphology of the donor:acceptor blend results in a substantially improved stability under illumination. Understanding the efficient charge separation in nonfullerene acceptors can pave the way to robust and recombination-free organic solar cells.

  6. Enhancing the photon-extraction efficiency of site-controlled quantum dots by deterministically fabricated microlenses

    Science.gov (United States)

    Kaganskiy, Arsenty; Fischbach, Sarah; Strittmatter, André; Rodt, Sven; Heindel, Tobias; Reitzenstein, Stephan

    2018-04-01

    We report on the realization of scalable single-photon sources (SPSs) based on single site-controlled quantum dots (SCQDs) and deterministically fabricated microlenses. The fabrication process comprises the buried-stressor growth technique complemented with low-temperature in-situ electron-beam lithography for the integration of SCQDs into microlens structures with high yield and high alignment accuracy. The microlens-approach leads to a broadband enhancement of the photon-extraction efficiency of up to (21 ± 2)% and a high suppression of multi-photon events with g (2)(τ = 0) SPSs which, can be applied in photonic quantum circuits and advanced quantum computation schemes.

  7. Practical security analysis of continuous-variable quantum key distribution with jitter in clock synchronization

    Science.gov (United States)

    Xie, Cailang; Guo, Ying; Liao, Qin; Zhao, Wei; Huang, Duan; Zhang, Ling; Zeng, Guihua

    2018-03-01

    How to narrow the gap of security between theory and practice has been a notoriously urgent problem in quantum cryptography. Here, we analyze and provide experimental evidence of the clock jitter effect on the practical continuous-variable quantum key distribution (CV-QKD) system. The clock jitter is a random noise which exists permanently in the clock synchronization in the practical CV-QKD system, it may compromise the system security because of its impact on data sampling and parameters estimation. In particular, the practical security of CV-QKD with different clock jitter against collective attack is analyzed theoretically based on different repetition frequencies, the numerical simulations indicate that the clock jitter has more impact on a high-speed scenario. Furthermore, a simplified experiment is designed to investigate the influence of the clock jitter.

  8. Efficient charge carrier injection into sub-250 nm AlGaN multiple quantum well light emitting diodes

    Energy Technology Data Exchange (ETDEWEB)

    Mehnke, Frank, E-mail: mehnke@physik.tu-berlin.de; Kuhn, Christian; Guttmann, Martin; Reich, Christoph; Kolbe, Tim; Rass, Jens; Wernicke, Tim [Technische Universität Berlin, Institut für Festkörperphysik, Hardenbergstr. 36, EW 6-1, 10623 Berlin (Germany); Kueller, Viola; Knauer, Arne; Lapeyrade, Mickael; Einfeldt, Sven; Weyers, Markus [Ferdinand-Braun-Institut, Leibniz-Institut für Höchstfrequenztechnik, Gustav-Kirchhoff-Str. 4, 12489 Berlin (Germany); Kneissl, Michael [Technische Universität Berlin, Institut für Festkörperphysik, Hardenbergstr. 36, EW 6-1, 10623 Berlin (Germany); Ferdinand-Braun-Institut, Leibniz-Institut für Höchstfrequenztechnik, Gustav-Kirchhoff-Str. 4, 12489 Berlin (Germany)

    2014-08-04

    The design and Mg-doping profile of AlN/Al{sub 0.7}Ga{sub 0.3}N electron blocking heterostructures (EBH) for AlGaN multiple quantum well (MQW) light emitting diodes (LEDs) emitting below 250 nm was investigated. By inserting an AlN electron blocking layer (EBL) into the EBH, we were able to increase the quantum well emission power and significantly reduce long wavelength parasitic luminescence. Furthermore, electron leakage was suppressed by optimizing the thickness of the AlN EBL while still maintaining sufficient hole injection. Ultraviolet (UV)-C LEDs with very low parasitic luminescence (7% of total emission power) and external quantum efficiencies of 0.19% at 246 nm have been realized. This concept was applied to AlGaN MQW LEDs emitting between 235 nm and 263 nm with external quantum efficiencies ranging from 0.002% to 0.93%. After processing, we were able to demonstrate an UV-C LED emitting at 234 nm with 14.5 μW integrated optical output power and an external quantum efficiency of 0.012% at 18.2 A/cm{sup 2}.

