WorldWideScience

Sample records for free-space quantum key

  1. Practical free space quantum cryptography

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.; Weier, H.; Regner, N.; Kurtsiefer, C.; Weinfurter, H.

    2005-01-01

    Full text: Quantum cryptography, the secure key distribution between two parties, is the first practical application of quantum information technology. By encoding digital information into different polarization states of single photons, a string of key bits can be established between two parties, where laws of quantum mechanics ensure that a possible eavesdropper has negligible knowledge of. Having shown the feasibility of a long distance quantum key distribution scheme, the emphasis of this work is to incorporate the previously developed compact sender and receiver modules into a quantum cryptography system suitable for every-day use in metropolitan areas. The permanent installation with automatic alignment allows to investigate in detail the sensitivity of the free space optical link to weather conditions and air turbulences commonly encountered in urban areas. We report on a successful free space quantum cryptography experiment over a distance of 500 m between the rooftops of two university buildings using the BB84 protocol. The obtained bit error rates in first runs of this experiment using faint coherent pulses with an average photon number ranging from 0.1 to 1.0 was measured to be below 3 percent for experiments carried out during night, leading to average raw key rates (before error correction and privacy amplification) of 50 kBits per second. Thanks to its simplicity of implementation, our experiment brings free space quantum key distribution a big step closer to practical usability in metropolitan networks and on a level with fibre-based quantum cryptography that up to now offers the only ready-to-use systems available. Compact and automated free space hardware is also a prerequisite for a possible earth-satellite quantum key distribution system in order to break the distance limit of about 100 km of current quantum cryptography schemes. (author)

  2. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  3. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  4. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  5. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  6. Demonstration of free-space reference frame independent quantum key distribution

    International Nuclear Information System (INIS)

    Wabnig, J; Bitauld, D; Li, H W; Niskanen, A O; Laing, A; O'Brien, J L

    2013-01-01

    Quantum key distribution (QKD) is moving from research laboratories towards applications. As computing becomes more mobile, cashless as well as cardless payment solutions are introduced. A possible route to increase the security of wireless communications is to incorporate QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme. The scheme tolerates an unknown phase between logical states that vary slowly compared to the rate of particle repetition. Here we experimentally demonstrate the feasibility of RFI QKD over a free-space link in a prepare and measure scheme using polarization encoding. We extend the security analysis of the RFI QKD scheme to be able to deal with uncalibrated devices and a finite number of measurements. Together these advances are an important step towards mass production of handheld QKD devices. (paper)

  7. Free-Space Quantum Communication with a Portable Quantum Memory

    Science.gov (United States)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-12-01

    The realization of an elementary quantum network that is intrinsically secure and operates over long distances requires the interconnection of several quantum modules performing different tasks. In this work, we report the realization of a communication network functioning in a quantum regime, consisting of four different quantum modules: (i) a random polarization qubit generator, (ii) a free-space quantum-communication channel, (iii) an ultralow-noise portable quantum memory, and (iv) a qubit decoder, in a functional elementary quantum network possessing all capabilities needed for quantum-information distribution protocols. We create weak coherent pulses at the single-photon level encoding polarization states |H ⟩ , |V ⟩, |D ⟩, and |A ⟩ in a randomized sequence. The random qubits are sent over a free-space link and coupled into a dual-rail room-temperature quantum memory and after storage and retrieval are analyzed in a four-detector polarization analysis akin to the requirements of the BB84 protocol. We also show ultralow noise and fully portable operation, paving the way towards memory-assisted all-environment free-space quantum cryptographic networks.

  8. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    Science.gov (United States)

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high

  9. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  10. Entanglement-based Free Space Quantum Cryptography in Daylight

    Science.gov (United States)

    Gerhardt, Ilja; Peloso, Matthew P.; Ho, Caleb; Lamas-Linares, Antia; Kurtsiefer, Christian

    2009-05-01

    In quantum key distribution (QKD) two families of protocols are established: One, based on preparing and sending approximations of single photons, the other based on measurements on entangled photon pairs, which allow to establish a secret key using less assumptions on the size of a Hilbert space. The larger optical bandwidth of photon pairs in comparison with light used for the first family makes establishing a free space link challenging. We present a complete entanglement based QKD system following the BBM92 protocol, which generates a secure key continuously 24 hours a day between distant parties. Spectral, spatial and temporal filtering schemes were introduced to a previous setup, suppressing more than 30,B of background. We are able to establish the link during daytime, and have developed an algorithm to start and maintain time synchronization with simple crystal oscillators.

  11. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  12. Free space relativistic quantum cryptography with faint laser pulses

    International Nuclear Information System (INIS)

    Molotkov, S N; Potapova, T A

    2013-01-01

    A new protocol for quantum key distribution through empty space is proposed. Apart from the quantum mechanical restrictions on distinguishability of non-orthogonal states, the protocol employs additional restrictions imposed by special relativity. The protocol ensures generation of a secure key even for the source generating non-strictly single-photon quantum states and for arbitrary losses in quantum communication channel. (letter)

  13. Free-Space Quantum Key Distribution with a High Generation Rate Potassium Titanyl Phosphate Waveguide Photon-Pair Source

    Science.gov (United States)

    Wilson, Jeffrey D.; Chaffee, Dalton W.; Wilson, Nathaniel C.; Lekki, John D.; Tokars, Roger P.; Pouch, John J.; Roberts, Tony D.; Battle, Philip; Floyd, Bertram M.; Lind, Alexander J.; hide

    2016-01-01

    A high generation rate photon-pair source using a dual element periodically-poled potassium titanyl phosphate (PP KTP) waveguide is described. The fully integrated photon-pair source consists of a 1064-nanometer pump diode laser, fiber-coupled to a dual element waveguide within which a pair of 1064-nanometer photons are up-converted to a single 532-nanometer photon in the first stage. In the second stage, the 532-nanometer photon is down-converted to an entangled photon-pair at 800 nanometer and 1600 nanometer which are fiber-coupled at the waveguide output. The photon-pair source features a high pair generation rate, a compact power-efficient package, and continuous wave (CW) or pulsed operation. This is a significant step towards the long term goal of developing sources for high-rate Quantum Key Distribution (QKD) to enable Earth-space secure communications. Characterization and test results are presented. Details and preliminary results of a laboratory free-space QKD experiment with the B92 protocol are also presented.

  14. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  15. Experimental fault-tolerant quantum cryptography in a decoherence-free subspace

    International Nuclear Information System (INIS)

    Zhang Qiang; Pan Jianwei; Yin Juan; Chen Tengyun; Lu Shan; Zhang Jun; Li Xiaoqiang; Yang Tao; Wang Xiangbin

    2006-01-01

    We experimentally implement a fault-tolerant quantum key distribution protocol with two photons in a decoherence-free subspace [Phys. Rev. A 72, 050304(R) (2005)]. It is demonstrated that our protocol can yield a good key rate even with a large bit-flip error rate caused by collective rotation, while the usual realization of the Bennett-Brassard 1984 protocol cannot produce any secure final key given the same channel. Since the experiment is performed in polarization space and does not need the calibration of a reference frame, important applications in free-space quantum communication are expected. Moreover, our method can also be used to robustly transmit an arbitrary two-level quantum state in a type of decoherence-free subspace

  16. A Narrow-Linewidth Atomic Line Filter for Free Space Quantum Key Distribution under Daytime Atmospheric Conditions

    Science.gov (United States)

    Brown, Justin; Woolf, David; Hensley, Joel

    2016-05-01

    Quantum key distribution can provide secure optical data links using the established BB84 protocol, though solar backgrounds severely limit the performance through free space. Several approaches to reduce the solar background include time-gating the photon signal, limiting the field of view through geometrical design of the optical system, and spectral rejection using interference filters. Despite optimization of these parameters, the solar background continues to dominate under daytime atmospheric conditions. We demonstrate an improved spectral filter by replacing the interference filter (Δν ~ 50 GHz) with an atomic line filter (Δν ~ 1 GHz) based on optical rotation of linearly polarized light through a warm Rb vapor. By controlling the magnetic field and the optical depth of the vapor, a spectrally narrow region can be transmitted between crossed polarizers. We find that the transmission is more complex than a single peak and evaluate peak transmission as well as a ratio of peak transmission to average transmission of the local spectrum. We compare filters containing a natural abundance of Rb with those containing isotopically pure 87 Rb and 85 Rb. A filter providing > 95 % transmission and Δν ~ 1.1 GHz is achieved.

  17. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    Science.gov (United States)

    Wang, Le; Zhao, Sheng-Mei; Gong, Long-Yan; Cheng, Wei-Wen

    2015-12-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20123223110003), the Natural Science Research Foundation for Universities of Jiangsu Province of China (Grant No. 11KJA510002), the Open Research Fund of Key Laboratory of Broadband Wireless Communication and Sensor Network Technology, Ministry of Education, China (Grant No. NYKL2015011), and the

  18. QIPS: quantum information and quantum physics in space

    Science.gov (United States)

    Schmitt-Manderbach, Tobias; Scheidl, Thomas; Ursin, Rupert; Tiefenbacher, Felix; Weier, Henning; Fürst, Martin; Jennewein, T.; Perdigues, J.; Sodnik, Z.; Rarity, J.; Zeilinger, Anton; Weinfurter, Harald

    2017-11-01

    The aim of the QIPS project (financed by ESA) is to explore quantum phenomena and to demonstrate quantum communication over long distances. Based on the current state-of-the-art a first study investigating the feasibility of space based quantum communication has to establish goals for mid-term and long-term missions, but also has to test the feasibility of key issues in a long distance ground-to-ground experiment. We have therefore designed a proof-of-concept demonstration for establishing single photon links over a distance of 144 km between the Canary Islands of La Palma and Tenerife to evaluate main limitations for future space experiments. Here we report on the progress of this project and present first measurements of crucial parameters of the optical free space link.

  19. Development of the polarization tracking scheme for free-space quantum cryptography

    Science.gov (United States)

    Toyoshima, Morio; Takayama, Yoshihisa; Kunimori, Hiroo; Takeoka, Masahiro; Fujiwara, Mikio; Sasaki, Masahide

    2008-04-01

    Quantum cryptography is a new technique for transmitting quantum information. The information is securely transmitted due to the laws of physics. In such systems, the vehicle that transfers quantum information is a single photon. The problem with using photons is that the transmission distance is limited by the absorption of the photons by the optical fiber along which they pass. The maximum demonstrated range so far is approximately 100 km. Using free-space quantum cryptography between a ground station and a satellite is a possible way of sending quantum information farther than is possible with optical fibers. This is because there is no birefringence effect in the atmosphere. However, there is a complication in that the directions of the polarization basis between the transmitter and the receiver must coincide with each other. This polarization changes because the mobile terminals for free-space transmission continuously change their attitudes. If the transmission protocol is based on polarization, it is necessary to compensate for the change in attitude between the mobile terminals. We are developing a scheme to track the polarization basis between the transceivers. The preliminary result is presented.

  20. Long-distance free-space distribution of quantum entanglement over Vienna

    International Nuclear Information System (INIS)

    Lindenthal, M.; Resch, K.; Blauensteiner, B.; Boehm, H.; Fedrizzi, A.; Kurtsiefer, C.; Poppe, A.; Schmitt-Manderbach, T.; Taraba, M.; Ursin, R.; Walther, P.; Weier, H.; Weinfurter, H.; Zeilinger, A.

    2005-01-01

    Full text: We have established a real-world free-space quantum channel over 7.8 km and demonstrate the distribution of entangled photons. The transmitter is placed at an observatory and the receiver on the 46th floor of an office skyscraper in Vienna, Austria. Using locally recorded time stamps and a public internet channel, coincident counts from correlated photons are demonstrated to violate a Bell inequality by 14 standard deviations. This confirms the high quality of the shared entanglement. In this experiment the horizontal freespace distance is chosen, so that the attenuation the light undergoes corresponds approximately to the attenuation from space to earth. This work is an encouraging step towards satellite-based distribution of quantum entanglement and future intra-city quantum networks. (author)

  1. Free-space communication based on quantum cascade laser

    International Nuclear Information System (INIS)

    Liu Chuanwei; Zhai Shenqiang; Zhang Jinchuan; Zhou Yuhong; Jia Zhiwei; Liu Fengqi; Wang Zhanguo

    2015-01-01

    A free-space communication based on a mid-infrared quantum cascade laser (QCL) is presented. A room-temperature continuous-wave distributed-feedback (DFB) QCL combined with a mid-infrared detector comprise the basic unit of the communication system. Sinusoidal signals at a highest frequency of 40 MHz and modulated video signals with a carrier frequency of 30 MHz were successfully transmitted with this experimental setup. Our research has provided a proof-of-concept demonstration of space optical communication application with QCL. The highest operation frequency of our setup was determined by the circuit-limited modulation bandwidth. A high performance communication system can be obtained with improved modulation circuit system. (paper)

  2. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  3. Long-distance quantum teleportation assisted with free-space entanglement distribution

    International Nuclear Information System (INIS)

    Ji-Gang, Ren; Zhen-Huan, Yi; Fei, Zhou; Cheng-Zhi, Peng; Jian-Wei, Pan; Bin, Yang; Kai, Chen

    2009-01-01

    Faithful long-distance quantum teleportation necessitates prior entanglement distribution between two communicated locations. The particle carrying on the unknown quantum information is then combined with one particle of the entangled states for Bell-state measurements, which leads to a transfer of the original quantum information onto the other particle of the entangled states. However in most of the implemented teleportation experiments nowadays, the Bell-state measurements are performed even before successful distribution of entanglement. This leads to an instant collapse of the quantum state for the transmitted particle, which is actually a single-particle transmission thereafter. Thus the true distance for quantum teleportation is, in fact, only in a level of meters. In the present experiment we design a novel scheme which has overcome this limit by utilizing fiber as quantum memory. A complete quantum teleportation is achieved upon successful entanglement distribution over 967 meters in public free space. Active feed-forward control techniques are developed for real-time transfer of quantum information. The overall experimental fidelities for teleported states are better than 89.6%, which signify high-quality teleportation. (rapid communications)

  4. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  5. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kravtsov, K. S.; Radchenko, I. V. [Russian Academy of Sciences, Prokhorov General Physics Institute (Russian Federation); Korol' kov, A. V. [Academy of Cryptography (Russian Federation); Kulik, S. P., E-mail: sergei.kulik@gmail.com [Moscow State University (Russian Federation); Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Academy of Cryptography (Russian Federation)

    2013-05-15

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  6. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Kravtsov, K. S.; Radchenko, I. V.; Korol’kov, A. V.; Kulik, S. P.; Molotkov, S. N.

