WorldWideScience

Sample records for experimental quantum key

  1. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  2. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  3. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  4. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  5. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  6. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  7. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  8. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  9. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  10. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  11. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  12. Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations

    Science.gov (United States)

    Bourgoin, Jean-Philippe; Gigov, Nikolay; Higgins, Brendon L.; Yan, Zhizhong; Meyer-Scott, Evan; Khandani, Amir K.; Lütkenhaus, Norbert; Jennewein, Thomas

    2015-11-01

    Quantum key distribution (QKD) has the potential to improve communications security by offering cryptographic keys whose security relies on the fundamental properties of quantum physics. The use of a trusted quantum receiver on an orbiting satellite is the most practical near-term solution to the challenge of achieving long-distance (global-scale) QKD, currently limited to a few hundred kilometers on the ground. This scenario presents unique challenges, such as high photon losses and restricted classical data transmission and processing power due to the limitations of a typical satellite platform. Here we demonstrate the feasibility of such a system by implementing a QKD protocol, with optical transmission and full post-processing, in the high-loss regime using minimized computing hardware at the receiver. Employing weak coherent pulses with decoy states, we demonstrate the production of secure key bits at up to 56.5 dB of photon loss. We further illustrate the feasibility of a satellite uplink by generating a secure key while experimentally emulating the varying losses predicted for realistic low-Earth-orbit satellite passes at 600 km altitude. With a 76 MHz source and including finite-size analysis, we extract 3374 bits of a secure key from the best pass. We also illustrate the potential benefit of combining multiple passes together: while one suboptimal "upper-quartile" pass produces no finite-sized key with our source, the combination of three such passes allows us to extract 165 bits of a secure key. Alternatively, we find that by increasing the signal rate to 300 MHz it would be possible to extract 21 570 bits of a secure finite-sized key in just a single upper-quartile pass.

  13. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  14. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  15. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  16. Quantum key distribution on Hannover Campus

    Energy Technology Data Exchange (ETDEWEB)

    Duhme, Joerg; Franz, Torsten; Werner, Reinhard F. [Leibniz Universitaet Hannover, Institut fuer Theoretische Physik, AG Quanteninformation (Germany); Haendchen, Vitus; Eberle, Tobias; Schnabel, Roman [Albert Einstein Institut, Quantum Interferometry (Germany)

    2012-07-01

    We report on the progress of the implementation of an entanglement-based quantum key distribution on Hannover campus using squeezed gaussian states (continuous variables). This poster focuses on the theoretical aspects of the project. Experimental data has been compared with the theoretical simulation of the experimental setup. We especially discuss effects of the homodyne detection and postprocessing in use on the measurement outcome.

  17. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  18. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  19. Quantum hacking on quantum key distribution using homodyne detection

    Science.gov (United States)

    Huang, Jing-Zheng; Kunz-Jacques, Sébastien; Jouguet, Paul; Weedbrook, Christian; Yin, Zhen-Qiang; Wang, Shuang; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2014-03-01

    Imperfect devices in commercial quantum key distribution systems open security loopholes that an eavesdropper may exploit. An example of one such imperfection is the wavelength-dependent coupling ratio of the fiber beam splitter. Utilizing this loophole, the eavesdropper can vary the transmittances of the fiber beam splitter at the receiver's side by inserting lights with wavelengths different from what is normally used. Here, we propose a wavelength attack on a practical continuous-variable quantum key distribution system using homodyne detection. By inserting light pulses at different wavelengths, this attack allows the eavesdropper to bias the shot-noise estimation even if it is done in real time. Based on experimental data, we discuss the feasibility of this attack and suggest a prevention scheme by improving the previously proposed countermeasures.

  20. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  1. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  2. Experimental quantum fingerprinting with weak coherent pulses

    Science.gov (United States)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  3. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  4. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  5. Experimental quantum fingerprinting with weak coherent pulses

    Science.gov (United States)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity. PMID:26515586

  6. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  7. Tight finite-key analysis for quantum cryptography.

    Science.gov (United States)

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  8. Experimental multiplexing of quantum key distribution with classical optical communication

    International Nuclear Information System (INIS)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei; Xu, Mu-Lan; Zhao, Yong; Chen, Kai; Chen, Zeng-Bing; Chen, Teng-Yun; Pan, Jian-Wei

    2015-01-01

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across the entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users

  9. Proof-of-principle experimental realization of a qubit-like qudit-based quantum key distribution scheme

    Science.gov (United States)

    Wang, Shuang; Yin, Zhen-Qiang; Chau, H. F.; Chen, Wei; Wang, Chao; Guo, Guang-Can; Han, Zheng-Fu

    2018-04-01

    In comparison to qubit-based protocols, qudit-based quantum key distribution ones generally allow two cooperative parties to share unconditionally secure keys under a higher channel noise. However, it is very hard to prepare and measure the required quantum states in qudit-based protocols in general. One exception is the recently proposed highly error tolerant qudit-based protocol known as the Chau15 (Chau 2015 Phys. Rev. A 92 062324). Remarkably, the state preparation and measurement in this protocol can be done relatively easily since the required states are phase encoded almost like the diagonal basis states of a qubit. Here we report the first proof-of-principle demonstration of the Chau15 protocol. One highlight of our experiment is that its post-processing is based on practical one-way manner, while the original proposal in Chau (2015 Phys. Rev. A 92 062324) relies on complicated two-way post-processing, which is a great challenge in experiment. In addition, by manipulating time-bin qudit and measurement with a variable delay interferometer, our realization is extensible to qudit with high-dimensionality and confirms the experimental feasibility of the Chau15 protocol.

  10. Robust shot-noise measurement for continuous-variable quantum key distribution

    Science.gov (United States)

    Kunz-Jacques, Sébastien; Jouguet, Paul

    2015-02-01

    We study a practical method to measure the shot noise in real time in continuous-variable quantum key distribution systems. The amount of secret key that can be extracted from the raw statistics depends strongly on this quantity since it affects in particular the computation of the excess noise (i.e., noise in excess of the shot noise) added by an eavesdropper on the quantum channel. Some powerful quantum hacking attacks relying on faking the estimated value of the shot noise to hide an intercept and resend strategy were proposed. Here, we provide experimental evidence that our method can defeat the saturation attack and the wavelength attack.

  11. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  12. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  13. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  14. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  15. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  16. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  17. Analysis of Faraday Mirror in Auto-Compensating Quantum Key Distribution

    International Nuclear Information System (INIS)

    Wei Ke-Jin; Ma Hai-Qiang; Li Rui-Xue; Zhu Wu; Liu Hong-Wei; Zhang Yong; Jiao Rong-Zhen

    2015-01-01

    The ‘plug and play’ quantum key distribution system is the most stable and the earliest commercial system in the quantum communication field. Jones matrix and Jones calculus are widely used in the analysis of this system and the improved version, which is called the auto-compensating quantum key distribution system. Unfortunately, existing analysis has two drawbacks: only the auto-compensating process is analyzed and existing systems do not fully consider laser phase affected by a Faraday mirror (FM). In this work, we present a detailed analysis of the output of light pulse transmitting in a plug and play quantum key distribution system that contains only an FM, by Jones calculus. A similar analysis is made to a home-made auto-compensating system which contains two FMs to compensate for environmental effects. More importantly, we show that theoretical and experimental results are different in the plug and play interferometric setup due to the fact that a conventional Jones matrix of FM neglected an additional phase π on alternative polarization direction. To resolve the above problem, we give a new Jones matrix of an FM according to the coordinate rotation. This new Jones matrix not only resolves the above contradiction in the plug and play interferometric setup, but also is suitable for the previous analyses about auto-compensating quantum key distribution. (paper)

  18. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    Science.gov (United States)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  19. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  20. A cost-effective measurement-device-independent quantum key distribution system for quantum networks

    Science.gov (United States)

    Valivarthi, Raju; Zhou, Qiang; John, Caleb; Marsili, Francesco; Verma, Varun B.; Shaw, Matthew D.; Nam, Sae Woo; Oblak, Daniel; Tittel, Wolfgang

    2017-12-01

    We experimentally realize a measurement-device-independent quantum key distribution (MDI-QKD) system. It is based on cost-effective and commercially available hardware such as distributed feedback lasers and field-programmable gate arrays that enable time-bin qubit preparation and time-tagging, and active feedback systems that allow for compensation of time-varying properties of photons after transmission through deployed fiber. We examine the performance of our system, and conclude that its design does not compromise performance. Our demonstration paves the way for MDI-QKD-based quantum networks in star-type topology that extend over more than 100 km distance.

  1. High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    2017-01-01

    is intrinsically limited to 1 bit/photon. Here we propose and experimentally demonstrate, for the first time, a high-dimensional quantum key distribution protocol based on space division multiplexing in multicore fiber using silicon photonic integrated lightwave circuits. We successfully realized three mutually......-dimensional quantum states, and enables breaking the information efficiency limit of traditional quantum key distribution protocols. In addition, the silicon photonic circuits used in our work integrate variable optical attenuators, highly efficient multicore fiber couplers, and Mach-Zehnder interferometers, enabling...

  2. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  3. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  4. Experimental fault-tolerant quantum cryptography in a decoherence-free subspace

    International Nuclear Information System (INIS)

    Zhang Qiang; Pan Jianwei; Yin Juan; Chen Tengyun; Lu Shan; Zhang Jun; Li Xiaoqiang; Yang Tao; Wang Xiangbin

    2006-01-01

    We experimentally implement a fault-tolerant quantum key distribution protocol with two photons in a decoherence-free subspace [Phys. Rev. A 72, 050304(R) (2005)]. It is demonstrated that our protocol can yield a good key rate even with a large bit-flip error rate caused by collective rotation, while the usual realization of the Bennett-Brassard 1984 protocol cannot produce any secure final key given the same channel. Since the experiment is performed in polarization space and does not need the calibration of a reference frame, important applications in free-space quantum communication are expected. Moreover, our method can also be used to robustly transmit an arbitrary two-level quantum state in a type of decoherence-free subspace

  5. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  6. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  7. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  8. Continuous Variable Quantum Key Distribution with a Noisy Laser

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann; Gehring, Tobias; Andersen, Ulrik Lund

    2015-01-01

    Existing experimental implementations of continuous-variable quantum key distribution require shot-noise limited operation, achieved with shot-noise limited lasers. However, loosening this requirement on the laser source would allow for cheaper, potentially integrated systems. Here, we implement...... a theoretically proposed prepare-and-measure continuous-variable protocol and experimentally demonstrate the robustness of it against preparation noise stemming for instance from technical laser noise. Provided that direct reconciliation techniques are used in the post-processing we show that for small distances...

  9. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  10. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  11. Experimental plug and play quantum coin flipping

    Science.gov (United States)

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-01

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  12. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  13. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  14. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  15. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  16. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  17. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    Science.gov (United States)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  18. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  19. Intrinsically stable phase-modulated polarization encoding system for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Liu Xiaobao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China); Liao Changjun [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)], E-mail: chliao@scnu.edu.cn; Mi Jinglong; Wang Jindong; Liu Songhao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)

    2008-12-22

    We demonstrate experimentally an intrinsically stable polarization coding and decoding system composed of optical-fiber Sagnac interferometers with integrated phase modulators for quantum key distribution. An interference visibility of 98.35% can be kept longtime during the experiment without any efforts of active compensation for coding all four desired polarization states.

  20. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  1. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  2. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  3. Experimental quantum cryptography with qutrits

    Science.gov (United States)

    Gröblacher, Simon; Jennewein, Thomas; Vaziri, Alipasha; Weihs, Gregor; Zeilinger, Anton

    2006-05-01

    We produce two identical keys using, for the first time, entangled trinary quantum systems (qutrits) for quantum key distribution. The advantage of qutrits over the normally used binary quantum systems is an increased coding density and a higher security margin. The qutrits are encoded into the orbital angular momentum of photons, namely Laguerre Gaussian modes with azimuthal index l + 1, 0 and -1, respectively. The orbital angular momentum is controlled with phase holograms. In an Ekert-type protocol the violation of a three-dimensional Bell inequality verifies the security of the generated keys. A key is obtained with a qutrit error rate of approximately 10%.

  4. Experimental realization of a one-way quantum computer algorithm solving Simon's problem.

    Science.gov (United States)

    Tame, M S; Bell, B A; Di Franco, C; Wadsworth, W J; Rarity, J G

    2014-11-14

    We report an experimental demonstration of a one-way implementation of a quantum algorithm solving Simon's problem-a black-box period-finding problem that has an exponential gap between the classical and quantum runtime. Using an all-optical setup and modifying the bases of single-qubit measurements on a five-qubit cluster state, key representative functions of the logical two-qubit version's black box can be queried and solved. To the best of our knowledge, this work represents the first experimental realization of the quantum algorithm solving Simon's problem. The experimental results are in excellent agreement with the theoretical model, demonstrating the successful performance of the algorithm. With a view to scaling up to larger numbers of qubits, we analyze the resource requirements for an n-qubit version. This work helps highlight how one-way quantum computing provides a practical route to experimentally investigating the quantum-classical gap in the query complexity model.

  5. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  6. Higher-dimensional orbital-angular-momentum-based quantum key distribution with mutually unbiased bases

    CSIR Research Space (South Africa)

    Mafu, M

    2013-09-01

    Full Text Available We present an experimental study of higher-dimensional quantum key distribution protocols based on mutually unbiased bases, implemented by means of photons carrying orbital angular momentum. We perform (d + 1) mutually unbiased measurements in a...

  7. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  8. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  9. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  10. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  11. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  12. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  13. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  14. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  15. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  16. Experimental quantum secret sharing and third-man quantum cryptography.

    Science.gov (United States)

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  17. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  18. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  19. Upconversion-based receivers for quantum hacking-resistant quantum key distribution

    Science.gov (United States)

    Jain, Nitin; Kanter, Gregory S.

    2016-07-01

    We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.

  20. Quantum key distribution with a single photon from a squeezed coherent state

    International Nuclear Information System (INIS)

    Matsuoka, Masahiro; Hirano, Takuya

    2003-01-01

    Squeezing of the coherent state by optical parametric amplifier is shown to efficiently produce single-photon states with reduced multiphoton probabilities compared with the weak coherent light. It can be a better source for a longer-distance quantum key distribution and also for other quantum optical experiments. The necessary condition for a secure quantum key distribution given by Brassard et al. is analyzed as functions of the coherent-state amplitude and squeeze parameter. Similarly, the rate of the gained secure bits G after error correction and privacy amplification given by Luetkenhaus is calculated. Compared with the weak coherent light, it is found that G is about ten times larger and its high level continues on about two times longer distance. By improvement of the detector efficiency it is shown that the distance extends further. Measurement of the intensity correlation function and the relation to photon antibunching are discussed for the experimental verification of the single-photon generation

  1. Experimental quantum forgery of quantum optical money

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, Antonín; Chimczak, G.; Lemr, K.; Miranowicz, A.; Nori, F.

    2017-01-01

    Roč. 3, Mar (2017), s. 1-8, č. článku 7. ISSN 2056-6387 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : experimental quantum forgery * quantum optical money Subject RIV: BH - Optics, Masers, Lasers OBOR OECD: Optics (including laser optics and quantum optics) Impact factor: 9.111, year: 2016

  2. Experimental investigation of quantum key distribution with position and momentum of photon pairs

    International Nuclear Information System (INIS)

    Almeida, M.P.; Walborn, S.P.; Souto Ribeiro, P.H.

    2005-01-01

    We investigate the utility of Einstein-Podolsky-Rosen correlations of the position and momentum of photon pairs from parametric down-conversion in the implementation of a secure quantum key distribution protocol. We show that security is guaranteed by the entanglement between down-converted pairs, and can be checked by either direct comparison of Alice and Bob's measurement results or evaluation of an inequality of the sort proposed by Mancini et al. [Phys. Rev. Lett. 88, 120401 (2002)

  3. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  4. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  5. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  6. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation Academy of Cryptography (Russian Federation)

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.

  7. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  8. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  9. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  10. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  11. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  12. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  13. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  14. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  15. Attacking quantum key distribution with single-photon two-qubit quantum logic

    International Nuclear Information System (INIS)

    Shapiro, Jeffrey H.; Wong, Franco N. C.

    2006-01-01

    The Fuchs-Peres-Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution (BB84 QKD) by means of a single controlled-NOT (CNOT) gate. This paper describes a complete physical simulation of the FPB-probe attack on polarization-based BB84 QKD using a deterministic CNOT constructed from single-photon two-qubit quantum logic. Adding polarization-preserving quantum nondemolition measurements of photon number to this configuration converts the physical simulation into a true deterministic realization of the FPB attack

  16. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  17. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  18. Proof-of-concept of real-world quantum key distribution with quantum frames

    International Nuclear Information System (INIS)

    Lucio-Martinez, I; Mo, X; Tittel, W; Chan, P; Hosier, S

    2009-01-01

    We propose a fibre-based quantum key distribution system, which employs polarization qubits encoded into faint laser pulses. As a novel feature, it allows sending of classical framing information via sequences of strong laser pulses that precede the quantum data. This allows synchronization, sender and receiver identification and compensation of time-varying birefringence in the communication channel. In addition, this method also provides a platform to communicate implementation specific information such as encoding and protocol in view of future optical quantum networks. We demonstrate in a long-term (37 h) proof-of-principle study that polarization information encoded in the classical control frames can indeed be used to stabilize unwanted qubit transformation in the quantum channel. All optical elements in our setup can be operated at Gbps rates, which is a first requirement for a future system delivering secret keys at Mbps. In order to remove another bottleneck towards a high rate system, we investigate forward error correction based on low-density parity-check codes.

  19. Quantum key distribution for composite dimensional finite systems

    Science.gov (United States)

    Shalaby, Mohamed; Kamal, Yasser

    2017-06-01

    The application of quantum mechanics contributes to the field of cryptography with very important advantage as it offers a mechanism for detecting the eavesdropper. The pioneering work of quantum key distribution uses mutually unbiased bases (MUBs) to prepare and measure qubits (or qudits). Weak mutually unbiased bases (WMUBs) have weaker properties than MUBs properties, however, unlike MUBs, a complete set of WMUBs can be constructed for systems with composite dimensions. In this paper, we study the use of weak mutually unbiased bases (WMUBs) in quantum key distribution for composite dimensional finite systems. We prove that the security analysis of using a complete set of WMUBs to prepare and measure the quantum states in the generalized BB84 protocol, gives better results than using the maximum number of MUBs that can be constructed, when they are analyzed against the intercept and resend attack.

  20. Quantum key distribution with finite resources: calculating the min-entropy

    Energy Technology Data Exchange (ETDEWEB)

    Bratzik, Sylvia; Mertz, Markus; Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Heinrich-Heine-Universitaet, Duesseldorf (Germany)

    2010-07-01

    The min-entropy is an important quantity in quantum key distribution. Recently, a connection between the min- entropy and the minimal-error discrimination problem was found. We use this connection to evaluate the min-entropy for different quantum key distribution setups.

  1. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  2. Tomographic Approach in Three-Orthogonal-Basis Quantum Key Distribution

    International Nuclear Information System (INIS)

    Liang Wen-Ye; Yin Zhen-Qiang; Chen Hua; Li Hong-Wei; Chen Wei; Han Zheng-Fu; Wen Hao

    2015-01-01

    At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent (RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data, we illustrate the deep connections between tomography and conventional RFI approach representations. (paper)

  3. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  4. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  5. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  6. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  7. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  8. Long-term performance of the SwissQuantum quantum key distribution network in a field environment

    International Nuclear Information System (INIS)

    Stucki, D; Gisin, N; Thew, R; Legré, M; Clausen, B; Monat, L; Page, J-B; Ribordy, G; Rochas, A; Robyr, S; Trinkler, P; Buntschu, F; Perroud, D; Felber, N; Henzen, L; Junod, P; Monbaron, P; Ventura, S; Litzistorf, G; Tavares, J

    2011-01-01

    In this paper, we report on the performance of the SwissQuantum quantum key distribution (QKD) network. The network was installed in the Geneva metropolitan area and ran for more than one-and-a-half years, from the end of March 2009 to the beginning of January 2011. The main goal of this experiment was to test the reliability of the quantum layer over a long period of time in a production environment. A key management layer has been developed to manage the key between the three nodes of the network. This QKD-secure network was utilized by end-users through an application layer. (paper)

  9. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  10. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  11. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  12. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  13. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  14. Experimental preparation and verification of quantum money

    Science.gov (United States)

    Guan, Jian-Yu; Arrazola, Juan Miguel; Amiri, Ryan; Zhang, Weijun; Li, Hao; You, Lixing; Wang, Zhen; Zhang, Qiang; Pan, Jian-Wei

    2018-03-01

    A quantum money scheme enables a trusted bank to provide untrusted users with verifiable quantum banknotes that cannot be forged. In this work, we report a proof-of-principle experimental demonstration of the preparation and verification of unforgeable quantum banknotes. We employ a security analysis that takes experimental imperfections fully into account. We measure a total of 3.6 ×106 states in one verification round, limiting the forging probability to 10-7 based on the security analysis. Our results demonstrate the feasibility of preparing and verifying quantum banknotes using currently available experimental techniques.

  15. Quantum information and coherence

    CERN Document Server

    Öhberg, Patrik

    2014-01-01

    This book offers an introduction to ten key topics in quantum information science and quantum coherent phenomena, aimed at graduate-student level. The chapters cover some of the most recent developments in this dynamic research field where theoretical and experimental physics, combined with computer science, provide a fascinating arena for groundbreaking new concepts in information processing. The book addresses both the theoretical and experimental aspects of the subject, and clearly demonstrates how progress in experimental techniques has stimulated a great deal of theoretical effort and vice versa. Experiments are shifting from simply preparing and measuring quantum states to controlling and manipulating them, and the book outlines how the first real applications, notably quantum key distribution for secure communication, are starting to emerge. The chapters cover quantum retrodiction, ultracold quantum gases in optical lattices, optomechanics, quantum algorithms, quantum key distribution, quantum cont...

  16. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  17. High-Rate Field Demonstration of Large-Alphabet Quantum Key Distribution

    Science.gov (United States)

    2016-10-12

    count rate of Bob’s detectors. In this detector-limited regime , it is advantageous to increase M to encode as much information as possible in each...High- rate field demonstration of large-alphabet quantum key distribution Catherine Lee,1, 2 Darius Bunandar,1 Zheshen Zhang,1 Gregory R. Steinbrecher...October 12, 2016) 2 Quantum key distribution (QKD) enables secure symmetric key exchange for information-theoretically secure com- munication via one-time

  18. Toward Designing a Quantum Key Distribution Network Simulation Model

    OpenAIRE

    Miralem Mehic; Peppino Fazio; Miroslav Voznak; Erik Chromy

    2016-01-01

    As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several ...

  19. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  20. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  1. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  2. Quantum Strategies: Proposal to Experimentally Test a Quantum Economics Protocol

    Science.gov (United States)

    2009-04-09

    protocols can add security to competitive situations; and analyzing the feasibility of running multi-party quantum games over metro-distance optical... games of complete informa- tion. Physics Letters A, 272:291-303, August 2000. [21] D. A. Meyer. Quantum Communication in Games . In S. M. Barnett, E ...feasibility of quantum games , we proposed to implement a proof-of-principle quantum public goods game , and to experimentally demonstrate that the quantum

  3. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  4. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  5. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  6. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  7. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  8. One-sided measurement-device-independent quantum key distribution

    Science.gov (United States)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  9. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  10. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  11. Comment on ''Semiquantum-key distribution using less than four quantum states''

    International Nuclear Information System (INIS)

    Boyer, Michel; Mor, Tal

    2011-01-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett. 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. A 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here 'quantum key distribution with classical Alice' is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  12. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  13. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  14. From Einstein-Podolsky-Rosen paradox to quantum nonlocality: experimental investigation of quantum correlations

    Science.gov (United States)

    Xu, Jin-Shi; Li, Chuan-Feng; Guo, Guang-Can

    2016-11-01

    In 1935, Einstein, Podolsky and Rosen published their influential paper proposing a now famous paradox (the EPR paradox) that threw doubt on the completeness of quantum mechanics. Two fundamental concepts: entanglement and steering, were given in the response to the EPR paper by Schrodinger, which both reflect the nonlocal nature of quantum mechanics. In 1964, John Bell obtained an experimentally testable inequality, in which its violation contradicts the prediction of local hidden variable models and agrees with that of quantum mechanics. Since then, great efforts have been made to experimentally investigate the nonlocal feature of quantum mechanics and many distinguished quantum properties were observed. In this work, along with the discussion of the development of quantum nonlocality, we would focus on our recent experimental efforts in investigating quantum correlations and their applications with optical systems, including the study of entanglement-assisted entropic uncertainty principle, Einstein-Podolsky-Rosen steering and the dynamics of quantum correlations.

  15. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    International Nuclear Information System (INIS)

    Ma Hong-Xin; Bao Wan-Su; Li Hong-Wei; Chou Chun

    2016-01-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. (paper)

  16. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  17. Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations

    Science.gov (United States)

    Reid, M. D.

    2000-12-01

    Correlations of the type discussed by EPR in their original 1935 paradox for continuous variables exist for the quadrature phase amplitudes of two spatially separated fields. These correlations were first experimentally reported in 1992. We propose to use such EPR beams in quantum cryptography, to transmit with high efficiency messages in such a way that the receiver and sender may later determine whether eavesdropping has occurred. The merit of the new proposal is in the possibility of transmitting a reasonably secure yet predetermined key. This would allow relay of a cryptographic key over long distances in the presence of lossy channels.

  18. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  19. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  20. An in fiber experimental approach to photonic quantum digital signatures that does not require quantum memory

    Science.gov (United States)

    Collins, Robert J.; Donaldon, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-10-01

    Classical digital signatures are commonly used in e-mail, electronic financial transactions and other forms of electronic communications to ensure that messages have not been tampered with in transit, and that messages are transferrable. The security of commonly used classical digital signature schemes relies on the computational difficulty of inverting certain mathematical functions. However, at present, there are no such one-way functions which have been proven to be hard to invert. With enough computational resources certain implementations of classical public key cryptosystems can be, and have been, broken with current technology. It is nevertheless possible to construct information-theoretically secure signature schemes, including quantum digital signature schemes. Quantum signature schemes can be made information theoretically secure based on the laws of quantum mechanics, while classical comparable protocols require additional resources such as secret communication and a trusted authority. Early demonstrations of quantum digital signatures required quantum memory, rendering them impractical at present. Our present implementation is based on a protocol that does not require quantum memory. It also uses the new technique of unambiguous quantum state elimination, Here we report experimental results for a test-bed system, recorded with a variety of different operating parameters, along with a discussion of aspects of the system security.

  1. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  2. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  3. Toward Designing a Quantum Key Distribution Network Simulation Model

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-01-01

    Full Text Available As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several routing protocols in terms of the number of sent routing packets, goodput and Packet Delivery Ratio of data traffic flow using NS-3 simulator.

  4. Experimental investigation of practical unforgeable quantum money

    Science.gov (United States)

    Bozzio, Mathieu; Orieux, Adeline; Trigo Vidarte, Luis; Zaquine, Isabelle; Kerenidis, Iordanis; Diamanti, Eleni

    2018-01-01

    Wiesner's unforgeable quantum money scheme is widely celebrated as the first quantum information application. Based on the no-cloning property of quantum mechanics, this scheme allows for the creation of credit cards used in authenticated transactions offering security guarantees impossible to achieve by classical means. However, despite its central role in quantum cryptography, its experimental implementation has remained elusive because of the lack of quantum memories and of practical verification techniques. Here, we experimentally implement a quantum money protocol relying on classical verification that rigorously satisfies the security condition for unforgeability. Our system exploits polarization encoding of weak coherent states of light and operates under conditions that ensure compatibility with state-of-the-art quantum memories. We derive working regimes for our system using a security analysis taking into account all practical imperfections. Our results constitute a major step towards a real-world realization of this milestone protocol.

  5. Experimental realization of quantum cheque using a five-qubit quantum computer

    Science.gov (United States)

    Behera, Bikash K.; Banerjee, Anindita; Panigrahi, Prasanta K.

    2017-12-01

    Quantum cheques could be a forgery-free way to make transaction in a quantum networked banking system with perfect security against any no-signalling adversary. Here, we demonstrate the implementation of quantum cheque, proposed by Moulick and Panigrahi (Quantum Inf Process 15:2475-2486, 2016), using the five-qubit IBM quantum computer. Appropriate single qubit, CNOT and Fredkin gates are used in an optimized configuration. The accuracy of implementation is checked and verified through quantum state tomography by comparing results from the theoretical and experimental density matrices.

  6. Experimental quantum multimeter and one-qubit fingerprinting

    International Nuclear Information System (INIS)

    Du Jiangfeng; Zou Ping; Peng Xinhua; Oi, Daniel K. L.; Ekert, Artur; Kwek, L. C.; Oh, C. H.

    2006-01-01

    There has been much recent effort to realize quantum devices in many different physical systems. Among them, nuclear magnetic resonance (NMR) has been the first to demonstrate nontrivial quantum algorithms with small numbers of qubits and hence is a prototype for the key ingredients needed to build quantum computers. An important building block in many quantum applications is the scattering circuit, which can be used as a quantum multimeter to perform various quantum information processing tasks directly without recourse to quantum tomography. We implement in NMR a three-qubit version of the multimeter and also demonstrate a single-qubit fingerprinting

  7. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  8. Comment on ``Semiquantum-key distribution using less than four quantum states''

    Science.gov (United States)

    Boyer, Michel; Mor, Tal

    2011-04-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.99.140501 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.79.052312 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here “quantum key distribution with classical Alice” is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  9. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  10. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  11. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  12. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  13. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  14. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  15. Experimental demonstration of quantum contextuality with nonentangled photons

    International Nuclear Information System (INIS)

    Liu, B. H.; Huang, Y. F.; Gong, Y. X.; Sun, F. W.; Zhang, Y. S.; Li, C. F.; Guo, G. C.