  9. Efficient charge carrier injection into sub-250 nm AlGaN multiple quantum well light emitting diodes

    International Nuclear Information System (INIS)

    Mehnke, Frank; Kuhn, Christian; Guttmann, Martin; Reich, Christoph; Kolbe, Tim; Rass, Jens; Wernicke, Tim; Kueller, Viola; Knauer, Arne; Lapeyrade, Mickael; Einfeldt, Sven; Weyers, Markus; Kneissl, Michael

    2014-01-01

    The design and Mg-doping profile of AlN/Al 0.7 Ga 0.3 N electron blocking heterostructures (EBH) for AlGaN multiple quantum well (MQW) light emitting diodes (LEDs) emitting below 250 nm was investigated. By inserting an AlN electron blocking layer (EBL) into the EBH, we were able to increase the quantum well emission power and significantly reduce long wavelength parasitic luminescence. Furthermore, electron leakage was suppressed by optimizing the thickness of the AlN EBL while still maintaining sufficient hole injection. Ultraviolet (UV)-C LEDs with very low parasitic luminescence (7% of total emission power) and external quantum efficiencies of 0.19% at 246 nm have been realized. This concept was applied to AlGaN MQW LEDs emitting between 235 nm and 263 nm with external quantum efficiencies ranging from 0.002% to 0.93%. After processing, we were able to demonstrate an UV-C LED emitting at 234 nm with 14.5 μW integrated optical output power and an external quantum efficiency of 0.012% at 18.2 A/cm 2

  10. Highly Efficient Red and White Organic Light-Emitting Diodes with External Quantum Efficiency beyond 20% by Employing Pyridylimidazole-Based Metallophosphors.

    Science.gov (United States)

    Miao, Yanqin; Tao, Peng; Wang, Kexiang; Li, Hongxin; Zhao, Bo; Gao, Long; Wang, Hua; Xu, Bingshe; Zhao, Qiang

    2017-11-01

    Two highly efficient red neutral iridium(III) complexes, Ir1 and Ir2, were rationally designed and synthesized by selecting two pyridylimidazole derivatives as the ancillary ligands. Both Ir1 and Ir2 show nearly the same photoluminescence emission with the maximum peak at 595 nm (shoulder band at about 638 nm) and achieve high solution quantum yields of up to 0.47 for Ir1 and 0.57 for Ir2. Employing Ir1 and Ir2 as emitters, the fabricated red organic light-emitting diodes (OLEDs) show outstanding performance with the maximum external quantum efficiency (EQE), current efficiency (CE), and power efficiency (PE) of 20.98%, 33.04 cd/A, and 33.08 lm/W for the Ir1-based device and 22.15%, 36.89 cd/A, and 35.85 lm/W for the Ir2-based device, respectively. Furthermore, using Ir2 as red emitter, a trichromatic hybrid white OLED, showing good warm white emission with low correlated color temperature of white device also realizes excellent device efficiencies with the maximum EQE, CE, and PE reaching 22.74%, 44.77 cd/A, and 46.89 lm/W, respectively. Such high electroluminescence performance for red and white OLEDs indicates that Ir1 and Ir2 as efficient red phosphors have great potential for future OLED displays and lightings applications.

  11. Boosting up quantum key distribution by learning statistics of practical single-photon sources

    International Nuclear Information System (INIS)

    Adachi, Yoritoshi; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2009-01-01

    We propose a simple quantum-key-distribution (QKD) scheme for practical single-photon sources (SPSs), which works even with a moderate suppression of the second-order correlation g (2) of the source. The scheme utilizes a passive preparation of a decoy state by monitoring a fraction of the signal via an additional beam splitter and a detector at the sender's side to monitor photon-number splitting attacks. We show that the achievable distance increases with the precision with which the sub-Poissonian tendency is confirmed in higher photon-number distribution of the source, rather than with actual suppression of the multiphoton emission events. We present an example of the secure key generation rate in the case of a poor SPS with g (2) =0.19, in which no secure key is produced with the conventional QKD scheme, and show that learning the photon-number distribution up to several numbers is sufficient for achieving almost the same distance as that of an ideal SPS.

  12. Operational tools for moment characterization, entanglement verification and quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias

    2009-01-01

    idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  13. Operational tools for moment characterization, entanglement verification and quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Moroder, Tobias

    2009-07-31

    security analysis of an idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  14. Quantum walks, quantum gates, and quantum computers

    International Nuclear Information System (INIS)

    Hines, Andrew P.; Stamp, P. C. E.