    2013-01-01

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  7. Continuous time quantum random walks in free space

    Science.gov (United States)

    Eichelkraut, Toni; Vetter, Christian; Perez-Leija, Armando; Christodoulides, Demetrios; Szameit, Alexander

    2014-05-01

    We show theoretically and experimentally that two-dimensional continuous time coherent random walks are possible in free space, that is, in the absence of any external potential, by properly tailoring the associated initial wave function. These effects are experimentally demonstrated using classical paraxial light. Evidently, the usage of classical beams to explore the dynamics of point-like quantum particles is possible since both phenomena are mathematically equivalent. This in turn makes our approach suitable for the realization of random walks using different quantum particles, including electrons and photons. To study the spatial evolution of a wavefunction theoretically, we consider the one-dimensional paraxial wave equation (i∂z +1/2 ∂x2) Ψ = 0 . Starting with the initially localized wavefunction Ψ (x , 0) = exp [ -x2 / 2σ2 ] J0 (αx) , one can show that the evolution of such Gaussian-apodized Bessel envelopes within a region of validity resembles the probability pattern of a quantum walker traversing a uniform lattice. In order to generate the desired input-field in our experimental setting we shape the amplitude and phase of a collimated light beam originating from a classical HeNe-Laser (633 nm) utilizing a spatial light modulator.

  8. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  9. Bundles over Quantum RealWeighted Projective Spaces

    Directory of Open Access Journals (Sweden)

    Tomasz Brzeziński

    2012-09-01

    Full Text Available The algebraic approach to bundles in non-commutative geometry and the definition of quantum real weighted projective spaces are reviewed. Principal U(1-bundles over quantum real weighted projective spaces are constructed. As the spaces in question fall into two separate classes, the negative or odd class that generalises quantum real projective planes and the positive or even class that generalises the quantum disc, so do the constructed principal bundles. In the negative case the principal bundle is proven to be non-trivial and associated projective modules are described. In the positive case the principal bundles turn out to be trivial, and so all the associated modules are free. It is also shown that the circle (coactions on the quantum Seifert manifold that define quantum real weighted projective spaces are almost free.

  10. Free-space entangled quantum carpets

    Science.gov (United States)

    Barros, Mariana R.; Ketterer, Andreas; Farías, Osvaldo Jiménez; Walborn, Stephen P.

    2017-04-01

    The Talbot effect in quantum physics is known to produce intricate patterns in the probability distribution of a particle, known as "quantum carpets," corresponding to the revival and replication of the initial wave function. Recently, it was shown that one can encode a D -level qudit in such a way that the Talbot effect can be used to process the D -dimensional quantum information [Farías et al., Phys. Rev. A 91, 062328 (2015), 10.1103/PhysRevA.91.062328]. Here we introduce a scheme to produce free-propagating "entangled quantum carpets" with pairs of photons produced by spontaneous parametric down-conversion. First we introduce an optical device that can be used to synthesize arbitrary superposition states of Talbot qudits. Sending spatially entangled photon pairs through a pair of these devices produces an entangled pair of qudits. As an application, we show how the Talbot effect can be used to test a D -dimensional Bell inequality. Numerical simulations show that violation of the Bell inequality depends strongly on the amount of spatial correlation in the initial two-photon state. We briefly discuss how our optical scheme might be adapted to matter wave experiments.

  11. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  12. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  13. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  14. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2011-01-01

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  15. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  16. Modeling a space-based quantum link that includes an adaptive optics system

    Science.gov (United States)

    Duchane, Alexander W.; Hodson, Douglas D.; Mailloux, Logan O.

    2017-10-01

    Quantum Key Distribution uses optical pulses to generate shared random bit strings between two locations. If a high percentage of the optical pulses are comprised of single photons, then the statistical nature of light and information theory can be used to generate secure shared random bit strings which can then be converted to keys for encryption systems. When these keys are incorporated along with symmetric encryption techniques such as a one-time pad, then this method of key generation and encryption is resistant to future advances in quantum computing which will significantly degrade the effectiveness of current asymmetric key sharing techniques. This research first reviews the transition of Quantum Key Distribution free-space experiments from the laboratory environment to field experiments, and finally, ongoing space experiments. Next, a propagation model for an optical pulse from low-earth orbit to ground and the effects of turbulence on the transmitted optical pulse is described. An Adaptive Optics system is modeled to correct for the aberrations caused by the atmosphere. The long-term point spread function of the completed low-earth orbit to ground optical system is explored in the results section. Finally, the impact of this optical system and its point spread function on an overall quantum key distribution system as well as the future work necessary to show this impact is described.

  17. Free-Space Quantum Key Distribution with a High Generation Rate KTP Waveguide Photon-Pair Source

    Science.gov (United States)

    Wilson, J.; Chaffee, D.; Wilson, N.; Lekki, J.; Tokars, R.; Pouch, J.; Lind, A.; Cavin, J.; Helmick, S.; Roberts, T.; hide

    2016-01-01

    NASA awarded Small Business Innovative Research (SBIR) contracts to AdvR, Inc to develop a high generation rate source of entangled photons that could be used to explore quantum key distribution (QKD) protocols. The final product, a photon pair source using a dual-element periodically- poled potassium titanyl phosphate (KTP) waveguide, was delivered to NASA Glenn Research Center in June of 2015. This paper describes the source, its characterization, and its performance in a B92 (Bennett, 1992) protocol QKD experiment.

  18. Adaptive spatial filtering for daytime satellite quantum key distribution

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2014-11-01

    The rate of secure key generation (SKG) in quantum key distribution (QKD) is adversely affected by optical noise and loss in the quantum channel. In a free-space atmospheric channel, the scattering of sunlight into the channel can lead to quantum bit error ratios (QBERs) sufficiently large to preclude SKG. Furthermore, atmospheric turbulence limits the degree to which spatial filtering can reduce sky noise without introducing signal losses. A system simulation quantifies the potential benefit of tracking and higher-order adaptive optics (AO) technologies to SKG rates in a daytime satellite engagement scenario. The simulations are performed assuming propagation from a low-Earth orbit (LEO) satellite to a terrestrial receiver that includes an AO system comprised of a Shack-Hartmann wave-front sensor (SHWFS) and a continuous-face-sheet deformable mirror (DM). The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain waveoptics hardware emulator. Secure key generation rates are then calculated for the decoy state QKD protocol as a function of the receiver field of view (FOV) for various pointing angles. The results show that at FOVs smaller than previously considered, AO technologies can enhance SKG rates in daylight and even enable SKG where it would otherwise be prohibited as a consequence of either background optical noise or signal loss due to turbulence effects.

  19. Fast optical source for quantum key distribution based on semiconductor optical amplifiers.

    Science.gov (United States)

    Jofre, M; Gardelein, A; Anzolin, G; Amaya, W; Capmany, J; Ursin, R; Peñate, L; Lopez, D; San Juan, J L; Carrasco, J A; Garcia, F; Torcal-Milla, F J; Sanchez-Brea, L M; Bernabeu, E; Perdigues, J M; Jennewein, T; Torres, J P; Mitchell, M W; Pruneri, V

    2011-02-28

    A novel integrated optical source capable of emitting faint pulses with different polarization states and with different intensity levels at 100 MHz has been developed. The source relies on a single laser diode followed by four semiconductor optical amplifiers and thin film polarizers, connected through a fiber network. The use of a single laser ensures high level of indistinguishability in time and spectrum of the pulses for the four different polarizations and three different levels of intensity. The applicability of the source is demonstrated in the lab through a free space quantum key distribution experiment which makes use of the decoy state BB84 protocol. We achieved a lower bound secure key rate of the order of 3.64 Mbps and a quantum bit error ratio as low as 1.14×10⁻² while the lower bound secure key rate became 187 bps for an equivalent attenuation of 35 dB. To our knowledge, this is the fastest polarization encoded QKD system which has been reported so far. The performance, reduced size, low power consumption and the fact that the components used can be space qualified make the source particularly suitable for secure satellite communication.

  20. Security of continuous-variable quantum key distribution: towards a de Finetti theorem for rotation symmetry in phase space

    International Nuclear Information System (INIS)

    Leverrier, A; Karpov, E; Cerf, N J; Grangier, P

    2009-01-01

    Proving the unconditional security of quantum key distribution (QKD) is a highly challenging task as one needs to determine the most efficient attack compatible with experimental data. This task is even more demanding for continuous-variable QKD as the Hilbert space where the protocol is described is infinite dimensional. A possible strategy to address this problem is to make an extensive use of the symmetries of the protocol. In this paper, we investigate a rotation symmetry in phase space that is particularly relevant to continuous-variable QKD, and explore the way towards a new quantum de Finetti theorem that would exploit this symmetry and provide a powerful tool to assess the security of continuous-variable protocols. As a first step, a single-party asymptotic version of this quantum de Finetti theorem in phase space is derived.

  1. Free-Space Optical Communications Link at 1550-nm using Multiple-Quantum-Well Modulating Retroreflectors in a Marine Environment

    National Research Council Canada - National Science Library

    Rabinovich, W. S; Mahon, R; Burris, H. R; Gilbreath, G. C; Goetz, P. G; Moore, C. I; Stell, M. F; Vilcheck, M. J; Witkowsky, J. L; Swingen, L

    2005-01-01

    A 1550-nm eye-safe, free-space optical communications link is demonstrated at rates up to 5 Mbits/s over a distance of 2 km in the Chesapeake Bay, using quantum-well-based modulating retroreflectors...

  2. Continuous-time quantum random walks require discrete space

    International Nuclear Information System (INIS)

    Manouchehri, K; Wang, J B

    2007-01-01

    Quantum random walks are shown to have non-intuitive dynamics which makes them an attractive area of study for devising quantum algorithms for long-standing open problems as well as those arising in the field of quantum computing. In the case of continuous-time quantum random walks, such peculiar dynamics can arise from simple evolution operators closely resembling the quantum free-wave propagator. We investigate the divergence of quantum walk dynamics from the free-wave evolution and show that, in order for continuous-time quantum walks to display their characteristic propagation, the state space must be discrete. This behavior rules out many continuous quantum systems as possible candidates for implementing continuous-time quantum random walks

  3. Continuous-time quantum random walks require discrete space

    Science.gov (United States)

    Manouchehri, K.; Wang, J. B.

    2007-11-01

    Quantum random walks are shown to have non-intuitive dynamics which makes them an attractive area of study for devising quantum algorithms for long-standing open problems as well as those arising in the field of quantum computing. In the case of continuous-time quantum random walks, such peculiar dynamics can arise from simple evolution operators closely resembling the quantum free-wave propagator. We investigate the divergence of quantum walk dynamics from the free-wave evolution and show that, in order for continuous-time quantum walks to display their characteristic propagation, the state space must be discrete. This behavior rules out many continuous quantum systems as possible candidates for implementing continuous-time quantum random walks.

  4. Free-space QKD system hacking by wavelength control using an external laser.

    Science.gov (United States)

    Lee, Min Soo; Woo, Min Ki; Jung, Jisung; Kim, Yong-Su; Han, Sang-Wook; Moon, Sung

    2017-05-15

    We develop a way to hack free-space quantum key distribution (QKD) systems by changing the wavelength of the quantum signal laser using an external laser. Most free-space QKD systems use four distinct lasers for each polarization, thereby making the characteristics of each laser indistinguishable. We also discover a side-channel that can distinguish the lasers by using an external laser. Our hacking scheme identifies the lasers by automatically applying the external laser to each signal laser at different intensities and detecting the wavelength variation according to the amount of incident external laser power. We conduct a proof-of-principle experiment to verify the proposed hacking structure and confirm that the wavelength varies by several gigahertzes to several nanometers, depending on the intensity of the external laser. The risk of hacking is successfully proven through the experimental results. Methods for prevention are also suggested.

  5. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  6. Entanglement of Gaussian states and the applicability to quantum key distribution over fading channels

    International Nuclear Information System (INIS)

    Usenko, Vladyslav C; Filip, Radim; Heim, Bettina; Peuntinger, Christian; Wittmann, Christoffer; Marquardt, Christoph; Leuchs, Gerd

    2012-01-01

    Entanglement properties of Gaussian states of light as well as the security of continuous variable quantum key distribution with Gaussian states in free-space fading channels are studied. These qualities are shown to be sensitive to the statistical properties of the transmittance distribution in the cases when entanglement is strong or when channel excess noise is present. Fading, i.e. transmission fluctuations, caused by beam wandering due to atmospheric turbulence, is a frequent challenge in free-space communication. We introduce a method of fading discrimination and subsequent post-selection of the corresponding sub-states and show that it can improve the entanglement resource and restore the security of the key distribution over a realistic fading link. Furthermore, the optimal post-selection strategy in combination with an optimized entangled resource is shown to drastically increase the protocol's robustness to excess noise, which is confirmed for experimentally measured fading channel characteristics. The stability of the result against finite data ensemble size and imperfect channel estimation is also addressed. (paper)

  7. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  8. Quantum space-time: a review

    International Nuclear Information System (INIS)

    Namsrai, K.

    1988-01-01

    The review presents systematically the results of studies which develop an idea of quantum properties of space-time in the microworld or near exotic objects (black holes, magnetic monopoles and others). On the basis of this idea motion equations of nonrelativistic and relativistic particles are studied. It is shown that introducing concept of quantum space-time at small distances (or near superdense matter) leads to an additional force giving rise to appearance of spiral-like behaviour of a particle along its classical trajectory. Given method is generalized to nonrelativistic quantum mechanics and to motion of a particle in gravitational force. In the latter case, there appears to be an antigravitational effect in the motion of a particle leading to different value of free-fall time (at least for gravitational force of exotic objects) for particles with different masses. Gravitational consequences of quantum space-time and tensor structures of physical quantities are investigated in detail. From experimental data on testing relativity and anisotropy of inertia estimation L ≤ 10 -22 cm on the value of the fundamental length is obtained. (author)

  9. Stochastic inflation: Quantum phase-space approach

    International Nuclear Information System (INIS)

    Habib, S.

    1992-01-01

    In this paper a quantum-mechanical phase-space picture is constructed for coarse-grained free quantum fields in an inflationary universe. The appropriate stochastic quantum Liouville equation is derived. Explicit solutions for the phase-space quantum distribution function are found for the cases of power-law and exponential expansions. The expectation values of dynamical variables with respect to these solutions are compared to the corresponding cutoff regularized field-theoretic results (we do not restrict ourselves only to left-angle Φ 2 right-angle). Fair agreement is found provided the coarse-graining scale is kept within certain limits. By focusing on the full phase-space distribution function rather than a reduced distribution it is shown that the thermodynamic interpretation of the stochastic formalism faces several difficulties (e.g., there is no fluctuation-dissipation theorem). The coarse graining does not guarantee an automatic classical limit as quantum correlations turn out to be crucial in order to get results consistent with standard quantum field theory. Therefore, the method does not by itself constitute an explanation of the quantum to classical transition in the early Universe. In particular, we argue that the stochastic equations do not lead to decoherence

  10. Quantum space and quantum completeness

    Science.gov (United States)

    Jurić, Tajron

    2018-05-01

    Motivated by the question whether quantum gravity can "smear out" the classical singularity we analyze a certain quantum space and its quantum-mechanical completeness. Classical singularity is understood as a geodesic incompleteness, while quantum completeness requires a unique unitary time evolution for test fields propagating on an underlying background. Here the crucial point is that quantum completeness renders the Hamiltonian (or spatial part of the wave operator) to be essentially self-adjoint in order to generate a unique time evolution. We examine a model of quantum space which consists of a noncommutative BTZ black hole probed by a test scalar field. We show that the quantum gravity (noncommutative) effect is to enlarge the domain of BTZ parameters for which the relevant wave operator is essentially self-adjoint. This means that the corresponding quantum space is quantum complete for a larger range of BTZ parameters rendering the conclusion that in the quantum space one observes the effect of "smearing out" the singularity.