    2009-01-01

    We present an experimental test of quantum contextuality by using two-photon product states. The experimental results show that the noncontextual hidden-variable theories are violated by nonentangled states in spite of the local hidden-variable theories can be violated or not. We find that the Hong-Ou-Mandel-type quantum interference effect causes the quantum contextuality.

  16. Experimental integration of quantum key distribution and gigabit-capable passive optical network

    Science.gov (United States)

    Sun, Wei; Wang, Liu-Jun; Sun, Xiang-Xiang; Mao, Yingqiu; Yin, Hua-Lei; Wang, Bi-Xiao; Chen, Teng-Yun; Pan, Jian-Wei

    2018-01-01

    Quantum key distribution (QKD) ensures information-theoretic security for the distribution of random bits between two remote parties. To extend QKD applications to fiber-to-the-home optical communications, such as gigabit-capable passive optical networks (GPONs), an effective method is the use of wavelength-division multiplexing. However, the Raman scattering noise from intensive classical traffic and the huge loss introduced by the beam splitter in a GPON severely limits the performance of QKD. Here, we demonstrate the integration of QKD and a commercial GPON system with fiber lengths up to 14 km, in which the maximum splitting ratio of the beam splitter reaches 1:64. By placing the QKD transmitter on the optical line terminal side, we reduce the Raman noise collected at the QKD receiver. Using a bypass structure, the loss of the beam splitter is circumvented effectively. Our results pave the way to extending the applications of QKD to last-mile communications.

  17. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  18. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  19. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  20. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  1. Prospects and applications near ferroelectric quantum phase transitions: a key issues review

    Science.gov (United States)

    Chandra, P.; Lonzarich, G. G.; Rowley, S. E.; Scott, J. F.

    2017-11-01

    The emergence of complex and fascinating states of quantum matter in the neighborhood of zero temperature phase transitions suggests that such quantum phenomena should be studied in a variety of settings. Advanced technologies of the future may be fabricated from materials where the cooperative behavior of charge, spin and current can be manipulated at cryogenic temperatures. The progagating lattice dynamics of displacive ferroelectrics make them appealing for the study of quantum critical phenomena that is characterized by both space- and time-dependent quantities. In this key issues article we aim to provide a self-contained overview of ferroelectrics near quantum phase transitions. Unlike most magnetic cases, the ferroelectric quantum critical point can be tuned experimentally to reside at, above or below its upper critical dimension; this feature allows for detailed interplay between experiment and theory using both scaling and self-consistent field models. Empirically the sensitivity of the ferroelectric T c’s to external and to chemical pressure gives practical access to a broad range of temperature behavior over several hundreds of Kelvin. Additional degrees of freedom like charge and spin can be added and characterized systematically. Satellite memories, electrocaloric cooling and low-loss phased-array radar are among possible applications of low-temperature ferroelectrics. We end with open questions for future research that include textured polarization states and unusual forms of superconductivity that remain to be understood theoretically.

  2. Experimental quantum computing without entanglement.

    Science.gov (United States)

    Lanyon, B P; Barbieri, M; Almeida, M P; White, A G

    2008-11-14

    Deterministic quantum computation with one pure qubit (DQC1) is an efficient model of computation that uses highly mixed states. Unlike pure-state models, its power is not derived from the generation of a large amount of entanglement. Instead it has been proposed that other nonclassical correlations are responsible for the computational speedup, and that these can be captured by the quantum discord. In this Letter we implement DQC1 in an all-optical architecture, and experimentally observe the generated correlations. We find no entanglement, but large amounts of quantum discord-except in three cases where an efficient classical simulation is always possible. Our results show that even fully separable, highly mixed, states can contain intrinsically quantum mechanical correlations and that these could offer a valuable resource for quantum information technologies.

  3. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information.

  4. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information. PMID:26823196

  5. Continuous Variable Quantum Key Distribution Using Polarized Coherent States

    Science.gov (United States)

    Vidiella-Barranco, A.; Borelli, L. F. M.

    We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators Ŝi (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.

  6. Experimental status of quantum electrodynamics

    International Nuclear Information System (INIS)

    Drell, S.D.

    1980-01-01

    The speech of Drell S. on the symposium dedicated to 60th anniversary of Schwinger J. is presented. The fundamental status of the hero of the day in quantum field theory, which turned into quantum electrodynamics, are stated. The theory has been perfectly experimentally confirmed and now is the main model permitting to explain weak and strong interactions. The attention is paid on the difference between theoretical and experimental values of the electron anomalous magnetic moment (asub(e)) obtained in the sixth order of perturbation theory. It is necessary to carry out calculations in the octic order of the perturbation theory in order to obtain more precise value of asub(e). The theory and the experimental difference is demonstrated on the example of estimation of fine and hyperfine structure of hydrogen, muonium, and positronium

  7. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  8. Reply to 'Comment on 'Quantum dense key distribution''

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)

  9. Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data

    Science.gov (United States)

    2017-03-02

    AFRL-AFOSR-UK-TR-2017-0020 Quantum-Enhanced Cyber Security: Experimental Computation on Quantum- Encrypted Data Philip Walther UNIVERSITT WIEN Final...on Quantum- Encrypted Data 5a.  CONTRACT NUMBER 5b.  GRANT NUMBER FA9550-16-1-0004 5c.  PROGRAM ELEMENT NUMBER 61102F 6. AUTHOR(S) Philip Walther 5d...1010 AT 8. PERFORMING ORGANIZATION REPORT NUMBER 9. SPONSORING/MONITORING AGENCY NAME(S) AND ADDRESS(ES) EOARD Unit 4515 APO AE 09421-4515 10

  10. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    Science.gov (United States)

    Ma, Hong-Xin; Bao, Wan-Su; Li, Hong-Wei; Chou, Chun

    2016-08-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. Project supported by the National Basic Research Program of China (Grant No. 2013CB338002) and the National Natural Science Foundation of China (Grant Nos. 11304397 and 61505261).

  11. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  12. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  13. Quantum Hall effects recent theoretical and experimental developments

    CERN Document Server

    Ezawa, Zyun Francis

    2013-01-01

    Enthusiasm for research on the quantum Hall effect (QHE) is unbounded. The QHE is one of the most fascinating and beautiful phenomena in all branches of physics. Tremendous theoretical and experimental developments are still being made in this sphere. Composite bosons, composite fermions and anyons were among distinguishing ideas in the original edition. In the 2nd edition, fantastic phenomena associated with the interlayer phase coherence in the bilayer system were extensively described. The microscopic theory of the QHE was formulated based on the noncommutative geometry. Furthermore, the unconventional QHE in graphene was reviewed, where the electron dynamics can be treated as relativistic Dirac fermions and even the supersymmetric quantum mechanics plays a key role. In this 3rd edition, all chapters are carefully reexamined and updated. A highlight is the new chapter on topological insulators. Indeed, the concept of topological insulator stems from the QHE. Other new topics are recent prominent experime...

  14. Practical private database queries based on a quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Jakobi, Markus; Simon, Christoph; Gisin, Nicolas; Bancal, Jean-Daniel; Branciard, Cyril; Walenta, Nino; Zbinden, Hugo

    2011-01-01

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.

  15. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    Science.gov (United States)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  16. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  17. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  18. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  19. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  20. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  1. Development of the experimental setup for investigation of latching of superconducting single-photon detector caused by blinding attack on the quantum key distribution system

    Directory of Open Access Journals (Sweden)

    Elezov M.S.

    2017-01-01

    Full Text Available Recently bright-light control of the SSPD has been demonstrated. This attack employed a “backdoor” in the detector biasing scheme. Under bright-light illumination, SSPD becomes resistive and remains “latched” in the resistive state even when the light is switched off. While the SSPD is latched, Eve can simulate SSPD single-photon response by sending strong light pulses, thus deceiving Bob. We developed the experimental setup for investigation of a dependence on latching threshold of SSPD on optical pulse length and peak power. By knowing latching threshold it is possible to understand essential requirements for development countermeasures against blinding attack on quantum key distribution system with SSPDs.

  2. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  3. Multi-user quantum key distribution based on Bell states with mutual authentication

    International Nuclear Information System (INIS)

    Lin Song; Huang Chuan; Liu Xiaofen

    2013-01-01

    A new multi-user quantum key distribution protocol with mutual authentication is proposed on a star network. Here, two arbitrary users are able to perform key distribution with the assistance of a semi-trusted center. Bell states are used as information carriers and transmitted in a quantum channel between the center and one user. A keyed hash function is utilized to ensure the identities of three parties. Finally, the security of this protocol with respect to various kinds of attacks is discussed. (paper)

  4. Experimental tests of quantum chromodynamics

    International Nuclear Information System (INIS)

    Dorfan, J.

    1987-04-01

    Experimental tests of quantum chromodynamics are discussed in the e + e - continuum, in pp and anti p p collisions, in measurements of α/sub s/ from Υ decays, in deep inelastic lepton scattering, and in the measurement of the photon structure function. A large body of data relating to the testing of quantum chromodynamics is reviewed, showing qualitative agreement between the data from a wide range of processes and QCD. 66 refs., 79 figs

  5. Setting best practice criteria for self-differencing avalanche photodiodes in quantum key distribution

    Science.gov (United States)

    Koehler-Sidki, Alexander; Dynes, James F.; Lucamarini, Marco; Roberts, George L.; Sharpe, Andrew W.; Savory, Seb J.; Yuan, Zhiliang; Shields, Andrew J.

    2017-10-01

    In recent years, the security of avalanche photodiodes as single photon detectors for quantum key distribution has been subjected to much scrutiny. The most prominent example of this surrounds the vulnerability of such devices to blinding under strong illumination. We focus on self-differencing avalanche photodiodes, single photon detectors that have demonstrated count rates exceeding 1 GCounts/s resulting in secure key rates over 1 MBit/s. These detectors use a passive electronic circuit to cancel any periodic signals thereby enhancing detection sensitivity. However this intrinsic feature can be exploited by adversaries to gain control of the devices using illumination of a moderate intensity. Through careful experimental examinations, we define here a set of criteria for these detectors to avoid such attacks.

  6. Experimental realization of universal geometric quantum gates with solid-state spins.

    Science.gov (United States)

    Zu, C; Wang, W-B; He, L; Zhang, W-G; Dai, C-Y; Wang, F; Duan, L-M

    2014-10-02

    Experimental realization of a universal set of quantum logic gates is the central requirement for the implementation of a quantum computer. In an 'all-geometric' approach to quantum computation, the quantum gates are implemented using Berry phases and their non-Abelian extensions, holonomies, from geometric transformation of quantum states in the Hilbert space. Apart from its fundamental interest and rich mathematical structure, the geometric approach has some built-in noise-resilience features. On the experimental side, geometric phases and holonomies have been observed in thermal ensembles of liquid molecules using nuclear magnetic resonance; however, such systems are known to be non-scalable for the purposes of quantum computing. There are proposals to implement geometric quantum computation in scalable experimental platforms such as trapped ions, superconducting quantum bits and quantum dots, and a recent experiment has realized geometric single-bit gates in a superconducting system. Here we report the experimental realization of a universal set of geometric quantum gates using the solid-state spins of diamond nitrogen-vacancy centres. These diamond defects provide a scalable experimental platform with the potential for room-temperature quantum computing, which has attracted strong interest in recent years. Our experiment shows that all-geometric and potentially robust quantum computation can be realized with solid-state spin quantum bits, making use of recent advances in the coherent control of this system.

  7. High-capacity quantum key distribution via hyperentangled degrees of freedom

    International Nuclear Information System (INIS)

    Simon, David S; Sergienko, Alexander V

    2014-01-01

    Quantum key distribution (QKD) has long been a promising area for the application of quantum effects in solving real-world problems. However, two major obstacles have stood in the way of its widespread application: low secure key generation rates and short achievable operating distances. In this paper, a new physical mechanism for dealing with the first of these problems is proposed: the interplay between different degrees of freedom in a hyperentangled system (parametric down-conversion) is used to increase the Hilbert space dimension available for key generation while maintaining security. Polarization-based Bell tests provide security checking, while orbital angular momentum (OAM) and total angular momentum (TAM) provide a higher key generation rate. Whether to measure TAM or OAM is decided randomly in each trial. The concurrent noncommutativity of TAM with OAM and polarization provides the physical basis for quantum security. TAM measurements link polarization to OAM, so that if the legitimate participants measure OAM while the eavesdropper measures TAM (or vice-versa), then polarization entanglement is lost, revealing the eavesdropper. In contrast to other OAM-based QKD methods, complex active switching between OAM bases is not required; instead, passive switching by beam splitters combined with much simpler active switching between polarization bases makes implementation at high OAM more practical. (paper)

  8. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  9. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  10. Memory-assisted measurement-device-independent quantum key distribution

    Science.gov (United States)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-04-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations.

  11. Memory-assisted measurement-device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-01-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. (paper)

  12. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    Energy Technology Data Exchange (ETDEWEB)

    Datta, Shounak, E-mail: shounak.datta@bose.res.in; Goswami, Suchetana, E-mail: suchetana.goswami@bose.res.in; Pramanik, Tanumoy, E-mail: tanu.pram99@bose.res.in; Majumdar, A.S., E-mail: archan@bose.res.in

    2017-03-11

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  13. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    International Nuclear Information System (INIS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A.S.

    2017-01-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  14. Determining influence of four-wave mixing effect on quantum key distribution

    International Nuclear Information System (INIS)

    Vavulin, D N; Egorov, V I; Gleim, A V; Chivilikhin, S A

    2014-01-01

    We consider the possibility of multiplexing the classical and quantum signals in a quantum cryptography system with optical fiber used as a transmission medium. If the quantum signal is located at a frequency close to the frequency of classical signals, a set of nonlinear effects such as FWM (four-wave mixing) and Raman scattering is observed. The impact of four-wave mixing (FWM) effect on error level is described and analyzed in this work in case of large frequency diversity between classical and quantum signals. It is shown that the influence of FWM is negligible for convenient quantum key distribution

  15. Practical security analysis of continuous-variable quantum key distribution with jitter in clock synchronization

    Science.gov (United States)

    Xie, Cailang; Guo, Ying; Liao, Qin; Zhao, Wei; Huang, Duan; Zhang, Ling; Zeng, Guihua

    2018-03-01

    How to narrow the gap of security between theory and practice has been a notoriously urgent problem in quantum cryptography. Here, we analyze and provide experimental evidence of the clock jitter effect on the practical continuous-variable quantum key distribution (CV-QKD) system. The clock jitter is a random noise which exists permanently in the clock synchronization in the practical CV-QKD system, it may compromise the system security because of its impact on data sampling and parameters estimation. In particular, the practical security of CV-QKD with different clock jitter against collective attack is analyzed theoretically based on different repetition frequencies, the numerical simulations indicate that the clock jitter has more impact on a high-speed scenario. Furthermore, a simplified experiment is designed to investigate the influence of the clock jitter.

  16. Experimental demonstration of deterministic one-way quantum computing on a NMR quantum computer

    OpenAIRE

    Ju, Chenyong; Zhu, Jing; Peng, Xinhua; Chong, Bo; Zhou, Xianyi; Du, Jiangfeng

    2008-01-01

    One-way quantum computing is an important and novel approach to quantum computation. By exploiting the existing particle-particle interactions, we report the first experimental realization of the complete process of deterministic one-way quantum Deutsch-Josza algorithm in NMR, including graph state preparation, single-qubit measurements and feed-forward corrections. The findings in our experiment may shed light on the future scalable one-way quantum computation.

  17. Operational tools for moment characterization, entanglement verification and quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias

    2009-01-01

    idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  18. Operational tools for moment characterization, entanglement verification and quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Moroder, Tobias

    2009-07-31

    security analysis of an idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  19. Two-way quantum key distribution at telecommunication wavelength

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Lucamarini, Marco; Di Giuseppe, Giovanni; Natali, Riccardo; Mancini, Giorgio; Tombesi, Paolo

    2008-01-01

    We report on a quantum key distribution effected with a two-way deterministic protocol over a standard telecommunication fiber. Despite the common belief of a prohibitive loss rate for such a scheme, our results show its feasibility on distances of few tenths of kilometers

  20. Macroscopic quantum mechanics: theory and experimental concepts of optomechanics

    International Nuclear Information System (INIS)

    Chen Yanbei

    2013-01-01

    Rapid experimental progress has recently allowed the use of light to prepare macroscopic mechanical objects into nearly pure quantum states. This research field of quantum optomechanics opens new doors towards testing quantum mechanics, and possibly other laws of physics, in new regimes. In the first part of this article, I will review a set of techniques of quantum measurement theory that are often used to analyse quantum optomechanical systems. Some of these techniques were originally designed to analyse how a classical driving force passes through a quantum system, and can eventually be detected with an optimal signal-to-noise ratio—while others focus more on the quantum-state evolution of a mechanical object under continuous monitoring. In the second part of this article, I will review a set of experimental concepts that will demonstrate quantum mechanical behaviour of macroscopic objects—quantum entanglement, quantum teleportation and the quantum Zeno effect. Taking the interplay between gravity and quantum mechanics as an example, I will review a set of speculations on how quantum mechanics can be modified for macroscopic objects, and how these speculations—and their generalizations—might be tested by optomechanics. (invited review)

  1. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  2. Adaptive spatial filtering for daytime satellite quantum key distribution

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2014-11-01

    The rate of secure key generation (SKG) in quantum key distribution (QKD) is adversely affected by optical noise and loss in the quantum channel. In a free-space atmospheric channel, the scattering of sunlight into the channel can lead to quantum bit error ratios (QBERs) sufficiently large to preclude SKG. Furthermore, atmospheric turbulence limits the degree to which spatial filtering can reduce sky noise without introducing signal losses. A system simulation quantifies the potential benefit of tracking and higher-order adaptive optics (AO) technologies to SKG rates in a daytime satellite engagement scenario. The simulations are performed assuming propagation from a low-Earth orbit (LEO) satellite to a terrestrial receiver that includes an AO system comprised of a Shack-Hartmann wave-front sensor (SHWFS) and a continuous-face-sheet deformable mirror (DM). The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain waveoptics hardware emulator. Secure key generation rates are then calculated for the decoy state QKD protocol as a function of the receiver field of view (FOV) for various pointing angles. The results show that at FOVs smaller than previously considered, AO technologies can enhance SKG rates in daylight and even enable SKG where it would otherwise be prohibited as a consequence of either background optical noise or signal loss due to turbulence effects.

  3. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  4. Experimental demonstration of selective quantum process tomography on an NMR quantum information processor

    Science.gov (United States)

    Gaikwad, Akshay; Rehal, Diksha; Singh, Amandeep; Arvind, Dorai, Kavita

    2018-02-01

    We present the NMR implementation of a scheme for selective and efficient quantum process tomography without ancilla. We generalize this scheme such that it can be implemented efficiently using only a set of measurements involving product operators. The method allows us to estimate any element of the quantum process matrix to a desired precision, provided a set of quantum states can be prepared efficiently. Our modified technique requires fewer experimental resources as compared to the standard implementation of selective and efficient quantum process tomography, as it exploits the special nature of NMR measurements to allow us to compute specific elements of the process matrix by a restrictive set of subsystem measurements. To demonstrate the efficacy of our scheme, we experimentally tomograph the processes corresponding to "no operation," a controlled-NOT (CNOT), and a controlled-Hadamard gate on a two-qubit NMR quantum information processor, with high fidelities.

  5. Experimental investigation of quantum communication protocols in higher dimensions

    International Nuclear Information System (INIS)

    Groeblacher, S.; Stuetz, M.; Vaziri, A.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Higher dimensional quantum systems, such as qutrits, offer unique possibilities for quantum communication. In particular, quantum key distribution may be realized with a higher security margin than with qubit systems. We plan to demonstrate quantum cryptography with entangled photonic qutrits based on orbital angular momentum (OAM). Therefore we test various methods of manipulating and transforming OAM states of photons, which is required for the implementation of quantum communication protocols. (author)

  6. Towards experimental quantum-field tomography with ultracold atoms.

    Science.gov (United States)

    Steffens, A; Friesdorf, M; Langen, T; Rauer, B; Schweigler, T; Hübener, R; Schmiedmayer, J; Riofrío, C A; Eisert, J

    2015-07-03

    The experimental realization of large-scale many-body systems in atomic-optical architectures has seen immense progress in recent years, rendering full tomography tools for state identification inefficient, especially for continuous systems. To work with these emerging physical platforms, new technologies for state identification are required. Here we present first steps towards efficient experimental quantum-field tomography. Our procedure is based on the continuous analogues of matrix-product states, ubiquitous in condensed-matter theory. These states naturally incorporate the locality present in realistic physical settings and are thus prime candidates for describing the physics of locally interacting quantum fields. To experimentally demonstrate the power of our procedure, we quench a one-dimensional Bose gas by a transversal split and use our method for a partial quantum-field reconstruction of the far-from-equilibrium states of this system. We expect our technique to play an important role in future studies of continuous quantum many-body systems.

  7. Experimental status of quantum electrodynamics

    International Nuclear Information System (INIS)

    Drell, S.D.

    1978-10-01

    This review of the experimental status of quantum electrodynamics covers the fine structure constant, the muon g-2 value, the Lamb shift in hydrogen, the finite proton radius, progress in muonium, and positronium. 37 references

  8. Optically Controlled Quantum Dot Spins for Scaleable Quantum Computing

    National Research Council Canada - National Science Library

    Steel, Duncan G

    2006-01-01

    .... Sham is responsible for theoretical support & concept development. The group at Michigan along with this QuaCGR student are responsible for experimental demonstration of key experimental demonstrations for quantum computing...

  9. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  10. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  11. Feasibility of satellite quantum key distribution

    OpenAIRE

    Bonato, Cristian; Tomaello, Andrea; Da Deppo, Vania; Naletto, Giampiero; Villoresi, Paolo

    2009-01-01

    In this paper we present a novel analysis of the feasibility of quantum key distribution between a LEO satellite and a ground station. First of all, we study signal propagation through a turbulent atmosphere for uplinks and downlinks, discussing the contribution of beam spreading and beam wandering. Then we introduce a model for the background noise of the channel during night-time and day-time, calculating the signal-to-noise ratio for different configurations. We also discuss the expected e...

  12. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  13. Experimental quantum ratchets based on solid state nanostructures

    International Nuclear Information System (INIS)

    Linke, H.

    1999-01-01

    Ratchets are spatially asymmetric devices in which particles can move on average in one direction in the absence of external net forces or gradients. This is made possible by the rectification of fluctuations, which also provide the energy for the process. Interest in the physics of ratchets was revived in recent years when it emerged that the ratchet principle may be a suitable physical model for 'molecular motors', which are central to many fundamental biological processes, such as intracellular transport or muscle contraction. Most ratchets studied so far have relied on classical effects, but recently 'quantum ratchets', involving quantum effects, have also been studied. In the present article it is pointed out that semiconductor or metal nanostructures are very suitable systems for the realisation of experimental quantum ratchets. Recent experimental studies of a quantum ratchet based on an asymmetric quantum dot are reviewed. Copyright (1999) CSIRO Australia

  14. Experimental verification of multidimensional quantum steering

    Science.gov (United States)

    Li, Che-Ming; Lo, Hsin-Pin; Chen, Liang-Yu; Yabushita, Atsushi

    2018-03-01

    Quantum steering enables one party to communicate with another remote party even if the sender is untrusted. Such characteristics of quantum systems not only provide direct applications to quantum information science, but are also conceptually important for distinguishing between quantum and classical resources. While concrete illustrations of steering have been shown in several experiments, quantum steering has not been certified for higher dimensional systems. Here, we introduce a simple method to experimentally certify two different kinds of quantum steering: Einstein-Podolsky-Rosen (EPR) steering and single-system (SS) steering (i.e., temporal steering), for dimensionality (d) up to d = 16. The former reveals the steerability among bipartite systems, whereas the latter manifests itself in single quantum objects. We use multidimensional steering witnesses to verify EPR steering of polarization-entangled pairs and SS steering of single photons. The ratios between the measured witnesses and the maximum values achieved by classical mimicries are observed to increase with d for both EPR and SS steering. The designed scenario offers a new method to study further the genuine multipartite steering of large dimensionality and potential uses in quantum information processing.

  15. Experimental Blind Quantum Computing for a Classical Client

    Science.gov (United States)

    Huang, He-Liang; Zhao, Qi; Ma, Xiongfeng; Liu, Chang; Su, Zu-En; Wang, Xi-Lin; Li, Li; Liu, Nai-Le; Sanders, Barry C.; Lu, Chao-Yang; Pan, Jian-Wei

    2017-08-01

    To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers' honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

  16. Experimental Blind Quantum Computing for a Classical Client.

    Science.gov (United States)

    Huang, He-Liang; Zhao, Qi; Ma, Xiongfeng; Liu, Chang; Su, Zu-En; Wang, Xi-Lin; Li, Li; Liu, Nai-Le; Sanders, Barry C; Lu, Chao-Yang; Pan, Jian-Wei

    2017-08-04

    To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers' honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

  17. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  18. Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions.

    Science.gov (United States)

    Yin, H-L; Cao, W-F; Fu, Y; Tang, Y-L; Liu, Y; Chen, T-Y; Chen, Z-B

    2014-09-15

    Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited as the source in MDI-QKD. We present an analytical method that gives two tight formulas to estimate the lower bound of yield and the upper bound of bit error rate. We exploit the standard statistical analysis and Chernoff bound to perform the parameter estimation. Chernoff bound can provide good bounds in the long-distance MDI-QKD. Our results show that with CSS, both the security transmission distance and secure key rate are significantly improved compared with those of the weak coherent states in the finite-data case.

  19. Continuous-variable measurement-device-independent quantum key distribution with photon subtraction

    Science.gov (United States)

    Ma, Hong-Xin; Huang, Peng; Bai, Dong-Yun; Wang, Shi-Yu; Bao, Wan-Su; Zeng, Gui-Hua

    2018-04-01

    It has been found that non-Gaussian operations can be applied to increase and distill entanglement between Gaussian entangled states. We show the successful use of the non-Gaussian operation, in particular, photon subtraction operation, on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol. The proposed method can be implemented based on existing technologies. Security analysis shows that the photon subtraction operation can remarkably increase the maximal transmission distance of the CV-MDI-QKD protocol, which precisely make up for the shortcoming of the original CV-MDI-QKD protocol, and one-photon subtraction operation has the best performance. Moreover, the proposed protocol provides a feasible method for the experimental implementation of the CV-MDI-QKD protocol.

  20. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  1. Experimental all-optical one-way quantum computing

    International Nuclear Information System (INIS)

    Prevedel, R.

    2009-01-01

    In recent years, the relatively new field of quantum information processing (QIP) has attracted the attention of many scientists around the world due to its promise of increased computational speed, absolute secure communication and the potential to simulate complex quantum mechanical systems. The very essence of this new quantum information technology are two concepts at the very heart of quantum mechanics, namely superposition and entanglement. The present Thesis contains the results of four different experiments that were all aimed at the demonstration of an entirely new model for quantum computing with linear optics, the 'one-way' quantum computer. For this purpose a multi-photon entangled state of four photons has been generated via the process of spontaneous parametric down-conversion and by using an interferometric setup. This entangled state acts as a resource that allowed for novel demonstrations of quantum algorithms and relevant experimental techniques. By exploiting the advances developed in both theory and experiment, in this Thesis we report the implementation of fast, active feed-forward that allowed, for the first time, the realization of deterministic linear optics quantum computing at an unprecedented speed. Further we were able to demonstrate the Deutsch algorithm on our one-way quantum computer, an important quantum algorithm that is capable of distinguishing whether a function is constant or balanced. Classically one needs to query the algorithm at least 2N/2 + 1 times for an N-bit binary input string, however, in the quantum regime, this can be done with one evaluation of the algorithm, independent of the size of the input. In another experiment we succeeded in playing an instance of a quantum game - the so-called Prisoner's dilemma - on our one-way quantum computer. Playing such a game is essentially the execution of a quantum algorithm made up of a distinct set of one- and two-qubit gates. This allows the individual players to increase their

  2. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  3. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  4. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  5. Experimental entanglement of 25 individually accessible atomic quantum interfaces.

    Science.gov (United States)

    Pu, Yunfei; Wu, Yukai; Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng; Duan, Luming

    2018-04-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing.

  6. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kern, Oliver

    2009-05-25

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  7. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    International Nuclear Information System (INIS)

    Kern, Oliver

    2009-01-01

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  8. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  9. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    International Nuclear Information System (INIS)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca; Martin, Anthony; Zbinden, Hugo; Houlmann, Raphael; Lim, Charles Ci Wen

    2016-01-01

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.

  10. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  11. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  12. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  13. Experimental quantum simulations of many-body physics with trapped ions.

    Science.gov (United States)

    Schneider, Ch; Porras, Diego; Schaetz, Tobias

    2012-02-01

    Direct experimental access to some of the most intriguing quantum phenomena is not granted due to the lack of precise control of the relevant parameters in their naturally intricate environment. Their simulation on conventional computers is impossible, since quantum behaviour arising with superposition states or entanglement is not efficiently translatable into the classical language. However, one could gain deeper insight into complex quantum dynamics by experimentally simulating the quantum behaviour of interest in another quantum system, where the relevant parameters and interactions can be controlled and robust effects detected sufficiently well. Systems of trapped ions provide unique control of both the internal (electronic) and external (motional) degrees of freedom. The mutual Coulomb interaction between the ions allows for large interaction strengths at comparatively large mutual ion distances enabling individual control and readout. Systems of trapped ions therefore exhibit a prominent system in several physical disciplines, for example, quantum information processing or metrology. Here, we will give an overview of different trapping techniques of ions as well as implementations for coherent manipulation of their quantum states and discuss the related theoretical basics. We then report on the experimental and theoretical progress in simulating quantum many-body physics with trapped ions and present current approaches for scaling up to more ions and more-dimensional systems.

  14. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  15. Quantum communication with photons

    International Nuclear Information System (INIS)

    Tittel, W.