    2007-01-01

    The physics of quantum walks on graphs is formulated in Hamiltonian language, both for simple quantum walks and for composite walks, where extra discrete degrees of freedom live at each node of the graph. It is shown how to map between quantum walk Hamiltonians and Hamiltonians for qubit systems and quantum circuits; this is done for both single-excitation and multiexcitation encodings. Specific examples of spin chains, as well as static and dynamic systems of qubits, are mapped to quantum walks, and walks on hyperlattices and hypercubes are mapped to various gate systems. We also show how to map a quantum circuit performing the quantum Fourier transform, the key element of Shor's algorithm, to a quantum walk system doing the same. The results herein are an essential preliminary to a Hamiltonian formulation of quantum walks in which coupling to a dynamic quantum environment is included

  15. Hardware-efficient bosonic quantum error-correcting codes based on symmetry operators

    Science.gov (United States)

    Niu, Murphy Yuezhen; Chuang, Isaac L.; Shapiro, Jeffrey H.

    2018-03-01

    We establish a symmetry-operator framework for designing quantum error-correcting (QEC) codes based on fundamental properties of the underlying system dynamics. Based on this framework, we propose three hardware-efficient bosonic QEC codes that are suitable for χ(2 )-interaction based quantum computation in multimode Fock bases: the χ(2 ) parity-check code, the χ(2 ) embedded error-correcting code, and the χ(2 ) binomial code. All of these QEC codes detect photon-loss or photon-gain errors by means of photon-number parity measurements, and then correct them via χ(2 ) Hamiltonian evolutions and linear-optics transformations. Our symmetry-operator framework provides a systematic procedure for finding QEC codes that are not stabilizer codes, and it enables convenient extension of a given encoding to higher-dimensional qudit bases. The χ(2 ) binomial code is of special interest because, with m ≤N identified from channel monitoring, it can correct m -photon-loss errors, or m -photon-gain errors, or (m -1 )th -order dephasing errors using logical qudits that are encoded in O (N ) photons. In comparison, other bosonic QEC codes require O (N2) photons to correct the same degree of bosonic errors. Such improved photon efficiency underscores the additional error-correction power that can be provided by channel monitoring. We develop quantum Hamming bounds for photon-loss errors in the code subspaces associated with the χ(2 ) parity-check code and the χ(2 ) embedded error-correcting code, and we prove that these codes saturate their respective bounds. Our χ(2 ) QEC codes exhibit hardware efficiency in that they address the principal error mechanisms and exploit the available physical interactions of the underlying hardware, thus reducing the physical resources required for implementing their encoding, decoding, and error-correction operations, and their universal encoded-basis gate sets.

  16. Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing

    Science.gov (United States)

    Sajeed, Shihan; Radchenko, Igor; Kaiser, Sarah; Bourgoin, Jean-Philippe; Pappa, Anna; Monat, Laurent; Legré, Matthieu; Makarov, Vadim

    2015-03-01

    The security of quantum communication using a weak coherent source requires an accurate knowledge of the source's mean photon number. Finite calibration precision or an active manipulation by an attacker may cause the actual emitted photon number to deviate from the known value. We model effects of this deviation on the security of three quantum communication protocols: the Bennett-Brassard 1984 (BB84) quantum key distribution (QKD) protocol without decoy states, Scarani-Acín-Ribordy-Gisin 2004 (SARG04) QKD protocol, and a coin-tossing protocol. For QKD we model both a strong attack using technology possible in principle and a realistic attack bounded by today's technology. To maintain the mean photon number in two-way systems, such as plug-and-play and relativistic quantum cryptography schemes, bright pulse energy incoming from the communication channel must be monitored. Implementation of a monitoring detector has largely been ignored so far, except for ID Quantique's commercial QKD system Clavis2. We scrutinize this implementation for security problems and show that designing a hack-proof pulse-energy-measuring detector is far from trivial. Indeed, the first implementation has three serious flaws confirmed experimentally, each of which may be exploited in a cleverly constructed Trojan-horse attack. We discuss requirements for a loophole-free implementation of the monitoring detector.

  17. Emulsion Synthesis of Size-Tunable CH3NH3PbBr3 Quantum Dots: An Alternative Route toward Efficient Light-Emitting Diodes.