  11. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  12. Distribution of high-dimensional entanglement via an intra-city free-space link.

    Science.gov (United States)

    Steinlechner, Fabian; Ecker, Sebastian; Fink, Matthias; Liu, Bo; Bavaresco, Jessica; Huber, Marcus; Scheidl, Thomas; Ursin, Rupert

    2017-07-24

    Quantum entanglement is a fundamental resource in quantum information processing and its distribution between distant parties is a key challenge in quantum communications. Increasing the dimensionality of entanglement has been shown to improve robustness and channel capacities in secure quantum communications. Here we report on the distribution of genuine high-dimensional entanglement via a 1.2-km-long free-space link across Vienna. We exploit hyperentanglement, that is, simultaneous entanglement in polarization and energy-time bases, to encode quantum information, and observe high-visibility interference for successive correlation measurements in each degree of freedom. These visibilities impose lower bounds on entanglement in each subspace individually and certify four-dimensional entanglement for the hyperentangled system. The high-fidelity transmission of high-dimensional entanglement under real-world atmospheric link conditions represents an important step towards long-distance quantum communications with more complex quantum systems and the implementation of advanced quantum experiments with satellite links.

  13. Quantum relativity theory and quantum space-time

    International Nuclear Information System (INIS)

    Banai, M.

    1984-01-01

    A quantum relativity theory formulated in terms of Davis' quantum relativity principle is outlined. The first task in this theory as in classical relativity theory is to model space-time, the arena of natural processes. It is shown that the quantum space-time models of Banai introduced in another paper is formulated in terms of Davis's quantum relativity. The recently proposed classical relativistic quantum theory of Prugovecki and his corresponding classical relativistic quantum model of space-time open the way to introduce, in a consistent way, the quantum space-time model (the quantum substitute of Minkowski space) of Banai proposed in the paper mentioned. The goal of quantum mechanics of quantum relativistic particles living in this model of space-time is to predict the rest mass system properties of classically relativistic (massive) quantum particles (''elementary particles''). The main new aspect of this quantum mechanics is that it provides a true mass eigenvalue problem, and that the excited mass states of quantum relativistic particles can be interpreted as elementary particles. The question of field theory over quantum relativistic model of space-time is also discussed. Finally it is suggested that ''quarks'' should be considered as quantum relativistic particles. (author)

  14. Quantum dynamics in dual spaces

    International Nuclear Information System (INIS)

    Sudarshan, E.C.G.

    1993-01-01

    Quantum mechanics gives us information about spectra of dynamical variables and transition rates including scattering cross sections. They can be exhibited as spectral information in analytically continued spaces and their duals. Quantum mechanics formulated in these generalized spaces is used to study scattering and time evolution. It is shown that the usual asymptotic condition is inadequate to deal with scattering of composite or unstable particles. Scattering theory needs amendment when the interacting system is not isospectral with the free Hamiltonian, and the amendment is formulated. Perturbation theory in generalized spaces is developed and used to study the deletion and augmentation of the spectrum of the Hamiltonian. A complete set of algebraically independent constants for an interacting system is obtained. The question of the breaking of time symmetry is discussed

  15. Quantum group gauge theory on quantum spaces

    International Nuclear Information System (INIS)

    Brzezinski, T.; Majid, S.

    1993-01-01

    We construct quantum group-valued canonical connections on quantum homogeneous spaces, including a q-deformed Dirac monopole on the quantum sphere of Podles quantum differential coming from the 3-D calculus of Woronowicz on SU q (2). The construction is presented within the setting of a general theory of quantum principal bundles with quantum group (Hopf algebra) fiber, associated quantum vector bundles and connection one-forms. Both the base space (spacetime) and the total space are non-commutative algebras (quantum spaces). (orig.)

  16. Classical particle dynamics in the quantum space

    International Nuclear Information System (INIS)

    Dineykhan, M.; Namsrai, Kh.

    1985-01-01

    It is suggested that if space-time is quantized at small distances then even at the classical level the particle motion in whole space is complicated and described by a nonlinear equation. In the quantum space the Lagrangian function or energy of the particle consists of two parts: usual kinetic and rotation term determined by the square of the inner angular momentum-torsion torque origin of which is caused by quantum nature of space. Rotation energy and rotation motion of the particle disappear in the limit l→0, l is the value of the fundamental length. In the free particle case, in addition to the rectilinear motion the particle undergoes rotation given by the inner angular momentum. Different possible types of the particle motion are discussed. Thus, the scheme may shed light on the essence of the appearance of rotation or twisting, stochastic and turbulent types of motion in classical physics and, perhaps, on the notion of spin in quantum physics within the framework of quantum character of space-time at small distances

  17. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  18. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    Science.gov (United States)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  19. Quantum field theory in curved space-time

    International Nuclear Information System (INIS)

    Najmi, A.-H.

    1982-09-01

    The problem of constructing states for quantum field theories in nonstationary background space-times is set out. A formalism in which the problem of constructing states can be attacked more easily than at present is presented. The ansatz of energy-minimization as a means of constructing states is formulated in this formalism and its general solution for the free scalar field is found. It has been known, in specific cases, that such states suffer from the problem of unitary inequivalence (the pathology). An example in Minowski space-time is presented in which global operators, such as the particle-number operator, do not exist but all physical observables, such as the renormalized energy density are finite. This model has two Fock-sectors as its space of physical states. A simple extension of this model, i.e. enlarging the Fock-space of states is found not to remedy the pathology: in a Robertson-Walker space-time the quantum field acquires an infinite amount of renormalized energy density to the future of the hypersurface on which the energy density is minimized. Finally, the solution of the ansatz of energy minimization for the free, massive Hermitian fermion field is presented. (author)

  20. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  1. Quantum groups and quantum homogeneous spaces

    International Nuclear Information System (INIS)

    Kulish, P.P.

    1994-01-01

    The usefulness of the R-matrix formalism and the reflection equations is demonstrated on examples of the quantum group covariant algebras (quantum homogeneous spaces): quantum Minkowski space-time, quantum sphere and super-sphere. The irreducible representations of some covariant algebras are constructed. The generalization of the reflection equation to super case is given and the existence of the quasiclassical limits is pointed out. (orig.)

  2. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  3. Geometrical aspects of quantum spaces

    International Nuclear Information System (INIS)

    Ho, P.M.

    1996-01-01

    Various geometrical aspects of quantum spaces are presented showing the possibility of building physics on quantum spaces. In the first chapter the authors give the motivations for studying noncommutative geometry and also review the definition of a Hopf algebra and some general features of the differential geometry on quantum groups and quantum planes. In Chapter 2 and Chapter 3 the noncommutative version of differential calculus, integration and complex structure are established for the quantum sphere S 1 2 and the quantum complex projective space CP q (N), on which there are quantum group symmetries that are represented nonlinearly, and are respected by all the aforementioned structures. The braiding of S q 2 and CP q (N) is also described. In Chapter 4 the quantum projective geometry over the quantum projective space CP q (N) is developed. Collinearity conditions, coplanarity conditions, intersections and anharmonic ratios is described. In Chapter 5 an algebraic formulation of Reimannian geometry on quantum spaces is presented where Riemannian metric, distance, Laplacian, connection, and curvature have their quantum counterparts. This attempt is also extended to complex manifolds. Examples include the quantum sphere, the complex quantum projective space and the two-sheeted space. The quantum group of general coordinate transformations on some quantum spaces is also given

  4. Quantum aspects of the free electron laser

    Energy Technology Data Exchange (ETDEWEB)

    Gaiba, R.

    2007-03-15

    We study the role of Quantum Mechanics in the physics of Free Electron Lasers. While the Free Electron Laser (FEL) is usually treated as a classical device, we review the advantages of a quantum formulation of the FEL. We then show the existence of a regime of operation of the FEL that can only be described using Quantum Mechanics: if the dimensionless quantum parameter anti {rho} is smaller than 1, then in the 1-dimensional approximation the Hamiltonian that describes the FEL becomes equivalent to the Hamiltonian of a two-level system coupled to a radiation field. We give analytical and numerical solutions for the photon statistics of a Free Electron Laser operating in the quantum regime under various approximations. Since in the quantum regime the momentum of the electrons is discrete, we give a description of the electrons in phase space by introducing the Discrete Wigner Function. We then drop the assumption of a mono-energetic electron beam and describe the general case of a initial electron energy spread G({gamma}). Numerical analysis shows that the FEL quantum regime is observed only when the width of the initial momentum distribution is smaller than the momentum of the emitted photons. Both the analytical results in the linear approximation and the numerical simulations show that only the electrons close to a certain resonant energy start to emit photons. This generates the so-called Hole-burning effect in the electrons energy distribution, as it can be seen in the simulations we provide. Finally, we present a brief discussion about a fundamental uncertainty relation that ties the electron energy spread and the electron bunching. (orig.)

  5. Loop-space quantum formulation of free electromagnetism

    International Nuclear Information System (INIS)

    Di Bartolo, C.; Nori, F.; Gambini, R.; Trias, A.

    1983-01-01

    A procedure for direct quantization of free electromagnetism in the loop-space is proposed. Explicit solutions for the loop-dependent vacuum and the Wilson loop-average are given. It is shown that elementary lines of magnetic field appear as extremals in the vacuum state as a result of the regularization procedure

  6. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  7. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  8. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  9. High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    2017-01-01

    is intrinsically limited to 1 bit/photon. Here we propose and experimentally demonstrate, for the first time, a high-dimensional quantum key distribution protocol based on space division multiplexing in multicore fiber using silicon photonic integrated lightwave circuits. We successfully realized three mutually......-dimensional quantum states, and enables breaking the information efficiency limit of traditional quantum key distribution protocols. In addition, the silicon photonic circuits used in our work integrate variable optical attenuators, highly efficient multicore fiber couplers, and Mach-Zehnder interferometers, enabling...

  10. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  11. Entangled photons and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Yuan Zhensheng, E-mail: yuanzs@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Bao Xiaohui [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Lu Chaoyang; Zhang Jun; Peng Chengzhi [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Pan Jianwei, E-mail: pan@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany)

    2010-12-15

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  12. Entangled photons and quantum communication

    International Nuclear Information System (INIS)

    Yuan Zhensheng; Bao Xiaohui; Lu Chaoyang; Zhang Jun; Peng Chengzhi; Pan Jianwei

    2010-01-01

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  13. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    Science.gov (United States)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  14. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  15. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Radchenko, I V; Kravtsov, K S; Kulik, S P; Molotkov, S N

    2014-01-01

    Quantum key distribution (QKD) is a concept of secret key exchange supported by fundamentals of quantum physics. Its perfect realization offers unconditional key security, however, known practical schemes are potentially vulnerable if the quantum channel loss exceeds a certain realization-specific bound. This discrepancy is caused by the fact that any practical photon source has a non-zero probability of emitting two or more photons at a time, while theory needs exactly one. We report an essentially different QKD scheme based on both quantum physics and theory of relativity. It works flawlessly with practical photon sources at arbitrary large channel loss. Our scheme is naturally tailored for free-space optical channels, and may be used in ground-to-satellite communications, where losses are prohibitively large and unpredictable for conventional QKD. (letters)

  16. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  17. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  18. Quantum triangulations moduli space, quantum computing, non-linear sigma models and Ricci flow

    CERN Document Server

    Carfora, Mauro

    2017-01-01

    This book discusses key conceptual aspects and explores the connection between triangulated manifolds and quantum physics, using a set of case studies ranging from moduli space theory to quantum computing to provide an accessible introduction to this topic. Research on polyhedral manifolds often reveals unexpected connections between very distinct aspects of mathematics and physics. In particular, triangulated manifolds play an important role in settings such as Riemann moduli space theory, strings and quantum gravity, topological quantum field theory, condensed matter physics, critical phenomena and complex systems. Not only do they provide a natural discrete analogue to the smooth manifolds on which physical theories are typically formulated, but their appearance is also often a consequence of an underlying structure that naturally calls into play non-trivial aspects of representation theory, complex analysis and topology in a way that makes the basic geometric structures of the physical interactions involv...

  19. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  20. Quantum theory of space charge limited current in solids

    Energy Technology Data Exchange (ETDEWEB)

    González, Gabriel, E-mail: gabriel.gonzalez@uaslp.mx [Cátedras Conacyt, Universidad Autónoma de San Luis Potosí, San Luis Potosí 78000, Mexico and Coordinación para la Innovación y la Aplicación de la Ciencia y la Tecnología, Universidad Autónoma de San Luis Potosí, San Luis Potosí 78000 (Mexico)

    2015-02-28

    We present a quantum model of space charge limited current transport inside trap-free solids with planar geometry in the mean field approximation. We use a simple transformation which allows us to find the exact analytical solution for the steady state current case. We use our approach to find a Mott-Gurney like behavior and the mobility for single charge carriers in the quantum regime in solids.

  1. Quantum space-time and gravitational consequences

    International Nuclear Information System (INIS)

    Namsrai, K.

    1986-01-01

    Relativistic particle dynamics and basic physical quantities for the general theory of gravity are reconstructed from a quantum space-time point of view. An additional force caused by quantum space-time appears in the equation of particle motion, giving rise to a reformulation of the equivalence principle up to values of O(L 2 ), where L is the fundamental length. It turns out that quantum space-time leads to quantization of gravity, i.e. the metric tensor g/sub uv/ (/ZETA/) becomes operator-valued and is not commutative at different points x/sup micro/ and y/sup micro/ in usual space-time on a large scale, and its commutator depending on the ''vielbein'' field (gaugelike graviton field) is proportional to L 2 multiplied by a translationinvariant wave function propagated between points x/sup micro/ and y/sup micro/. In the given scheme, there appears to be an antigravitational effect in the motion of a particle in the gravitational force. This effect depends on the value of particle mass; when a particle is heavy its free-fall time is long compared to that for a light-weight particle. The problem of the change of time scale and the anisotropy of inertia are discussed. From experimental data from testing of the latter effect it follows that L ≤ 10 -22 cm

  2. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  3. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  4. Do free-falling quantum cats land on their feet?