    2005-01-01

    Full text: The discovery that transmission of information encoded into single quantum systems enables new forms of communication let to the emergence of the domain of quantum communication. During the last ten years, various key experiments based on photons as carrier of the quantum information have been realized. Today, quantum cryptography systems based on faint laser pulses can be purchased commercially, bi-partite entanglement has been distributed over long distances and has been used for quantum key distribution, and quantum purification, teleportation and entanglement swapping have been demonstrated. I will give a general introduction into this fascinating field and will review experimental achievements in the domain of quantum communication with discrete two-level quantum systems (qubits) encoded into photons. (author)

  16. Experimental quantum private queries with linear optics

    International Nuclear Information System (INIS)

    De Martini, Francesco; Giovannetti, Vittorio; Lloyd, Seth; Maccone, Lorenzo; Nagali, Eleonora; Sansoni, Linda; Sciarrino, Fabio

    2009-01-01

    The quantum private query is a quantum cryptographic protocol to recover information from a database, preserving both user and data privacy: the user can test whether someone has retained information on which query was asked and the database provider can test the amount of information released. Here we discuss a variant of the quantum private query algorithm that admits a simple linear optical implementation: it employs the photon's momentum (or time slot) as address qubits and its polarization as bus qubit. A proof-of-principle experimental realization is implemented.

  17. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  18. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  19. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    Science.gov (United States)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  20. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  1. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  2. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  3. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  4. Security of continuous-variable quantum key distribution: towards a de Finetti theorem for rotation symmetry in phase space

    International Nuclear Information System (INIS)

    Leverrier, A; Karpov, E; Cerf, N J; Grangier, P

    2009-01-01

    Proving the unconditional security of quantum key distribution (QKD) is a highly challenging task as one needs to determine the most efficient attack compatible with experimental data. This task is even more demanding for continuous-variable QKD as the Hilbert space where the protocol is described is infinite dimensional. A possible strategy to address this problem is to make an extensive use of the symmetries of the protocol. In this paper, we investigate a rotation symmetry in phase space that is particularly relevant to continuous-variable QKD, and explore the way towards a new quantum de Finetti theorem that would exploit this symmetry and provide a powerful tool to assess the security of continuous-variable protocols. As a first step, a single-party asymptotic version of this quantum de Finetti theorem in phase space is derived.

  5. Giersch International Symposion 2016 : Week 1 : Experimental Search for Quantum Gravity

    CERN Document Server

    Experimental Search for Quantum Gravity

    2018-01-01

    This book summarizes recent developments in the research area of quantum gravity phenomenology. A series of short and nontechnical essays lays out the prospects of various experimental possibilities and their current status. Finding observational evidence for the quantization of space-time was long thought impossible. In the last decade however, new experimental design and technological advances have changed the research landscape and opened new perspectives on quantum gravity. Formerly dominated by purely theoretical constructions, quantum gravity now has a lively phenomenology to offer. From high precision measurements using macroscopic quantum oscillators to new analysis methods of the cosmic microwave background, no stone is being left unturned in the experimental search for quantum gravity. This book sheds new light on the connection of astroparticle physics with the quantum gravity problem. Gravitational waves and their detection are covered. It illustrates findings from the interconnection between gene...

  6. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  7. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  8. Experimental violation of local causality in a quantum network

    Science.gov (United States)

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-03-01

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols.

  9. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  10. Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing

    Science.gov (United States)

    Sajeed, Shihan; Radchenko, Igor; Kaiser, Sarah; Bourgoin, Jean-Philippe; Pappa, Anna; Monat, Laurent; Legré, Matthieu; Makarov, Vadim

    2015-03-01

    The security of quantum communication using a weak coherent source requires an accurate knowledge of the source's mean photon number. Finite calibration precision or an active manipulation by an attacker may cause the actual emitted photon number to deviate from the known value. We model effects of this deviation on the security of three quantum communication protocols: the Bennett-Brassard 1984 (BB84) quantum key distribution (QKD) protocol without decoy states, Scarani-Acín-Ribordy-Gisin 2004 (SARG04) QKD protocol, and a coin-tossing protocol. For QKD we model both a strong attack using technology possible in principle and a realistic attack bounded by today's technology. To maintain the mean photon number in two-way systems, such as plug-and-play and relativistic quantum cryptography schemes, bright pulse energy incoming from the communication channel must be monitored. Implementation of a monitoring detector has largely been ignored so far, except for ID Quantique's commercial QKD system Clavis2. We scrutinize this implementation for security problems and show that designing a hack-proof pulse-energy-measuring detector is far from trivial. Indeed, the first implementation has three serious flaws confirmed experimentally, each of which may be exploited in a cleverly constructed Trojan-horse attack. We discuss requirements for a loophole-free implementation of the monitoring detector.

  11. High-dimensional quantum cloning and applications to quantum hacking.

    Science.gov (United States)

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  12. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  13. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  14. Experimental superposition of orders of quantum gates

    Science.gov (United States)

    Procopio, Lorenzo M.; Moqanaki, Amir; Araújo, Mateus; Costa, Fabio; Alonso Calafell, Irati; Dowd, Emma G.; Hamel, Deny R.; Rozema, Lee A.; Brukner, Časlav; Walther, Philip

    2015-01-01

    Quantum computers achieve a speed-up by placing quantum bits (qubits) in superpositions of different states. However, it has recently been appreciated that quantum mechanics also allows one to ‘superimpose different operations'. Furthermore, it has been shown that using a qubit to coherently control the gate order allows one to accomplish a task—determining if two gates commute or anti-commute—with fewer gate uses than any known quantum algorithm. Here we experimentally demonstrate this advantage, in a photonic context, using a second qubit to control the order in which two gates are applied to a first qubit. We create the required superposition of gate orders by using additional degrees of freedom of the photons encoding our qubits. The new resource we exploit can be interpreted as a superposition of causal orders, and could allow quantum algorithms to be implemented with an efficiency unlikely to be achieved on a fixed-gate-order quantum computer. PMID:26250107

  15. Enhancing the performance of the measurement-device-independent quantum key distribution with heralded pair-coherent sources

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Feng; Zhang, Chun-Hui; Liu, Ai-Ping [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Wang, Qin, E-mail: qinw@njupt.edu.cn [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026 (China)

    2016-04-01

    In this paper, we propose to implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. By comparing its performance with other existing schemes, we demonstrate that our new scheme can overcome many shortcomings existing in current schemes, and show excellent behavior in the quantum key distribution. Moreover, even when taking the statistical fluctuation into account, we can still obtain quite high key generation rate at very long transmission distance by using our new scheme. - Highlights: • Implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. • Overcome many shortcomings existing in current schemes and show excellent behavior. • Obtain quite high key generation rate even when taking statistical fluctuation into account.

  16. Quantum computing with trapped ions

    International Nuclear Information System (INIS)

    Haeffner, H.; Roos, C.F.; Blatt, R.

    2008-01-01

    Quantum computers hold the promise of solving certain computational tasks much more efficiently than classical computers. We review recent experimental advances towards a quantum computer with trapped ions. In particular, various implementations of qubits, quantum gates and some key experiments are discussed. Furthermore, we review some implementations of quantum algorithms such as a deterministic teleportation of quantum information and an error correction scheme

  17. Direct Measurements of Quantum Kinetic Energy Tensor in Stable and Metastable Water near the Triple Point: An Experimental Benchmark.

    Science.gov (United States)

    Andreani, Carla; Romanelli, Giovanni; Senesi, Roberto

    2016-06-16

    This study presents the first direct and quantitative measurement of the nuclear momentum distribution anisotropy and the quantum kinetic energy tensor in stable and metastable (supercooled) water near its triple point, using deep inelastic neutron scattering (DINS). From the experimental spectra, accurate line shapes of the hydrogen momentum distributions are derived using an anisotropic Gaussian and a model-independent framework. The experimental results, benchmarked with those obtained for the solid phase, provide the state of the art directional values of the hydrogen mean kinetic energy in metastable water. The determinations of the direction kinetic energies in the supercooled phase, provide accurate and quantitative measurements of these dynamical observables in metastable and stable phases, that is, key insight in the physical mechanisms of the hydrogen quantum state in both disordered and polycrystalline systems. The remarkable findings of this study establish novel insight into further expand the capacity and accuracy of DINS investigations of the nuclear quantum effects in water and represent reference experimental values for theoretical investigations.

  18. Optimization and experimental realization of the quantum permutation algorithm

    Science.gov (United States)

    Yalçınkaya, I.; Gedik, Z.

    2017-12-01

    The quantum permutation algorithm provides computational speed-up over classical algorithms for determining the parity of a given cyclic permutation. For its n -qubit implementations, the number of required quantum gates scales quadratically with n due to the quantum Fourier transforms included. We show here for the n -qubit case that the algorithm can be simplified so that it requires only O (n ) quantum gates, which theoretically reduces the complexity of the implementation. To test our results experimentally, we utilize IBM's 5-qubit quantum processor to realize the algorithm by using the original and simplified recipes for the 2-qubit case. It turns out that the latter results in a significantly higher success probability which allows us to verify the algorithm more precisely than the previous experimental realizations. We also verify the algorithm for the first time for the 3-qubit case with a considerable success probability by taking the advantage of our simplified scheme.

  19. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  20. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  1. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  2. Demonstration of free-space reference frame independent quantum key distribution

    International Nuclear Information System (INIS)

    Wabnig, J; Bitauld, D; Li, H W; Niskanen, A O; Laing, A; O'Brien, J L

    2013-01-01

    Quantum key distribution (QKD) is moving from research laboratories towards applications. As computing becomes more mobile, cashless as well as cardless payment solutions are introduced. A possible route to increase the security of wireless communications is to incorporate QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme. The scheme tolerates an unknown phase between logical states that vary slowly compared to the rate of particle repetition. Here we experimentally demonstrate the feasibility of RFI QKD over a free-space link in a prepare and measure scheme using polarization encoding. We extend the security analysis of the RFI QKD scheme to be able to deal with uncalibrated devices and a finite number of measurements. Together these advances are an important step towards mass production of handheld QKD devices. (paper)

  3. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  4. Investigating and Improving Student Understanding of Key Ideas in Quantum Mechanics throughout Instruction

    Science.gov (United States)

    Emigh, Paul Jeffrey

    This dissertation describes research on student understanding of quantum mechanics across multiple levels of instruction. The primary focus has been to identify patterns in student reasoning related to key concepts in quantum mechanics. The specific topics include quantum measurements, time dependence, vector spaces, and angular momentum. The research has spanned a variety of different quantum courses intended for introductory physics students, upper-division physics majors, and graduate students in physics. The results of this research have been used to develop a set of curriculum, Tutorials in Physics: Quantum Mechanics, for addressing the most persistent student difficulties. We document both the development of this curriculum and how it has impacted and improved student understanding of quantum mechanics.

  5. Reference-Frame-Independent and Measurement-Device-Independent Quantum Key Distribution Using One Single Source

    Science.gov (United States)

    Li, Qian; Zhu, Changhua; Ma, Shuquan; Wei, Kejin; Pei, Changxing

    2018-04-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all detector side-channel attacks. However, practical implementations of MDI-QKD, which require two-photon interferences from separated independent single-photon sources and a nontrivial reference alignment procedure, are still challenging with current technologies. Here, we propose a scheme that significantly reduces the experimental complexity of two-photon interferences and eliminates reference frame alignment by the combination of plug-and-play and reference frame independent MDI-QKD. Simulation results show that the secure communication distance can be up to 219 km in the finite-data case and the scheme has good potential for practical MDI-QKD systems.

  6. Experimental Greenberger-Horne-Zeilinger-Type Six-Photon Quantum Nonlocality.

    Science.gov (United States)

    Zhang, Chao; Huang, Yun-Feng; Wang, Zhao; Liu, Bi-Heng; Li, Chuan-Feng; Guo, Guang-Can

    2015-12-31

    Quantum nonlocality gives us deeper insight into quantum physics. In addition, quantum nonlocality has been further recognized as an essential resource for device-independent quantum information processing in recent years. Most experiments of nonlocality are performed using a photonic system. However, until now, photonic experiments of nonlocality have involved at most four photons. Here, for the first time, we experimentally demonstrate the six-photon quantum nonlocality in an all-versus-nothing manner based on a high-fidelity (88.4%) six-photon Greenberger-Horne-Zeilinger state. Our experiment pushes multiphoton nonlocality studies forward to the six-photon region and might provide a larger photonic system for device-independent quantum information protocols.

  7. Simple proof of the unconditional security of the Bennett 1992 quantum key distribution protocol

    International Nuclear Information System (INIS)

    Zhang Quan; Tang Chaojing

    2002-01-01

    It is generally accepted that quantum key distribution (QKD) could supply legitimate users with unconditional security during their communication. Quite a lot of satisfactory efforts have been achieved on experimentations with quantum cryptography. However, when the eavesdropper has extra-powerful computational ability, has access to a quantum computer, for example, and can carry into execution any eavesdropping measurement that is allowed by the laws of physics, the security against such attacks has not been widely studied and rigorously proved for most QKD protocols. Quite recently, Shor and Preskill proved concisely the unconditional security of the Bennett-Brassard 1984 (BB84) protocol. Their method is highly valued for its clarity of concept and concision of form. In order to take advantage of the Shor-Preskill technique in their proof of the unconditional security of the BB84 QKD protocol, we introduced in this paper a transformation that can translate the Bennett 1992 (B92) protocol into the BB84 protocol. By proving that the transformation leaks no more information to the eavesdropper, we proved the unconditional security of the B92 protocol. We also settled the problem proposed by Lo about how to prove the unconditional security of the B92 protocol with the Shor-Preskill method

  8. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  9. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  10. Quantum key distribution with an efficient countermeasure against correlated intensity fluctuations in optical pulses

    Science.gov (United States)

    Yoshino, Ken-ichiro; Fujiwara, Mikio; Nakata, Kensuke; Sumiya, Tatsuya; Sasaki, Toshihiko; Takeoka, Masahiro; Sasaki, Masahide; Tajima, Akio; Koashi, Masato; Tomita, Akihisa

    2018-03-01

    Quantum key distribution (QKD) allows two distant parties to share secret keys with the proven security even in the presence of an eavesdropper with unbounded computational power. Recently, GHz-clock decoy QKD systems have been realized by employing ultrafast optical communication devices. However, security loopholes of high-speed systems have not been fully explored yet. Here we point out a security loophole at the transmitter of the GHz-clock QKD, which is a common problem in high-speed QKD systems using practical band-width limited devices. We experimentally observe the inter-pulse intensity correlation and modulation pattern-dependent intensity deviation in a practical high-speed QKD system. Such correlation violates the assumption of most security theories. We also provide its countermeasure which does not require significant changes of hardware and can generate keys secure over 100 km fiber transmission. Our countermeasure is simple, effective and applicable to wide range of high-speed QKD systems, and thus paves the way to realize ultrafast and security-certified commercial QKD systems.

  11. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  12. Seaworthy Quantum Key Distribution Design and Validation (SEAKEY)

    Science.gov (United States)

    2015-11-12

    polarization control and the CV state and the LO state are separated at a polarizing beam splitter . The CV state is delayed relative to the LO state, and... splitter or loss imperfections. We have identified a number of risks associated with implementing this design . The two most critical risks are: • The...Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project: Seaworthy Quantum Key Distribution Design and Validation (SEAKEY

  13. Measurement-device-independent quantum key distribution with correlated source-light-intensity errors

    Science.gov (United States)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2018-04-01

    We present an analysis for measurement-device-independent quantum key distribution with correlated source-light-intensity errors. Numerical results show that the results here can greatly improve the key rate especially with large intensity fluctuations and channel attenuation compared with prior results if the intensity fluctuations of different sources are correlated.

  14. Experimental implementation of a four-player quantum game

    Energy Technology Data Exchange (ETDEWEB)

    Schmid, C; Wieczorek, W; Kiesel, N; Weinfurter, H [Sektion Physik, Ludwig-Maximilians-Universitaet, D-80797 Muenchen (Germany); Flitney, A P; Hollenberg, L C L, E-mail: cschmid@eso.or [School of Physics, The University of Melbourne, Parkville, VIC 3010 (Australia)

    2010-06-15

    Game theory is central to the understanding of competitive interactions arising in many fields, from the social and physical sciences to economics. Recently, as the definition of information is generalized to include entangled quantum systems, quantum game theory has emerged as a framework for understanding the competitive flow of quantum information. Up till now, only two- and three-player quantum games have been demonstrated with restricted strategy sets. Here, we report the first experiment that implements a four-player quantum minority game over tunable four-partite entangled states encoded in the polarization of single photons. Experimental application of appropriate player strategies gives equilibrium payoff values well above those achievable in the classical game. These results are in excellent quantitative agreement with our theoretical analysis of the symmetric Pareto optimal strategies. Our results demonstrate for the first time how nontrivial equilibria can arise in a competitive situation involving quantum agents.

  15. Spherical reconciliation for a continuous-variable quantum key distribution

    International Nuclear Information System (INIS)

    Lu Zhao; Shi Jian-Hong; Li Feng-Guang

    2017-01-01

    Information reconciliation is a significant step for a continuous-variable quantum key distribution (CV-QKD) system. We propose a reconciliation method that allows two authorized parties to extract a consistent and secure binary key in a CV-QKD protocol, which is based on Gaussian-modulated coherent states and homodyne detection. This method named spherical reconciliation is based on spherical quantization and non-binary low-density parity-check (LDPC) codes. With the suitable signal-to-noise ratio (SNR) and code rate of non-binary LDPC codes, spherical reconciliation algorithm has a high efficiency and can extend the transmission distance of CV-QKD. (paper)

  16. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  17. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  18. Experimental non-classicality of an indivisible quantum system.

    Science.gov (United States)

    Lapkiewicz, Radek; Li, Peizhe; Schaeff, Christoph; Langford, Nathan K; Ramelow, Sven; Wieśniak, Marcin; Zeilinger, Anton

    2011-06-22

    In contrast to classical physics, quantum theory demands that not all properties can be simultaneously well defined; the Heisenberg uncertainty principle is a manifestation of this fact. Alternatives have been explored--notably theories relying on joint probability distributions or non-contextual hidden-variable models, in which the properties of a system are defined independently of their own measurement and any other measurements that are made. Various deep theoretical results imply that such theories are in conflict with quantum mechanics. Simpler cases demonstrating this conflict have been found and tested experimentally with pairs of quantum bits (qubits). Recently, an inequality satisfied by non-contextual hidden-variable models and violated by quantum mechanics for all states of two qubits was introduced and tested experimentally. A single three-state system (a qutrit) is the simplest system in which such a contradiction is possible; moreover, the contradiction cannot result from entanglement between subsystems, because such a three-state system is indivisible. Here we report an experiment with single photonic qutrits which provides evidence that no joint probability distribution describing the outcomes of all possible measurements--and, therefore, no non-contextual theory--can exist. Specifically, we observe a violation of the Bell-type inequality found by Klyachko, Can, Binicioğlu and Shumovsky. Our results illustrate a deep incompatibility between quantum mechanics and classical physics that cannot in any way result from entanglement.

  19. Entanglement of Gaussian states and the applicability to quantum key distribution over fading channels

    International Nuclear Information System (INIS)

    Usenko, Vladyslav C; Filip, Radim; Heim, Bettina; Peuntinger, Christian; Wittmann, Christoffer; Marquardt, Christoph; Leuchs, Gerd

    2012-01-01

    Entanglement properties of Gaussian states of light as well as the security of continuous variable quantum key distribution with Gaussian states in free-space fading channels are studied. These qualities are shown to be sensitive to the statistical properties of the transmittance distribution in the cases when entanglement is strong or when channel excess noise is present. Fading, i.e. transmission fluctuations, caused by beam wandering due to atmospheric turbulence, is a frequent challenge in free-space communication. We introduce a method of fading discrimination and subsequent post-selection of the corresponding sub-states and show that it can improve the entanglement resource and restore the security of the key distribution over a realistic fading link. Furthermore, the optimal post-selection strategy in combination with an optimized entangled resource is shown to drastically increase the protocol's robustness to excess noise, which is confirmed for experimentally measured fading channel characteristics. The stability of the result against finite data ensemble size and imperfect channel estimation is also addressed. (paper)

  20. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  1. Quantum random oracle model for quantum digital signature

    Science.gov (United States)

    Shang, Tao; Lei, Qi; Liu, Jianwei

    2016-10-01

    The goal of this work is to provide a general security analysis tool, namely, the quantum random oracle (QRO), for facilitating the security analysis of quantum cryptographic protocols, especially protocols based on quantum one-way function. QRO is used to model quantum one-way function and different queries to QRO are used to model quantum attacks. A typical application of quantum one-way function is the quantum digital signature, whose progress has been hampered by the slow pace of the experimental realization. Alternatively, we use the QRO model to analyze the provable security of a quantum digital signature scheme and elaborate the analysis procedure. The QRO model differs from the prior quantum-accessible random oracle in that it can output quantum states as public keys and give responses to different queries. This tool can be a test bed for the cryptanalysis of more quantum cryptographic protocols based on the quantum one-way function.

  2. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    Energy Technology Data Exchange (ETDEWEB)

    Myhr, Geir Ove

    2010-11-08

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  3. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    International Nuclear Information System (INIS)

    Myhr, Geir Ove

    2010-01-01

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  4. Experimental test of quantum nonlocality in three-photon Greenberger-Horne-Zeilinger entanglement

    Science.gov (United States)

    Pan; Bouwmeester; Daniell; Weinfurter; Zeilinger

    2000-02-03

    Bell's theorem states that certain statistical correlations predicted by quantum physics for measurements on two-particle systems cannot be understood within a realistic picture based on local properties of each individual particle-even if the two particles are separated by large distances. Einstein, Podolsky and Rosen first recognized the fundamental significance of these quantum correlations (termed 'entanglement' by Schrodinger) and the two-particle quantum predictions have found ever-increasing experimental support. A more striking conflict between quantum mechanical and local realistic predictions (for perfect correlations) has been discovered; but experimental verification has been difficult, as it requires entanglement between at least three particles. Here we report experimental confirmation of this conflict, using our recently developed method to observe three-photon entanglement, or 'Greenberger-Horne-Zeilinger' (GHZ) states. The results of three specific experiments, involving measurements of polarization correlations between three photons, lead to predictions for a fourth experiment; quantum physical predictions are mutually contradictory with expectations based on local realism. We find the results of the fourth experiment to be in agreement with the quantum prediction and in striking conflict with local realism.

  5. Experimental demonstration of squeezed-state quantum averaging

    DEFF Research Database (Denmark)

    Lassen, Mikael Østergaard; Madsen, Lars Skovgaard; Sabuncu, Metin

    2010-01-01

    We propose and experimentally demonstrate a universal quantum averaging process implementing the harmonic mean of quadrature variances. The averaged variances are prepared probabilistically by means of linear optical interference and measurement-induced conditioning. We verify that the implemented...

  6. Reality, locality and all that: "experimental metaphysics" and the quantum foundations

    Science.gov (United States)

    Cavalcanti, Eric G.

    2008-10-01

    In recent decades there has been a resurge of interest in the foundations of quantum theory, partly motivated by new experimental techniques, partly by the emerging field of quantum information science. Old questions, asked since the seminal article by Einstein, Podolsky and Rosen (EPR), are being revisited. The work of John Bell has changed the direction of investigation by recognising that those fundamental philosophical questions can have, after all, input from experiment. Abner Shimony has aptly termed this new field of enquiry "experimental metaphysics". The objective of this Thesis is to contribute to that body of research, by formalising old concepts, proposing new ones, and finding new results in well-studied areas. Without losing from sight that the appeal of experimental metaphysics comes from the adjective, every major result is followed by clear experimental proposals for quantum-atom optical setups.

  7. A prototype quantum cryptography system

    Energy Technology Data Exchange (ETDEWEB)

    Surasak, Chiangga

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to {approx} 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  8. A prototype quantum cryptography system

    International Nuclear Information System (INIS)

    Chiangga Surasak

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to ∼ 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  9. Experimental statistical signature of many-body quantum interference

    Science.gov (United States)

    Giordani, Taira; Flamini, Fulvio; Pompili, Matteo; Viggianiello, Niko; Spagnolo, Nicolò; Crespi, Andrea; Osellame, Roberto; Wiebe, Nathan; Walschaers, Mattia; Buchleitner, Andreas; Sciarrino, Fabio

    2018-03-01

    Multi-particle interference is an essential ingredient for fundamental quantum mechanics phenomena and for quantum information processing to provide a computational advantage, as recently emphasized by boson sampling experiments. Hence, developing a reliable and efficient technique to witness its presence is pivotal in achieving the practical implementation of quantum technologies. Here, we experimentally identify genuine many-body quantum interference via a recent efficient protocol, which exploits statistical signatures at the output of a multimode quantum device. We successfully apply the test to validate three-photon experiments in an integrated photonic circuit, providing an extensive analysis on the resources required to perform it. Moreover, drawing upon established techniques of machine learning, we show how such tools help to identify the—a priori unknown—optimal features to witness these signatures. Our results provide evidence on the efficacy and feasibility of the method, paving the way for its adoption in large-scale implementations.

  10. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  11. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  12. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  13. De Finetti representation theorem for infinite-dimensional quantum systems and applications to quantum cryptography.

    Science.gov (United States)

    Renner, R; Cirac, J I

    2009-03-20

    We show that the quantum de Finetti theorem holds for states on infinite-dimensional systems, provided they satisfy certain experimentally verifiable conditions. This result can be applied to prove the security of quantum key distribution based on weak coherent states or other continuous variable states against general attacks.

  14. A System-Level Throughput Model for Quantum Key Distribution

    Science.gov (United States)

    2015-09-17

    discrete logarithms in a finite field [35]. Arguably the most popular asymmetric encryption scheme is the RSA algorithm, published a year later in...Theory, vol. 22, no. 6, pp. 644-654, 1976. [36] G. Singh and S. Supriya, ’A Study of Encryption Algorithms ( RSA , DES, 3DES and AES) for Information...xv Dictionary QKD = Quantum Key Distribution OTP = One-Time Pad cryptographic algorithm DES = Data Encryption Standard 3DES

  15. Continuous-variable quantum key distribution with Gaussian source noise

    International Nuclear Information System (INIS)

    Shen Yujie; Peng Xiang; Yang Jian; Guo Hong

    2011-01-01

    Source noise affects the security of continuous-variable quantum key distribution (CV QKD) and is difficult to analyze. We propose a model to characterize Gaussian source noise through introducing a neutral party (Fred) who induces the noise with a general unitary transformation. Without knowing Fred's exact state, we derive the security bounds for both reverse and direct reconciliations and show that the bound for reverse reconciliation is tight.

  16. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  17. Experimental quantum ratchets based on nanostructures

    International Nuclear Information System (INIS)

    Linke, H.; Loefgren, A.; Sheng, W.; Xu, H.; Svensson, A.; Omling, P.; Lindelof, P.E.

    1999-01-01

    Full text: A number of biological processes, for instance muscular contraction and intracellular transport, are based on a fascinating physical principle: In periodic, asymmetric potentials, so-called ratchets, the random motion of Brownian particles can be put to use by extracting energy from nonequilibrium fluctuations. These findings have recently revived interest in physics to explore the general principles of ratchet effects. So far, most ratchet systems studied assumed or used classical systems. In extension of this previous work, highly interesting and new physics can also be expected from ratchet mechanisms that rely on quantum processes. In this contribution, the requirements for experimental studies of quantum ratchet effects will be discussed, and it will be pointed out that these prerequisites are ideally fulfilled in semiconductor- and metal-nanostructures. As an example, experimental and theoretical results will be presented showing that phase-coherent, asymmetric (triangular) electron cavities can partially rectify an applied AC voltage. Using this effect, which is related to electron wave interference, an electron current can be generated without applied net field

  18. Quantum light in coupled interferometers for quantum gravity tests.

    Science.gov (United States)

    Ruo Berchera, I; Degiovanni, I P; Olivares, S; Genovese, M

    2013-05-24

    In recent years quantum correlations have received a lot of attention as a key ingredient in advanced quantum metrology protocols. In this Letter we show that they provide even larger advantages when considering multiple-interferometer setups. In particular, we demonstrate that the use of quantum correlated light beams in coupled interferometers leads to substantial advantages with respect to classical light, up to a noise-free scenario for the ideal lossless case. On the one hand, our results prompt the possibility of testing quantum gravity in experimental configurations affordable in current quantum optics laboratories and strongly improve the precision in "larger size experiments" such as the Fermilab holometer; on the other hand, they pave the way for future applications to high precision measurements and quantum metrology.

  19. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  20. Hacking the Bell test using classical light in energy-time entanglement-based quantum key distribution.

    Science.gov (United States)

    Jogenfors, Jonathan; Elhassan, Ashraf Mohamed; Ahrens, Johan; Bourennane, Mohamed; Larsson, Jan-Åke

    2015-12-01

    Photonic systems based on energy-time entanglement have been proposed to test local realism using the Bell inequality. A violation of this inequality normally also certifies security of device-independent quantum key distribution (QKD) so that an attacker cannot eavesdrop or control the system. We show how this security test can be circumvented in energy-time entangled systems when using standard avalanche photodetectors, allowing an attacker to compromise the system without leaving a trace. We reach Bell values up to 3.63 at 97.6% faked detector efficiency using tailored pulses of classical light, which exceeds even the quantum prediction. This is the first demonstration of a violation-faking source that gives both tunable violation and high faked detector efficiency. The implications are severe: the standard Clauser-Horne-Shimony-Holt inequality cannot be used to show device-independent security for energy-time entanglement setups based on Franson's configuration. However, device-independent security can be reestablished, and we conclude by listing a number of improved tests and experimental setups that would protect against all current and future attacks of this type.