    Science.gov (United States)

    Huang, Hailong; Zhao, Fangchao; Liu, Lige; Zhang, Feng; Wu, Xian-gang; Shi, Lijie; Zou, Bingsuo; Pei, Qibing; Zhong, Haizheng

    2015-12-30

    We report a facile nonaqueous emulsion synthesis of colloidal halide perovskite quantum dots by controlled addition of a demulsifier into an emulsion of precursors. The size of resulting CH3NH3PbBr3 quantum dots can be tuned from 2 to 8 nm by varying the amount of demulsifier. Moreover, this emulsion synthesis also allows the purification of these quantum dots by precipitation from the colloidal solution and obtains solid-state powder which can be redissolved for thin film coating and device fabrication. The photoluminescence quantum yields of the quantum dots is generally in the range of 80-92%, and can be well-preserved after purification (∼80%). Green light-emitting diodes fabricated comprising a spin-cast layer of the colloidal CH3NH3PbBr3 quantum dots exhibited maximum current efficiency of 4.5 cd/A, power efficiency of 3.5 lm/W, and external quantum efficiency of 1.1%. This provides an alternative route toward high efficient solution-processed perovskite-based light-emitting diodes. In addition, the emulsion synthesis is versatile and can be extended for the fabrication of inorganic halide perovskite colloidal CsPbBr3 nanocrystals.

  18. Feasibility of quantum key distribution through a dense wavelength division multiplexing network

    International Nuclear Information System (INIS)

    Qi Bing; Qian Li; Lo, Hoi-Kwong; Zhu Wen

    2010-01-01

    In this paper, we study the feasibility of conducting quantum key distribution (QKD) together with classical communication through the same optical fiber by employing dense-wavelength-division-multiplexing (DWDM) technology at telecom wavelength. The impact of classical channels on the quantum channel has been investigated for both QKD based on single-photon detection and QKD based on homodyne detection. Our studies show that the latter can tolerate a much higher level of contamination from classical channels than the former. This is because the local oscillator used in the homodyne detector acts as a 'mode selector', which can suppress noise photons effectively. We have performed simulations based on both the decoy BB84 QKD protocol and the Gaussian-modulated coherent state (GMCS) QKD protocol. While the former cannot tolerate even one classical channel (with a power of 0 dBm), the latter can be multiplexed with 38 classical channels (0 dBm power per channel) and still has a secure distance around 10 km. A preliminary experiment has been conducted based on a 100 MHz bandwidth homodyne detector.

  19. An energy and cost efficient majority-based RAM cell in quantum-dot cellular automata

    Directory of Open Access Journals (Sweden)

    Milad Bagherian Khosroshahy

    Full Text Available Nanotechnologies, notably quantum-dot cellular automata, have achieved major attentions for their prominent features as compared to the conventional CMOS circuitry. Quantum-dot cellular automata, particularly owning to its considerable reduction in size, high switching speed and ultra-low energy consumption, is considered as a potential alternative for the CMOS technology. As the memory unit is one of the most essential components in a digital system, designing a well-optimized QCA random access memory (RAM cell is an important area of research. In this paper, a new five-input majority gate is presented which is suitable for implementing efficient single-layer QCA circuits. In addition, a new RAM cell with set and reset capabilities is designed based on the proposed majority gate, which has an efficient and low-energy structure. The functionality, performance and energy consumption of the proposed designs are evaluated based on the QCADesigner and QCAPro tools. According to the simulation results, the proposed RAM design leads to on average 38% lower total energy dissipation, 25% smaller area, 20% lower cell count, 28% lower delay and 60% lower QCA cost as compared to its previous counterparts. Keywords: Quantum-dot cellular automata (QCA, Majority gate, Random access memory (RAM, Energy efficiency

  20. High-efficiency red electroluminescent device based on multishelled InP quantum dots.

    Science.gov (United States)

    Jo, Jung-Ho; Kim, Jong-Hoon; Lee, Ki-Heon; Han, Chang-Yeol; Jang, Eun-Pyo; Do, Young Rag; Yang, Heesun

    2016-09-01

    We report on the synthesis of highly fluorescent red-emitting InP quantum dots (QDs) and their application to the fabrication of a high-efficiency QD-light-emitting diode (QLED). The core/shell heterostructure of the QDs is elaborately tailored toward a multishelled structure with a composition-gradient ZnSeS intermediate shell and an outer ZnS shell. Using the resulting InP/ZnSeS/ZnS QDs as an emitting layer, all-solution-processible red InP QLEDs are fabricated with a hybrid multilayered device structure having an organic hole transport layer (HTL) and an inorganic ZnO nanoparticle electron transport layer. Two HTLs of poly(9-vinlycarbazole) or poly[(9,9-dioctylfluorenyl-2,7-diyl)-co-(4,4'-(N-(4-sec-butylphenyl))diphenyl-amine), whose hole mobilities are different by at least three orders of magnitude, are individually applied for QLED fabrication and such HTL-dependent device performances are compared. Our best red device displays exceptional figures of merit such as a maximum luminance of 2849  cd/m2, a current efficiency of 4.2  cd/A, and an external quantum efficiency of 2.5%.