    International Nuclear Information System (INIS)

    Chryssomalakos, C; Serrano-Ensástiga, E; Hernández-Coronado, H

    2015-01-01

    We present a quantum description of the mechanism by which a free-falling cat manages to reorient itself and land on its feet, having all along zero angular momentum. Our approach is geometrical, making use of the fiber bundle structure of the cat configuration space. We show how the classical picture can be recovered, but also point out a purely quantum scenario, that ends up with a Schroedinger cat. Finally, we sketch possible applications to molecular, nuclear, and nano-systems. (paper)

  5. Construction of spaces of kinematic quantum states for field theories via projective techniques

    International Nuclear Information System (INIS)

    Okołów, Andrzej

    2013-01-01

    We present a method of constructing a space of quantum states for a field theory: given phase space of a theory, we define a family of physical systems each possessing a finite number of degrees of freedom, next we define a space of quantum states for each finite system, finally using projective techniques we organize all these spaces into a space of quantum states which corresponds to the original phase space. This construction is kinematic in this sense that it bases merely on the structure of the phase space of a theory and does not take into account possible constraints on the space. The construction is a generalization of a construction by Kijowski—the latter one is limited to theories of linear phase spaces, while the former one is free of this limitation. The method presented in this paper enables to construct a space of quantum states for the teleparallel equivalent of general relativity. (paper)

  6. High-capacity quantum key distribution via hyperentangled degrees of freedom

    International Nuclear Information System (INIS)

    Simon, David S; Sergienko, Alexander V

    2014-01-01

    Quantum key distribution (QKD) has long been a promising area for the application of quantum effects in solving real-world problems. However, two major obstacles have stood in the way of its widespread application: low secure key generation rates and short achievable operating distances. In this paper, a new physical mechanism for dealing with the first of these problems is proposed: the interplay between different degrees of freedom in a hyperentangled system (parametric down-conversion) is used to increase the Hilbert space dimension available for key generation while maintaining security. Polarization-based Bell tests provide security checking, while orbital angular momentum (OAM) and total angular momentum (TAM) provide a higher key generation rate. Whether to measure TAM or OAM is decided randomly in each trial. The concurrent noncommutativity of TAM with OAM and polarization provides the physical basis for quantum security. TAM measurements link polarization to OAM, so that if the legitimate participants measure OAM while the eavesdropper measures TAM (or vice-versa), then polarization entanglement is lost, revealing the eavesdropper. In contrast to other OAM-based QKD methods, complex active switching between OAM bases is not required; instead, passive switching by beam splitters combined with much simpler active switching between polarization bases makes implementation at high OAM more practical. (paper)

  7. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  8. Quantum computers in phase space

    International Nuclear Information System (INIS)

    Miquel, Cesar; Paz, Juan Pablo; Saraceno, Marcos

    2002-01-01

    We represent both the states and the evolution of a quantum computer in phase space using the discrete Wigner function. We study properties of the phase space representation of quantum algorithms: apart from analyzing important examples, such as the Fourier transform and Grover's search, we examine the conditions for the existence of a direct correspondence between quantum and classical evolutions in phase space. Finally, we describe how to measure directly the Wigner function in a given phase-space point by means of a tomographic method that, itself, can be interpreted as a simple quantum algorithm

  9. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  10. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  11. Investigating and Improving Student Understanding of Key Ideas in Quantum Mechanics throughout Instruction

    Science.gov (United States)

    Emigh, Paul Jeffrey

    This dissertation describes research on student understanding of quantum mechanics across multiple levels of instruction. The primary focus has been to identify patterns in student reasoning related to key concepts in quantum mechanics. The specific topics include quantum measurements, time dependence, vector spaces, and angular momentum. The research has spanned a variety of different quantum courses intended for introductory physics students, upper-division physics majors, and graduate students in physics. The results of this research have been used to develop a set of curriculum, Tutorials in Physics: Quantum Mechanics, for addressing the most persistent student difficulties. We document both the development of this curriculum and how it has impacted and improved student understanding of quantum mechanics.

  12. Symmetries of quantum spaces. Subgroups and quotient spaces of quantum SU(2) and SO(3) groups

    International Nuclear Information System (INIS)

    Podles, P.

    1995-01-01

    We prove that each action of a compact matrix quantum group on a compact quantum space can be decomposed into irreducible representations of the group. We give the formula for the corresponding multiplicities in the case of the quotient quantum spaces. We describe the subgroups and the quotient spaces of quantum SU(2) and SO(3) groups. (orig.)

  13. Twistor Cosmology and Quantum Space-Time

    International Nuclear Information System (INIS)

    Brody, D.C.; Hughston, L.P.

    2005-01-01

    The purpose of this paper is to present a model of a 'quantum space-time' in which the global symmetries of space-time are unified in a coherent manner with the internal symmetries associated with the state space of quantum-mechanics. If we take into account the fact that these distinct families of symmetries should in some sense merge and become essentially indistinguishable in the unified regime, our framework may provide an approximate description of or elementary model for the structure of the universe at early times. The quantum elements employed in our characterisation of the geometry of space-time imply that the pseudo-Riemannian structure commonly regarded as an essential feature in relativistic theories must be dispensed with. Nevertheless, the causal structure and the physical kinematics of quantum space-time are shown to persist in a manner that remains highly analogous to the corresponding features of the classical theory. In the case of the simplest conformally flat cosmological models arising in this framework, the twistorial description of quantum space-time is shown to be effective in characterising the various physical and geometrical properties of the theory. As an example, a sixteen-dimensional analogue of the Friedmann-Robertson-Walker cosmologies is constructed, and its chronological development is analysed in some detail. More generally, whenever the dimension of a quantum space-time is an even perfect square, there exists a canonical way of breaking the global quantum space-time symmetry so that a generic point of quantum space-time can be consistently interpreted as a quantum operator taking values in Minkowski space. In this scenario, the breakdown of the fundamental symmetry of the theory is due to a loss of quantum entanglement between space-time and internal quantum degrees of freedom. It is thus possible to show in a certain specific sense that the classical space-time description is an emergent feature arising as a consequence of a

  14. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  15. Quantum symmetries of classical spaces

    OpenAIRE

    Bhowmick, Jyotishman; Goswami, Debashish; Roy, Subrata Shyam

    2009-01-01

    We give a general scheme for constructing faithful actions of genuine (noncommutative as $C^*$ algebra) compact quantum groups on classical topological spaces. Using this, we show that: (i) a compact connected classical space can have a faithful action by a genuine compact quantum group, and (ii) there exists a spectral triple on a classical connected compact space for which the quantum group of orientation and volume preserving isometries (in the sense of \\cite{qorient}) is a genuine quantum...

  16. Differential phase-shift keying and channel equalization in free space optical communication system

    Science.gov (United States)

    Zhang, Dai; Hao, Shiqi; Zhao, Qingsong; Wan, Xiongfeng; Xu, Chenlu

    2018-01-01

    We present the performance benefits of differential phase-shift keying (DPSK) modulation in eliminating influence from atmospheric turbulence, especially for coherent free space optical (FSO) communication with a high communication rate. Analytic expression of detected signal is derived, based on which, homodyne detection efficiency is calculated to indicate the performance of wavefront compensation. Considered laser pulses always suffer from atmospheric scattering effect by clouds, intersymbol interference (ISI) in high-speed FSO communication link is analyzed. Correspondingly, the channel equalization method of a binormalized modified constant modulus algorithm based on set-membership filtering (SM-BNMCMA) is proposed to solve the ISI problem. Finally, through the comparison with existing channel equalization methods, its performance benefits of both ISI elimination and convergence speed are verified. The research findings have theoretical significance in a high-speed FSO communication system.

  17. Quantum Optics in Phase Space

    Science.gov (United States)

    Schleich, Wolfgang P.

    2001-04-01

    Quantum Optics in Phase Space provides a concise introduction to the rapidly moving field of quantum optics from the point of view of phase space. Modern in style and didactically skillful, Quantum Optics in Phase Space prepares students for their own research by presenting detailed derivations, many illustrations and a large set of workable problems at the end of each chapter. Often, the theoretical treatments are accompanied by the corresponding experiments. An exhaustive list of references provides a guide to the literature. Quantum Optics in Phase Space also serves advanced researchers as a comprehensive reference book. Starting with an extensive review of the experiments that define quantum optics and a brief summary of the foundations of quantum mechanics the author Wolfgang P. Schleich illustrates the properties of quantum states with the help of the Wigner phase space distribution function. His description of waves ala WKB connects semi-classical phase space with the Berry phase. These semi-classical techniques provide deeper insight into the timely topics of wave packet dynamics, fractional revivals and the Talbot effect. Whereas the first half of the book deals with mechanical oscillators such as ions in a trap or atoms in a standing wave the second half addresses problems where the quantization of the radiation field is of importance. Such topics extensively discussed include optical interferometry, the atom-field interaction, quantum state preparation and measurement, entanglement, decoherence, the one-atom maser and atom optics in quantized light fields. Quantum Optics in Phase Space presents the subject of quantum optics as transparently as possible. Giving wide-ranging references, it enables students to study and solve problems with modern scientific literature. The result is a remarkably concise yet comprehensive and accessible text- and reference book - an inspiring source of information and insight for students, teachers and researchers alike.

  18. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    Science.gov (United States)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Hübel, Hannes; Jennewein, Thomas

    2011-12-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  19. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    International Nuclear Information System (INIS)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Huebel, Hannes; Jennewein, Thomas

    2011-01-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  20. Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks

    International Nuclear Information System (INIS)

    Patel, K. A.; Dynes, J. F.; Lucamarini, M.; Choi, I.; Sharpe, A. W.; Yuan, Z. L.; Shields, A. J.; Penty, R. V.

    2014-01-01

    We demonstrate quantum key distribution (QKD) with bidirectional 10 Gb/s classical data channels in a single fiber using dense wavelength division multiplexing. Record secure key rates of 2.38 Mbps and fiber distances up to 70 km are achieved. Data channels are simultaneously monitored for error-free operation. The robustness of QKD is further demonstrated with a secure key rate of 445 kbps over 25 km, obtained in the presence of data lasers launching conventional 0 dBm power. We discuss the fundamental limit for the QKD performance in the multiplexing environment

  1. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  2. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  3. Progress towards a space-borne quantum gravity gradiometer

    Science.gov (United States)

    Yu, Nan; Kohel, James M.; Ramerez-Serrano, Jaime; Kellogg, James R.; Lim, Lawrence; Maleki, Lute

    2004-01-01

    Quantum interferometer gravity gradiometer for 3D mapping is a project for developing the technology of atom interferometer-based gravity sensor in space. The atom interferometer utilizes atomic particles as free fall test masses to measure inertial forces with unprecedented sensitivity and precision. It also allows measurements of the gravity gradient tensor components for 3D mapping of subsurface mass distribution. The overall approach is based on recent advances of laser cooling and manipulation of atoms in atomic and optical physics. Atom interferometers have been demonstrated in research laboratories for gravity and gravity gradient measurements. In this approach, atoms are first laser cooled to micro-kelvin temperatures. Then they are allowed to freefall in vacuum as true drag-free test masses. During the free fall, a sequence of laser pulses is used to split and recombine the atom waves to realize the interferometric measurements. We have demonstrated atom interferometer operation in the Phase I period, and we are implementing the second generation for a complete gradiometer demonstration unit in the laboratory. Along with this development, we are developing technologies at component levels that will be more suited for realization of a space instrument. We will present an update of these developments and discuss the future directions of the quantum gravity gradiometer project.

  4. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  5. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  6. Control of free-flying space robot manipulator systems

    Science.gov (United States)

    Cannon, Robert H., Jr.

    1990-01-01

    New control techniques for self contained, autonomous free flying space robots were developed and tested experimentally. Free flying robots are envisioned as a key element of any successful long term presence in space. These robots must be capable of performing the assembly, maintenance, and inspection, and repair tasks that currently require human extravehicular activity (EVA). A set of research projects were developed and carried out using lab models of satellite robots and a flexible manipulator. The second generation space robot models use air cushion vehicle (ACV) technology to simulate in 2-D the drag free, zero g conditions of space. The current work is divided into 5 major projects: Global Navigation and Control of a Free Floating Robot, Cooperative Manipulation from a Free Flying Robot, Multiple Robot Cooperation, Thrusterless Robotic Locomotion, and Dynamic Payload Manipulation. These projects are examined in detail.

  7. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  8. Quantum electrodynamics in curved space-time

    International Nuclear Information System (INIS)

    Buchbinder, I.L.; Gitman, D.M.; Fradkin, E.S.

    1981-01-01

    The lagrangian of quantum electrodynamics in curved space-time is constructed and the interaction picture taking into account the external gravitational field exactly is introduced. The transform from the Heisenberg picture to the interaction picture is carried out in a manifestly covariant way. The properties of free spinor and electromagnetic quantum fields are discussed and conditions under which initial and final creation and annihilation operators are connected by unitarity transformation are indicated. The derivation of Feynman's rules for quantum processes are calculated on the base of generalized normal product of operators. The way of reduction formula derivations is indicated and the suitable Green's functions are introduced. A generating functional for this Green's function is defined and the system of functional equations for them is obtained. The representation of different generating funcationals by means of functional integrals is introduced. Some consequences of S-matrix unitary condition are considered which leads to the generalization of the optic theorem

  9. Transition probability spaces in loop quantum gravity

    Science.gov (United States)

    Guo, Xiao-Kan

    2018-03-01

    We study the (generalized) transition probability spaces, in the sense of Mielnik and Cantoni, for spacetime quantum states in loop quantum gravity. First, we show that loop quantum gravity admits the structures of transition probability spaces. This is exemplified by first checking such structures in covariant quantum mechanics and then identifying the transition probability spaces in spin foam models via a simplified version of general boundary formulation. The transition probability space thus defined gives a simple way to reconstruct the discrete analog of the Hilbert space of the canonical theory and the relevant quantum logical structures. Second, we show that the transition probability space and in particular the spin foam model are 2-categories. Then we discuss how to realize in spin foam models two proposals by Crane about the mathematical structures of quantum gravity, namely, the quantum topos and causal sites. We conclude that transition probability spaces provide us with an alternative framework to understand various foundational questions of loop quantum gravity.

  10. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  11. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  12. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  13. Black holes in loop quantum gravity: the complete space-time.

    Science.gov (United States)

    Gambini, Rodolfo; Pullin, Jorge

    2008-10-17

    We consider the quantization of the complete extension of the Schwarzschild space-time using spherically symmetric loop quantum gravity. We find an exact solution corresponding to the semiclassical theory. The singularity is eliminated but the space-time still contains a horizon. Although the solution is known partially numerically and therefore a proper global analysis is not possible, a global structure akin to a singularity-free Reissner-Nordström space-time including a Cauchy horizon is suggested.

  14. Propagation of spatially entangled qudits through free space

    International Nuclear Information System (INIS)

    Lima, G.; Neves, Leonardo; Santos, Ivan F.; Padua, S.; Aguirre Gomez, J. G.; Saavedra, C.