  1. Quantum mechanics of excitation transport in photosynthetic complexes: a key issues review.

    Science.gov (United States)

    Levi, Federico; Mostarda, Stefano; Rao, Francesco; Mintert, Florian

    2015-07-01

    For a long time microscopic physical descriptions of biological processes have been based on quantum mechanical concepts and tools, and routinely employed by chemical physicists and quantum chemists. However, the last ten years have witnessed new developments on these studies from a different perspective, rooted in the framework of quantum information theory. The process that more, than others, has been subject of intense research is the transfer of excitation energy in photosynthetic light-harvesting complexes, a consequence of the unexpected experimental discovery of oscillating signals in such highly noisy systems. The fundamental interdisciplinary nature of this research makes it extremely fascinating, but can also constitute an obstacle to its advance. Here in this review our objective is to provide an essential summary of the progress made in the theoretical description of excitation energy dynamics in photosynthetic systems from a quantum mechanical perspective, with the goal of unifying the language employed by the different communities. This is initially realized through a stepwise presentation of the fundamental building blocks used to model excitation transfer, including protein dynamics and the theory of open quantum system. Afterwards, we shall review how these models have evolved as a consequence of experimental discoveries; this will lead us to present the numerical techniques that have been introduced to quantitatively describe photo-absorbed energy dynamics. Finally, we shall discuss which mechanisms have been proposed to explain the unusual coherent nature of excitation transport and what insights have been gathered so far on the potential functional role of such quantum features.

  2. Experimental benchmarking of quantum control in zero-field nuclear magnetic resonance.

    Science.gov (United States)

    Jiang, Min; Wu, Teng; Blanchard, John W; Feng, Guanru; Peng, Xinhua; Budker, Dmitry

    2018-06-01

    Demonstration of coherent control and characterization of the control fidelity is important for the development of quantum architectures such as nuclear magnetic resonance (NMR). We introduce an experimental approach to realize universal quantum control, and benchmarking thereof, in zero-field NMR, an analog of conventional high-field NMR that features less-constrained spin dynamics. We design a composite pulse technique for both arbitrary one-spin rotations and a two-spin controlled-not (CNOT) gate in a heteronuclear two-spin system at zero field, which experimentally demonstrates universal quantum control in such a system. Moreover, using quantum information-inspired randomized benchmarking and partial quantum process tomography, we evaluate the quality of the control, achieving single-spin control for 13 C with an average fidelity of 0.9960(2) and two-spin control via a CNOT gate with a fidelity of 0.9877(2). Our method can also be extended to more general multispin heteronuclear systems at zero field. The realization of universal quantum control in zero-field NMR is important for quantum state/coherence preparation, pulse sequence design, and is an essential step toward applications to materials science, chemical analysis, and fundamental physics.

  3. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  4. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  5. Quantum Key Distribution Based on a Weak-Coupling Cavity QED Regime

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a quantum key distribution scheme using a weak-coupling cavity QED regime based on quantum dense coding. Hybrid entanglement states of photons and electrons are used to distribute information. We just need to transmit photons without storing them in the scheme. The electron confined in a quantum dot, which is embedded in a microcavity, is held by one of the legitimate users throughout the whole communication process. Only the polarization of a single photon and spin of electron measurements are applied in this protocol, which are easier to perform than collective-Bell state measurements. Linear optical apparatus, such as a special polarizing beam splitter in a circular basis and single photon operations, make it more flexible to realize under current technology. Its efficiency will approach 100% in the ideal case. The security of the scheme is also discussed. (general)

  6. Quantum computing on encrypted data.

    Science.gov (United States)

    Fisher, K A G; Broadbent, A; Shalm, L K; Yan, Z; Lavoie, J; Prevedel, R; Jennewein, T; Resch, K J

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  7. Quantum key distribution using continuous-variable non-Gaussian states

    Science.gov (United States)

    Borelli, L. F. M.; Aguiar, L. S.; Roversi, J. A.; Vidiella-Barranco, A.

    2016-02-01

    In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve's attack is substantially reduced if PASCS are used as signal states.

  8. Dirac's equation and the nature of quantum field theory

    International Nuclear Information System (INIS)

    Plotnitsky, Arkady

    2012-01-01

    This paper re-examines the key aspects of Dirac's derivation of his relativistic equation for the electron in order advance our understanding of the nature of quantum field theory. Dirac's derivation, the paper argues, follows the key principles behind Heisenberg's discovery of quantum mechanics, which, the paper also argues, transformed the nature of both theoretical and experimental physics vis-à-vis classical physics and relativity. However, the limit theory (a crucial consideration for both Dirac and Heisenberg) in the case of Dirac's theory was quantum mechanics, specifically, Schrödinger's equation, while in the case of quantum mechanics, in Heisenberg's version, the limit theory was classical mechanics. Dirac had to find a new equation, Dirac's equation, along with a new type of quantum variables, while Heisenberg, to find new theory, was able to use the equations of classical physics, applied to different, quantum-mechanical variables. In this respect, Dirac's task was more similar to that of Schrödinger in his work on his version of quantum mechanics. Dirac's equation reflects a more complex character of quantum electrodynamics or quantum field theory in general and of the corresponding (high-energy) experimental quantum physics vis-à-vis that of quantum mechanics and the (low-energy) experimental quantum physics. The final section examines this greater complexity and its implications for fundamental physics.

  9. Multi-client quantum key distribution using wavelength division multiplexing

    International Nuclear Information System (INIS)

    Grice, Warren P.; Bennink, Ryan S.; Earl, Dennis Duncan; Evans, Philip G.; Humble, Travis S.; Pooser, Raphael C.; Schaake, Jason; Williams, Brian P.

    2011-01-01

    Quantum Key Distribution (QKD) exploits the rules of quantum mechanics to generate and securely distribute a random sequence of bits to two spatially separated clients. Typically a QKD system can support only a single pair of clients at a time, and so a separate quantum link is required for every pair of users. We overcome this limitation with the design and characterization of a multi-client entangled-photon QKD system with the capacity for up to 100 clients simultaneously. The time-bin entangled QKD system includes a broadband down-conversion source with two unique features that enable the multi-user capability. First, the photons are emitted across a very large portion of the telecom spectrum. Second, and more importantly, the photons are strongly correlated in their energy degree of freedom. Using standard wavelength division multiplexing (WDM) hardware, the photons can be routed to different parties on a quantum communication network, while the strong spectral correlations ensure that each client is linked only to the client receiving the conjugate wavelength. In this way, a single down-conversion source can support dozens of channels simultaneously--and to the extent that the WDM hardware can send different spectral channels to different clients, the system can support multiple client pairings. We will describe the design and characterization of the down-conversion source, as well as the client stations, which must be tunable across the emission spectrum.

  10. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  11. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  12. Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks

    International Nuclear Information System (INIS)

    Patel, K. A.; Dynes, J. F.; Lucamarini, M.; Choi, I.; Sharpe, A. W.; Yuan, Z. L.; Shields, A. J.; Penty, R. V.

    2014-01-01

    We demonstrate quantum key distribution (QKD) with bidirectional 10 Gb/s classical data channels in a single fiber using dense wavelength division multiplexing. Record secure key rates of 2.38 Mbps and fiber distances up to 70 km are achieved. Data channels are simultaneously monitored for error-free operation. The robustness of QKD is further demonstrated with a secure key rate of 445 kbps over 25 km, obtained in the presence of data lasers launching conventional 0 dBm power. We discuss the fundamental limit for the QKD performance in the multiplexing environment

  13. Experimental investigation of a four-qubit linear-optical quantum logic circuit.

    Science.gov (United States)

    Stárek, R; Mičuda, M; Miková, M; Straka, I; Dušek, M; Ježek, M; Fiurášek, J

    2016-09-20

    We experimentally demonstrate and characterize a four-qubit linear-optical quantum logic circuit. Our robust and versatile scheme exploits encoding of two qubits into polarization and path degrees of single photons and involves two crossed inherently stable interferometers. This approach allows us to design a complex quantum logic circuit that combines a genuine four-qubit C(3)Z gate and several two-qubit and single-qubit gates. The C(3)Z gate introduces a sign flip if and only if all four qubits are in the computational state |1〉. We verify high-fidelity performance of this central four-qubit gate using Hofmann bounds on quantum gate fidelity and Monte Carlo fidelity sampling. We also experimentally demonstrate that the quantum logic circuit can generate genuine multipartite entanglement and we certify the entanglement with the use of suitably tailored entanglement witnesses.

  14. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  15. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  16. Experimental realization of Shor's quantum factoring algorithm using nuclear magnetic resonance.

    Science.gov (United States)

    Vandersypen, L M; Steffen, M; Breyta, G; Yannoni, C S; Sherwood, M H; Chuang, I L

    The number of steps any classical computer requires in order to find the prime factors of an l-digit integer N increases exponentially with l, at least using algorithms known at present. Factoring large integers is therefore conjectured to be intractable classically, an observation underlying the security of widely used cryptographic codes. Quantum computers, however, could factor integers in only polynomial time, using Shor's quantum factoring algorithm. Although important for the study of quantum computers, experimental demonstration of this algorithm has proved elusive. Here we report an implementation of the simplest instance of Shor's algorithm: factorization of N = 15 (whose prime factors are 3 and 5). We use seven spin-1/2 nuclei in a molecule as quantum bits, which can be manipulated with room temperature liquid-state nuclear magnetic resonance techniques. This method of using nuclei to store quantum information is in principle scalable to systems containing many quantum bits, but such scalability is not implied by the present work. The significance of our work lies in the demonstration of experimental and theoretical techniques for precise control and modelling of complex quantum computers. In particular, we present a simple, parameter-free but predictive model of decoherence effects in our system.

  17. Quantum driving of a two level system: quantum speed limit and superadiabatic protocols – an experimental investigation

    International Nuclear Information System (INIS)

    Malossi, N; Arimondo, E; Ciampini, D; Mannella, R; Bason, M G; Viteau, M; Morsch, O

    2013-01-01

    A fundamental requirement in quantum information processing and in many other areas of science is the capability of precisely controlling a quantum system by preparing a quantum state with the highest fidelity and/or in the fastest possible way. Here we present an experimental investigation of a two level system, characterized by a time-dependent Landau-Zener Hamiltonian, aiming to test general and optimal high-fidelity control protocols. The experiment is based on a Bose-Einstein condensate (BEC) loaded into an optical lattice, then accelerated, which provides a high degree of control over the experimental parameters. We implement generalized Landau-Zener sweeps, comparing them with the well-known linear Landau-Zener sweep. We drive the system from an initial state to a final state with fidelity close to unity in the shortest possible time (quantum brachistochrone), thus reaching the ultimate speed limit imposed by quantum mechanics. On the opposite extreme of the quantum control spectrum, the aim is not to minimize the total transition time but to maximize the adiabaticity during the time-evolution, the system being constrained to the adiabatic ground state at any time. We implement such transitionless superadiabatic protocols by an appropriate transformation of the Hamiltonian parameters. This transformation is general and independent of the physical system.

  18. Quantum memories: emerging applications and recent advances

    Science.gov (United States)

    Heshami, Khabat; England, Duncan G.; Humphreys, Peter C.; Bustard, Philip J.; Acosta, Victor M.; Nunn, Joshua; Sussman, Benjamin J.

    2016-01-01

    Quantum light–matter interfaces are at the heart of photonic quantum technologies. Quantum memories for photons, where non-classical states of photons are mapped onto stationary matter states and preserved for subsequent retrieval, are technical realizations enabled by exquisite control over interactions between light and matter. The ability of quantum memories to synchronize probabilistic events makes them a key component in quantum repeaters and quantum computation based on linear optics. This critical feature has motivated many groups to dedicate theoretical and experimental research to develop quantum memory devices. In recent years, exciting new applications, and more advanced developments of quantum memories, have proliferated. In this review, we outline some of the emerging applications of quantum memories in optical signal processing, quantum computation and non-linear optics. We review recent experimental and theoretical developments, and their impacts on more advanced photonic quantum technologies based on quantum memories. PMID:27695198

  19. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  20. Quantum-to-the-Home: Achieving Gbits/s Secure Key Rates via Commercial Off-the-Shelf Telecommunication Equipment

    Directory of Open Access Journals (Sweden)

    Rameez Asif

    2017-01-01

    Full Text Available There is current significant interest in Fiber-to-the-Home (FTTH networks, that is, end-to-end optical connectivity. Currently, it may be limited due to the presence of last-mile copper wire connections. However, in near future, it is envisaged that FTTH connections will exist, and a key offering would be the possibility of optical encryption that can best be implemented using Quantum Key Distribution (QKD. However, it is very important that the QKD infrastructure is compatible with the already existing networks for a smooth transition and integration with the classical data traffic. In this paper, we report the feasibility of using off-the-shelf telecommunication components to enable high performance Continuous Variable-Quantum Key Distribution (CV-QKD systems that can yield secure key rates in the range of 100 Mbits/s under practical operating conditions. Multilevel phase modulated signals (m-PSK are evaluated in terms of secure key rates and transmission distances. The traditional receiver is discussed, aided by the phase noise cancellation based digital signal processing module for detecting the complex quantum signals. Furthermore, we have discussed the compatibility of multiplexers and demultiplexers for wavelength division multiplexed Quantum-to-the-Home (QTTH network and the impact of splitting ratio is analyzed. The results are thoroughly compared with the commercially available high-cost encryption modules.

  1. Quantum key distribution with several intercept-resend attacks via a depolarizing channel

    International Nuclear Information System (INIS)

    Dehmani, Mustapha; Errahmani, Mohamed; Ez-Zahraouy, Hamid; Benyoussef, Abdelilah

    2012-01-01

    The disturbance effect of a depolarizing channel on the security of the quantum key distribution of the four-state BB84 protocol, with multiple sequential intercept-resend attacks of many eavesdroppers, has been studied. The quantum bit error rate and the mutual information are computed for an arbitrary number N of eavesdroppers. It is found that the quantum error rate decreases with increasing the depolarizing parameter p characterizing the noise of the channel. For p tr of p below which the information is secure and otherwise the information is not secure. The value of p tr decreases with increasing the number of attacks. In contrast, for p ⩾ 0.165, the information is not secure independently of the number of eavesdroppers. Phase diagrams corresponding to the secure—unsecure information are also established. (paper)

  2. Temporal steering and security of quantum key distribution with mutually unbiased bases against individual attacks

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, Antonín; Lemr, K.; Miranowicz, A.; Nori, F.

    2016-01-01

    Roč. 93, č. 6 (2016), 1-7, č. článku 062345. ISSN 2469-9926 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : quantum key distribution * Einstein-Podolsky-Rosen steering * temporal quantum correlations Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.925, year: 2016

  3. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  4. Fast optical source for quantum key distribution based on semiconductor optical amplifiers.

    Science.gov (United States)

    Jofre, M; Gardelein, A; Anzolin, G; Amaya, W; Capmany, J; Ursin, R; Peñate, L; Lopez, D; San Juan, J L; Carrasco, J A; Garcia, F; Torcal-Milla, F J; Sanchez-Brea, L M; Bernabeu, E; Perdigues, J M; Jennewein, T; Torres, J P; Mitchell, M W; Pruneri, V

    2011-02-28

    A novel integrated optical source capable of emitting faint pulses with different polarization states and with different intensity levels at 100 MHz has been developed. The source relies on a single laser diode followed by four semiconductor optical amplifiers and thin film polarizers, connected through a fiber network. The use of a single laser ensures high level of indistinguishability in time and spectrum of the pulses for the four different polarizations and three different levels of intensity. The applicability of the source is demonstrated in the lab through a free space quantum key distribution experiment which makes use of the decoy state BB84 protocol. We achieved a lower bound secure key rate of the order of 3.64 Mbps and a quantum bit error ratio as low as 1.14×10⁻² while the lower bound secure key rate became 187 bps for an equivalent attenuation of 35 dB. To our knowledge, this is the fastest polarization encoded QKD system which has been reported so far. The performance, reduced size, low power consumption and the fact that the components used can be space qualified make the source particularly suitable for secure satellite communication.

  5. Pilot-multiplexed continuous-variable quantum key distribution with a real local oscillator

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    We propose a pilot-multiplexed continuous-variable quantum key distribution (CVQKD) scheme based on a local local oscillator (LLO). Our scheme utilizes time-multiplexing and polarization-multiplexing techniques to dramatically isolate the quantum signal from the pilot, employs two heterodyne detectors to separately detect the signal and the pilot, and adopts a phase compensation method to almost eliminate the multifrequency phase jitter. In order to analyze the performance of our scheme, a general LLO noise model is constructed. Besides the phase noise and the modulation noise, the photon-leakage noise from the reference path and the quantization noise due to the analog-to-digital converter (ADC) are also considered, which are first analyzed in the LLO regime. Under such general noise model, our scheme has a higher key rate and longer secure distance compared with the preexisting LLO schemes. Moreover, we also conduct an experiment to verify our pilot-multiplexed scheme. Results show that it maintains a low level of the phase noise and is expected to obtain a 554-Kbps secure key rate within a 15-km distance under the finite-size effect.

  6. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  7. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2016-01-01

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  8. Neural-network quantum state tomography

    Science.gov (United States)

    Torlai, Giacomo; Mazzola, Guglielmo; Carrasquilla, Juan; Troyer, Matthias; Melko, Roger; Carleo, Giuseppe

    2018-05-01

    The experimental realization of increasingly complex synthetic quantum systems calls for the development of general theoretical methods to validate and fully exploit quantum resources. Quantum state tomography (QST) aims to reconstruct the full quantum state from simple measurements, and therefore provides a key tool to obtain reliable analytics1-3. However, exact brute-force approaches to QST place a high demand on computational resources, making them unfeasible for anything except small systems4,5. Here we show how machine learning techniques can be used to perform QST of highly entangled states with more than a hundred qubits, to a high degree of accuracy. We demonstrate that machine learning allows one to reconstruct traditionally challenging many-body quantities—such as the entanglement entropy—from simple, experimentally accessible measurements. This approach can benefit existing and future generations of devices ranging from quantum computers to ultracold-atom quantum simulators6-8.

  9. Fast implementation of length-adaptive privacy amplification in quantum key distribution

    International Nuclear Information System (INIS)

    Zhang Chun-Mei; Li Mo; Huang Jing-Zheng; Li Hong-Wei; Li Fang-Yi; Wang Chuan; Yin Zhen-Qiang; Chen Wei; Han Zhen-Fu; Treeviriyanupab Patcharapong; Sripimanwat Keattisak

    2014-01-01

    Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. “Length-adaptive” indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems. (general)

  10. Focus on Quantum Cryptography

    International Nuclear Information System (INIS)

    Kwiat, Paul G.

    2002-01-01

    Full text: In our modern era of telecommunications and the Internet, information has become a valuable commodity. Sometimes it must therefore be protected against theft - in this case, loss of secret information to an eavesdropper. Most of today's transactions are protected using encryption unproven to be secure against a computational attack by a classical computer and, in fact, the standardly used encryption algorithms are provably vulnerable to the mind-boggling parallelism of a quantum computer, should one ever be physically realized. Enter quantum cryptography. Underlying nearly all forms of encryption is the necessity for a truly secret key, a random string of zeros and ones; the basic notion of quantum cryptography is to employ single photon transmissions (or the closest attainable approximation to these) to distribute the random key material, while removing the threat of an undetected eavesdropper. Now, nearly twenty years since the seminal quantum cryptography paper by Bennett and Brassard (Bennett C H and Brassard G 1984 Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing (Bangalore) (New York: IEEE) pp 175-9), we take a look at several state-of-the-art implementations, and glimpse how future quantum cryptosystems might look. We start with papers from three of the world's leading experimental quantum cryptography efforts: Stucki et al and Bethune and Risk describe working systems for quantum key distribution (QKD) over telecommunications fibres (at 1550 nanometres and 1300 nanometres, respectively). The former's achievement of quantum key exchange over 67 kilometres of optical fibre is a world record, as is the experimental demonstration by Hughes et al of daylight free-space QKD over a 10 km atmospheric range. Next, Luetkenhaus and Jahma explore the possible vulnerabilities of such systems (which employ attenuated laser pulses instead of actual single photon states) to conceivable future eavesdropping technologies. Enzer et al have

  11. Experimental characterization of quantum correlated triple beams generated by cascaded four-wave mixing processes

    Science.gov (United States)

    Qin, Zhongzhong; Cao, Leiming; Jing, Jietai

    2015-05-01

    Quantum correlations and entanglement shared among multiple modes are fundamental ingredients of most continuous-variable quantum technologies. Recently, a method used to generate multiple quantum correlated beams using cascaded four-wave mixing (FWM) processes was theoretically proposed and experimentally realized by our group [Z. Qin et al., Phys. Rev. Lett. 113, 023602 (2014)]. Our study of triple-beam quantum correlation paves the way to showing the tripartite entanglement in our system. Our system also promises to find applications in quantum information and precision measurement such as the controlled quantum communications, the generation of multiple quantum correlated images, and the realization of a multiport nonlinear interferometer. For its applications, the degree of quantum correlation is a crucial figure of merit. In this letter, we experimentally study how various parameters, such as the cell temperatures, one-photon, and two-photon detunings, influence the degree of quantum correlation between the triple beams generated from the cascaded two-FWM configuration.

  12. Entangled photons and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Yuan Zhensheng, E-mail: yuanzs@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Bao Xiaohui [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Lu Chaoyang; Zhang Jun; Peng Chengzhi [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Pan Jianwei, E-mail: pan@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany)

    2010-12-15

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  13. Entangled photons and quantum communication

    International Nuclear Information System (INIS)

    Yuan Zhensheng; Bao Xiaohui; Lu Chaoyang; Zhang Jun; Peng Chengzhi; Pan Jianwei

    2010-01-01

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  14. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    International Nuclear Information System (INIS)

    Daoud, M; Ez-zahraouy, H

    2011-01-01

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  15. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    Energy Technology Data Exchange (ETDEWEB)

    Daoud, M [Max Planck Institute for the Physics of Complex Systems, Dresden (Germany); Ez-zahraouy, H, E-mail: daoud@pks.mpg.de, E-mail: ezahamid@fsr.ac.m [LMPHE (URAC), Faculty of Sciences, University Mohammed V-Agdal, Rabat (Morocco)

    2011-10-15

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  16. Geometric measure of quantum discord and total quantum correlations in an N-partite quantum state

    International Nuclear Information System (INIS)

    Hassan, Ali Saif M; Joag, Pramod S

    2012-01-01

    Quantum discord, as introduced by Ollivier and Zurek (2001 Phys. Rev. Lett. 88 017901), is a measure of the discrepancy between quantum versions of two classically equivalent expressions for mutual information and is found to be useful in quantification and application of quantum correlations in mixed states. It is viewed as a key resource present in certain quantum communication tasks and quantum computational models without containing much entanglement. An early step toward the quantification of quantum discord in a quantum state was by Dakic et al (2010 Phys. Rev. Lett. 105 190502) who introduced a geometric measure of quantum discord and derived an explicit formula for any two-qubit state. Recently, Luo and Fu (2010 Phys. Rev. A 82 034302) introduced a generic form of the geometric measure of quantum discord for a bipartite quantum state. We extend these results and find generic forms of the geometric measure of quantum discord and total quantum correlations in a general N-partite quantum state. Further, we obtain computable exact formulas for the geometric measure of quantum discord and total quantum correlations in an N-qubit quantum state. The exact formulas for the N-qubit quantum state can be used to get experimental estimates of the quantum discord and the total quantum correlation. (paper)

  17. Experimental motivation and empirical consistency in minimal no-collapse quantum mechanics

    International Nuclear Information System (INIS)

    Schlosshauer, Maximilian

    2006-01-01

    We analyze three important experimental domains (SQUIDs, molecular interferometry, and Bose-Einstein condensation) as well as quantum-biophysical studies of the neuronal apparatus to argue that (i) the universal validity of unitary dynamics and the superposition principle has been confirmed far into the mesoscopic and macroscopic realm in all experiments conducted thus far; (ii) all observed 'restrictions' can be correctly and completely accounted for by taking into account environmental decoherence effects; (iii) no positive experimental evidence exists for physical state-vector collapse; (iv) the perception of single 'outcomes' is likely to be explainable through decoherence effects in the neuronal apparatus. We also discuss recent progress in the understanding of the emergence of quantum probabilities and the objectification of observables. We conclude that it is not only viable, but moreover compelling to regard a minimal no-collapse quantum theory as a leading candidate for a physically motivated and empirically consistent interpretation of quantum mechanics

  18. Experimental probes of emergent symmetries in the quantum Hall system

    CERN Document Server

    Lutken, C A

    2011-01-01

    Experiments studying renormalization group flows in the quantum Hall system provide significant evidence for the existence of an emergent holomorphic modular symmetry Gamma(0)(2). We briefly review this evidence and show that, for the lowest temperatures, the experimental determination of the position of the quantum critical points agrees to the parts per mille level with the prediction from Gamma(0)(2). We present evidence that experiments giving results that deviate substantially from the symmetry predictions are not cold enough to be in the quantum critical domain. We show how the modular symmetry extended by a non-holomorphic particle hole duality leads to an extensive web of dualities related to those in plateau insulator transitions, and we derive a formula relating dual pairs (B, B(d)) of magnetic field strengths across any transition. The experimental data obtained for the transition studied so far is in excellent agreement with the duality relations following from this emergent symmetry, and rule out...

  19. Countermeasure against probabilistic blinding attack in practical quantum key distribution systems

    International Nuclear Information System (INIS)

    Qian Yong-Jun; Li Hong-Wei; He De-Yong; Yin Zhen-Qiang; Zhang Chun-Mei; Chen Wei; Wang Shuang; Han Zheng-Fu

    2015-01-01

    In a practical quantum key distribution (QKD) system, imperfect equipment, especially the single-photon detector, can be eavesdropped on by a blinding attack. However, the original blinding attack may be discovered by directly detecting the current. In this paper, we propose a probabilistic blinding attack model, where Eve probabilistically applies a blinding attack without being caught by using only an existing intuitive countermeasure. More precisely, our countermeasure solves the problem of how to define the bound in the limitation of precision of current detection, and then we prove security of the practical system by considering the current parameter. Meanwhile, we discuss the bound of the quantum bit error rate (QBER) introduced by Eve, by which Eve can acquire information without the countermeasure. (paper)

  20. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    Science.gov (United States)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  1. Semi-device-independent security of one-way quantum key distribution

    OpenAIRE

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being 'device-independent'. Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are non-characterized, but t...

  2. Efficient experimental design of high-fidelity three-qubit quantum gates via genetic programming

    Science.gov (United States)

    Devra, Amit; Prabhu, Prithviraj; Singh, Harpreet; Arvind; Dorai, Kavita

    2018-03-01

    We have designed efficient quantum circuits for the three-qubit Toffoli (controlled-controlled-NOT) and the Fredkin (controlled-SWAP) gate, optimized via genetic programming methods. The gates thus obtained were experimentally implemented on a three-qubit NMR quantum information processor, with a high fidelity. Toffoli and Fredkin gates in conjunction with the single-qubit Hadamard gates form a universal gate set for quantum computing and are an essential component of several quantum algorithms. Genetic algorithms are stochastic search algorithms based on the logic of natural selection and biological genetics and have been widely used for quantum information processing applications. We devised a new selection mechanism within the genetic algorithm framework to select individuals from a population. We call this mechanism the "Luck-Choose" mechanism and were able to achieve faster convergence to a solution using this mechanism, as compared to existing selection mechanisms. The optimization was performed under the constraint that the experimentally implemented pulses are of short duration and can be implemented with high fidelity. We demonstrate the advantage of our pulse sequences by comparing our results with existing experimental schemes and other numerical optimization methods.

  3. 25 Gbit/s differential phase-shift-keying signal generation using directly modulated quantum-dot semiconductor optical amplifiers

    International Nuclear Information System (INIS)

    Zeghuzi, A.; Schmeckebier, H.; Stubenrauch, M.; Bimberg, D.; Meuer, C.; Schubert, C.; Bunge, C.-A.

    2015-01-01

    Error-free generation of 25-Gbit/s differential phase-shift keying (DPSK) signals via direct modulation of InAs quantum-dot (QD) based semiconductor optical amplifiers (SOAs) is experimentally demonstrated with an input power level of −5 dBm. The QD SOAs emit in the 1.3-μm wavelength range and provide a small-signal fiber-to-fiber gain of 8 dB. Furthermore, error-free DPSK modulation is achieved for constant optical input power levels from 3 dBm down to only −11 dBm for a bit rate of 20 Gbit/s. Direct phase modulation of QD SOAs via current changes is thus demonstrated to be much faster than direct gain modulation

  4. Experimental Implementation of a Kochen-Specker Set of Quantum Tests

    Directory of Open Access Journals (Sweden)

    Vincenzo D’Ambrosio

    2013-02-01

    Full Text Available The conflict between classical and quantum physics can be identified through a series of yes-no tests on quantum systems, without it being necessary that these systems be in special quantum states. Kochen-Specker (KS sets of yes-no tests have this property and provide a quantum-versus-classical advantage that is free of the initialization problem that affects some quantum computers. Here, we report the first experimental implementation of a complete KS set that consists of 18 yes-no tests on four-dimensional quantum systems and show how to use the KS set to obtain a state-independent quantum advantage. We first demonstrate the unique power of this KS set for solving a task while avoiding the problem of state initialization. Such a demonstration is done by showing that, for 28 different quantum states encoded in the orbital-angular-momentum and polarization degrees of freedom of single photons, the KS set provides an impossible-to-beat solution. In a second experiment, we generate maximally contextual quantum correlations by performing compatible sequential measurements of the polarization and path of single photons. In this case, state independence is demonstrated for 15 different initial states. Maximum contextuality and state independence follow from the fact that the sequences of measurements project any initial quantum state onto one of the KS set’s eigenstates. Our results show that KS sets can be used for quantum-information processing and quantum computation and pave the way for future developments.