    2006-01-01

    We show the propagation of entangled states of high-dimensional quantum systems. The qudits states were generated using the transverse correlation of the twin photons produced by spontaneous parametric down-conversion. Their free-space distribution was performed at the laboratory scale and the propagated states maintained a high fidelity with their original form. The use of entangled qudits allow an increase in the quantity of information that can be transmitted and may also guarantee more privacy for communicating parties. Therefore, studies about propagating entangled states of qudits are important for the effort of building quantum communication networks

  15. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  16. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  17. Integrability and nonintegrability of quantum systems. II. Dynamics in quantum phase space

    Science.gov (United States)

    Zhang, Wei-Min; Feng, Da Hsuan; Yuan, Jian-Min

    1990-12-01

    Based on the concepts of integrability and nonintegrability of a quantum system presented in a previous paper [Zhang, Feng, Yuan, and Wang, Phys. Rev. A 40, 438 (1989)], a realization of the dynamics in the quantum phase space is now presented. For a quantum system with dynamical group scrG and in one of its unitary irreducible-representation carrier spaces gerhΛ, the quantum phase space is a 2MΛ-dimensional topological space, where MΛ is the quantum-dynamical degrees of freedom. This quantum phase space is isomorphic to a coset space scrG/scrH via the unitary exponential mapping of the elementary excitation operator subspace of scrg (algebra of scrG), where scrH (⊂scrG) is the maximal stability subgroup of a fixed state in gerhΛ. The phase-space representation of the system is realized on scrG/scrH, and its classical analogy can be obtained naturally. It is also shown that there is consistency between quantum and classical integrability. Finally, a general algorithm for seeking the manifestation of ``quantum chaos'' via the classical analogy is provided. Illustrations of this formulation in several important quantum systems are presented.

  18. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  19. Tunneling time in space fractional quantum mechanics

    Science.gov (United States)

    Hasan, Mohammad; Mandal, Bhabani Prasad

    2018-02-01

    We calculate the time taken by a wave packet to travel through a classically forbidden region of space in space fractional quantum mechanics. We obtain the close form expression of tunneling time from a rectangular barrier by stationary phase method. We show that tunneling time depends upon the width b of the barrier for b → ∞ and therefore Hartman effect doesn't exist in space fractional quantum mechanics. Interestingly we found that the tunneling time monotonically reduces with increasing b. The tunneling time is smaller in space fractional quantum mechanics as compared to the case of standard quantum mechanics. We recover the Hartman effect of standard quantum mechanics as a special case of space fractional quantum mechanics.

  20. Space-Time Quantum Imaging

    Directory of Open Access Journals (Sweden)

    Ronald E. Meyers

    2015-03-01

    Full Text Available We report on an experimental and theoretical investigation of quantum imaging where the images are stored in both space and time. Ghost images of remote objects are produced with either one or two beams of chaotic laser light generated by a rotating ground glass and two sensors measuring the reference field and bucket field at different space-time points. We further observe that the ghost images translate depending on the time delay between the sensor measurements. The ghost imaging experiments are performed both with and without turbulence. A discussion of the physics of the space-time imaging is presented in terms of quantum nonlocal two-photon analysis to support the experimental results. The theoretical model includes certain phase factors of the rotating ground glass. These experiments demonstrated a means to investigate the time and space aspects of ghost imaging and showed that ghost imaging contains more information per measured photon than was previously recognized where multiple ghost images are stored within the same ghost imaging data sets. This suggests new pathways to explore quantum information stored not only in multi-photon coincidence information but also in time delayed multi-photon interference. The research is applicable to making enhanced space-time quantum images and videos of moving objects where the images are stored in both space and time.

  1. Quantum scattering theory of a single-photon Fock state in three-dimensional spaces.

    Science.gov (United States)

    Liu, Jingfeng; Zhou, Ming; Yu, Zongfu

    2016-09-15

    A quantum scattering theory is developed for Fock states scattered by two-level systems in three-dimensional free space. It is built upon the one-dimensional scattering theory developed in waveguide quantum electrodynamics. The theory fully quantizes the incident light as Fock states and uses a non-perturbative method to calculate the scattering matrix.

  2. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  3. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  4. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  5. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  6. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  7. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  8. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  9. Long-distance multipartite quantum communication

    International Nuclear Information System (INIS)

    Herbst, T.

    2014-01-01

    This work addresses two long-distance free-space experiments based on multi-photon polarization entanglement. The highlighted measurements were performed between the Canary Islands La Palma and Tenerife, featuring a 143 km horizontal free-space quantum channel. Based on the superposition principle, quantum entanglement constitutes the key building block in quantum information sciences. Its nonclassical correlations lay the ground for exciting new protocols like quantum cryptography, quantum computation or quantum teleportation. Our first experiment targeted on the teleportation of entanglement, also known as entanglement swapping, where the entanglement from two polarization entangled photon pairs 0-1 and 2-3 is swapped onto photons 1-2 and 0-3. This feature constitutes the fundamental resource for so-called quantum repeaters. In the future such devices could be used to subdivide large distances into shorter links and finally extend the entanglement over the whole range by entanglement swapping. In the second experiment we realized four-photon entanglement in the form of a GHZ-state, named after the researchers Daniel Greenberger, Michael Horne and Anton Zeilinger. At the base station on La Palma we employed two sources for polarization-entanglement, generating photon pairs of 808 nm wavelength by spontaneous parametric down-conversion of femtosecond pulsed laser light. In both experiments one of the four photons per pulse was transmitted over a 143 km free-space link to the receiver station on Tenerife, whereas the remaining three photons were measured locally on La Palma. Long term atmospheric turbulences in the near-ground quantum channel were compensated by means of a bi-directional closed-loop tracking of the transceiver telescopes. Despite an average link attenuation of around 30 dB over the 143 km free-space channel, we successfully showed entanglement swapping with a statistical significance of more than 6 standard deviations. Moreover we faithfully

  10. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  11. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  12. Manin's quantum spaces and standard quantum mechanics

    International Nuclear Information System (INIS)

    Floratos, E.G.

    1990-01-01

    Manin's non-commutative coordinate algebra of quantum groups is shown to be identical, for unitary coordinates, with the conventional operator algebras of quantum mechanics. The deformation parameter q is a pure phase for unitary coordinates. When q is a root of unity. Manin's algebra becomes the matrix algebra of quantum mechanics for a discretized and finite phase space. Implications for quantum groups and the associated non-commutative differential calculus of Wess and Zumino are discussed. (orig.)

  13. Babinet-Inverted Optical Yagi-Uda Antenna for Unidirectional Radiation to Free Space

    Science.gov (United States)

    Kim, Jineun; Roh, Young-Geun; Cheon, Sangmo; Choe, Jong-Ho; Lee, Jongcheon; Lee, Jaesoong; Jeong, Heejeong; Kim, Un Jeong; Park, Yeonsang; Song, In Yong; Park, Q.-Han; Hwang, Sung Woo; Kim, Kinam; Lee, Chang-Won

    2014-06-01

    Plasmonic nanoantennas are key elements in nanophotonics capable of directing radiation or enhancing the transition rate of a quantum emitter. Slot-type magnetic-dipole nanoantennas, which are complementary structures of typical electric-dipole-type antennas, have received little attention, leaving their antenna properties largely unexplored. Here we present a novel magnetic-dipole-fed multi-slot optical Yagi-Uda antenna. By engineering the relative phase of the interacting surface plasmon polaritons between the slot elements, we demonstrate that the optical antenna exhibits highly unidirectional radiation to free space. The unique features of the slot-based magnetic nanoantenna provide a new possibility of achieving integrated features such as energy transfer from one waveguide to another by working as a future optical via.

  14. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  15. Upconversion-based receivers for quantum hacking-resistant quantum key distribution

    Science.gov (United States)

    Jain, Nitin; Kanter, Gregory S.

    2016-07-01

    We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.

  16. Quantum mechanics in curved space-time and its consequences for the theory on the flat space-time

    International Nuclear Information System (INIS)

    Tagirov, E.A.

    1997-01-01

    Thus, the structure is extracted from the initial general-relativistic setting of the quantum theory of the scalar field φ that can be considered as quantum mechanics in V 1,3 in the Schroedinger picture, which includes relativistic corrections not only in the Hamiltonian of the Schroedinger equation but also in the operators of primary observables. In the terms pertaining to these corrections the operators differ from their counterparts resulting from quantization of a classical spinless particle. In general, they do not commute at all and thus the quantum phase space loses the feature that half its coordinates retain a manifold structure, which Biedenharn called 'a miracle of quantization'. This non-commutativity expands up to the exact (in the sense 'non-asymptotic in c -2 ') quantum mechanics of a free motion in the Minkowski space-time if curvilinear coordinates are taken as observables, which are necessary if non-inertial frames of references are considered

  17. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  18. Winter School on Operator Spaces, Noncommutative Probability and Quantum Groups

    CERN Document Server

    2017-01-01

    Providing an introduction to current research topics in functional analysis and its applications to quantum physics, this book presents three lectures surveying recent progress and open problems.  A special focus is given to the role of symmetry in non-commutative probability, in the theory of quantum groups, and in quantum physics. The first lecture presents the close connection between distributional symmetries and independence properties. The second introduces many structures (graphs, C*-algebras, discrete groups) whose quantum symmetries are much richer than their classical symmetry groups, and describes the associated quantum symmetry groups. The last lecture shows how functional analytic and geometric ideas can be used to detect and to quantify entanglement in high dimensions.  The book will allow graduate students and young researchers to gain a better understanding of free probability, the theory of compact quantum groups, and applications of the theory of Banach spaces to quantum information. The l...

  19. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  20. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  1. Applications of quantum entanglement in space

    International Nuclear Information System (INIS)

    Ursin, R.; Aspelmeyer, M.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Quantum entanglement is at the heart of quantum physics. At the same time it is the basis for novel quantum communication schemes, such as quantum cryptography over long distances. Bringing quantum entanglement to the space environment will open a new range of fundamental physics experiments, and will provide unique opportunities for quantum communication applications over long distances. We proposed tests of quantum communication in space, whereby an entangled photon Source is placed onboard the ISS, and two entangled photons are transmitted via a simultaneous down link and received at two distant ground stations. Furthermore, performing a series of consecutive single down links with separate ground stations will enable a test of establishing quantum cryptography even on a global scale. This Space-QUEST proposal was submitted within ESA's OA-2004 and was rated as 'outstanding' because of both, a novel and imaginative scientific content and for technological applications of quantum cryptography respectively. We intend to explore the possibilities to send, receive and manipulate single entangled photon pairs using telescopes, reflectors and high-power lasers over a distance of some tens of kilometers up to 100 kilometers experimentally. A distance of approx. 10 kilometer would already correspond to one atmospheric equivalent and would thus imply the feasibility of installing a ground to satellite link. We are already collaborating with European Space Agency ESA, to investigate and outline the accommodation of a quantum communication terminal in existing optical terminals for satellite communication. (author)

  2. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  3. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  4. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  5. Quantum field theory in flat Robertson-Walker space-time functional Schrodinger picture

    International Nuclear Information System (INIS)

    Pi, S.Y.

    1990-01-01

    Quantum field theory in Robertson-Walker space-time is intrinsically time-dependent and the functional Schrodinger picture provides a useful description. This paper discusses free and self-interacting bosonic quantum field theories: Schrodinger picture quantization, time-dependent Gaussian approximations based on variational principles describing time evolution of pure and mixed states, and renormalizability of the Schrodinger picture. The technique introduced can be used to study various dynamical questions in early universe processes

  6. Quantum field theory in flat Robertson-Walker space-time functional Schroedinger picture

    International Nuclear Information System (INIS)

    Pi, S.Y.

    1989-01-01

    Quantum field theory in Robertson-Walker space-time is intrinsically time-dependent and the functional Schroedinger picture provides a useful description. We discuss free and self-interacting bosonic quantum field theories: Schroedinger picture quantization, time-dependent Gaussian approximations based on variational principles describing time evolution of pure and mixed states, and renormalizability of the Schroedinger picture. The techniques introduced can be used to study various dynamical questions in early universe processes. (author)

  7. Quantum fields in curved space

    International Nuclear Information System (INIS)

    Birrell, N.D.; Davies, P.C.W.

    1982-01-01

    The book presents a comprehensive review of the subject of gravitational effects in quantum field theory. Quantum field theory in Minkowski space, quantum field theory in curved spacetime, flat spacetime examples, curved spacetime examples, stress-tensor renormalization, applications of renormalization techniques, quantum black holes and interacting fields are all discussed in detail. (U.K.)

  8. Researching on Hawking Effect in a Kerr Space Time via Open Quantum System Approach

    International Nuclear Information System (INIS)

    Liu, Wen-Biao; Liu, Xian-Ming

    2014-01-01

    It has been proposed that Hawking radiation from a Schwarzschild or a de Sitter spacetime can be understood as the manifestation of thermalization phenomena in the framework of an open quantum system. Through examining the time evolution of a detector interacting with vacuum massless scalar fields, it is found that the detector would spontaneously excite with a probability the same as the thermal radiation at Hawking temperature. Following the proposals, the Hawking effect in a Kerr space time is investigated in the framework of an open quantum systems. It is shown that Hawking effect of the Kerr space time can also be understood as the the manifestation of thermalization phenomena via open quantum system approach. Furthermore, it is found that near horizon local conformal symmetry plays the key role in the quantum effect of the Kerr space time

  9. Quantum hacking on quantum key distribution using homodyne detection

    Science.gov (United States)

    Huang, Jing-Zheng; Kunz-Jacques, Sébastien; Jouguet, Paul; Weedbrook, Christian; Yin, Zhen-Qiang; Wang, Shuang; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2014-03-01

    Imperfect devices in commercial quantum key distribution systems open security loopholes that an eavesdropper may exploit. An example of one such imperfection is the wavelength-dependent coupling ratio of the fiber beam splitter. Utilizing this loophole, the eavesdropper can vary the transmittances of the fiber beam splitter at the receiver's side by inserting lights with wavelengths different from what is normally used. Here, we propose a wavelength attack on a practical continuous-variable quantum key distribution system using homodyne detection. By inserting light pulses at different wavelengths, this attack allows the eavesdropper to bias the shot-noise estimation even if it is done in real time. Based on experimental data, we discuss the feasibility of this attack and suggest a prevention scheme by improving the previously proposed countermeasures.

  10. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free

    Science.gov (United States)

    Bianconi, Ginestra; Rahmede, Christoph

    2015-09-01

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension . We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the -faces of the -dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the -faces.

  11. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  12. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  13. Decoherence-Free Interaction between Giant Atoms in Waveguide Quantum Electrodynamics.

    Science.gov (United States)

    Kockum, Anton Frisk; Johansson, Göran; Nori, Franco

    2018-04-06

    In quantum-optics experiments with both natural and artificial atoms, the atoms are usually small enough that they can be approximated as pointlike compared to the wavelength of the electromagnetic radiation with which they interact. However, superconducting qubits coupled to a meandering transmission line, or to surface acoustic waves, can realize "giant artificial atoms" that couple to a bosonic field at several points which are wavelengths apart. Here, we study setups with multiple giant atoms coupled at multiple points to a one-dimensional (1D) waveguide. We show that the giant atoms can be protected from decohering through the waveguide, but still have exchange interactions mediated by the waveguide. Unlike in decoherence-free subspaces, here the entire multiatom Hilbert space (2^{N} states for N atoms) is protected from decoherence. This is not possible with "small" atoms. We further show how this decoherence-free interaction can be designed in setups with multiple atoms to implement, e.g., a 1D chain of atoms with nearest-neighbor couplings or a collection of atoms with all-to-all connectivity. This may have important applications in quantum simulation and quantum computing.