  5. Experimental Implementation of a Kochen-Specker Set of Quantum Tests

    Science.gov (United States)

    D'Ambrosio, Vincenzo; Herbauts, Isabelle; Amselem, Elias; Nagali, Eleonora; Bourennane, Mohamed; Sciarrino, Fabio; Cabello, Adán

    2013-01-01

    The conflict between classical and quantum physics can be identified through a series of yes-no tests on quantum systems, without it being necessary that these systems be in special quantum states. Kochen-Specker (KS) sets of yes-no tests have this property and provide a quantum-versus-classical advantage that is free of the initialization problem that affects some quantum computers. Here, we report the first experimental implementation of a complete KS set that consists of 18 yes-no tests on four-dimensional quantum systems and show how to use the KS set to obtain a state-independent quantum advantage. We first demonstrate the unique power of this KS set for solving a task while avoiding the problem of state initialization. Such a demonstration is done by showing that, for 28 different quantum states encoded in the orbital-angular-momentum and polarization degrees of freedom of single photons, the KS set provides an impossible-to-beat solution. In a second experiment, we generate maximally contextual quantum correlations by performing compatible sequential measurements of the polarization and path of single photons. In this case, state independence is demonstrated for 15 different initial states. Maximum contextuality and state independence follow from the fact that the sequences of measurements project any initial quantum state onto one of the KS set’s eigenstates. Our results show that KS sets can be used for quantum-information processing and quantum computation and pave the way for future developments.

  6. Cross correlations of quantum key distribution based on single-photon sources

    International Nuclear Information System (INIS)

    Dong Shuangli; Wang Xiaobo; Zhang Guofeng; Sun Jianhu; Zhang Fang; Xiao Liantuan; Jia Suotang

    2009-01-01

    We theoretically analyze the second-order correlation function in a quantum key distribution system with real single-photon sources. Based on single-event photon statistics, the influence of the modification caused by an eavesdropper's intervention and the effects of background signals on the cross correlations between authorized partners are presented. On this basis, we have shown a secure range of correlation against the intercept-resend attacks.

  7. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  8. A FPGA-based identity authority method in quantum key distribution system

    International Nuclear Information System (INIS)

    Cui Ke; Luo Chunli; Zhang Hongfei; Lin Shengzhao; Jin Ge; Wang Jian

    2012-01-01

    In this article, an identity authority method realized in hardware is developed which is used in quantum key distribution (QKD) systems. This method is based on LFSR-Teoplitz hashing matrix. Its benefits relay on its easy implementation in hardware and high secure coefficient. It can gain very high security by means of splitting part of the final key generated from QKD systems as the seed where it is required in the identity authority method. We propose an specific flow of the identity authority method according to the problems and features of the hardware. The proposed method can satisfy many kinds of QKD systems. (authors)

  9. Demonstration of blind quantum computing.

    Science.gov (United States)

    Barz, Stefanie; Kashefi, Elham; Broadbent, Anne; Fitzsimons, Joseph F; Zeilinger, Anton; Walther, Philip

    2012-01-20

    Quantum computers, besides offering substantial computational speedups, are also expected to preserve the privacy of a computation. We present an experimental demonstration of blind quantum computing in which the input, computation, and output all remain unknown to the computer. We exploit the conceptual framework of measurement-based quantum computation that enables a client to delegate a computation to a quantum server. Various blind delegated computations, including one- and two-qubit gates and the Deutsch and Grover quantum algorithms, are demonstrated. The client only needs to be able to prepare and transmit individual photonic qubits. Our demonstration is crucial for unconditionally secure quantum cloud computing and might become a key ingredient for real-life applications, especially when considering the challenges of making powerful quantum computers widely available.

  10. Remote Preparation of an Atomic Quantum Memory

    International Nuclear Information System (INIS)

    Rosenfeld, Wenjamin; Berner, Stefan; Volz, Juergen; Weber, Markus; Weinfurter, Harald

    2007-01-01

    Storage and distribution of quantum information are key elements of quantum information processing and future quantum communication networks. Here, using atom-photon entanglement as the main physical resource, we experimentally demonstrate the preparation of a distant atomic quantum memory. Applying a quantum teleportation protocol on a locally prepared state of a photonic qubit, we realized this so-called remote state preparation on a single, optically trapped 87 Rb atom. We evaluated the performance of this scheme by the full tomography of the prepared atomic state, reaching an average fidelity of 82%

  11. Differential-phase-shift quantum key distribution using coherent light

    International Nuclear Information System (INIS)

    Inoue, K.; Waks, E.; Yamamoto, Y.

    2003-01-01

    Differential-phase-shift quantum key distribution based on two nonorthogonal states is described. A weak coherent pulse train is sent from Alice to Bob, in which the phase of each pulse is randomly modulated by {0,π}. Bob measures the differential phase by a one-bit delay circuit. The system has a simple configuration without the need for an interferometer and a bright reference pulse in Alice's site, unlike the conventional QKD system based on two nonorthogonal states, and has an advantage of improved communication efficiency. The principle of the operation is successfully demonstrated in experiments

  12. Feedback Control in Quantum Optics: An Overview of Experimental Breakthroughs and Areas of Application

    OpenAIRE

    Alessio Serafini

    2012-01-01

    We present a broad summary of research involving the application of quantum feedback control techniques to optical set-ups, from the early enhancement of optical amplitude squeezing to the recent stabilisation of photon number states in a microwave cavity, dwelling mostly on the latest experimental advances. Feedback control of quantum optical continuous variables, quantum non-demolition memories, feedback cooling, quantum state control, adaptive quantum measurements and coherent feedback str...

  13. Experimental quantum Hamiltonian learning

    NARCIS (Netherlands)

    Wang, J.; Paesani, S.; Santagati, R.; Knauer, S.; Gentile, A.A.; Wiebe, N.; Petruzzella, M.; O’Brien, J.L.; Rarity, J.G.; Laing, A.; Thompson, M.G.

    2017-01-01

    The efficient characterization of quantum systems1, 2, 3, the verification of the operations of quantum devices4, 5, 6 and the validation of underpinning physical models7, 8, 9, are central challenges for quantum technologies10, 11, 12 and fundamental physics13, 14. The computational cost of such

  14. Experimental Quantum-Walk Revival with a Time-Dependent Coin

    Science.gov (United States)

    Xue, P.; Zhang, R.; Qin, H.; Zhan, X.; Bian, Z. H.; Li, J.; Sanders, Barry C.

    2015-04-01

    We demonstrate a quantum walk with time-dependent coin bias. With this technique we realize an experimental single-photon one-dimensional quantum walk with a linearly ramped time-dependent coin flip operation and thereby demonstrate two periodic revivals of the walker distribution. In our beam-displacer interferometer, the walk corresponds to movement between discretely separated transverse modes of the field serving as lattice sites, and the time-dependent coin flip is effected by implementing a different angle between the optical axis of half-wave plate and the light propagation at each step. Each of the quantum-walk steps required to realize a revival comprises two sequential orthogonal coin-flip operators, with one coin having constant bias and the other coin having a time-dependent ramped coin bias, followed by a conditional translation of the walker.

  15. Measurement-device-independent quantum digital signatures

    Science.gov (United States)

    Puthoor, Ittoop Vergheese; Amiri, Ryan; Wallden, Petros; Curty, Marcos; Andersson, Erika

    2016-08-01

    Digital signatures play an important role in software distribution, modern communication, and financial transactions, where it is important to detect forgery and tampering. Signatures are a cryptographic technique for validating the authenticity and integrity of messages, software, or digital documents. The security of currently used classical schemes relies on computational assumptions. Quantum digital signatures (QDS), on the other hand, provide information-theoretic security based on the laws of quantum physics. Recent work on QDS Amiri et al., Phys. Rev. A 93, 032325 (2016);, 10.1103/PhysRevA.93.032325 Yin, Fu, and Zeng-Bing, Phys. Rev. A 93, 032316 (2016), 10.1103/PhysRevA.93.032316 shows that such schemes do not require trusted quantum channels and are unconditionally secure against general coherent attacks. However, in practical QDS, just as in quantum key distribution (QKD), the detectors can be subjected to side-channel attacks, which can make the actual implementations insecure. Motivated by the idea of measurement-device-independent quantum key distribution (MDI-QKD), we present a measurement-device-independent QDS (MDI-QDS) scheme, which is secure against all detector side-channel attacks. Based on the rapid development of practical MDI-QKD, our MDI-QDS protocol could also be experimentally implemented, since it requires a similar experimental setup.

  16. Non-classical state engineering for quantum networks

    International Nuclear Information System (INIS)

    Vollmer, Christina E.

    2014-01-01

    The wide field of quantum information processing and quantum networks has developed very fast in the last two decades. Besides the regime of discrete variables, which was developed first, the regime of continuous variables represents an alternative approach to realize many quantum applications. Non-classical states of light, like squeezed or entangled states, are a fundamental resource for quantum applications like quantum repeaters, quantum memories, quantum key distribution, quantum spectroscopy, and quantum metrology. These states can be generated successfully in the infrared wavelength regime. However, for some tasks other wavelengths, especially in the visible wavelength regime, are desirable. To generate non-classical states of light in this wavelength regime frequency up-conversion can be used, since all quantum properties are maintained in this process. The first part of this thesis deals with the experimental frequency up-conversion of quantum states. Squeezed vacuum states of light at 1550 nm were up-converted to 532 nm and a noise reduction of -1.5 dB at 532 nm was achieved. These states can be used for increasing the sensitivity of gravitational wave detectors or spectroscopic measurements. Furthermore, one part of an entangled state at 1550 nm was up-converted to 532 nm and, thus, entanglement between these two wavelengths was generated and characterized to -1.4 dB following Duan et al. With such a quantum link it is possible to establish a quantum network, which takes advantage of the low optical loss at 1550 nm for information transmission and of atomic transitions around 532 nm for a quantum memory in a quantum repeater. For quantum networks the distribution of entanglement and especially of a quantum key is essential. In the second part of this thesis the experimental distribution of entanglement by separable states is demonstrated. The underlying protocol requires a special three-mode state, which is separable in two of the three splittings. With

  17. Non-classical state engineering for quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Vollmer, Christina E.

    2014-01-24

    The wide field of quantum information processing and quantum networks has developed very fast in the last two decades. Besides the regime of discrete variables, which was developed first, the regime of continuous variables represents an alternative approach to realize many quantum applications. Non-classical states of light, like squeezed or entangled states, are a fundamental resource for quantum applications like quantum repeaters, quantum memories, quantum key distribution, quantum spectroscopy, and quantum metrology. These states can be generated successfully in the infrared wavelength regime. However, for some tasks other wavelengths, especially in the visible wavelength regime, are desirable. To generate non-classical states of light in this wavelength regime frequency up-conversion can be used, since all quantum properties are maintained in this process. The first part of this thesis deals with the experimental frequency up-conversion of quantum states. Squeezed vacuum states of light at 1550 nm were up-converted to 532 nm and a noise reduction of -1.5 dB at 532 nm was achieved. These states can be used for increasing the sensitivity of gravitational wave detectors or spectroscopic measurements. Furthermore, one part of an entangled state at 1550 nm was up-converted to 532 nm and, thus, entanglement between these two wavelengths was generated and characterized to -1.4 dB following Duan et al. With such a quantum link it is possible to establish a quantum network, which takes advantage of the low optical loss at 1550 nm for information transmission and of atomic transitions around 532 nm for a quantum memory in a quantum repeater. For quantum networks the distribution of entanglement and especially of a quantum key is essential. In the second part of this thesis the experimental distribution of entanglement by separable states is demonstrated. The underlying protocol requires a special three-mode state, which is separable in two of the three splittings. With

  18. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  19. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  20. Experimental demonstration of macroscopic quantum coherence in Gaussian states

    DEFF Research Database (Denmark)

    Marquardt, C.; Andersen, Ulrik Lund; Leuchs, G.

    2007-01-01

    We witness experimentally the presence of macroscopic coherence in Gaussian quantum states using a recently proposed criterion [E. G. Cavalcanti and M. D. Reid, Phys. Rev. Lett. 97 170405 (2006)]. The macroscopic coherence stems from interference between macroscopically distinct states in phase...

  1. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2011-01-01

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  2. Implementation of a Wireless Time Distribution Testbed Protected with Quantum Key Distribution

    Energy Technology Data Exchange (ETDEWEB)

    Bonior, Jason D [ORNL; Evans, Philip G [ORNL; Sheets, Gregory S [ORNL; Jones, John P [ORNL; Flynn, Toby H [ORNL; O' Neil, Lori Ross [Pacific Northwest National Laboratory (PNNL); Hutton, William [Pacific Northwest National Laboratory (PNNL); Pratt, Richard [Pacific Northwest National Laboratory (PNNL); Carroll, Thomas E. [Pacific Northwest National Laboratory (PNNL)

    2017-01-01

    Secure time transfer is critical for many timesensitive applications. the Global Positioning System (GPS) which is often used for this purpose has been shown to be susceptible to spoofing attacks. Quantum Key Distribution offers a way to securely generate encryption keys at two locations. Through careful use of this information it is possible to create a system that is more resistant to spoofing attacks. In this paper we describe our work to create a testbed which utilizes QKD and traditional RF links. This testbed will be used for the development of more secure and spoofing resistant time distribution protocols.

  3. Quantum optics with semiconductor nanostructures

    CERN Document Server

    Jahnke, Frank

    2012-01-01

    A guide to the theory, application and potential of semiconductor nanostructures in the exploration of quantum optics. It offers an overview of resonance fluorescence emission.$bAn understanding of the interaction between light and matter on a quantum level is of fundamental interest and has many applications in optical technologies. The quantum nature of the interaction has recently attracted great attention for applications of semiconductor nanostructures in quantum information processing. Quantum optics with semiconductor nanostructures is a key guide to the theory, experimental realisation, and future potential of semiconductor nanostructures in the exploration of quantum optics. Part one provides a comprehensive overview of single quantum dot systems, beginning with a look at resonance fluorescence emission. Quantum optics with single quantum dots in photonic crystal and micro cavities are explored in detail, before part two goes on to review nanolasers with quantum dot emitters. Light-matter interaction...

  4. Experimental simulation and limitations of quantum walks with trapped ions

    International Nuclear Information System (INIS)

    Matjeschk, R; Schneider, Ch; Enderlein, M; Huber, T; Schmitz, H; Glueckert, J; Schaetz, T

    2012-01-01

    We examine the prospects of discrete quantum walks (QWs) with trapped ions. In particular, we analyze in detail the limitations of the protocol of Travaglione and Milburn (2002 Phys. Rev. A 65 032310) that has been implemented by several experimental groups in recent years. Based on the first realization in our group (Schmitz et al 2009 Phys. Rev. Lett. 103 090504), we investigate the consequences of leaving the scope of the approximations originally made, such as the Lamb-Dicke approximation. We explain the consequential deviations from the idealized QW for different experimental realizations and an increasing number of steps by taking into account higher-order terms of the quantum evolution. It turns out that these already become significant after a few steps, which is confirmed by experimental results and is currently limiting the scalability of this approach. Finally, we propose a new scheme using short laser pulses, derived from a protocol from the field of quantum computation. We show that this scheme is not subject to the above-mentioned restrictions and analytically and numerically evaluate its limitations, based on a realistic implementation with our specific setup. Implementing the protocol with state-of-the-art techniques should allow for substantially increasing the number of steps to 100 and beyond and should be extendable to higher-dimensional QWs. (paper)

  5. Experimental quantum tossing of a single coin

    International Nuclear Information System (INIS)

    Nguyen, A T; Frison, J; Massar, S; Huy, K Phan

    2008-01-01

    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, who do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. If the parties use a quantum communication channel, there exist protocols such that neither party can cheat perfectly, although they may be able to significantly bias the coin. Here, we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realizable cheating strategies by Alice and Bob

  6. Experimental eavesdropping attack against Ekert's protocol based on Wigner's inequality

    International Nuclear Information System (INIS)

    Bovino, F. A.; Colla, A. M.; Castagnoli, G.; Castelletto, S.; Degiovanni, I. P.; Rastello, M. L.

    2003-01-01

    We experimentally implemented an eavesdropping attack against the Ekert protocol for quantum key distribution based on the Wigner inequality. We demonstrate a serious lack of security of this protocol when the eavesdropper gains total control of the source. In addition we tested a modified Wigner inequality which should guarantee a secure quantum key distribution

  7. FIRST EXPERIMENTAL RESULTS FROM DEGAS, THE QUANTUM LIMITED BRIGHTNESS ELECTRON SOURCE

    International Nuclear Information System (INIS)

    Zolotorev, Max S.; Commins, Eugene D.; Oneill, James; Sannibale, Fernando; Tremsin, Anton; Wan, Weishi

    2008-01-01

    The construction of DEGAS (DEGenerate Advanced Source), a proof of principle for a quantum limited brightness electron source, has been completed at the Lawrence Berkeley National Laboratory. The commissioning and the characterization of this source, designed to generate coherent single electron 'bunches' with brightness approaching the quantum limit at a repetition rate of few MHz, has been started. In this paper the first experimental results are described

  8. Exploring Interacting Quantum Many-Body Systems by Experimentally Creating Continuous Matrix Product States in Superconducting Circuits

    Directory of Open Access Journals (Sweden)

    C. Eichler

    2015-12-01

    Full Text Available Improving the understanding of strongly correlated quantum many-body systems such as gases of interacting atoms or electrons is one of the most important challenges in modern condensed matter physics, materials research, and chemistry. Enormous progress has been made in the past decades in developing both classical and quantum approaches to calculate, simulate, and experimentally probe the properties of such systems. In this work, we use a combination of classical and quantum methods to experimentally explore the properties of an interacting quantum gas by creating experimental realizations of continuous matrix product states—a class of states that has proven extremely powerful as a variational ansatz for numerical simulations. By systematically preparing and probing these states using a circuit quantum electrodynamics system, we experimentally determine a good approximation to the ground-state wave function of the Lieb-Liniger Hamiltonian, which describes an interacting Bose gas in one dimension. Since the simulated Hamiltonian is encoded in the measurement observable rather than the controlled quantum system, this approach has the potential to apply to a variety of models including those involving multicomponent interacting fields. Our findings also hint at the possibility of experimentally exploring general properties of matrix product states and entanglement theory. The scheme presented here is applicable to a broad range of systems exploiting strong and tunable light-matter interactions.

  9. Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution.

    Science.gov (United States)

    Cai, Hong; Long, Christopher M; DeRose, Christopher T; Boynton, Nicholas; Urayama, Junji; Camacho, Ryan; Pomerene, Andrew; Starbuck, Andrew L; Trotter, Douglas C; Davids, Paul S; Lentine, Anthony L

    2017-05-29

    We demonstrate a silicon photonic transceiver circuit for high-speed discrete variable quantum key distribution that employs a common structure for transmit and receive functions. The device is intended for use in polarization-based quantum cryptographic protocols, such as BB84. Our characterization indicates that the circuit can generate the four BB84 states (TE/TM/45°/135° linear polarizations) with >30 dB polarization extinction ratios and gigabit per second modulation speed, and is capable of decoding any polarization bases differing by 90° with high extinction ratios.

  10. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    Science.gov (United States)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  11. Experimental metaphysics2 : The double standard in the quantum-information approach to the foundations of quantum theory

    Science.gov (United States)

    Hagar, Amit

    Among the alternatives of non-relativistic quantum mechanics (NRQM) there are those that give different predictions than quantum mechanics in yet-untested circumstances, while remaining compatible with current empirical findings. In order to test these predictions, one must isolate one's system from environmental induced decoherence, which, on the standard view of NRQM, is the dynamical mechanism that is responsible for the 'apparent' collapse in open quantum systems. But while recent advances in condensed-matter physics may lead in the near future to experimental setups that will allow one to test the two hypotheses, namely genuine collapse vs. decoherence, hence make progress toward a solution to the quantum measurement problem, those philosophers and physicists who are advocating an information-theoretic approach to the foundations of quantum mechanics are still unwilling to acknowledge the empirical character of the issue at stake. Here I argue that in doing so they are displaying an unwarranted double standard.

  12. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  13. Distinguishability of quantum states and shannon complexity in quantum cryptography

    Science.gov (United States)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  14. QSPIN: A High Level Java API for Quantum Computing Experimentation

    Science.gov (United States)

    Barth, Tim

    2017-01-01

    QSPIN is a high level Java language API for experimentation in QC models used in the calculation of Ising spin glass ground states and related quadratic unconstrained binary optimization (QUBO) problems. The Java API is intended to facilitate research in advanced QC algorithms such as hybrid quantum-classical solvers, automatic selection of constraint and optimization parameters, and techniques for the correction and mitigation of model and solution errors. QSPIN includes high level solver objects tailored to the D-Wave quantum annealing architecture that implement hybrid quantum-classical algorithms [Booth et al.] for solving large problems on small quantum devices, elimination of variables via roof duality, and classical computing optimization methods such as GPU accelerated simulated annealing and tabu search for comparison. A test suite of documented NP-complete applications ranging from graph coloring, covering, and partitioning to integer programming and scheduling are provided to demonstrate current capabilities.

  15. Surface Traps in Colloidal Quantum Dots: A Combined Experimental and Theoretical Perspective.

    Science.gov (United States)

    Giansante, Carlo; Infante, Ivan

    2017-10-19

    Surface traps are ubiquitous to nanoscopic semiconductor materials. Understanding their atomistic origin and manipulating them chemically have capital importance to design defect-free colloidal quantum dots and make a leap forward in the development of efficient optoelectronic devices. Recent advances in computing power established computational chemistry as a powerful tool to describe accurately complex chemical species and nowadays it became conceivable to model colloidal quantum dots with realistic sizes and shapes. In this Perspective, we combine the knowledge gathered in recent experimental findings with the computation of quantum dot electronic structures. We analyze three different systems: namely, CdSe, PbS, and CsPbI 3 as benchmark semiconductor nanocrystals showing how different types of trap states can form at their surface. In addition, we suggest experimental healing of such traps according to their chemical origin and nanocrystal composition.

  16. Energy levels and quantum states of [Leu]enkephalin conformations based on theoretical and experimental investigations

    DEFF Research Database (Denmark)

    Abdali, Salim; Jensen, Morten Østergaard; Bohr, Henrik

    2003-01-01

    This paper describes a theoretical and experimental study of [Leu]enkephalin conformations with respect to the quantum estates of the atomic structure of the peptide. Results from vibrational absorption measurements and quantum calculations are used to outline a quantum picture and to assign vibr...

  17. Design and experimental realization of an optimal scheme for teleportation of an n-qubit quantum state

    Science.gov (United States)

    Sisodia, Mitali; Shukla, Abhishek; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    An explicit scheme (quantum circuit) is designed for the teleportation of an n-qubit quantum state. It is established that the proposed scheme requires an optimal amount of quantum resources, whereas larger amount of quantum resources have been used in a large number of recently reported teleportation schemes for the quantum states which can be viewed as special cases of the general n-qubit state considered here. A trade-off between our knowledge about the quantum state to be teleported and the amount of quantum resources required for the same is observed. A proof-of-principle experimental realization of the proposed scheme (for a 2-qubit state) is also performed using 5-qubit superconductivity-based IBM quantum computer. The experimental results show that the state has been teleported with high fidelity. Relevance of the proposed teleportation scheme has also been discussed in the context of controlled, bidirectional, and bidirectional controlled state teleportation.

  18. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  19. Practical experimental certification of computational quantum gates using a twirling procedure.

    Science.gov (United States)

    Moussa, Osama; da Silva, Marcus P; Ryan, Colm A; Laflamme, Raymond

    2012-08-17

    Because of the technical difficulty of building large quantum computers, it is important to be able to estimate how faithful a given implementation is to an ideal quantum computer. The common approach of completely characterizing the computation process via quantum process tomography requires an exponential amount of resources, and thus is not practical even for relatively small devices. We solve this problem by demonstrating that twirling experiments previously used to characterize the average fidelity of quantum memories efficiently can be easily adapted to estimate the average fidelity of the experimental implementation of important quantum computation processes, such as unitaries in the Clifford group, in a practical and efficient manner with applicability in current quantum devices. Using this procedure, we demonstrate state-of-the-art coherent control of an ensemble of magnetic moments of nuclear spins in a single crystal solid by implementing the encoding operation for a 3-qubit code with only a 1% degradation in average fidelity discounting preparation and measurement errors. We also highlight one of the advances that was instrumental in achieving such high fidelity control.

  20. High speed and adaptable error correction for megabit/s rate quantum key distribution.

    Science.gov (United States)

    Dixon, A R; Sato, H

    2014-12-02

    Quantum Key Distribution is moving from its theoretical foundation of unconditional security to rapidly approaching real world installations. A significant part of this move is the orders of magnitude increases in the rate at which secure key bits are distributed. However, these advances have mostly been confined to the physical hardware stage of QKD, with software post-processing often being unable to support the high raw bit rates. In a complete implementation this leads to a bottleneck limiting the final secure key rate of the system unnecessarily. Here we report details of equally high rate error correction which is further adaptable to maximise the secure key rate under a range of different operating conditions. The error correction is implemented both in CPU and GPU using a bi-directional LDPC approach and can provide 90-94% of the ideal secure key rate over all fibre distances from 0-80 km.

  1. Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier

    International Nuclear Information System (INIS)

    Wang, Tianyi; Yu, Song; Zhang, Yi-Chen; Gu, Wanyi; Guo, Hong

    2014-01-01

    By employing a nondeterministic noiseless linear amplifier, we propose to increase the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states. With the covariance matrix transformation, the expression of secret key rate under reverse reconciliation is derived against collective entangling cloner attacks. We show that the noiseless linear amplifier can compensate the detrimental effect of the preparation noise with an enhancement of the maximum transmission distance and the noise resistance. - Highlights: • Noiseless amplifier is applied in noisy coherent state quantum key distribution. • Negative effect of preparation noise is compensated by noiseless amplification. • Maximum transmission distance and noise resistance are both enhanced

  2. Experimental verification of quantum discord in continuous-variable states

    International Nuclear Information System (INIS)

    Hosseini, S; Haw, J Y; Assad, S M; Chrzanowski, H M; Janousek, J; Symul, T; Lam, P K; Rahimi-Keshari, S; Ralph, T C

    2014-01-01

    We introduce a simple and efficient technique to verify quantum discord in unknown Gaussian states and a certain class of non-Gaussian states. We show that any separation in the peaks of the marginal distributions of one subsystem conditioned on two different outcomes of homodyne measurements performed on the other subsystem indicates correlation between the corresponding quadratures, and hence nonzero discord. We also apply this method to non-Gaussian states that are prepared by overlapping a statistical mixture of coherent and vacuum states on a beam splitter. We experimentally demonstrate this technique by verifying nonzero quantum discord in a bipartite Gaussian and certain non-Gaussian states. (paper)

  3. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  4. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  5. Experimental quantum annealing: case study involving the graph isomorphism problem.

    Science.gov (United States)

    Zick, Kenneth M; Shehab, Omar; French, Matthew

    2015-06-08

    Quantum annealing is a proposed combinatorial optimization technique meant to exploit quantum mechanical effects such as tunneling and entanglement. Real-world quantum annealing-based solvers require a combination of annealing and classical pre- and post-processing; at this early stage, little is known about how to partition and optimize the processing. This article presents an experimental case study of quantum annealing and some of the factors involved in real-world solvers, using a 504-qubit D-Wave Two machine and the graph isomorphism problem. To illustrate the role of classical pre-processing, a compact Hamiltonian is presented that enables a reduced Ising model for each problem instance. On random N-vertex graphs, the median number of variables is reduced from N(2) to fewer than N log2 N and solvable graph sizes increase from N = 5 to N = 13. Additionally, error correction via classical post-processing majority voting is evaluated. While the solution times are not competitive with classical approaches to graph isomorphism, the enhanced solver ultimately classified correctly every problem that was mapped to the processor and demonstrated clear advantages over the baseline approach. The results shed some light on the nature of real-world quantum annealing and the associated hybrid classical-quantum solvers.

  6. Distinguishing computable mixtures of quantum states

    Science.gov (United States)

    Grande, Ignacio H. López; Senno, Gabriel; de la Torre, Gonzalo; Larotonda, Miguel A.; Bendersky, Ariel; Figueira, Santiago; Acín, Antonio

    2018-05-01

    In this article we extend results from our previous work [Bendersky et al., Phys. Rev. Lett. 116, 230402 (2016), 10.1103/PhysRevLett.116.230402] by providing a protocol to distinguish in finite time and with arbitrarily high success probability any algorithmic mixture of pure states from the maximally mixed state. Moreover, we include an experimental realization, using a modified quantum key distribution setup, where two different random sequences of pure states are prepared; these sequences are indistinguishable according to quantum mechanics, but they become distinguishable when randomness is replaced with pseudorandomness within the experimental preparation process.

  7. Quantum mechanics versus relativity: an experimental test of the structure of spacetime

    International Nuclear Information System (INIS)

    Emelyanov, S A

    2012-01-01

    We have performed an experimental test under the conditions in which quantum mechanics predicts spatially discontinuous single-particle transport. The transport is beyond the relativistic paradigm of movement in Cartesian space and therefore may well be nonlocal. Our test has demonstrated that such transport does exist. This fact opens the door for a realistic interpretation of quantum mechanics in so far as the requirement of Lorentz invariance appears inapplicable to any version of quantum theory. Moreover, as quantum mechanics proposes a particle dynamics beyond relativity, it automatically requires an adequate ‘quantum’ concept of spacetime, for which the relativistic concept is only a limiting case. The quantum concept allows absolute simultaneity and hence revives the notion of absolute time. It also goes beyond the relativistic curvilinear Cartesian order of space to account for quantum phenomena such as discontinuity and nonlocality in the spirit of Bohm's concept of the implicate order.

  8. Experimental reversion of the optimal quantum cloning and flipping processes

    International Nuclear Information System (INIS)

    Sciarrino, Fabio; Secondi, Veronica; De Martini, Francesco

    2006-01-01

    The quantum cloner machine maps an unknown arbitrary input qubit into two optimal clones and one optimal flipped qubit. By combining linear and nonlinear optical methods we experimentally implement a scheme that, after the cloning transformation, restores the original input qubit in one of the output channels, by using local measurements, classical communication, and feedforward. This nonlocal method demonstrates how the information on the input qubit can be restored after the cloning process. The realization of the reversion process is expected to find useful applications in the field of modern multipartite quantum cryptography

  9. Quantum systems, channels, information. A mathematical introduction

    Energy Technology Data Exchange (ETDEWEB)

    Holevo, Alexander S.