  14. Decoherence-Free Interaction between Giant Atoms in Waveguide Quantum Electrodynamics

    Science.gov (United States)

    Kockum, Anton Frisk; Johansson, Göran; Nori, Franco

    2018-04-01

    In quantum-optics experiments with both natural and artificial atoms, the atoms are usually small enough that they can be approximated as pointlike compared to the wavelength of the electromagnetic radiation with which they interact. However, superconducting qubits coupled to a meandering transmission line, or to surface acoustic waves, can realize "giant artificial atoms" that couple to a bosonic field at several points which are wavelengths apart. Here, we study setups with multiple giant atoms coupled at multiple points to a one-dimensional (1D) waveguide. We show that the giant atoms can be protected from decohering through the waveguide, but still have exchange interactions mediated by the waveguide. Unlike in decoherence-free subspaces, here the entire multiatom Hilbert space (2N states for N atoms) is protected from decoherence. This is not possible with "small" atoms. We further show how this decoherence-free interaction can be designed in setups with multiple atoms to implement, e.g., a 1D chain of atoms with nearest-neighbor couplings or a collection of atoms with all-to-all connectivity. This may have important applications in quantum simulation and quantum computing.

  15. A Time-Space Symmetry Based Cylindrical Model for Quantum Mechanical Interpretations

    Science.gov (United States)

    Vo Van, Thuan

    2017-12-01

    Following a bi-cylindrical model of geometrical dynamics, our study shows that a 6D-gravitational equation leads to geodesic description in an extended symmetrical time-space, which fits Hubble-like expansion on a microscopic scale. As a duality, the geodesic solution is mathematically equivalent to the basic Klein-Gordon-Fock equations of free massive elementary particles, in particular, the squared Dirac equations of leptons. The quantum indeterminism is proved to have originated from space-time curvatures. Interpretation of some important issues of quantum mechanical reality is carried out in comparison with the 5D space-time-matter theory. A solution of lepton mass hierarchy is proposed by extending to higher dimensional curvatures of time-like hyper-spherical surfaces than one of the cylindrical dynamical geometry. In a result, the reasonable charged lepton mass ratios have been calculated, which would be tested experimentally.

  16. Quantum fields in curved space-times

    International Nuclear Information System (INIS)

    Ashtekar, A.; Magnon, A.

    1975-01-01

    The problem of obtaining a quantum description of the (real) Klein-Gordon system in a given curved space-time is discussed. An algebraic approach is used. The *-algebra of quantum operators is constructed explicitly and the problem of finding its *-representation is reduced to that of selecting a suitable complex structure on the real vector space of the solutions of the (classical) Klein-Gordon equation. Since, in a static space-time, there already exists, a satisfactory quantum field theory, in this case one already knows what the 'correct' complex structure is. A physical characterization of this 'correct' complex structure is obtained. This characterization is used to extend quantum field theory to non-static space-times. Stationary space-times are considered first. In this case, the issue of extension is completely straightforward and the resulting theory is the natural generalization of the one in static space-times. General, non-stationary space-times are then considered. In this case the issue of extension is quite complicated and only a plausible extension is presented. Although the resulting framework is well-defined mathematically, the physical interpretation associated with it is rather unconventional. Merits and weaknesses of this framework are discussed. (author)

  17. One-sided measurement-device-independent quantum key distribution

    Science.gov (United States)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  18. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  19. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  20. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  1. Associated quantum vector bundles and symplectic structure on a quantum space

    International Nuclear Information System (INIS)

    Coquereaux, R.; Garcia, A.O.; Trinchero, R.

    2000-01-01

    We define a quantum generalization of the algebra of functions over an associated vector bundle of a principal bundle. Here the role of a quantum principal bundle is played by a Hopf-Galois extension. Smash products of an algebra times a Hopf algebra H are particular instances of these extensions, and in these cases we are able to define a differential calculus over their associated vector bundles without requiring the use of a (bicovariant) differential structure over H. Moreover, if H is coquasitriangular, it coacts naturally on the associated bundle, and the differential structure is covariant. We apply this construction to the case of the finite quotient of the SL q (2) function Hopf algebra at a root of unity (q 3 = 1) as the structure group, and a reduced 2-dimensional quantum plane as both the 'base manifold' and fibre, getting an algebra which generalizes the notion of classical phase space for this quantum space. We also build explicitly a differential complex for this phase space algebra, and find that levels 0 and 2 support a (co)representation of the quantum symplectic group. On this phase space we define vector fields, and with the help of the Sp q structure we introduce a symplectic form relating 1-forms to vector fields. This leads naturally to the introduction of Poisson brackets, a necessary step to do 'classical' mechanics on a quantum space, the quantum plane. (author)

  2. Gluon Green functions free of quantum fluctuations

    Directory of Open Access Journals (Sweden)

    A. Athenodorou

    2016-09-01

    Full Text Available This letter reports on how the Wilson flow technique can efficaciously kill the short-distance quantum fluctuations of 2- and 3-gluon Green functions, remove the ΛQCD scale and destroy the transition from the confining non-perturbative to the asymptotically-free perturbative sector. After the Wilson flow, the behavior of the Green functions with momenta can be described in terms of the quasi-classical instanton background. The same behavior also occurs, before the Wilson flow, at low-momenta. This last result permits applications as, for instance, the detection of instanton phenomenological properties or a determination of the lattice spacing only from the gauge sector of the theory.

  3. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  4. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  5. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  6. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  7. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  8. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  9. Wigner's dynamical transition state theory in phase space : classical and quantum

    NARCIS (Netherlands)

    Waalkens, Holger; Schubert, Roman; Wiggins, Stephen

    We develop Wigner's approach to a dynamical transition state theory in phase space in both the classical and quantum mechanical settings. The key to our development is the construction of a normal form for describing the dynamics in the neighbourhood of a specific type of saddle point that governs

  10. Attacking quantum key distribution with single-photon two-qubit quantum logic

    International Nuclear Information System (INIS)

    Shapiro, Jeffrey H.; Wong, Franco N. C.

    2006-01-01

    The Fuchs-Peres-Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution (BB84 QKD) by means of a single controlled-NOT (CNOT) gate. This paper describes a complete physical simulation of the FPB-probe attack on polarization-based BB84 QKD using a deterministic CNOT constructed from single-photon two-qubit quantum logic. Adding polarization-preserving quantum nondemolition measurements of photon number to this configuration converts the physical simulation into a true deterministic realization of the FPB attack

  11. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  12. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  13. Quantum mechanics in coherent algebras on phase space

    International Nuclear Information System (INIS)

    Lesche, B.; Seligman, T.H.

    1986-01-01

    Quantum mechanics is formulated on a quantum mechanical phase space. The algebra of observables and states is represented by an algebra of functions on phase space that fulfills a certain coherence condition, expressing the quantum mechanical superposition principle. The trace operation is an integration over phase space. In the case where the canonical variables independently run from -infinity to +infinity the formalism reduces to the representation of quantum mechanics by Wigner distributions. However, the notion of coherent algebras allows to apply the formalism to spaces for which the Wigner mapping is not known. Quantum mechanics of a particle in a plane in polar coordinates is discussed as an example. (author)

  14. Proof-of-concept of real-world quantum key distribution with quantum frames

    International Nuclear Information System (INIS)

    Lucio-Martinez, I; Mo, X; Tittel, W; Chan, P; Hosier, S

    2009-01-01

    We propose a fibre-based quantum key distribution system, which employs polarization qubits encoded into faint laser pulses. As a novel feature, it allows sending of classical framing information via sequences of strong laser pulses that precede the quantum data. This allows synchronization, sender and receiver identification and compensation of time-varying birefringence in the communication channel. In addition, this method also provides a platform to communicate implementation specific information such as encoding and protocol in view of future optical quantum networks. We demonstrate in a long-term (37 h) proof-of-principle study that polarization information encoded in the classical control frames can indeed be used to stabilize unwanted qubit transformation in the quantum channel. All optical elements in our setup can be operated at Gbps rates, which is a first requirement for a future system delivering secret keys at Mbps. In order to remove another bottleneck towards a high rate system, we investigate forward error correction based on low-density parity-check codes.

  15. Quantum key distribution for composite dimensional finite systems

    Science.gov (United States)

    Shalaby, Mohamed; Kamal, Yasser

    2017-06-01

    The application of quantum mechanics contributes to the field of cryptography with very important advantage as it offers a mechanism for detecting the eavesdropper. The pioneering work of quantum key distribution uses mutually unbiased bases (MUBs) to prepare and measure qubits (or qudits). Weak mutually unbiased bases (WMUBs) have weaker properties than MUBs properties, however, unlike MUBs, a complete set of WMUBs can be constructed for systems with composite dimensions. In this paper, we study the use of weak mutually unbiased bases (WMUBs) in quantum key distribution for composite dimensional finite systems. We prove that the security analysis of using a complete set of WMUBs to prepare and measure the quantum states in the generalized BB84 protocol, gives better results than using the maximum number of MUBs that can be constructed, when they are analyzed against the intercept and resend attack.

  16. Direct observation of free-exciton thermalization in quantum-well structures

    DEFF Research Database (Denmark)

    Umlauff, M.; Hoffmann, J.; Kalt, H.

    1998-01-01

    We report on a direct observation of free-exciton thermalization in quantum-well structures. A narrow energy distribution of free 1s excitons is created in ZnSe-based quantum wells by emission of one LO phonon after optical excitation of the continuum stales with picosecond laser pulses. The subs......We report on a direct observation of free-exciton thermalization in quantum-well structures. A narrow energy distribution of free 1s excitons is created in ZnSe-based quantum wells by emission of one LO phonon after optical excitation of the continuum stales with picosecond laser pulses...

  17. Quantum key distribution with finite resources: calculating the min-entropy

    Energy Technology Data Exchange (ETDEWEB)

    Bratzik, Sylvia; Mertz, Markus; Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Heinrich-Heine-Universitaet, Duesseldorf (Germany)

    2010-07-01

    The min-entropy is an important quantity in quantum key distribution. Recently, a connection between the min- entropy and the minimal-error discrimination problem was found. We use this connection to evaluate the min-entropy for different quantum key distribution setups.

  18. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  19. Differential calculus on quantum spaces and quantum groups

    International Nuclear Information System (INIS)

    Zumino, B.

    1992-01-01

    A review of recent developments in the quantum differential calculus. The quantum group GL q (n) is treated by considering it as a particular quantum space. Functions on SL q (n) are defined as a subclass of functions on GL q (n). The case of SO q (n) is also briefly considered. These notes cover part of a lecture given at the XIX International Conference on Group Theoretic Methods in Physics, Salamanca, Spain 1992

  20. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  1. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  2. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  3. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  4. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  5. Long-term performance of the SwissQuantum quantum key distribution network in a field environment

    International Nuclear Information System (INIS)

    Stucki, D; Gisin, N; Thew, R; Legré, M; Clausen, B; Monat, L; Page, J-B; Ribordy, G; Rochas, A; Robyr, S; Trinkler, P; Buntschu, F; Perroud, D; Felber, N; Henzen, L; Junod, P; Monbaron, P; Ventura, S; Litzistorf, G; Tavares, J

    2011-01-01

    In this paper, we report on the performance of the SwissQuantum quantum key distribution (QKD) network. The network was installed in the Geneva metropolitan area and ran for more than one-and-a-half years, from the end of March 2009 to the beginning of January 2011. The main goal of this experiment was to test the reliability of the quantum layer over a long period of time in a production environment. A key management layer has been developed to manage the key between the three nodes of the network. This QKD-secure network was utilized by end-users through an application layer. (paper)

  6. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  7. Quantum spaces, central extensions of Lie groups and related quantum field theories

    Science.gov (United States)

    Poulain, Timothé; Wallet, Jean-Christophe

    2018-02-01

    Quantum spaces with su(2) noncommutativity can be modelled by using a family of SO(3)-equivariant differential *-representations. The quantization maps are determined from the combination of the Wigner theorem for SU(2) with the polar decomposition of the quantized plane waves. A tracial star-product, equivalent to the Kontsevich product for the Poisson manifold dual to su(2) is obtained from a subfamily of differential *-representations. Noncommutative (scalar) field theories free from UV/IR mixing and whose commutative limit coincides with the usual ϕ 4 theory on ℛ3 are presented. A generalization of the construction to semi-simple possibly non simply connected Lie groups based on their central extensions by suitable abelian Lie groups is discussed. Based on a talk presented by Poulain T at the XXVth International Conference on Integrable Systems and Quantum symmetries (ISQS-25), Prague, June 6-10 2017.

  8. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  9. Quantum theory in complex Hilbert space

    International Nuclear Information System (INIS)

    Sharma, C.S.

    1988-01-01

    The theory of complexification of a real Hilbert space as developed by the author is scrutinized with the aim of explaining why quantum theory should be done in a complex Hilbert space in preference to real Hilbert space. It is suggested that, in order to describe periodic motions in stationary states of a quantum system, the mathematical object modelling a state of a system should have enough points in it to be able to describe explicit time dependence of a periodic motion without affecting the probability distributions of observables. Heuristic evidence for such an assumption comes from Dirac's theory of interaction between radiation and matter. If the assumption is adopted as a requirement on the mathematical model for a quantum system, then a real Hilbert space is ruled out in favour of a complex Hilbert space for a possible model for such a system

  10. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  11. The big experimental manual of Free Energy. Cold Fusion - Tesla-Waves - Space-Quantum-Energy - a.o.; Das grosse Freie Energie Experimentier-Handbuch. Kalte Fusion - Tesla-Wellen - Raum-Quanten-Energie - u.v.m.

    Energy Technology Data Exchange (ETDEWEB)

    Lay, P.; Chmela, H.; Wiedergut, W.

    2004-07-01

    The main topics of the lectures are: Experiments on cold fusion; Information on space-quantum energy; phenomena of rotating magnets; advanced electrostatic motors; generation of scalar waves; complex rotating fields and levitation from an advanced view; free energy converters. (GL)

  12. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  13. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  14. Non-commutative geometry on quantum phase-space

    International Nuclear Information System (INIS)

    Reuter, M.

    1995-06-01

    A non-commutative analogue of the classical differential forms is constructed on the phase-space of an arbitrary quantum system. The non-commutative forms are universal and are related to the quantum mechanical dynamics in the same way as the classical forms are related to classical dynamics. They are constructed by applying the Weyl-Wigner symbol map to the differential envelope of the linear operators on the quantum mechanical Hilbert space. This leads to a representation of the non-commutative forms considered by A. Connes in terms of multiscalar functions on the classical phase-space. In an appropriate coincidence limit they define a quantum deformation of the classical tensor fields and both commutative and non-commutative forms can be studied in a unified framework. We interprete the quantum differential forms in physical terms and comment on possible applications. (orig.)

  15. Quantum field theory in curved space-time

    Energy Technology Data Exchange (ETDEWEB)

    Davies, P C.W. [King' s Coll., London (UK)

    1976-09-30

    It is stated that recent theoretical developments indicate that the presence of gravity (curved space-time) can give rise to important new quantum effects, such as cosmological particle production and black-hole evaporation. These processes suggest intriguing new relations between quantum theory, thermodynamics and space-time structure and encourage the hope that a better understanding of a full quantum theory of gravity may emerge from this approach.