    2012-07-01

    The subject of this book is theory of quantum system presented from information science perspective. The central role is played by the concept of quantum channel and its entropic and information characteristics. Quantum information theory gives a key to understanding elusive phenomena of quantum world and provides a background for development of experimental techniques that enable measuring and manipulation of individual quantum systems. This is important for the new efficient applications such as quantum computing, communication and cryptography. Research in the field of quantum informatics, including quantum information theory, is in progress in leading scientific centers throughout the world. This book gives an accessible, albeit mathematically rigorous and self-contained introduction to quantum information theory, starting from primary structures and leading to fundamental results and to exiting open problems.

  10. Revealing of photon-number splitting attack on quantum key distribution system by photon-number resolving devices

    International Nuclear Information System (INIS)

    Gaidash, A A; Egorov, V I; Gleim, A V

    2016-01-01

    Quantum cryptography allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source of quantum states. In order to prevent actions of an eavesdropper, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. In this paper, we describe an alternative method based on monitoring photon number statistics after detection. We provide a useful rule of thumb to estimate approximate order of difference of expected distribution and distribution in case of attack. Formula for calculating a minimum value of total pulses or time-gaps to resolve attack is shown. Also formulas for actual fraction of raw key known to Eve were derived. This method can therefore be used with any system and even combining with mentioned special protocols. (paper)

  11. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  12. A practical two-way system of quantum key distribution with untrusted source

    International Nuclear Information System (INIS)

    Chen Ming-Juan; Liu Xiang

    2011-01-01

    The most severe problem of a two-way 'plug-and-play' (p and p) quantum key distribution system is that the source can be controlled by the eavesdropper. This kind of source is defined as an “untrusted source . This paper discusses the effects of the fluctuation of internal transmittance on the final key generation rate and the transmission distance. The security of the standard BB84 protocol, one-decoy state protocol, and weak+vacuum decoy state protocol, with untrusted sources and the fluctuation of internal transmittance are studied. It is shown that the one-decoy state is sensitive to the statistical fluctuation but weak+vacuum decoy state is only slightly affected by the fluctuation. It is also shown that both the maximum secure transmission distance and final key generation rate are reduced when Alice's laboratory transmittance fluctuation is considered. (general)

  13. Experimental quantum 'Guess my Number' protocol using multiphoton entanglement

    International Nuclear Information System (INIS)

    Zhang, Jun; Bao, Xiao-Hui; Chen, Teng-Yun; Yang, Tao; Cabello, Adan; Pan, Jian-Wei

    2007-01-01

    We present an experimental demonstration of a modified version of the entanglement-assisted 'Guess my Number' protocol for the reduction of communication complexity among three separated parties. The results of experimental measurements imply that the separated parties can compute a function of distributed inputs by exchanging less classical information than by using any classical strategy. And the results also demonstrate the advantages of entanglement-enhanced communication, which is very close to quantum communication. The advantages are based on the properties of Greenberger-Horne-Zeilinger states

  14. Experimental realization of the quantum duel game using linear optical circuits

    International Nuclear Information System (INIS)

    Balthazar, W F; Passos, M H M; Schmidt, A G M; Huguenin, J A O; Caetano, D P

    2015-01-01

    We report on the experimental realization of the quantum duel game for two players, Alice and Bob. Using an all optical approach, we have encoded Alice and Bob states in transverse modes and polarization degrees of freedom of a laser beam, respectively. By setting Alice and Bob input states and considering the possibility of Alice performing two shots, we demonstrated the quantum features of the game as well as we recovered the classical version of the game. (paper)

  15. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  16. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  17. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  18. Simultaneous classical communication and quantum key distribution using continuous variables*

    Science.gov (United States)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  19. Experimental investigations of synchrotron radiation at the onset of the quantum regime

    DEFF Research Database (Denmark)

    Andersen, Kristoffer; Knudsen, Helge; Uggerhøj, Ulrik Ingerslev

    2012-01-01

    The classical description of synchrotron radiation fails at large Lorentz factors, $\\gamma$, for relativistic electrons crossing strong transverse magnetic fields $B$. In the rest frame of the electron this field is comparable to the so-called critical field $B_0 = 4.414\\cdot10^9$ T. For $\\chi = ......-field quantum electrodynamics, the experimental results are also relevant for the design of future linear colliders where beamstrahlung - a closely related process - may limit the achievable luminosity....... = \\gamma B/B_0 \\simeq 1$ quantum corrections are essential for the description of synchrotron radiation to conserve energy. With electrons of energies 10-150 GeV penetrating a germanium single crystal along the $\\langle110\\rangle$ axis, we have experimentally investigated the transition from the regime...... where classical synchrotron radiation is an adequate description, to the regime where the emission drastically changes character; not only in magnitude, but also in spectral shape. The spectrum can only be described by quantum synchrotron radiation formulas. Apart from being a test of strong...

  20. Experimental investigations of synchrotron radiation at the onset of the quantum regime

    DEFF Research Database (Denmark)

    Andersen, Kristoffer; Uggerhøj, Ulrik Ingerslev

    The classical description of synchrotron radiation fails at large Lorentz factors for relativistic electrons crossing strong transverse magnetic fields. In the rest frame of the electron this field is comparable to the so-called critical field of 4.414*109 T. When the Lorentz factor times the mag......-field quantum electrodynamics, the experimental results are also relevant for the design of future linear colliders where beamstrahlung - a closely related process - may limit the achievable luminosity....... the magnetic field is comparable to the critical field, quantum corrections are essential for the description of synchrotron radiation to conserve energy. With electrons of energies 10-150 GeV penetrating a germanium single crystal along the axis, we have experimentally investigated the transition from...... the regime where classical synchrotron radiation is an adequate description, to the regime where the emission drastically changes character; not only in magnitude, but also in spectral shape. The spectrum can only be described by quantum synchrotron radiation formulas. Apart from being a test of strong...

  1. Experimental Rectification of Entropy Production by Maxwell's Demon in a Quantum System

    Science.gov (United States)

    Camati, Patrice A.; Peterson, John P. S.; Batalhão, Tiago B.; Micadei, Kaonan; Souza, Alexandre M.; Sarthour, Roberto S.; Oliveira, Ivan S.; Serra, Roberto M.

    2016-12-01

    Maxwell's demon explores the role of information in physical processes. Employing information about microscopic degrees of freedom, this "intelligent observer" is capable of compensating entropy production (or extracting work), apparently challenging the second law of thermodynamics. In a modern standpoint, it is regarded as a feedback control mechanism and the limits of thermodynamics are recast incorporating information-to-energy conversion. We derive a trade-off relation between information-theoretic quantities empowering the design of an efficient Maxwell's demon in a quantum system. The demon is experimentally implemented as a spin-1 /2 quantum memory that acquires information, and employs it to control the dynamics of another spin-1 /2 system, through a natural interaction. Noise and imperfections in this protocol are investigated by the assessment of its effectiveness. This realization provides experimental evidence that the irreversibility in a nonequilibrium dynamics can be mitigated by assessing microscopic information and applying a feed-forward strategy at the quantum scale.

  2. Experimental tests of the properties of the quantum mechanical wave function

    International Nuclear Information System (INIS)

    Tarozzi, G.

    1985-01-01

    A new experimental proposal on the wave-particle dualism is discussed, unifying the two different classes of experiments recently advanced to detect the physical properties of quantum waves of producing interference or stimulated emission

  3. Hacking commercial quantum cryptography systems by tailored bright illumination

    Science.gov (United States)

    Lydersen, Lars; Wiechers, Carlos; Wittmann, Christoffer; Elser, Dominique; Skaar, Johannes; Makarov, Vadim

    2010-10-01

    The peculiar properties of quantum mechanics allow two remote parties to communicate a private, secret key, which is protected from eavesdropping by the laws of physics. So-called quantum key distribution (QKD) implementations always rely on detectors to measure the relevant quantum property of single photons. Here we demonstrate experimentally that the detectors in two commercially available QKD systems can be fully remote-controlled using specially tailored bright illumination. This makes it possible to tracelessly acquire the full secret key; we propose an eavesdropping apparatus built from off-the-shelf components. The loophole is likely to be present in most QKD systems using avalanche photodiodes to detect single photons. We believe that our findings are crucial for strengthening the security of practical QKD, by identifying and patching technological deficiencies.

  4. Sequential attack with intensity modulation on the differential-phase-shift quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Tsurumaru, Toyohiro

    2007-01-01

    In this paper, we discuss the security of the differential-phase-shift quantum-key-distribution (DPSQKD) protocol by introducing an improved version of the so-called sequential attack, which was originally discussed by Waks et al. [Phys. Rev. A 73, 012344 (2006)]. Our attack differs from the original form of the sequential attack in that the attacker Eve modulates not only the phases but also the amplitude in the superposition of the single-photon states which she sends to the receiver. Concentrating especially on the 'discretized Gaussian' intensity modulation, we show that our attack is more effective than the individual attack, which had been the best attack up to present. As a result of this, the recent experiment with communication distance of 100 km reported by Diamanti et al. [Opt. Express 14, 13073 (2006)] turns out to be insecure. Moreover, it can be shown that in a practical experimental setup which is commonly used today, the communication distance achievable by the DPSQKD protocol is less than 95 km

  5. Quantum Mechanics and locality in the K0 K-bar0 system experimental verification possibilities

    International Nuclear Information System (INIS)

    Muller, A.

    1994-11-01

    It is shown that elementary Quantum Mechanics, applied to the K 0 K-bar 0 system, predicts peculiar long range EPR correlations. Possible experimental verifications are discussed, and a concrete experiment with anti-protons annihilations at rest is proposed. A pedestrian approach to local models shows that K 0 K-bar 0 experimentation could provide arguments to the local realism versus quantum theory controversy. (author). 17 refs., 23 figs

  6. Experimental bit commitment based on quantum communication and special relativity.

    Science.gov (United States)

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  7. Transceivers and receivers for quantum key distribution and methods pertaining thereto

    Science.gov (United States)

    DeRose, Christopher; Sarovar, Mohan; Soh, Daniel B.S.; Lentine, Anthony; Davids, Paul; Camacho, Ryan

    2018-02-27

    Various technologies for performing continuous-variable (CV) and discrete-variable (DV) quantum key distribution (QKD) with integrated electro-optical circuits are described herein. An integrated DV-QKD system uses Mach-Zehnder modulators to modulate a polarization of photons at a transmitter and select a photon polarization measurement basis at a receiver. An integrated CV-QKD system uses wavelength division multiplexing to send and receive amplitude-modulated and phase-modulated optical signals with a local oscillator signal while maintaining phase coherence between the modulated signals and the local oscillator signal.

  8. Four-State Continuous-Variable Quantum Key Distribution with Photon Subtraction

    Science.gov (United States)

    Li, Fei; Wang, Yijun; Liao, Qin; Guo, Ying

    2018-06-01

    Four-state continuous-variable quantum key distribution (CVQKD) is one of the discretely modulated CVQKD which generates four nonorthogonal coherent states and exploits the sign of the measured quadrature of each state to encode information rather than uses the quadrature \\hat {x} or \\hat {p} itself. It has been proven that four-state CVQKD is more suitable than Gaussian modulated CVQKD in terms of transmission distance. In this paper, we propose an improved four-state CVQKD using an non-Gaussian operation, photon subtraction. A suitable photon-subtraction operation can be exploited to improve the maximal transmission of CVQKD in point-to-point quantum communication since it provides a method to enhance the performance of entanglement-based (EB) CVQKD. Photon subtraction not only can lengthen the maximal transmission distance by increasing the signal-to-noise rate but also can be easily implemented with existing technologies. Security analysis shows that the proposed scheme can lengthen the maximum transmission distance. Furthermore, by taking finite-size effect into account we obtain a tighter bound of the secure distance, which is more practical than that obtained in the asymptotic limit.

  9. Experimental study of a quantum random-number generator based on two independent lasers

    Science.gov (United States)

    Sun, Shi-Hai; Xu, Feihu

    2017-12-01

    A quantum random-number generator (QRNG) can produce true randomness by utilizing the inherent probabilistic nature of quantum mechanics. Recently, the spontaneous-emission quantum phase noise of the laser has been widely deployed for quantum random-number generation, due to its high rate, its low cost, and the feasibility of chip-scale integration. Here, we perform a comprehensive experimental study of a phase-noise-based QRNG with two independent lasers, each of which operates in either continuous-wave (CW) or pulsed mode. We implement the QRNG by operating the two lasers in three configurations, namely, CW + CW, CW + pulsed, and pulsed + pulsed, and demonstrate their trade-offs, strengths, and weaknesses.

  10. Experimental investigation of terahertz quantum cascade laser with variable barrier heights

    Energy Technology Data Exchange (ETDEWEB)

    Jiang, Aiting; Vijayraghavan, Karun; Belkin, Mikhail A., E-mail: mbelkin@ece.utexas.edu [Department of Electrical and Computer Engineering, The University of Texas at Austin, Austin, Texas 78758 (United States); Matyas, Alpar; Jirauschek, Christian [Institute for Nanoelectronics, Technische Universität München, D-80333 Munich (Germany); Wasilewski, Zbig R. [Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, Ontario N2L 3G (Canada)

    2014-04-28

    We report an experimental study of terahertz quantum cascade lasers with variable barrier heights based on the Al{sub x}Ga{sub 1–x}As/GaAs material system. Two new designs are developed based on semiclassical ensemble Monte Carlo simulations using state-of-the-art Al{sub 0.15}Ga{sub 0.85}As/GaAs three-quantum-well resonant phonon depopulation active region design as a reference. The new designs achieved maximum lasing temperatures of 188 K and 172 K, as compared to the maximum lasing temperature of 191 K for the reference structure. These results demonstrate that terahertz quantum cascade laser designs with variable barrier heights provide a viable alternative to the traditional active region designs with fixed barrier composition. Additional design space offered by using variable barriers may lead to future improvements in the terahertz quantum cascade laser performance.

  11. Experimental implementation of a quantum random-walk search algorithm using strongly dipolar coupled spins

    International Nuclear Information System (INIS)

    Lu Dawei; Peng Xinhua; Du Jiangfeng; Zhu Jing; Zou Ping; Yu Yihua; Zhang Shanmin; Chen Qun

    2010-01-01

    An important quantum search algorithm based on the quantum random walk performs an oracle search on a database of N items with O(√(phN)) calls, yielding a speedup similar to the Grover quantum search algorithm. The algorithm was implemented on a quantum information processor of three-qubit liquid-crystal nuclear magnetic resonance (NMR) in the case of finding 1 out of 4, and the diagonal elements' tomography of all the final density matrices was completed with comprehensible one-dimensional NMR spectra. The experimental results agree well with the theoretical predictions.

  12. Neutron interferometry lessons in experimental quantum mechanics, wave-particle duality, and entanglement

    CERN Document Server

    Rauch, Helmut

    2015-01-01

    The quantum interference of de Broglie matter waves is probably one of the most startling and fundamental aspects of quantum mechanics. It continues to tax our imaginations and leads us to new experimental windows on nature. Quantum interference phenomena are vividly displayed in the wide assembly of neutron interferometry experiments, which have been carried out since the first demonstration of a perfect silicon crystal interferometer in 1974. Since the neutron experiences all four fundamental forces of nature (strong, weak, electromagnetic, and gravitational), interferometry with neutrons provides a fertile testing ground for theory and precision measurements. Many Gedanken experiments of quantum mechanics have become real due to neutron interferometry. Quantum mechanics is a part of physics where experiment and theory are inseparably intertwined. This general theme permeates the second edition of this book. It discusses more than 40 neutron interferometry experiments along with their theoretical motivation...

  13. Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Matsumoto, Keiji; Imai, Hiroshi; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We discuss a long code problem in the Bennett-Brassard 1984 (BB84) quantum-key-distribution protocol and describe how it can be overcome by concatenation of the protocol. Observing that concatenated modified Lo-Chau protocol finally reduces to the concatenated BB84 protocol, we give the unconditional security of the concatenated BB84 protocol

  14. Scalable quantum computing based on stationary spin qubits in coupled quantum dots inside double-sided optical microcavities.

    Science.gov (United States)

    Wei, Hai-Rui; Deng, Fu-Guo

    2014-12-18

    Quantum logic gates are the key elements in quantum computing. Here we investigate the possibility of achieving a scalable and compact quantum computing based on stationary electron-spin qubits, by using the giant optical circular birefringence induced by quantum-dot spins in double-sided optical microcavities as a result of cavity quantum electrodynamics. We design the compact quantum circuits for implementing universal and deterministic quantum gates for electron-spin systems, including the two-qubit CNOT gate and the three-qubit Toffoli gate. They are compact and economic, and they do not require additional electron-spin qubits. Moreover, our devices have good scalability and are attractive as they both are based on solid-state quantum systems and the qubits are stationary. They are feasible with the current experimental technology, and both high fidelity and high efficiency can be achieved when the ratio of the side leakage to the cavity decay is low.

  15. Towards minimal resources of measurement-based quantum computation

    International Nuclear Information System (INIS)

    Perdrix, Simon

    2007-01-01

    We improve the upper bound on the minimal resources required for measurement-only quantum computation (M A Nielsen 2003 Phys. Rev. A 308 96-100; D W Leung 2004 Int. J. Quantum Inform. 2 33; S Perdrix 2005 Int. J. Quantum Inform. 3 219-23). Minimizing the resources required for this model is a key issue for experimental realization of a quantum computer based on projective measurements. This new upper bound also allows one to reply in the negative to the open question presented by Perdrix (2004 Proc. Quantum Communication Measurement and Computing) about the existence of a trade-off between observable and ancillary qubits in measurement-only QC

  16. Quantum teleportation of propagating quantum microwaves

    Energy Technology Data Exchange (ETDEWEB)

    Di Candia, R.; Felicetti, S.; Sanz, M. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Fedorov, K.G.; Menzel, E.P. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Zhong, L.; Deppe, F.; Gross, R. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Nanosystems Initiative Munich (NIM), Muenchen (Germany); Marx, A. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Solano, E. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Basque Foundation for Science, IKERBASQUE, Bilbao (Spain)

    2015-12-15

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  17. Quantum teleportation of propagating quantum microwaves

    International Nuclear Information System (INIS)

    Di Candia, R.; Felicetti, S.; Sanz, M.; Fedorov, K.G.; Menzel, E.P.; Zhong, L.; Deppe, F.; Gross, R.; Marx, A.; Solano, E.

    2015-01-01

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  18. Conditional efficient multiuser quantum cryptography network

    International Nuclear Information System (INIS)

    Xue Peng; Li Chuanfeng; Guo Guangcan

    2002-01-01

    We propose a conditional quantum key distribution scheme with three nonorthogonal states. Combined with the idea presented by Lo et al. (H.-K. Lo, H. F. Chau, and M. Ardehali, e-print arXiv: quant-ph/0011056), the efficiency of this scheme is increased to tend to 100%. Also, such a refined data analysis guarantees the security of our scheme against the most general eavesdropping strategy. Then, based on the scheme, we present a quantum cryptography network with the addition of a device called ''space optical switch.'' Moreover, we give out a realization of a quantum random number generator. Thus, a feasible experimental scheme of this efficient quantum cryptography network is completely given

  19. Practical device-independent quantum cryptography via entropy accumulation.

    Science.gov (United States)

    Arnon-Friedman, Rotem; Dupuis, Frédéric; Fawzi, Omar; Renner, Renato; Vidick, Thomas

    2018-01-31

    Device-independent cryptography goes beyond conventional quantum cryptography by providing security that holds independently of the quality of the underlying physical devices. Device-independent protocols are based on the quantum phenomena of non-locality and the violation of Bell inequalities. This high level of security could so far only be established under conditions which are not achievable experimentally. Here we present a property of entropy, termed "entropy accumulation", which asserts that the total amount of entropy of a large system is the sum of its parts. We use this property to prove the security of cryptographic protocols, including device-independent quantum key distribution, while achieving essentially optimal parameters. Recent experimental progress, which enabled loophole-free Bell tests, suggests that the achieved parameters are technologically accessible. Our work hence provides the theoretical groundwork for experimental demonstrations of device-independent cryptography.

  20. Independent attacks in imperfect settings: A case for a two-way quantum key distribution scheme

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Iskandar

    2010-01-01

    We review the study on a two-way quantum key distribution protocol given imperfect settings through a simple analysis of a toy model and show that it can outperform a BB84 setup. We provide the sufficient condition for this as a ratio of optimal intensities for the protocols.

  1. Detector dead-time effects and paralyzability in high-speed quantum key distribution

    International Nuclear Information System (INIS)

    Rogers, Daniel J; Bienfang, Joshua C; Nakassis, Anastase; Xu Hai; Clark, Charles W

    2007-01-01

    Recent advances in quantum key distribution (QKD) have given rise to systems that operate at transmission periods significantly shorter than the dead times of their component single-photon detectors. As systems continue to increase in transmission rate, security concerns associated with detector dead times can limit the production rate of sifted bits. We present a model of high-speed QKD in this limit that identifies an optimum transmission rate for a system with given link loss and detector response characteristics

  2. Quantum-noise randomized data encryption for wavelength-division-multiplexed fiber-optic networks

    International Nuclear Information System (INIS)

    Corndorf, Eric; Liang Chuang; Kanter, Gregory S.; Kumar, Prem; Yuen, Horace P.

    2005-01-01

    We demonstrate high-rate randomized data-encryption through optical fibers using the inherent quantum-measurement noise of coherent states of light. Specifically, we demonstrate 650 Mbit/s data encryption through a 10 Gbit/s data-bearing, in-line amplified 200-km-long line. In our protocol, legitimate users (who share a short secret key) communicate using an M-ry signal set while an attacker (who does not share the secret key) is forced to contend with the fundamental and irreducible quantum-measurement noise of coherent states. Implementations of our protocol using both polarization-encoded signal sets as well as polarization-insensitive phase-keyed signal sets are experimentally and theoretically evaluated. Different from the performance criteria for the cryptographic objective of key generation (quantum key-generation), one possible set of performance criteria for the cryptographic objective of data encryption is established and carefully considered

  3. Physics-based mathematical models for quantum devices via experimental system identification

    Energy Technology Data Exchange (ETDEWEB)

    Schirmer, S G; Oi, D K L; Devitt, S J [Department of Applied Maths and Theoretical Physics, University of Cambridge, Wilberforce Rd, Cambridge, CB3 0WA (United Kingdom); SUPA, Department of Physics, University of Strathclyde, Glasgow G4 0NG (United Kingdom); National Institute of Informatics, 2-1-2 Hitotsubashi, Chiyoda-ku, Tokyo 101-8430 (Japan)], E-mail: sgs29@cam.ac.uk

    2008-03-15

    We consider the task of intrinsic control system identification for quantum devices. The problem of experimental determination of subspace confinement is considered, and simple general strategies for full Hamiltonian identification and decoherence characterization of a controlled two-level system are presented.

  4. Experimental and theoretical investigations of photocurrents in non-centrosymmetric semiconductor quantum wells

    Energy Technology Data Exchange (ETDEWEB)

    Duc, Huynh Thanh; Foerstner, Jens; Meier, Torsten [Department of Physics and CeOPP, University Paderborn (Germany); Priyadarshi, Shekar; Racu, Ana Maria; Pierz, Klaus; Siegner, Uwe; Bieler, Mark [Physikalisch-Technische Bundesanstalt, Braunschweig (Germany)

    2010-07-01

    We compute photocurrents generated by femtosecond single-color laser pulses in non-centrosymmetric semiconductor quantum wells by combining a 14 x 14 k.p band structure theory with multi-band semiconductor Bloch equations. The transient photocurrents are investigated experimentally by measuring the associated Terahertz emission. The dependencies of the photocurrent and the Terahertz emission on the excitation conditions are discussed for (110)-oriented GaAs quantum wells. The comparison between theory and experiment shows a good agreement.

  5. Device-dependent and device-independent quantum key distribution without a shared reference frame

    International Nuclear Information System (INIS)

    Slater, Joshua A; Tittel, Wolfgang; Branciard, Cyril; Brunner, Nicolas

    2014-01-01

    Standard quantum key distribution (QKD) protocols typically assume that the distant parties share a common reference frame. In practice, however, establishing and maintaining a good alignment between distant observers is rarely a trivial issue, which may significantly restrain the implementation of long-distance quantum communication protocols. Here we propose simple QKD protocols that do not require the parties to share any reference frame, and study their security and feasibility in both the usual device-dependent (DD) case—in which the two parties use well characterized measurement devices—as well as in the device-independent (DI) case—in which the measurement devices can be untrusted, and the security relies on the violation of a Bell inequality. To illustrate the practical relevance of these ideas, we present a proof-of-principle demonstration of our protocols using polarization entangled photons distributed over a coiled 10-km long optical fiber. We consider two situations, in which either the fiber spool's polarization transformation freely drifts, or randomly chosen polarization transformations are applied. The correlations obtained from measurements allow, with high probability, to generate positive asymptotic secret key rates in both the DD and DI scenarios (under the fair-sampling assumption for the latter case). (paper)

  6. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  7. Gaps between equations and experiments in quantum cryptography

    International Nuclear Information System (INIS)

    Myers, John M; Madjid, F Hadi

    2002-01-01

    Traditional methods of cryptographic key distribution rest on judgments about an attacker. With the advent of quantum key distribution (QKD) came proofs of security for the mathematical models that define the protocols BB84 and B92; however, applying such proofs to actual transmitting and receiving devices has been questioned. Proofs of QKD security are propositions about models written in the mathematical language of quantum mechanics, and the issue is the linking of such models to actual devices in an experiment on security. To explore this issue, we adapt Wittgenstein's method of language games to view quantum language in its application to experimental activity involving transmitting and receiving devices. We sketch concepts with which to think about models in relation to experiments, without assuming the experiments accord with any model; included is a concept of one quantum mechanical model enveloping another. For any model that agrees with given experimental results and implies the security of a key, there is an enveloping model that agrees with the same results while denying that security. As a result there is a gap between equations and the behaviour recorded from devices in an experiment, a gap bridged only by resort to something beyond the reach of logic and measured data, well named by the word guesswork. While this recognition of guesswork encourages eavesdropping, a related recognition of guesswork in the design of feedback loops can help a transmitter and receiver to reduce their vulnerability to eavesdropping

  8. Gaps between equations and experiments in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Myers, John M [Gordon McKay Laboratory, Division of Engineering and Applied Sciences, Harvard University, Cambridge, MA 02138 (United States); Madjid, F Hadi [82 Powers Road, Concord, MA 01742 (United States)

    2002-06-01

    Traditional methods of cryptographic key distribution rest on judgments about an attacker. With the advent of quantum key distribution (QKD) came proofs of security for the mathematical models that define the protocols BB84 and B92; however, applying such proofs to actual transmitting and receiving devices has been questioned. Proofs of QKD security are propositions about models written in the mathematical language of quantum mechanics, and the issue is the linking of such models to actual devices in an experiment on security. To explore this issue, we adapt Wittgenstein's method of language games to view quantum language in its application to experimental activity involving transmitting and receiving devices. We sketch concepts with which to think about models in relation to experiments, without assuming the experiments accord with any model; included is a concept of one quantum mechanical model enveloping another. For any model that agrees with given experimental results and implies the security of a key, there is an enveloping model that agrees with the same results while denying that security. As a result there is a gap between equations and the behaviour recorded from devices in an experiment, a gap bridged only by resort to something beyond the reach of logic and measured data, well named by the word guesswork. While this recognition of guesswork encourages eavesdropping, a related recognition of guesswork in the design of feedback loops can help a transmitter and receiver to reduce their vulnerability to eavesdropping.

  9. Experimental Study of Electronic Quantum Interference, Photonic Crystal Cavity, Photonic Band Edge Effects for Optical Amplification

    Science.gov (United States)

    2016-01-26

    AFRL-RV-PS- AFRL-RV-PS- TR-2016-0003 TR-2016-0003 EXPERIMENTAL STUDY OF ELECTRONIC QUANTUM INTERFERENCE , PHOTONIC CRYSTAL CAVITY, PHOTONIC BAND...EDGE EFFECTS FOR OPTICAL AMPLIFICATION Shawn-Yu Lin Rensselaer Polytechnic Institute 110 8th Street Troy, New York 12180 26 Jan 2016 Final Report...2014 – 11 Jan 2016 4. TITLE AND SUBTITLE Experimental Study of Electronic Quantum Interference , Photonic Crystal Cavity, Photonic Band Edge Effects

  10. Quantum key distribution with hacking countermeasures and long term field trial.

    Science.gov (United States)

    Dixon, A R; Dynes, J F; Lucamarini, M; Fröhlich, B; Sharpe, A W; Plews, A; Tam, W; Yuan, Z L; Tanizawa, Y; Sato, H; Kawamura, S; Fujiwara, M; Sasaki, M; Shields, A J

    2017-05-16

    Quantum key distribution's (QKD's) central and unique claim is information theoretic security. However there is an increasing understanding that the security of a QKD system relies not only on theoretical security proofs, but also on how closely the physical system matches the theoretical models and prevents attacks due to discrepancies. These side channel or hacking attacks exploit physical devices which do not necessarily behave precisely as the theory expects. As such there is a need for QKD systems to be demonstrated to provide security both in the theoretical and physical implementation. We report here a QKD system designed with this goal in mind, providing a more resilient target against possible hacking attacks including Trojan horse, detector blinding, phase randomisation and photon number splitting attacks. The QKD system was installed into a 45 km link of a metropolitan telecom network for a 2.5 month period, during which time the system operated continuously and distributed 1.33 Tbits of secure key data with a stable secure key rate over 200 kbit/s. In addition security is demonstrated against coherent attacks that are more general than the collective class of attacks usually considered.

  11. Quantum cloning machines and the applications

    Energy Technology Data Exchange (ETDEWEB)

    Fan, Heng, E-mail: hfan@iphy.ac.cn [Beijing National Laboratory for Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100190 (China); Collaborative Innovation Center of Quantum Matter, Beijing 100190 (China); Wang, Yi-Nan; Jing, Li [School of Physics, Peking University, Beijing 100871 (China); Yue, Jie-Dong [Beijing National Laboratory for Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100190 (China); Shi, Han-Duo; Zhang, Yong-Liang; Mu, Liang-Zhu [School of Physics, Peking University, Beijing 100871 (China)

    2014-11-20

    No-cloning theorem is fundamental for quantum mechanics and for quantum information science that states an unknown quantum state cannot be cloned perfectly. However, we can try to clone a quantum state approximately with the optimal fidelity, or instead, we can try to clone it perfectly with the largest probability. Thus various quantum cloning machines have been designed for different quantum information protocols. Specifically, quantum cloning machines can be designed to analyze the security of quantum key distribution protocols such as BB84 protocol, six-state protocol, B92 protocol and their generalizations. Some well-known quantum cloning machines include universal quantum cloning machine, phase-covariant cloning machine, the asymmetric quantum cloning machine and the probabilistic quantum cloning machine. In the past years, much progress has been made in studying quantum cloning machines and their applications and implementations, both theoretically and experimentally. In this review, we will give a complete description of those important developments about quantum cloning and some related topics. On the other hand, this review is self-consistent, and in particular, we try to present some detailed formulations so that further study can be taken based on those results.

  12. Quantum cloning machines and the applications

    International Nuclear Information System (INIS)

    Fan, Heng; Wang, Yi-Nan; Jing, Li; Yue, Jie-Dong; Shi, Han-Duo; Zhang, Yong-Liang; Mu, Liang-Zhu

    2014-01-01

    No-cloning theorem is fundamental for quantum mechanics and for quantum information science that states an unknown quantum state cannot be cloned perfectly. However, we can try to clone a quantum state approximately with the optimal fidelity, or instead, we can try to clone it perfectly with the largest probability. Thus various quantum cloning machines have been designed for different quantum information protocols. Specifically, quantum cloning machines can be designed to analyze the security of quantum key distribution protocols such as BB84 protocol, six-state protocol, B92 protocol and their generalizations. Some well-known quantum cloning machines include universal quantum cloning machine, phase-covariant cloning machine, the asymmetric quantum cloning machine and the probabilistic quantum cloning machine. In the past years, much progress has been made in studying quantum cloning machines and their applications and implementations, both theoretically and experimentally. In this review, we will give a complete description of those important developments about quantum cloning and some related topics. On the other hand, this review is self-consistent, and in particular, we try to present some detailed formulations so that further study can be taken based on those results

  13. Counterfactual quantum cryptography.

    Science.gov (United States)

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  14. Robustness and device independence of verifiable blind quantum computing

    International Nuclear Information System (INIS)

    Gheorghiu, Alexandru; Kashefi, Elham; Wallden, Petros

    2015-01-01

    Recent advances in theoretical and experimental quantum computing bring us closer to scalable quantum computing devices. This makes the need for protocols that verify the correct functionality of quantum operations timely and has led to the field of quantum verification. In this paper we address key challenges to make quantum verification protocols applicable to experimental implementations. We prove the robustness of the single server verifiable universal blind quantum computing protocol of Fitzsimons and Kashefi (2012 arXiv:1203.5217) in the most general scenario. This includes the case where the purification of the deviated input state is in the hands of an adversarial server. The proved robustness property allows the composition of this protocol with a device-independent state tomography protocol that we give, which is based on the rigidity of CHSH games as proposed by Reichardt et al (2013 Nature 496 456–60). The resulting composite protocol has lower round complexity for the verification of entangled quantum servers with a classical verifier and, as we show, can be made fault tolerant. (paper)

  15. Experimental demonstration of quantum contextuality on an NMR qutrit

    Energy Technology Data Exchange (ETDEWEB)

    Dogra, Shruti; Dorai, Kavita, E-mail: kavita@iisermohali.ac.in; Arvind

    2016-05-20

    We experimentally test quantum contextuality of a single qutrit using NMR. The contextuality inequalities based on nine observables developed by Kurzynski et al. are first reformulated in terms of traceless observables which can be measured in an NMR experiment. These inequalities reveal the contextuality of almost all single-qutrit states. We demonstrate the violation of the inequality on four different initial states of a spin-1 deuterium nucleus oriented in a liquid crystal matrix, and follow the violation as the states evolve in time. We also describe and experimentally perform a single-shot test of contextuality for a subclass of qutrit states whose density matrix is diagonal in the energy basis. - Highlights: • A contextuality inequality for a single qutrit was designed using traceless observables. • The violation of the inequality was experimentally demonstrated using NMR. • A single-shot test was experimentally performed for a subclass of diagonal qutrit states.

  16. Experimental demonstration of quantum contextuality on an NMR qutrit

    International Nuclear Information System (INIS)

    Dogra, Shruti; Dorai, Kavita; Arvind

    2016-01-01

    We experimentally test quantum contextuality of a single qutrit using NMR. The contextuality inequalities based on nine observables developed by Kurzynski et al. are first reformulated in terms of traceless observables which can be measured in an NMR experiment. These inequalities reveal the contextuality of almost all single-qutrit states. We demonstrate the violation of the inequality on four different initial states of a spin-1 deuterium nucleus oriented in a liquid crystal matrix, and follow the violation as the states evolve in time. We also describe and experimentally perform a single-shot test of contextuality for a subclass of qutrit states whose density matrix is diagonal in the energy basis. - Highlights: • A contextuality inequality for a single qutrit was designed using traceless observables. • The violation of the inequality was experimentally demonstrated using NMR. • A single-shot test was experimentally performed for a subclass of diagonal qutrit states.

  17. Experimental determination of the degree of polarization of quantum states

    DEFF Research Database (Denmark)

    Kothe-Termén, Christian; Madsen, Lars Skovgaard; Andersen, Ulrik Lund

    2013-01-01

    We demonstrate experimental excitation-manifold-resolved polarization characterization of quantum states of light ranging from the few-photon to the many-photon level. In contrast to the traditional characterization of polarization that is based on the Stokes parameters, we experimentally determine...... the Stokes vector of each excitation manifold separately. Only for states with a given photon number do the methods coincide. For states with an indeterminate photon number, for example Gaussian states, the employed method gives a richer and more accurate description. We apply the method both in theory...

  18. Experimental quantum control landscapes: Inherent monotonicity and artificial structure

    International Nuclear Information System (INIS)

    Roslund, Jonathan; Rabitz, Herschel

    2009-01-01

    Unconstrained searches over quantum control landscapes are theoretically predicted to generally exhibit trap-free monotonic behavior. This paper makes an explicit experimental demonstration of this intrinsic monotonicity for two controlled quantum systems: frequency unfiltered and filtered second-harmonic generation (SHG). For unfiltered SHG, the landscape is randomly sampled and interpolation of the data is found to be devoid of landscape traps up to the level of data noise. In the case of narrow-band-filtered SHG, trajectories are taken on the landscape to reveal a lack of traps. Although the filtered SHG landscape is trap free, it exhibits a rich local structure. A perturbation analysis around the top of these landscapes provides a basis to understand their topology. Despite the inherent trap-free nature of the landscapes, practical constraints placed on the controls can lead to the appearance of artificial structure arising from the resultant forced sampling of the landscape. This circumstance and the likely lack of knowledge about the detailed local landscape structure in most quantum control applications suggests that the a priori identification of globally successful (un)constrained curvilinear control variables may be a challenging task.

  19. Aggregating quantum repeaters for the quantum internet

    Science.gov (United States)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  20. A Spatial Domain Quantum Watermarking Scheme

    International Nuclear Information System (INIS)

    Wei Zhan-Hong; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian; Xu Shu-Jiang

    2016-01-01

    This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity. (paper)

  1. Finite-size analysis of continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Zhang, Xueying; Zhang, Yichen; Zhao, Yijia; Wang, Xiangyu; Yu, Song; Guo, Hong

    2017-10-01

    We study the impact of the finite-size effect on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, mainly considering the finite-size effect on the parameter estimation procedure. The central-limit theorem and maximum likelihood estimation theorem are used to estimate the parameters. We also analyze the relationship between the number of exchanged signals and the optimal modulation variance in the protocol. It is proved that when Charlie's position is close to Bob, the CV-MDI QKD protocol has the farthest transmission distance in the finite-size scenario. Finally, we discuss the impact of finite-size effects related to the practical detection in the CV-MDI QKD protocol. The overall results indicate that the finite-size effect has a great influence on the secret-key rate of the CV-MDI QKD protocol and should not be ignored.

  2. Does an Emphasis on the Concept of Quantum States Enhance Students' Understanding of Quantum Mechanics?

    Science.gov (United States)

    Greca, Ileana Maria; Freire, Olival

    Teaching physics implies making choices. In the case of teaching quantum physics, besides an educational choice - the didactic strategy - another choice must be made, an epistemological one, concerning the interpretation of quantum theory itself. These two choices are closely connected. We have chosen a didactic strategy that privileges the phenomenological-conceptual approach, with emphasis upon quantum features of the systems, instead of searching for classical analogies. This choice has led us to present quantum theory associated with an orthodox, yet realistic, interpretation of the concept of quantum state, considered as the key concept of quantum theory, representing the physical reality of a system, independent of measurement processes. The results of the mplementation of this strategy, with three groups of engineering students, showed that more than a half of them attained a reasonable understanding of the basics of quantum mechanics (QM) for this level. In addition, a high degree of satisfaction was attained with the classes as 80% of the students of the experimental groups claimed to have liked it and to be interested in learning more about QM.

  3. Finite-key-size effect in a commercial plug-and-play QKD system

    Science.gov (United States)

    Chaiwongkhot, Poompong; Sajeed, Shihan; Lydersen, Lars; Makarov, Vadim

    2017-12-01

    A security evaluation against the finite-key-size effect was performed for a commercial plug-and-play quantum key distribution (QKD) system. We demonstrate the ability of an eavesdropper to force the system to distill key from a smaller length of sifted-key. We also derive a key-rate equation that is specific for this system. This equation provides bounds above the upper bound of secure key under finite-key-size analysis. From this equation and our experimental data, we show that the keys that have been distilled from the smaller sifted-key size fall above our bound. Thus, their security is not covered by finite-key-size analysis. Experimentally, we could consistently force the system to generate the key outside of the bound. We also test manufacturer’s software update. Although all the keys after the patch fall under our bound, their security cannot be guaranteed under this analysis. Our methodology can be used for security certification and standardization of QKD systems.

  4. Optimal Measurements for Simultaneous Quantum Estimation of Multiple Phases.

    Science.gov (United States)

    Pezzè, Luca; Ciampini, Mario A; Spagnolo, Nicolò; Humphreys, Peter C; Datta, Animesh; Walmsley, Ian A; Barbieri, Marco; Sciarrino, Fabio; Smerzi, Augusto

    2017-09-29

    A quantum theory of multiphase estimation is crucial for quantum-enhanced sensing and imaging and may link quantum metrology to more complex quantum computation and communication protocols. In this Letter, we tackle one of the key difficulties of multiphase estimation: obtaining a measurement which saturates the fundamental sensitivity bounds. We derive necessary and sufficient conditions for projective measurements acting on pure states to saturate the ultimate theoretical bound on precision given by the quantum Fisher information matrix. We apply our theory to the specific example of interferometric phase estimation using photon number measurements, a convenient choice in the laboratory. Our results thus introduce concepts and methods relevant to the future theoretical and experimental development of multiparameter estimation.

  5. Optimal Measurements for Simultaneous Quantum Estimation of Multiple Phases

    Science.gov (United States)

    Pezzè, Luca; Ciampini, Mario A.; Spagnolo, Nicolò; Humphreys, Peter C.; Datta, Animesh; Walmsley, Ian A.; Barbieri, Marco; Sciarrino, Fabio; Smerzi, Augusto

    2017-09-01

    A quantum theory of multiphase estimation is crucial for quantum-enhanced sensing and imaging and may link quantum metrology to more complex quantum computation and communication protocols. In this Letter, we tackle one of the key difficulties of multiphase estimation: obtaining a measurement which saturates the fundamental sensitivity bounds. We derive necessary and sufficient conditions for projective measurements acting on pure states to saturate the ultimate theoretical bound on precision given by the quantum Fisher information matrix. We apply our theory to the specific example of interferometric phase estimation using photon number measurements, a convenient choice in the laboratory. Our results thus introduce concepts and methods relevant to the future theoretical and experimental development of multiparameter estimation.

  6. Boosting up quantum key distribution by learning statistics of practical single-photon sources

    International Nuclear Information System (INIS)

    Adachi, Yoritoshi; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2009-01-01

    We propose a simple quantum-key-distribution (QKD) scheme for practical single-photon sources (SPSs), which works even with a moderate suppression of the second-order correlation g (2) of the source. The scheme utilizes a passive preparation of a decoy state by monitoring a fraction of the signal via an additional beam splitter and a detector at the sender's side to monitor photon-number splitting attacks. We show that the achievable distance increases with the precision with which the sub-Poissonian tendency is confirmed in higher photon-number distribution of the source, rather than with actual suppression of the multiphoton emission events. We present an example of the secure key generation rate in the case of a poor SPS with g (2) =0.19, in which no secure key is produced with the conventional QKD scheme, and show that learning the photon-number distribution up to several numbers is sufficient for achieving almost the same distance as that of an ideal SPS.

  7. Quantum walks, quantum gates, and quantum computers

    International Nuclear Information System (INIS)

    Hines, Andrew P.; Stamp, P. C. E.

    2007-01-01

    The physics of quantum walks on graphs is formulated in Hamiltonian language, both for simple quantum walks and for composite walks, where extra discrete degrees of freedom live at each node of the graph. It is shown how to map between quantum walk Hamiltonians and Hamiltonians for qubit systems and quantum circuits; this is done for both single-excitation and multiexcitation encodings. Specific examples of spin chains, as well as static and dynamic systems of qubits, are mapped to quantum walks, and walks on hyperlattices and hypercubes are mapped to various gate systems. We also show how to map a quantum circuit performing the quantum Fourier transform, the key element of Shor's algorithm, to a quantum walk system doing the same. The results herein are an essential preliminary to a Hamiltonian formulation of quantum walks in which coupling to a dynamic quantum environment is included

  8. Quantum simulation of a quantum stochastic walk

    Science.gov (United States)

    Govia, Luke C. G.; Taketani, Bruno G.; Schuhmacher, Peter K.; Wilhelm, Frank K.

    2017-03-01

    The study of quantum walks has been shown to have a wide range of applications in areas such as artificial intelligence, the study of biological processes, and quantum transport. The quantum stochastic walk (QSW), which allows for incoherent movement of the walker, and therefore, directionality, is a generalization on the fully coherent quantum walk. While a QSW can always be described in Lindblad formalism, this does not mean that it can be microscopically derived in the standard weak-coupling limit under the Born-Markov approximation. This restricts the class of QSWs that can be experimentally realized in a simple manner. To circumvent this restriction, we introduce a technique to simulate open system evolution on a fully coherent quantum computer, using a quantum trajectories style approach. We apply this technique to a broad class of QSWs, and show that they can be simulated with minimal experimental resources. Our work opens the path towards the experimental realization of QSWs on large graphs with existing quantum technologies.

  9. Quantum walk computation

    International Nuclear Information System (INIS)

    Kendon, Viv

    2014-01-01

    Quantum versions of random walks have diverse applications that are motivating experimental implementations as well as theoretical studies. Recent results showing quantum walks are “universal for quantum computation” relate to algorithms, to be run on quantum computers. We consider whether an experimental implementation of a quantum walk could provide useful computation before we have a universal quantum computer

  10. Feasibility of quantum key distribution through a dense wavelength division multiplexing network

    International Nuclear Information System (INIS)

    Qi Bing; Qian Li; Lo, Hoi-Kwong; Zhu Wen

    2010-01-01

    In this paper, we study the feasibility of conducting quantum key distribution (QKD) together with classical communication through the same optical fiber by employing dense-wavelength-division-multiplexing (DWDM) technology at telecom wavelength. The impact of classical channels on the quantum channel has been investigated for both QKD based on single-photon detection and QKD based on homodyne detection. Our studies show that the latter can tolerate a much higher level of contamination from classical channels than the former. This is because the local oscillator used in the homodyne detector acts as a 'mode selector', which can suppress noise photons effectively. We have performed simulations based on both the decoy BB84 QKD protocol and the Gaussian-modulated coherent state (GMCS) QKD protocol. While the former cannot tolerate even one classical channel (with a power of 0 dBm), the latter can be multiplexed with 38 classical channels (0 dBm power per channel) and still has a secure distance around 10 km. A preliminary experiment has been conducted based on a 100 MHz bandwidth homodyne detector.

  11. Quasiparticle engineering and entanglement propagation in a quantum many-body system.

    Science.gov (United States)

    Jurcevic, P; Lanyon, B P; Hauke, P; Hempel, C; Zoller, P; Blatt, R; Roos, C F

    2014-07-10

    The key to explaining and controlling a range of quantum phenomena is to study how information propagates around many-body systems. Quantum dynamics can be described by particle-like carriers of information that emerge in the collective behaviour of the underlying system, the so-called quasiparticles. These elementary excitations are predicted to distribute quantum information in a fashion determined by the system's interactions. Here we report quasiparticle dynamics observed in a quantum many-body system of trapped atomic ions. First, we observe the entanglement distributed by quasiparticles as they trace out light-cone-like wavefronts. Second, using the ability to tune the interaction range in our system, we observe information propagation in an experimental regime where the effective-light-cone picture does not apply. Our results will enable experimental studies of a range of quantum phenomena, including transport, thermalization, localization and entanglement growth, and represent a first step towards a new quantum-optic regime of engineered quasiparticles with tunable nonlinear interactions.

  12. Multi-functional quantum router using hybrid opto-electromechanics

    Science.gov (United States)

    Ma, Peng-Cheng; Yan, Lei-Lei; Chen, Gui-Bin; Li, Xiao-Wei; Liu, Shu-Jing; Zhan, You-Bang

    2018-03-01

    Quantum routers engineered with multiple frequency bands play a key role in quantum networks. We propose an experimentally accessible scheme for a multi-functional quantum router, using photon-phonon conversion in a hybrid opto-electromechanical system. Our proposed device functions as a bidirectional, tunable multi-channel quantum router, and demonstrates the possibility to route single optical photons bidirectionally and simultaneously to three different output ports, by adjusting the microwave power. Further, the device also behaves as an interswitching unit for microwave and optical photons, yielding probabilistic routing of microwave (optical) signals to optical (microwave) outports. With respect to potential application, we verify the insignificant influence from vacuum and thermal noises in the performance of the router under cryogenic conditions.

  13. Observing quantum trajectories: From Mott’s problem to quantum Zeno effect and back

    Energy Technology Data Exchange (ETDEWEB)

    Gosson, Maurice de, E-mail: maurice.de.gosson@univie.ac.at [University of Vienna, Faculty of Mathematics (NuHAG) Oskar-Morgenstern-Platz 1, 1090 Vienna (Austria); Hiley, Basil [Physics Department, University College, London, Gower Street, London WC1E 6BT (United Kingdom); TPRU, Birkbeck, University of London, Malet Street, London WC1E 7HX (United Kingdom); Cohen, Eliahu [H.H. Wills Physics Laboratory, University of Bristol, Tyndall Avenue, Bristol, BS8 1TL (United Kingdom)

    2016-11-15

    The experimental results of Kocsis et al., Mahler et al. and the proposed experiments of Morley et al. show that it is possible to construct “trajectories” in interference regions in a two-slit interferometer. These results call for a theoretical re-appraisal of the notion of a “quantum trajectory” first introduced by Dirac and in the present paper we re-examine this notion from the Bohm perspective based on Hamiltonian flows. In particular, we examine the short-time propagator and the role that the quantum potential plays in determining the form of these trajectories. These trajectories differ from those produced in a typical particle tracker and the key to this difference lies in the active suppression of the quantum potential necessary to produce Mott-type trajectories. We show, using a rigorous mathematical argument, how the active suppression of this potential arises. Finally we discuss in detail how this suppression also accounts for the quantum Zeno effect.

  14. Impact of field-induced quantum confinement on the onset of tunneling field-effect transistors: Experimental verification

    Energy Technology Data Exchange (ETDEWEB)

    Smets, Quentin, E-mail: quentin.smets@imec.be; Verreck, Devin; Heyns, Marc M. [Imec, Kapeldreef 75, 3001 Heverlee (Belgium); KULeuven, 3000 Leuven (Belgium); Verhulst, Anne S.; Martens, Koen; Lin, Han Chung; Kazzi, Salim El; Simoen, Eddy; Collaert, Nadine; Thean, Aaron [Imec, Kapeldreef 75, 3001 Heverlee (Belgium); Raskin, Jean-Pierre [ICTEAM, Université catholique de Louvain, 1348 Louvain-la-Neuve (Belgium)

    2014-11-17

    The Tunneling Field-Effect Transistor (TFET) is a promising device for future low-power logic. Its performance is often predicted using semiclassical simulations, but there is usually a large discrepancy with experimental results. An important reason is that Field-Induced Quantum Confinement (FIQC) is neglected. Quantum mechanical simulations show FIQC delays the onset of Band-To-Band Tunneling (BTBT) with hundreds of millivolts in the promising line-TFET configuration. In this letter, we provide experimental verification of this delayed onset. We accomplish this by developing a method where line-TFET are modeled using highly doped MOS capacitors (MOS-CAP). Using capacitance-voltage measurements, we demonstrate AC inversion by BTBT, which was so far unobserved in MOS-CAP. Good agreement is shown between the experimentally obtained BTBT onset and quantum mechanical predictions, proving the need to include FIQC in all TFET simulations. Finally, we show that highly doped MOS-CAP is promising for characterization of traps deep into the conduction band.

  15. Impact of field-induced quantum confinement on the onset of tunneling field-effect transistors: Experimental verification

    International Nuclear Information System (INIS)

    Smets, Quentin; Verreck, Devin; Heyns, Marc M.; Verhulst, Anne S.; Martens, Koen; Lin, Han Chung; Kazzi, Salim El; Simoen, Eddy; Collaert, Nadine; Thean, Aaron; Raskin, Jean-Pierre

    2014-01-01

    The Tunneling Field-Effect Transistor (TFET) is a promising device for future low-power logic. Its performance is often predicted using semiclassical simulations, but there is usually a large discrepancy with experimental results. An important reason is that Field-Induced Quantum Confinement (FIQC) is neglected. Quantum mechanical simulations show FIQC delays the onset of Band-To-Band Tunneling (BTBT) with hundreds of millivolts in the promising line-TFET configuration. In this letter, we provide experimental verification of this delayed onset. We accomplish this by developing a method where line-TFET are modeled using highly doped MOS capacitors (MOS-CAP). Using capacitance-voltage measurements, we demonstrate AC inversion by BTBT, which was so far unobserved in MOS-CAP. Good agreement is shown between the experimentally obtained BTBT onset and quantum mechanical predictions, proving the need to include FIQC in all TFET simulations. Finally, we show that highly doped MOS-CAP is promising for characterization of traps deep into the conduction band

  16. Quantum optics

    National Research Council Canada - National Science Library

    Agarwal, G. S

    2013-01-01

    ..., quantum metrology, spin squeezing, control of decoherence and many other key topics. Readers are guided through the principles of quantum optics and their uses in a wide variety of areas including quantum information science and quantum mechanics...

  17. Are quantum-mechanical-like models possible, or necessary, outside quantum physics?

    International Nuclear Information System (INIS)

    Plotnitsky, Arkady

    2014-01-01

    This article examines some experimental conditions that invite and possibly require recourse to quantum-mechanical-like mathematical models (QMLMs), models based on the key mathematical features of quantum mechanics, in scientific fields outside physics, such as biology, cognitive psychology, or economics. In particular, I consider whether the following two correlative features of quantum phenomena that were decisive for establishing the mathematical formalism of quantum mechanics play similarly important roles in QMLMs elsewhere. The first is the individuality and discreteness of quantum phenomena, and the second is the irreducibly probabilistic nature of our predictions concerning them, coupled to the particular character of the probabilities involved, as different from the character of probabilities found in classical physics. I also argue that these features could be interpreted in terms of a particular form of epistemology that suspends and even precludes a causal and, in the first place, realist description of quantum objects and processes. This epistemology limits the descriptive capacity of quantum theory to the description, classical in nature, of the observed quantum phenomena manifested in measuring instruments. Quantum mechanics itself only provides descriptions, probabilistic in nature, concerning numerical data pertaining to such phenomena, without offering a physical description of quantum objects and processes. While QMLMs share their use of the quantum-mechanical or analogous mathematical formalism, they may differ by the roles, if any, the two features in question play in them and by different ways of interpreting the phenomena they considered and this formalism itself. This article will address those differences as well. (paper)

  18. Quantum Mechanics and locality in the K{sup 0} K-bar{sup 0} system experimental verification possibilities

    Energy Technology Data Exchange (ETDEWEB)

    Muller, A.

    1994-11-01

    It is shown that elementary Quantum Mechanics, applied to the K{sup 0} K-bar{sup 0} system, predicts peculiar long range EPR correlations. Possible experimental verifications are discussed, and a concrete experiment with anti-protons annihilations at rest is proposed. A pedestrian approach to local models shows that K{sup 0} K-bar{sup 0} experimentation could provide arguments to the local realism versus quantum theory controversy. (author). 17 refs., 23 figs.

  19. Experimental Tests of Quantum Mechanics: Pauli Exclusion Principle and Spontaneous Collapse Models

    CERN Document Server

    Petrascu, Catalina Curceanu; Bragadireanu, Mario; Clozza, Alberto; Guaraldo, Carlo; Iliescu, Mihai; Rizzo, Alessandro; Vidal, Antonio Romero; Scordo, Alessandro; Sirghi, Diana Laura; Sirghi, Florin; Sperandio, Laura; Doce, Oton Vazquez; Bassi, Angelo; Donadi, Sandro; Milotti, Edoardo; Laubenstein, Matthias; Bertolucci, Sergio; Bragadireanu, Mario; Curceanu, Catalina; Pietreanu, Dorel; Ponta, Titus; Cargnelli, Michael; Ishiwatari, Tomoichi; Marton, Johann; Widmann, Eberhard; Zmeskal, Johann; Matteo, Sergio di; Egger, Jean Pierre

    2014-01-01

    The Pauli exclusion principle (PEP), as a consequence or the spin-statistics connection, is one of the basic principles of the modern physics. Being at the very basis of our understanding of matter, it spurs a lively debate on its possible limits, deeply rooted as it is in the very foundations of Quantum Field Theory. The VIP (VIolation of the Pauli exclusion principle) experiment is searching for a possible small violation of the PEP for electrons, using the method of searching for Pauli Exclusion Principle forbidden atomic transitions in copper. We describe the experimental method and the obtained results; we briefly present future plans to go beyond the actual limit by upgrading the experiment using vetoed new spectroscopic fast Silicon Drift Detectors. We also mention the possibility of using a similar experimental technique to search for possible X-rays generated in the spontaneous collapse models of quantum mechanics.

  20. Experimental comparison of two quantum computing architectures.

    Science.gov (United States)

    Linke, Norbert M; Maslov, Dmitri; Roetteler, Martin; Debnath, Shantanu; Figgatt, Caroline; Landsman, Kevin A; Wright, Kenneth; Monroe, Christopher

    2017-03-28

    We run a selection of algorithms on two state-of-the-art 5-qubit quantum computers that are based on different technology platforms. One is a publicly accessible superconducting transmon device (www. ibm.com/ibm-q) with limited connectivity, and the other is a fully connected trapped-ion system. Even though the two systems have different native quantum interactions, both can be programed in a way that is blind to the underlying hardware, thus allowing a comparison of identical quantum algorithms between different physical systems. We show that quantum algorithms and circuits that use more connectivity clearly benefit from a better-connected system of qubits. Although the quantum systems here are not yet large enough to eclipse classical computers, this experiment exposes critical factors of scaling quantum computers, such as qubit connectivity and gate expressivity. In addition, the results suggest that codesigning particular quantum applications with the hardware itself will be paramount in successfully using quantum computers in the future.

  1. Quantum gases finite temperature and non-equilibrium dynamics

    CERN Document Server

    Szymanska, Marzena; Davis, Matthew; Gardiner, Simon

    2013-01-01

    The 1995 observation of Bose-Einstein condensation in dilute atomic vapours spawned the field of ultracold, degenerate quantum gases. Unprecedented developments in experimental design and precision control have led to quantum gases becoming the preferred playground for designer quantum many-body systems. This self-contained volume provides a broad overview of the principal theoretical techniques applied to non-equilibrium and finite temperature quantum gases. Covering Bose-Einstein condensates, degenerate Fermi gases, and the more recently realised exciton-polariton condensates, it fills a gap by linking between different methods with origins in condensed matter physics, quantum field theory, quantum optics, atomic physics, and statistical mechanics. Thematically organised chapters on different methodologies, contributed by key researchers using a unified notation, provide the first integrated view of the relative merits of individual approaches, aided by pertinent introductory chapters and the guidance of ed...

  2. Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

    International Nuclear Information System (INIS)

    Khalaf, Rifaat Zaidan; Abdullah, Alharith Abdulkareem

    2014-01-01

    Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using the BB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested

  3. Is Quantum Gravity a Super-Quantum Theory?

    OpenAIRE

    Chang, Lay Nam; Lewis, Zachary; Minic, Djordje; Takeuchi, Tatsu

    2013-01-01

    We argue that quantum gravity should be a super-quantum theory, that is, a theory whose non-local correlations are stronger than those of canonical quantum theory. As a super-quantum theory, quantum gravity should display distinct experimentally observable super-correlations of entangled stringy states.