  16. High-Rate Field Demonstration of Large-Alphabet Quantum Key Distribution

    Science.gov (United States)

    2016-10-12

    count rate of Bob’s detectors. In this detector-limited regime , it is advantageous to increase M to encode as much information as possible in each...High- rate field demonstration of large-alphabet quantum key distribution Catherine Lee,1, 2 Darius Bunandar,1 Zheshen Zhang,1 Gregory R. Steinbrecher...October 12, 2016) 2 Quantum key distribution (QKD) enables secure symmetric key exchange for information-theoretically secure com- munication via one-time

  17. Toward Designing a Quantum Key Distribution Network Simulation Model

    OpenAIRE

    Miralem Mehic; Peppino Fazio; Miroslav Voznak; Erik Chromy

    2016-01-01

    As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several ...

  18. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  19. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  20. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  1. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  2. Heterotic quantum and classical computing on convergence spaces

    Science.gov (United States)

    Patten, D. R.; Jakel, D. W.; Irwin, R. J.; Blair, H. A.

    2015-05-01

    Category-theoretic characterizations of heterotic models of computation, introduced by Stepney et al., combine computational models such as classical/quantum, digital/analog, synchronous/asynchronous, etc. to obtain increased computational power. A highly informative classical/quantum heterotic model of computation is represented by Abramsky's simple sequential imperative quantum programming language which extends the classical simple imperative programming language to encompass quantum computation. The mathematical (denotational) semantics of this classical language serves as a basic foundation upon which formal verification methods can be developed. We present a more comprehensive heterotic classical/quantum model of computation based on heterotic dynamical systems on convergence spaces. Convergence spaces subsume topological spaces but admit finer structure from which, in prior work, we obtained differential calculi in the cartesian closed category of convergence spaces allowing us to define heterotic dynamical systems, given by coupled systems of first order differential equations whose variables are functions from the reals to convergence spaces.

  3. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  4. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  5. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  6. Linear entropy in quantum phase space

    International Nuclear Information System (INIS)

    Rosales-Zarate, Laura E. C.; Drummond, P. D.

    2011-01-01

    We calculate the quantum Renyi entropy in a phase-space representation for either fermions or bosons. This can also be used to calculate purity and fidelity, or the entanglement between two systems. We show that it is possible to calculate the entropy from sampled phase-space distributions in normally ordered representations, although this is not possible for all quantum states. We give an example of the use of this method in an exactly soluble thermal case. The quantum entropy cannot be calculated at all using sampling methods in classical symmetric (Wigner) or antinormally ordered (Husimi) phase spaces, due to inner-product divergences. The preferred method is to use generalized Gaussian phase-space methods, which utilize a distribution over stochastic Green's functions. We illustrate this approach by calculating the reduced entropy and entanglement of bosonic or fermionic modes coupled to a time-evolving, non-Markovian reservoir.

  7. Linear entropy in quantum phase space

    Energy Technology Data Exchange (ETDEWEB)

    Rosales-Zarate, Laura E. C.; Drummond, P. D. [Centre for Atom Optics and Ultrafast Spectroscopy, Swinburne University of Technology, Melbourne 3122 (Australia)

    2011-10-15

    We calculate the quantum Renyi entropy in a phase-space representation for either fermions or bosons. This can also be used to calculate purity and fidelity, or the entanglement between two systems. We show that it is possible to calculate the entropy from sampled phase-space distributions in normally ordered representations, although this is not possible for all quantum states. We give an example of the use of this method in an exactly soluble thermal case. The quantum entropy cannot be calculated at all using sampling methods in classical symmetric (Wigner) or antinormally ordered (Husimi) phase spaces, due to inner-product divergences. The preferred method is to use generalized Gaussian phase-space methods, which utilize a distribution over stochastic Green's functions. We illustrate this approach by calculating the reduced entropy and entanglement of bosonic or fermionic modes coupled to a time-evolving, non-Markovian reservoir.

  8. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  9. Unification of Quantum and Gravity by Non Classical Information Entropy Space

    Directory of Open Access Journals (Sweden)

    Davide Fiscaletti

    2013-09-01

    Full Text Available A quantum entropy space is suggested as the fundamental arena describing the quantum effects. In the quantum regime the entropy is expressed as the superposition of many different Boltzmann entropies that span the space of the entropies before any measure. When a measure is performed the quantum entropy collapses to one component. A suggestive reading of the relational interpretation of quantum mechanics and of Bohm’s quantum potential in terms of the quantum entropy are provided. The space associated with the quantum entropy determines a distortion in the classical space of position, which appears as a Weyl-like gauge potential connected with Fisher information. This Weyl-like gauge potential produces a deformation of the moments which changes the classical action in such a way that Bohm’s quantum potential emerges as consequence of the non classical definition of entropy, in a non-Euclidean information space under the constraint of a minimum condition of Fisher information (Fisher Bohm- entropy. Finally, the possible quantum relativistic extensions of the theory and the connections with the problem of quantum gravity are investigated. The non classical thermodynamic approach to quantum phenomena changes the geometry of the particle phase space. In the light of the representation of gravity in ordinary phase space by torsion in the flat space (Teleparallel gravity, the change of geometry in the phase space introduces quantum phenomena in a natural way. This gives a new force to F. Shojai’s and A. Shojai’s theory where the geometry of space-time is highly coupled with a quantum potential whose origin is not the Schrödinger equation but the non classical entropy of a system of many particles that together change the geometry of the phase space of the positions (entanglement. In this way the non classical thermodynamic changes the classical geodetic as a consequence of the quantum phenomena and quantum and gravity are unified. Quantum

  10. Quantum mechanical systems interacting with different polarizations of gravitational waves in noncommutative phase space

    Science.gov (United States)

    Saha, Anirban; Gangopadhyay, Sunandan; Saha, Swarup

    2018-02-01

    Owing to the extreme smallness of any noncommutative scale that may exist in nature, both in the spatial and momentum sector of the quantum phase space, a credible possibility of their detection lies in the gravitational wave (GW) detection scenario, where one effectively probes the relative length-scale variations ˜O [10-20-10-23] . With this motivation, we have theoretically constructed how a free particle and a harmonic oscillator will respond to linearly and circularly polarized gravitational waves if their quantum mechanical phase space has a noncommutative structure. We critically analyze the formal solutions which show resonance behavior in the responses of both free particle and HO systems to GW with both kind of polarizations. We discuss the possible implications of these solutions in detecting noncommutativity in a GW detection experiment. We use the currently available upper-bound estimates on various noncommutative parameters to anticipate the relative importance of various terms in the solutions. We also argue how the quantum harmonic oscillator system we considered here can be very relevant in the context of the resonant bar detectors of GW which are already operational.

  11. Wigner's dynamical transition state theory in phase space: classical and quantum

    International Nuclear Information System (INIS)

    Waalkens, Holger; Schubert, Roman; Wiggins, Stephen

    2008-01-01

    We develop Wigner's approach to a dynamical transition state theory in phase space in both the classical and quantum mechanical settings. The key to our development is the construction of a normal form for describing the dynamics in the neighbourhood of a specific type of saddle point that governs the evolution from reactants to products in high dimensional systems. In the classical case this is the standard Poincaré–Birkhoff normal form. In the quantum case we develop a normal form based on the Weyl calculus and an explicit algorithm for computing this quantum normal form. The classical normal form allows us to discover and compute the phase space structures that govern classical reaction dynamics. From this knowledge we are able to provide a direct construction of an energy dependent dividing surface in phase space having the properties that trajectories do not locally 're-cross' the surface and the directional flux across the surface is minimal. Using this, we are able to give a formula for the directional flux through the dividing surface that goes beyond the harmonic approximation. We relate this construction to the flux–flux autocorrelation function which is a standard ingredient in the expression for the reaction rate in the chemistry community. We also give a classical mechanical interpretation of the activated complex as a normally hyperbolic invariant manifold (NHIM), and further describe the structure of the NHIM. The quantum normal form provides us with an efficient algorithm to compute quantum reaction rates and we relate this algorithm to the quantum version of the flux–flux autocorrelation function formalism. The significance of the classical phase space structures for the quantum mechanics of reactions is elucidated by studying the phase space distribution of scattering states. The quantum normal form also provides an efficient way of computing Gamov–Siegert resonances. We relate these resonances to the lifetimes of the quantum activated

  12. Direct Generation and Detection of Quantum Correlated Photons with 3.2 um Wavelength Spacing.

    Science.gov (United States)

    Sua, Yong Meng; Fan, Heng; Shahverdi, Amin; Chen, Jia-Yang; Huang, Yu-Ping

    2017-12-13

    Quantum correlated, highly non-degenerate photons can be used to synthesize disparate quantum nodes and link quantum processing over incompatible wavelengths, thereby constructing heterogeneous quantum systems for otherwise unattainable superior performance. Existing techniques for correlated photons have been concentrated in the visible and near-IR domains, with the photon pairs residing within one micron. Here, we demonstrate direct generation and detection of high-purity photon pairs at room temperature with 3.2 um wavelength spacing, one at 780 nm to match the rubidium D2 line, and the other at 3950 nm that falls in a transparent, low-scattering optical window for free space applications. The pairs are created via spontaneous parametric downconversion in a lithium niobate waveguide with specially designed geometry and periodic poling. The 780 nm photons are measured with a silicon avalanche photodiode, and the 3950 nm photons are measured with an upconversion photon detector using a similar waveguide, which attains 34% internal conversion efficiency. Quantum correlation measurement yields a high coincidence-to-accidental ratio of 54, which indicates the strong correlation with the extremely non-degenerate photon pairs. Our system bridges existing quantum technology to the challenging mid-IR regime, where unprecedented applications are expected in quantum metrology and sensing, quantum communications, medical diagnostics, and so on.

  13. Tight finite-key analysis for quantum cryptography.

    Science.gov (United States)

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  14. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  15. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  16. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    Energy Technology Data Exchange (ETDEWEB)

    Myhr, Geir Ove

    2010-11-08

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  17. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    International Nuclear Information System (INIS)

    Myhr, Geir Ove

    2010-01-01

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  18. Comment on ''Semiquantum-key distribution using less than four quantum states''

    International Nuclear Information System (INIS)

    Boyer, Michel; Mor, Tal

    2011-01-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett. 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. A 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here 'quantum key distribution with classical Alice' is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  19. On phase-space representations of quantum mechanics using

    Indian Academy of Sciences (India)

    space representations of quantum mechanics using Glauber coherent states. DIÓGENES CAMPOS. Research Article Volume 87 Issue 2 August ... Keywords. Phase-space quantum mechanics, coherent states, Husimi function, Wigner function ...

  20. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  1. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  2. Towards testing quantum physics in deep space

    Science.gov (United States)

    Kaltenbaek, Rainer

    2016-07-01

    MAQRO is a proposal for a medium-sized space mission to use the unique environment of deep space in combination with novel developments in space technology and quantum technology to test the foundations of physics. The goal is to perform matter-wave interferometry with dielectric particles of up to 10^{11} atomic mass units and testing for deviations from the predictions of quantum theory. Novel techniques from quantum optomechanics with optically trapped particles are to be used for preparing the test particles for these experiments. The core elements of the instrument are placed outside the spacecraft and insulated from the hot spacecraft via multiple thermal shields allowing to achieve cryogenic temperatures via passive cooling and ultra-high vacuum levels by venting to deep space. In combination with low force-noise microthrusters and inertial sensors, this allows realizing an environment well suited for long coherence times of macroscopic quantum superpositions and long integration times. Since the original proposal in 2010, significant progress has been made in terms of technology development and in refining the instrument design. Based on these new developments, we submitted/will submit updated versions of the MAQRO proposal in 2015 and 2016 in response to Cosmic-Vision calls of ESA for a medium-sized mission. A central goal has been to address and overcome potentially critical issues regarding the readiness of core technologies and to provide realistic concepts for further technology development. We present the progress on the road towards realizing this ground-breaking mission harnessing deep space in novel ways for testing the foundations of physics, a technology pathfinder for macroscopic quantum technology and quantum optomechanics in space.

  3. Designing key-dependent chaotic S-box with larger key space

    International Nuclear Information System (INIS)

    Yin Ruming; Yuan Jian; Wang Jian; Shan Xiuming; Wang Xiqin

    2009-01-01

    The construction of cryptographically strong substitution boxes (S-boxes) is an important concern in designing secure cryptosystems. The key-dependent S-boxes designed using chaotic maps have received increasing attention in recent years. However, the key space of such S-boxes does not seem to be sufficiently large due to the limited parameter range of discretized chaotic maps. In this paper, we propose a new key-dependent S-box based on the iteration of continuous chaotic maps. We explore the continuous-valued state space of chaotic systems, and devise the discrete mapping between the input and the output of the S-box. A key-dependent S-box is constructed with the logistic map in this paper. We show that its key space could be much larger than the current key-dependent chaotic S-boxes.

  4. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    International Nuclear Information System (INIS)

    Ma Hong-Xin; Bao Wan-Su; Li Hong-Wei; Chou Chun

    2016-01-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. (paper)

  5. Quantum Dynamics of Test Particle in Curved Space-Time

    International Nuclear Information System (INIS)

    Piechocki, W.

    2002-01-01

    To reveal the nature of space-time singularities of removable type we examine classical and quantum dynamics of a free particle in the Sitter type spacetimes. Consider space-times have different topologies otherwise are isometric. Our systems are integrable and we present analytic solutions of the classical dynamics. We quantize the systems by making use of the group theoretical method: we find an essentially self-adjoint representation of the algebra of observables integrable to the irreducible unitarity representation of the symmetry group of each consider gravitational system. The massless particle dynamics is obtained in the zero-mass limit of the massive case. Global properties of considered gravitational systems are of primary importance for the quantization procedure. Systems of a particle in space-times with removable singularities appear to be quantizable. We give specific proposal for extension of our analysis to space-times with essential type singularities. (author)

  6. Projective loop quantum gravity. I. State space

    Science.gov (United States)

    Lanéry, Suzanne; Thiemann, Thomas

    2016-12-01

    Instead of formulating the state space of a quantum field theory over one big Hilbert space, it has been proposed by Kijowski to describe quantum states as projective families of density matrices over a collection of smaller, simpler Hilbert spaces. Beside the physical motivations for this approach, it could help designing a quantum state space holding the states we need. In a latter work by Okolów, the description of a theory of Abelian connections within this framework was developed, an important insight being to use building blocks labeled by combinations of edges and surfaces. The present work generalizes this construction to an arbitrary gauge group G (in particular, G is neither assumed to be Abelian nor compact). This involves refining the definition of the label set, as well as deriving explicit formulas to relate the Hilbert spaces attached to different labels. If the gauge group happens to be compact, we also have at our disposal the well-established Ashtekar-Lewandowski Hilbert space, which is defined as an inductive limit using building blocks labeled by edges only. We then show that the quantum state space presented here can be thought as a natural extension of the space of density matrices over this Hilbert space. In addition, it is manifest from the classical counterparts of both formalisms that the projective approach allows for a more balanced treatment of the holonomy and flux variables, so it might pave the way for the development of more satisfactory coherent states.