  4. Topics in quantum cryptography, quantum error correction, and channel simulation

    Science.gov (United States)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  5. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  6. The super-indeterminism in orthodox quantum mechanics does not implicate the reality of experimenter free will

    International Nuclear Information System (INIS)

    Walleczek, J

    2016-01-01

    The concept of ‘super-indeterminism’ captures the notion that the free choice assumption of orthodox quantum mechanics necessitates only the following requirement: an agent's free-choice performance in the selection of measurement settings must not represent an exception to the rule of irreducible quantum indeterminism in the physical universe (i.e, “universal indeterminism”). Any additional metaphysical speculation, such as to whether quantum indeterminism, i.e., intrinsic randomness, implicates the reality of experimenter “freedom”, “free will”, or “free choice”, is redundant in relation to the predictive success of orthodox quantum mechanics. Accordingly, super-indeterminism views as redundant also, from a technical standpoint, whether an affirmative or a negative answer is claimed in reference to universal indeterminism as a necessary precondition for experimenter freedom. Super-indeterminism accounts, for example, for the circular reasoning which is implicit in the free will theorem by Conway and Kochen [1,2]. The concept of super-indeterminism is of great assistance in clarifying the often misunderstood meaning of the concept of “free variables” as used by John Bell [3]. The present work argues that Bell sought an operational, effective free will theorem, one based upon the notion of “determinism without predetermination”, i.e., one wherein “free variables” represent universally uncomputable variables. In conclusion, the standard interpretation of quantum theory does not answer, and does not need to answer in order to ensure the predictive success of orthodox theory, the question of whether either incompatibilism or compatibilism is valid in relation to free-will metaphysics and to the free-will phenomenology of experimenter agents in quantum mechanics. (paper)

  7. Obtaining better performance in the measurement-device-independent quantum key distribution with heralded single-photon sources

    Science.gov (United States)

    Zhou, Xing-Yu; Zhang, Chun-Hui; Zhang, Chun-Mei; Wang, Qin

    2017-11-01

    Measurement-device-independent quantum key distribution (MDI-QKD) has been widely investigated due to its remarkable advantages on the achievable transmission distance and practical security. However, the relative low key generation rate limits its real-life implementations. In this work, we adopt the newly proposed four-intensity decoy-state scheme [Phys. Rev. A 93, 042324 (2016), 10.1103/PhysRevA.93.042324] to study the performance of MDI-QKD with heralded single-photon sources (HSPS). Corresponding simulation results demonstrate that the four-intensity decoy-state scheme combining HSPS can drastically improve both the key generation rate and transmission distance in MDI-QKD, which may be very promising in future MDI-QKD systems.

  8. EDITORIAL: Focus on Quantum Cryptography: Theory and Practice FOCUS ON QUANTUM CRYPTOGRAPHY: THEORY AND PRACTICE

    Science.gov (United States)

    Lütkenhaus, N.; Shields, A. J.

    2009-04-01

    descriptions and are based on observable tests during the run of QKD sessions. It is now 25 years since the first proposal for QKD was published and 20 since the first experimental realization. The intervening years have brought several technological and theoretical advances, which have driven new insights into the application of quantum theory to the wider field of information technology. We are looking forward to the new twists and turns this field will take in the next 25 years! Focus on Quantum Cryptography: Theory and Practice Contents Security of continuous-variable quantum key distribution: towards a de Finetti theorem for rotation symmetry in phase space A Leverrier, E Karpov, P Grangier and N J Cerf Optical networking for quantum key distribution and quantum communications T E Chapuran, P Toliver, N A Peters, J Jackel, M S Goodman, R J Runser, S R McNown, N Dallmann, R J Hughes, K P McCabe, J E Nordholt, C G Peterson, K T Tyagi, L Mercer and H Dardy Proof-of-concept of real-world quantum key distribution with quantum frames I Lucio-Martinez, P Chan, X Mo, S Hosier and W Tittel Composability in quantum cryptography Jörn Müller-Quade and Renato Renner Distributed authentication for randomly compromised networks Travis R Beals, Kevin P Hynes and Barry C Sanders Feasibility of 300 km quantum key distribution with entangled states Thomas Scheidl, Rupert Ursin, Alessandro Fedrizzi, Sven Ramelow, Xiao-Song Ma, Thomas Herbst, Robert Prevedel, Lothar Ratschbacher, Johannes Kofler, Thomas Jennewein and Anton Zeilinger Decoy-state quantum key distribution with both source errors and statistical fluctuations Xiang-Bin Wang, Lin Yang, Cheng-Zhi Peng and Jian-Wei Pan High rate, long-distance quantum key distribution over 250 km of ultra low loss fibres D Stucki, N Walenta, F Vannel, R T Thew, N Gisin, H Zbinden, S Gray, C R Towery and S Ten Topological optimization of quantum key distribution networks R Alléaume, F Roueff, E Diamanti and N Lütkenhaus The SECOQC quantum key

  9. Quantum energy teleportation in a quantum Hall system

    Energy Technology Data Exchange (ETDEWEB)

    Yusa, Go; Izumida, Wataru; Hotta, Masahiro [Department of Physics, Tohoku University, Sendai 980-8578 (Japan)

    2011-09-15

    We propose an experimental method for a quantum protocol termed quantum energy teleportation (QET), which allows energy transportation to a remote location without physical carriers. Using a quantum Hall system as a realistic model, we discuss the physical significance of QET and estimate the order of energy gain using reasonable experimental parameters.

  10. Practical performance of real-time shot-noise measurement in continuous-variable quantum key distribution

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    In a practical continuous-variable quantum key distribution (CVQKD) system, real-time shot-noise measurement (RTSNM) is an essential procedure for preventing the eavesdropper exploiting the practical security loopholes. However, the performance of this procedure itself is not analyzed under the real-world condition. Therefore, we indicate the RTSNM practical performance and investigate its effects on the CVQKD system. In particular, due to the finite-size effect, the shot-noise measurement at the receiver's side may decrease the precision of parameter estimation and consequently result in a tight security bound. To mitigate that, we optimize the block size for RTSNM under the ensemble size limitation to maximize the secure key rate. Moreover, the effect of finite dynamics of amplitude modulator in this scheme is studied and its mitigation method is also proposed. Our work indicates the practical performance of RTSNM and provides the real secret key rate under it.

  11. Effects of Shape and Strain Distribution of Quantum Dots on Optical Transition in the Quantum Dot Infrared Photodetectors

    Directory of Open Access Journals (Sweden)

    Fu Y

    2008-01-01

    Full Text Available Abstract We present a systemic theoretical study of the electronic properties of the quantum dots inserted in quantum dot infrared photodetectors (QDIPs. The strain distribution of three different shaped quantum dots (QDs with a same ratio of the base to the vertical aspect is calculated by using the short-range valence-force-field (VFF approach. The calculated results show that the hydrostatic strain ɛHvaries little with change of the shape, while the biaxial strain ɛBchanges a lot for different shapes of QDs. The recursion method is used to calculate the energy levels of the bound states in QDs. Compared with the strain, the shape plays a key role in the difference of electronic bound energy levels. The numerical results show that the deference of bound energy levels of lenslike InAs QD matches well with the experimental results. Moreover, the pyramid-shaped QD has the greatest difference from the measured experimental data.

  12. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  13. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  14. Experimental proof of quantum non-separability based on the transition of the atom in beta-decay

    International Nuclear Information System (INIS)

    Vatai, E.

    1988-01-01

    The basic non-local character of the quantum processes is a continuously discussed and doubted problem of quantum theory. Recent experimental proofs of the Bell inequalities are questioned in the literature, using local theories of hidden variables. Present paper shows a simple and direct proof of non-locality of quantum processes, analyzing the case of the beta decay. The hypothetical energy transfer between shell electrons and beta electron-neutrino system is proved to be superluminal but necessary for the energy balance of the process. This argumentation proves the nonseparability and nonlocality of quantum processes. (D.G.) 8 refs

  15. Experimentally measuring a quantum state by the Heisenberg exchange interaction in a single apparatus

    International Nuclear Information System (INIS)

    Peng Xinhua; Du Jiangfeng; Suter, D.

    2005-01-01

    Full text: Quantum information processing requires the effective measurement of quantum states. An important method, called quantum state tomography, needs measuring a complete set of observables on the measured system to determine its unknown quantum state ρ. The measurement involves certain noncommuting observables as a result of Bohr's complementarity. Very recently, Allahverdyan et al. proposed a new method in which the unknown quantum state r is determined by measuring a set of commuting observables in the price of a controlled interaction with an auxiliary system. If both systems S and A are spins, their z components (σ z ) can be chosen to measure after some specific Heisenberg exchange interaction. We study in detail a general Heisenberg XYZ model for a two-qubit system and present two classes of special Heisenberg interactions which can serve as the controlled interaction in Allahverdyan's scheme when the state of the auxiliary system A is initially completely disordered. Using the nuclear magnetic resonance techniques, the measurement scheme in a single apparatus has been experimentally demonstrated by designing the quantum circuit to simulate the Heisenberg exchange interaction. (author)

  16. Scalable on-chip quantum state tomography

    Science.gov (United States)

    Titchener, James G.; Gräfe, Markus; Heilmann, René; Solntsev, Alexander S.; Szameit, Alexander; Sukhorukov, Andrey A.

    2018-03-01

    Quantum information systems are on a path to vastly exceed the complexity of any classical device. The number of entangled qubits in quantum devices is rapidly increasing, and the information required to fully describe these systems scales exponentially with qubit number. This scaling is the key benefit of quantum systems, however it also presents a severe challenge. To characterize such systems typically requires an exponentially long sequence of different measurements, becoming highly resource demanding for large numbers of qubits. Here we propose and demonstrate a novel and scalable method for characterizing quantum systems based on expanding a multi-photon state to larger dimensionality. We establish that the complexity of this new measurement technique only scales linearly with the number of qubits, while providing a tomographically complete set of data without a need for reconfigurability. We experimentally demonstrate an integrated photonic chip capable of measuring two- and three-photon quantum states with statistical reconstruction fidelity of 99.71%.

  17. The classicality and quantumness of a quantum ensemble

    International Nuclear Information System (INIS)

    Zhu Xuanmin; Pang Shengshi; Wu Shengjun; Liu Quanhui

    2011-01-01

    In this Letter, we investigate the classicality and quantumness of a quantum ensemble. We define a quantity called ensemble classicality based on classical cloning strategy (ECCC) to characterize how classical a quantum ensemble is. An ensemble of commuting states has a unit ECCC, while a general ensemble can have a ECCC less than 1. We also study how quantum an ensemble is by defining a related quantity called quantumness. We find that the classicality of an ensemble is closely related to how perfectly the ensemble can be cloned, and that the quantumness of the ensemble used in a quantum key distribution (QKD) protocol is exactly the attainable lower bound of the error rate in the sifted key. - Highlights: → A quantity is defined to characterize how classical a quantum ensemble is. → The classicality of an ensemble is closely related to the cloning performance. → Another quantity is also defined to investigate how quantum an ensemble is. → This quantity gives the lower bound of the error rate in a QKD protocol.

  18. Continuous-variable quantum key distribution in uniform fast-fading channels

    Science.gov (United States)

    Papanastasiou, Panagiotis; Weedbrook, Christian; Pirandola, Stefano

    2018-03-01

    We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of uniform fading channels. These are lossy channels whose transmissivity changes according to a uniform probability distribution. We assume the worst-case scenario where an eavesdropper induces a fast-fading process, where she chooses the instantaneous transmissivity while the remote parties may only detect the mean statistical effect. We analyze coherent-state protocols in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration, and its extension to a three-party network. We show that, regardless of the advantage given to the eavesdropper (control of the fading), these protocols can still achieve high rates under realistic attacks, within reasonable values for the variance of the probability distribution associated with the fading process.

  19. Quantum locking of classical correlations and quantum discord of classical-quantum states

    OpenAIRE

    BOIXO, S.; AOLITA, L.; CAVALCANTI, D.; MODI, K.; WINTER, A.

    2011-01-01

    A locking protocol between two parties is as follows: Alice gives an encrypted classical message to Bob which she does not want Bob to be able to read until she gives him the key. If Alice is using classical resources, and she wants to approach unconditional security, then the key and the message must have comparable sizes. But if Alice prepares a quantum state, the size of the key can be comparatively negligible. This effect is called quantum locking. Entanglement does not play a role in thi...

  20. Experimental realization of a quantum game on a one-way quantum computer

    International Nuclear Information System (INIS)

    Prevedel, Robert; Stefanov, Andre; Walther, Philip; Zeilinger, Anton

    2007-01-01

    We report the first demonstration of a quantum game on an all-optical one-way quantum computer. Following a recent theoretical proposal we implement a quantum version of Prisoner's Dilemma, where the quantum circuit is realized by a four-qubit box-cluster configuration and the player's local strategies by measurements performed on the physical qubits of the cluster. This demonstration underlines the strength and versatility of the one-way model and we expect that this will trigger further interest in designing quantum protocols and algorithms to be tested in state-of-the-art cluster resources

  1. Security analysis of an untrusted source for quantum key distribution: passive approach

    International Nuclear Information System (INIS)

    Zhao Yi; Qi Bing; Lo, H-K; Qian Li

    2010-01-01

    We present a passive approach to the security analysis of quantum key distribution (QKD) with an untrusted source. A complete proof of its unconditional security is also presented. This scheme has significant advantages in real-life implementations as it does not require fast optical switching or a quantum random number generator. The essential idea is to use a beam splitter to split each input pulse. We show that we can characterize the source using a cross-estimate technique without active routing of each pulse. We have derived analytical expressions for the passive estimation scheme. Moreover, using simulations, we have considered four real-life imperfections: additional loss introduced by the 'plug and play' structure, inefficiency of the intensity monitor noise of the intensity monitor, and statistical fluctuation introduced by finite data size. Our simulation results show that the passive estimate of an untrusted source remains useful in practice, despite these four imperfections. Also, we have performed preliminary experiments, confirming the utility of our proposal in real-life applications. Our proposal makes it possible to implement the 'plug and play' QKD with the security guaranteed, while keeping the implementation practical.

  2. Architectures for Quantum Simulation Showing a Quantum Speedup

    Science.gov (United States)

    Bermejo-Vega, Juan; Hangleiter, Dominik; Schwarz, Martin; Raussendorf, Robert; Eisert, Jens

    2018-04-01

    One of the main aims in the field of quantum simulation is to achieve a quantum speedup, often referred to as "quantum computational supremacy," referring to the experimental realization of a quantum device that computationally outperforms classical computers. In this work, we show that one can devise versatile and feasible schemes of two-dimensional, dynamical, quantum simulators showing such a quantum speedup, building on intermediate problems involving nonadaptive, measurement-based, quantum computation. In each of the schemes, an initial product state is prepared, potentially involving an element of randomness as in disordered models, followed by a short-time evolution under a basic translationally invariant Hamiltonian with simple nearest-neighbor interactions and a mere sampling measurement in a fixed basis. The correctness of the final-state preparation in each scheme is fully efficiently certifiable. We discuss experimental necessities and possible physical architectures, inspired by platforms of cold atoms in optical lattices and a number of others, as well as specific assumptions that enter the complexity-theoretic arguments. This work shows that benchmark settings exhibiting a quantum speedup may require little control, in contrast to universal quantum computing. Thus, our proposal puts a convincing experimental demonstration of a quantum speedup within reach in the near term.

  3. Robust Multiparty Quantum Secret Key Sharing Over Two Collective-Noise Channels via Three-Photon Mixed States

    International Nuclear Information System (INIS)

    Wang Zhangyin; Yuan Hao; Gao Gan; Shi Shouhua

    2006-01-01

    We present a robust (n,n)-threshold scheme for multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states. In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.

  4. Demonstration of quantum entanglement between a single electron spin confined to an InAs quantum dot and a photon.

    Science.gov (United States)

    Schaibley, J R; Burgers, A P; McCracken, G A; Duan, L-M; Berman, P R; Steel, D G; Bracker, A S; Gammon, D; Sham, L J

    2013-04-19

    The electron spin state of a singly charged semiconductor quantum dot has been shown to form a suitable single qubit for quantum computing architectures with fast gate times. A key challenge in realizing a useful quantum dot quantum computing architecture lies in demonstrating the ability to scale the system to many qubits. In this Letter, we report an all optical experimental demonstration of quantum entanglement between a single electron spin confined to a single charged semiconductor quantum dot and the polarization state of a photon spontaneously emitted from the quantum dot's excited state. We obtain a lower bound on the fidelity of entanglement of 0.59±0.04, which is 84% of the maximum achievable given the timing resolution of available single photon detectors. In future applications, such as measurement-based spin-spin entanglement which does not require sub-nanosecond timing resolution, we estimate that this system would enable near ideal performance. The inferred (usable) entanglement generation rate is 3×10(3) s(-1). This spin-photon entanglement is the first step to a scalable quantum dot quantum computing architecture relying on photon (flying) qubits to mediate entanglement between distant nodes of a quantum dot network.

  5. Quantum optics and fundamentals of quantum theory

    International Nuclear Information System (INIS)

    Dusek, M.

    1997-01-01

    Quantum optics has opened up new opportunities for experimental verification of the basic principles of quantum mechanics, particularly in the field of quantum interference and so-called non-local phenomena. The results of the experiments described provide unambiguous support to quantum mechanics. (Z.J.)

  6. Quantum steganography with noisy quantum channels

    International Nuclear Information System (INIS)

    Shaw, Bilal A.; Brun, Todd A.

    2011-01-01

    Steganography is the technique of hiding secret information by embedding it in a seemingly ''innocent'' message. We present protocols for hiding quantum information by disguising it as noise in a codeword of a quantum error-correcting code. The sender (Alice) swaps quantum information into the codeword and applies a random choice of unitary operation, drawing on a secret random key she shares with the receiver (Bob). Using the key, Bob can retrieve the information, but an eavesdropper (Eve) with the power to monitor the channel, but without the secret key, cannot distinguish the message from channel noise. We consider two types of protocols: one in which the hidden quantum information is stored locally in the codeword, and another in which it is embedded in the space of error syndromes. We analyze how difficult it is for Eve to detect the presence of secret messages, and estimate rates of steganographic communication and secret key consumption for specific protocols and examples of error channels. We consider both the case where there is no actual noise in the channel (so that all errors in the codeword result from the deliberate actions of Alice), and the case where the channel is noisy and not controlled by Alice and Bob.

  7. Quantum theory and experimental studies of absorption spectra and photoisomerization of azobenzene polymers

    DEFF Research Database (Denmark)

    Pedersen, Thomas Garm; Ramanujam, P.S.; Johansen, P.M.

    1998-01-01

    The microscopic properties of azobenzene chromophores are important for a correct description of optical storage systems based on photoinduced anisotropy in azobenzene polymers. A quantum model of these properties is presented and verified by comparison to experimental absorption spectra for trans...

  8. A Key Experiment of Quantum Optics: The Transfer of Spin Angular Momentum from Photons to a Birefringent Particle

    Energy Technology Data Exchange (ETDEWEB)

    Frins, E [Universidad de la Republica, Montevideo (Uruguay); Dultz, W [J.W.v.Goethe Universitaet Frankfurt/Main (Germany); Schmitzer, H, E-mail: requalivahanus@t-online.de [Xavier University, Cincinnati (United States)

    2011-01-01

    Rotating small birefringent particles with the spin angular momentum of light is a key experiment of quantum optics. We derive the equation of motion of small retarders in viscose liquids, demonstrate their some times irregular rotation in polarized light, and discuss possible technical applications.

  9. A model of quantum communication device for quantum hashing

    International Nuclear Information System (INIS)

    Vasiliev, A

    2016-01-01

    In this paper we consider a model of quantum communications between classical computers aided with quantum processors, connected by a classical and a quantum channel. This type of communications implying both classical and quantum messages with moderate use of quantum processing is implicitly used in many quantum protocols, such as quantum key distribution or quantum digital signature. We show that using the model of a quantum processor on multiatomic ensembles in the common QED cavity we can speed up quantum hashing, which can be the basis of quantum digital signature and other communication protocols. (paper)

  10. CubeSat quantum communications mission

    Energy Technology Data Exchange (ETDEWEB)

    Oi, Daniel K.L. [University of Strathclyde, SUPA Department of Physics, Glasgow (United Kingdom); University of Strathclyde, Strathclyde Space Institute, Glasgow (United Kingdom); Ling, Alex [National University of Singapore, Centre for Quantum Technologies, Singapore (Singapore); National University of Singapore, Dept. of Physics, Singapore (Singapore); Vallone, Giuseppe; Villoresi, Paolo [Universita degli Studi di Padova, Dipartimento di Ingegneria dell' Informazione, Padova (Italy); Greenland, Steve; Kerr, Emma [University of Strathclyde, Advanced Space Concepts Laboratory, Mechanical and Aerospace Engineering, Glasgow (United Kingdom); Macdonald, Malcolm [Technology and Innovation Centre, Scottish Centre of Excellence in Satellite Applications, Glasgow (United Kingdom); Weinfurter, Harald [Ludwig-Maximilians-Universitaet, Department fuer Physik, Munich (Germany); Kuiper, Hans [Delft University of Technology, Space Systems Engineering, Aerospace Engineering, Delft (Netherlands); Charbon, Edoardo [AQUA, EPFL, Lausanne (Switzerland); Delft University of Technology, Delft (Netherlands); Ursin, Rupert [Vienna Austrian Academy of Sciences, Institute for Quantum Optics and Quantum Information, Vienna (Austria)

    2017-12-15

    Quantum communication is a prime space technology application and offers near-term possibilities for long-distance quantum key distribution (QKD) and experimental tests of quantum entanglement. However, there exists considerable developmental risks and subsequent costs and time required to raise the technological readiness level of terrestrial quantum technologies and to adapt them for space operations. The small-space revolution is a promising route by which synergistic advances in miniaturization of both satellite systems and quantum technologies can be combined to leap-frog conventional space systems development. Here, we outline a recent proposal to perform orbit-to-ground transmission of entanglement and QKD using a CubeSat platform deployed from the International Space Station (ISS). This ambitious mission exploits advances in nanosatellite attitude determination and control systems (ADCS), miniaturised target acquisition and tracking sensors, compact and robust sources of single and entangled photons, and high-speed classical communications systems, all to be incorporated within a 10 kg 6 litre mass-volume envelope. The CubeSat Quantum Communications Mission (CQuCoM) would be a pathfinder for advanced nanosatellite payloads and operations, and would establish the basis for a constellation of low-Earth orbit trusted-nodes for QKD service provision. (orig.)

  11. CubeSat quantum communications mission

    International Nuclear Information System (INIS)

    Oi, Daniel K.L.; Ling, Alex; Vallone, Giuseppe; Villoresi, Paolo; Greenland, Steve; Kerr, Emma; Macdonald, Malcolm; Weinfurter, Harald; Kuiper, Hans; Charbon, Edoardo; Ursin, Rupert

    2017-01-01

    Quantum communication is a prime space technology application and offers near-term possibilities for long-distance quantum key distribution (QKD) and experimental tests of quantum entanglement. However, there exists considerable developmental risks and subsequent costs and time required to raise the technological readiness level of terrestrial quantum technologies and to adapt them for space operations. The small-space revolution is a promising route by which synergistic advances in miniaturization of both satellite systems and quantum technologies can be combined to leap-frog conventional space systems development. Here, we outline a recent proposal to perform orbit-to-ground transmission of entanglement and QKD using a CubeSat platform deployed from the International Space Station (ISS). This ambitious mission exploits advances in nanosatellite attitude determination and control systems (ADCS), miniaturised target acquisition and tracking sensors, compact and robust sources of single and entangled photons, and high-speed classical communications systems, all to be incorporated within a 10 kg 6 litre mass-volume envelope. The CubeSat Quantum Communications Mission (CQuCoM) would be a pathfinder for advanced nanosatellite payloads and operations, and would establish the basis for a constellation of low-Earth orbit trusted-nodes for QKD service provision. (orig.)

  12. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    Science.gov (United States)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Hübel, Hannes; Jennewein, Thomas

    2011-12-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  13. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    International Nuclear Information System (INIS)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Huebel, Hannes; Jennewein, Thomas

    2011-01-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  14. Field and long-term demonstration of a wide area quantum key distribution network.

    Science.gov (United States)

    Wang, Shuang; Chen, Wei; Yin, Zhen-Qiang; Li, Hong-Wei; He, De-Yong; Li, Yu-Hu; Zhou, Zheng; Song, Xiao-Tian; Li, Fang-Yi; Wang, Dong; Chen, Hua; Han, Yun-Guang; Huang, Jing-Zheng; Guo, Jun-Fu; Hao, Peng-Lei; Li, Mo; Zhang, Chun-Mei; Liu, Dong; Liang, Wen-Ye; Miao, Chun-Hua; Wu, Ping; Guo, Guang-Can; Han, Zheng-Fu

    2014-09-08

    A wide area quantum key distribution (QKD) network deployed on communication infrastructures provided by China Mobile Ltd. is demonstrated. Three cities and two metropolitan area QKD networks were linked up to form the Hefei-Chaohu-Wuhu wide area QKD network with over 150 kilometers coverage area, in which Hefei metropolitan area QKD network was a typical full-mesh core network to offer all-to-all interconnections, and Wuhu metropolitan area QKD network was a representative quantum access network with point-to-multipoint configuration. The whole wide area QKD network ran for more than 5000 hours, from 21 December 2011 to 19 July 2012, and part of the network stopped until last December. To adapt to the complex and volatile field environment, the Faraday-Michelson QKD system with several stability measures was adopted when we designed QKD devices. Through standardized design of QKD devices, resolution of symmetry problem of QKD devices, and seamless switching in dynamic QKD network, we realized the effective integration between point-to-point QKD techniques and networking schemes.

  15. Error characterization and quantum control benchmarking in liquid state NMR using quantum information processing techniques

    Science.gov (United States)

    Laforest, Martin

    Quantum information processing has been the subject of countless discoveries since the early 1990's. It is believed to be the way of the future for computation: using quantum systems permits one to perform computation exponentially faster than on a regular classical computer. Unfortunately, quantum systems that not isolated do not behave well. They tend to lose their quantum nature due to the presence of the environment. If key information is known about the noise present in the system, methods such as quantum error correction have been developed in order to reduce the errors introduced by the environment during a given quantum computation. In order to harness the quantum world and implement the theoretical ideas of quantum information processing and quantum error correction, it is imperative to understand and quantify the noise present in the quantum processor and benchmark the quality of the control over the qubits. Usual techniques to estimate the noise or the control are based on quantum process tomography (QPT), which, unfortunately, demands an exponential amount of resources. This thesis presents work towards the characterization of noisy processes in an efficient manner. The protocols are developed from a purely abstract setting with no system-dependent variables. To circumvent the exponential nature of quantum process tomography, three different efficient protocols are proposed and experimentally verified. The first protocol uses the idea of quantum error correction to extract relevant parameters about a given noise model, namely the correlation between the dephasing of two qubits. Following that is a protocol using randomization and symmetrization to extract the probability that a given number of qubits are simultaneously corrupted in a quantum memory, regardless of the specifics of the error and which qubits are affected. Finally, a last protocol, still using randomization ideas, is developed to estimate the average fidelity per computational gates for

  16. Quantum Gravity Mathematical Models and Experimental Bounds

    CERN Document Server

    Fauser, Bertfried; Zeidler, Eberhard

    2007-01-01

    The construction of a quantum theory of gravity is the most fundamental challenge confronting contemporary theoretical physics. The different physical ideas which evolved while developing a theory of quantum gravity require highly advanced mathematical methods. This book presents different mathematical approaches to formulate a theory of quantum gravity. It represents a carefully selected cross-section of lively discussions about the issue of quantum gravity which took place at the second workshop "Mathematical and Physical Aspects of Quantum Gravity" in Blaubeuren, Germany. This collection covers in a unique way aspects of various competing approaches. A unique feature of the book is the presentation of different approaches to quantum gravity making comparison feasible. This feature is supported by an extensive index. The book is mainly addressed to mathematicians and physicists who are interested in questions related to mathematical physics. It allows the reader to obtain a broad and up-to-date overview on ...

  17. Development of authentication code for multi-access optical code division multiplexing based quantum key distribution

    Science.gov (United States)

    Taiwo, Ambali; Alnassar, Ghusoon; Bakar, M. H. Abu; Khir, M. F. Abdul; Mahdi, Mohd Adzir; Mokhtar, M.

    2018-05-01

    One-weight authentication code for multi-user quantum key distribution (QKD) is proposed. The code is developed for Optical Code Division Multiplexing (OCDMA) based QKD network. A unique address assigned to individual user, coupled with degrading probability of predicting the source of the qubit transmitted in the channel offer excellent secure mechanism against any form of channel attack on OCDMA based QKD network. Flexibility in design as well as ease of modifying the number of users are equally exceptional quality presented by the code in contrast to Optical Orthogonal Code (OOC) earlier implemented for the same purpose. The code was successfully applied to eight simultaneous users at effective key rate of 32 bps over 27 km transmission distance.

  18. Post-Quantum Cryptography

    DEFF Research Database (Denmark)

    Gauthier Umana, Valérie

    . The public key cryptosystems that can resist these emerging attacks are called quantum resistant or post-quantum cryptosystems. There are mainly four classes of public-key cryptography that are believed to resist classical and quantum attacks: code-based cryptography, hash-based cryptography, lattice......-based cryptography and multivariate public-key cryptography. In this thesis, we focus on the rst two classes. In the rst part, we introduce coding theory and give an overview of code-based cryptography. The main contribution is an attack on two promising variants of McEliece's cryptosystem, based on quasi...

  19. Source-Independent Quantum Random Number Generation

    Science.gov (United States)

    Cao, Zhu; Zhou, Hongyi; Yuan, Xiao; Ma, Xiongfeng

    2016-01-01

    Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts—a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5 ×103 bit /s .

  20. Self-referenced continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Wang, Yijun; Wang, Xudong; Li, Jiawei; Huang, Duan; Zhang, Ling; Guo, Ying

    2018-05-01

    We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.