  7. Quantum-mechanical analysis of low-gain free-electron laser oscillators

    Science.gov (United States)

    Fares, H.; Yamada, M.; Chiadroni, E.; Ferrario, M.

    2018-05-01

    In the previous classical theory of the low-gain free-electron laser (FEL) oscillators, the electron is described as a point-like particle, a delta function in the spatial space. On the other hand, in the previous quantum treatments, the electron is described as a plane wave with a single momentum state, a delta function in the momentum space. In reality, an electron must have statistical uncertainties in the position and momentum domains. Then, the electron is neither a point-like charge nor a plane wave of a single momentum. In this paper, we rephrase the theory of the low-gain FEL where the interacting electron is represented quantum mechanically by a plane wave with a finite spreading length (i.e., a wave packet). Using the concepts of the transformation of reference frames and the statistical quantum mechanics, an expression for the single-pass radiation gain is derived. The spectral broadening of the radiation is expressed in terms of the spreading length of an electron, the relaxation time characterizing the energy spread of electrons, and the interaction time. We introduce a comparison between our results and those obtained in the already known classical analyses where a good agreement between both results is shown. While the correspondence between our results and the classical results are shown, novel insights into the electron dynamics and the interaction mechanism are presented.

  8. Analysis of Faraday Mirror in Auto-Compensating Quantum Key Distribution

    International Nuclear Information System (INIS)

    Wei Ke-Jin; Ma Hai-Qiang; Li Rui-Xue; Zhu Wu; Liu Hong-Wei; Zhang Yong; Jiao Rong-Zhen

    2015-01-01

    The ‘plug and play’ quantum key distribution system is the most stable and the earliest commercial system in the quantum communication field. Jones matrix and Jones calculus are widely used in the analysis of this system and the improved version, which is called the auto-compensating quantum key distribution system. Unfortunately, existing analysis has two drawbacks: only the auto-compensating process is analyzed and existing systems do not fully consider laser phase affected by a Faraday mirror (FM). In this work, we present a detailed analysis of the output of light pulse transmitting in a plug and play quantum key distribution system that contains only an FM, by Jones calculus. A similar analysis is made to a home-made auto-compensating system which contains two FMs to compensate for environmental effects. More importantly, we show that theoretical and experimental results are different in the plug and play interferometric setup due to the fact that a conventional Jones matrix of FM neglected an additional phase π on alternative polarization direction. To resolve the above problem, we give a new Jones matrix of an FM according to the coordinate rotation. This new Jones matrix not only resolves the above contradiction in the plug and play interferometric setup, but also is suitable for the previous analyses about auto-compensating quantum key distribution. (paper)

  9. Individuation in Quantum Mechanics and Space-Time

    Science.gov (United States)

    Jaeger, Gregg

    2010-10-01

    Two physical approaches—as distinct, under the classification of Mittelstaedt, from formal approaches—to the problem of individuation of quantum objects are considered, one formulated in spatiotemporal terms and one in quantum mechanical terms. The spatiotemporal approach itself has two forms: one attributed to Einstein and based on the ontology of space-time points, and the other proposed by Howard and based on intersections of world lines. The quantum mechanical approach is also provided here in two forms, one based on interference and another based on a new Quantum Principle of Individuation (QPI). It is argued that the space-time approach to individuation fails and that the quantum approach offers several advantages over it, including consistency with Leibniz’s Principle of Identity of Indiscernibles.

  10. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  11. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  12. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  13. Quantum scattering in two black hole moduli space

    International Nuclear Information System (INIS)

    Sakamoto, Kenji; Shiraishi, Kiyoshi

    2003-01-01

    We discuss the quantum scattering process in a moduli space consisting of two maximally charged dilaton black holes. The black hole moduli space geometry has different structures for arbitrary dimensions and various values of the dilaton coupling. We study the quantum effects of the different moduli space geometries with scattering process. Then, it is found that there is a resonance state on certain moduli spaces

  14. Projective limits of state spaces II. Quantum formalism

    Science.gov (United States)

    Lanéry, Suzanne; Thiemann, Thomas

    2017-06-01

    In this series of papers, we investigate the projective framework initiated by Kijowski (1977) and Okołów (2009, 2014, 2013), which describes the states of a quantum theory as projective families of density matrices. A short reading guide to the series can be found in Lanéry (2016). After discussing the formalism at the classical level in a first paper (Lanéry, 2017), the present second paper is devoted to the quantum theory. In particular, we inspect in detail how such quantum projective state spaces relate to inductive limit Hilbert spaces and to infinite tensor product constructions (Lanéry, 2016, subsection 3.1) [1]. Regarding the quantization of classical projective structures into quantum ones, we extend the results by Okołów (2013), that were set up in the context of linear configuration spaces, to configuration spaces given by simply-connected Lie groups, and to holomorphic quantization of complex phase spaces (Lanéry, 2016, subsection 2.2) [1].

  15. Quantum Space-Time Deformed Symmetries Versus Broken Symmetries

    CERN Document Server

    Amelino-Camelia, G

    2002-01-01

    Several recent studies have concerned the faith of classical symmetries in quantum space-time. In particular, it appears likely that quantum (discretized, noncommutative,...) versions of Minkowski space-time would not enjoy the classical Lorentz symmetries. I compare two interesting cases: the case in which the classical symmetries are "broken", i.e. at the quantum level some classical symmetries are lost, and the case in which the classical symmetries are "deformed", i.e. the quantum space-time has as many symmetries as its classical counterpart but the nature of these symmetries is affected by the space-time quantization procedure. While some general features, such as the emergence of deformed dispersion relations, characterize both the symmetry-breaking case and the symmetry-deformation case, the two scenarios are also characterized by sharp differences, even concerning the nature of the new effects predicted. I illustrate this point within an illustrative calculation concerning the role of space-time symm...

  16. Is long distance free space quantum communication with the OAM state of light feasible [Presentation

    CSIR Research Space (South Africa)

    Hamadou Ibrahim, A

    2013-06-01

    Full Text Available -space quantum communication with the OAM state of light feasible? A. HAMADOU IBRAHIM1,2, F.S. ROUX1, M. McLAREN1,3 , A. FORBES1,2,3 & T. KONRAD2 1. CSIR National Laser Centre, PO Box 395, Pretoria 0001 2. School of Physics, University of Kwazulu...

  17. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  18. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  19. Three-dimensional theory for interaction between atomic ensembles and free-space light

    International Nuclear Information System (INIS)

    Duan, L.-M.; Cirac, J.I.; Zoller, P.

    2002-01-01

    Atomic ensembles have shown to be a promising candidate for implementations of quantum information processing by many recently discovered schemes. All these schemes are based on the interaction between optical beams and atomic ensembles. For description of these interactions, one assumed either a cavity-QED model or a one-dimensional light propagation model, which is still inadequate for a full prediction and understanding of most of the current experimental efforts that are actually taken in the three-dimensional free space. Here, we propose a perturbative theory to describe the three-dimensional effects in interaction between atomic ensembles and free-space light with a level configuration important for several applications. The calculations reveal some significant effects that were not known before from the other approaches, such as the inherent mode-mismatching noise and the optimal mode-matching conditions. The three-dimensional theory confirms the collective enhancement of the signal-to-noise ratio which is believed to be one of the main advantages of the ensemble-based quantum information processing schemes, however, it also shows that this enhancement needs to be understood in a more subtle way with an appropriate mode-matching method

  20. Toward Designing a Quantum Key Distribution Network Simulation Model

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-01-01

    Full Text Available As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several routing protocols in terms of the number of sent routing packets, goodput and Packet Delivery Ratio of data traffic flow using NS-3 simulator.

  1. Dissipative quantum trajectories in complex space: Damped harmonic oscillator

    Energy Technology Data Exchange (ETDEWEB)

    Chou, Chia-Chun, E-mail: ccchou@mx.nthu.edu.tw

    2016-10-15

    Dissipative quantum trajectories in complex space are investigated in the framework of the logarithmic nonlinear Schrödinger equation. The logarithmic nonlinear Schrödinger equation provides a phenomenological description for dissipative quantum systems. Substituting the wave function expressed in terms of the complex action into the complex-extended logarithmic nonlinear Schrödinger equation, we derive the complex quantum Hamilton–Jacobi equation including the dissipative potential. It is shown that dissipative quantum trajectories satisfy a quantum Newtonian equation of motion in complex space with a friction force. Exact dissipative complex quantum trajectories are analyzed for the wave and solitonlike solutions to the logarithmic nonlinear Schrödinger equation for the damped harmonic oscillator. These trajectories converge to the equilibrium position as time evolves. It is indicated that dissipative complex quantum trajectories for the wave and solitonlike solutions are identical to dissipative complex classical trajectories for the damped harmonic oscillator. This study develops a theoretical framework for dissipative quantum trajectories in complex space.

  2. Dissipative quantum trajectories in complex space: Damped harmonic oscillator

    International Nuclear Information System (INIS)

    Chou, Chia-Chun

    2016-01-01

    Dissipative quantum trajectories in complex space are investigated in the framework of the logarithmic nonlinear Schrödinger equation. The logarithmic nonlinear Schrödinger equation provides a phenomenological description for dissipative quantum systems. Substituting the wave function expressed in terms of the complex action into the complex-extended logarithmic nonlinear Schrödinger equation, we derive the complex quantum Hamilton–Jacobi equation including the dissipative potential. It is shown that dissipative quantum trajectories satisfy a quantum Newtonian equation of motion in complex space with a friction force. Exact dissipative complex quantum trajectories are analyzed for the wave and solitonlike solutions to the logarithmic nonlinear Schrödinger equation for the damped harmonic oscillator. These trajectories converge to the equilibrium position as time evolves. It is indicated that dissipative complex quantum trajectories for the wave and solitonlike solutions are identical to dissipative complex classical trajectories for the damped harmonic oscillator. This study develops a theoretical framework for dissipative quantum trajectories in complex space.

  3. Prospects and applications near ferroelectric quantum phase transitions: a key issues review

    Science.gov (United States)

    Chandra, P.; Lonzarich, G. G.; Rowley, S. E.; Scott, J. F.

    2017-11-01

    The emergence of complex and fascinating states of quantum matter in the neighborhood of zero temperature phase transitions suggests that such quantum phenomena should be studied in a variety of settings. Advanced technologies of the future may be fabricated from materials where the cooperative behavior of charge, spin and current can be manipulated at cryogenic temperatures. The progagating lattice dynamics of displacive ferroelectrics make them appealing for the study of quantum critical phenomena that is characterized by both space- and time-dependent quantities. In this key issues article we aim to provide a self-contained overview of ferroelectrics near quantum phase transitions. Unlike most magnetic cases, the ferroelectric quantum critical point can be tuned experimentally to reside at, above or below its upper critical dimension; this feature allows for detailed interplay between experiment and theory using both scaling and self-consistent field models. Empirically the sensitivity of the ferroelectric T c’s to external and to chemical pressure gives practical access to a broad range of temperature behavior over several hundreds of Kelvin. Additional degrees of freedom like charge and spin can be added and characterized systematically. Satellite memories, electrocaloric cooling and low-loss phased-array radar are among possible applications of low-temperature ferroelectrics. We end with open questions for future research that include textured polarization states and unusual forms of superconductivity that remain to be understood theoretically.

  4. States in the Hilbert space formulation and in the phase space formulation of quantum mechanics

    International Nuclear Information System (INIS)

    Tosiek, J.; Brzykcy, P.

    2013-01-01

    We consider the problem of testing whether a given matrix in the Hilbert space formulation of quantum mechanics or a function considered in the phase space formulation of quantum theory represents a quantum state. We propose several practical criteria for recognising states in these two versions of quantum physics. After minor modifications, they can be applied to check positivity of any operators acting in a Hilbert space or positivity of any functions from an algebra with a ∗-product of Weyl type. -- Highlights: ► Methods of testing whether a given matrix represents a quantum state. ► The Stratonovich–Weyl correspondence on an arbitrary symplectic manifold. ► Criteria for checking whether a function on a symplectic space is a Wigner function

  5. Quantum evolution across singularities

    International Nuclear Information System (INIS)

    Craps, Ben; Evnin, Oleg

    2008-01-01

    Attempts to consider evolution across space-time singularities often lead to quantum systems with time-dependent Hamiltonians developing an isolated singularity as a function of time. Examples include matrix theory in certain singular time-dependent backgounds and free quantum fields on the two-dimensional compactified Milne universe. Due to the presence of the singularities in the time dependence, the conventional quantum-mechanical evolution is not well-defined for such systems. We propose a natural way, mathematically analogous to renormalization in conventional quantum field theory, to construct unitary quantum evolution across the singularity. We carry out this procedure explicitly for free fields on the compactified Milne universe and compare our results with the matching conditions considered in earlier work (which were based on the covering Minkowski space)

  6. Robust shot-noise measurement for continuous-variable quantum key distribution

    Science.gov (United States)

    Kunz-Jacques, Sébastien; Jouguet, Paul

    2015-02-01

    We study a practical method to measure the shot noise in real time in continuous-variable quantum key distribution systems. The amount of secret key that can be extracted from the raw statistics depends strongly on this quantity since it affects in particular the computation of the excess noise (i.e., noise in excess of the shot noise) added by an eavesdropper on the quantum channel. Some powerful quantum hacking attacks relying on faking the estimated value of the shot noise to hide an intercept and resend strategy were proposed. Here, we provide experimental evidence that our method can defeat the saturation attack and the wavelength attack.

  7. Modeling satellite-Earth quantum channel downlinks with adaptive-optics coupling to single-mode fibers

    Science.gov (United States)

    Gruneisen, Mark T.; Flanagan, Michael B.; Sickmiller, Brett A.

    2017-12-01

    The efficient coupling of photons from a free-space quantum channel into a single-mode optical fiber (SMF) has important implications for quantum network concepts involving SMF interfaces to quantum detectors, atomic systems, integrated photonics, and direct coupling to a fiber network. Propagation through atmospheric turbulence, however, leads to wavefront errors that degrade mode matching with SMFs. In a free-space quantum channel, this leads to photon losses in proportion to the severity of the aberration. This is particularly problematic for satellite-Earth quantum channels, where atmospheric turbulence can lead to significant wavefront errors. This report considers propagation from low-Earth orbit to a terrestrial ground station and evaluates the efficiency with which photons couple either through a circular field stop or into an SMF situated in the focal plane of the optical receiver. The effects of atmospheric turbulence on the quantum channel are calculated numerically and quantified through the quantum bit error rate and secure key generation rates in a decoy-state BB84 protocol. Numerical simulations include the statistical nature of Kolmogorov turbulence, sky radiance, and an adaptive-optics system under closed-loop control.

  8. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  9. Comment on ``Semiquantum-key distribution using less than four quantum states''

    Science.gov (United States)

    Boyer, Michel; Mor, Tal

    2011-04-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.99.140501 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.79.052312 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here “quantum key distribution with classical Alice” is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  10. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  11. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  12. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  13. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  14. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  15. Quantum Opportunities and Challenges for Fundamental Sciences in Space

    Science.gov (United States)

    Yu, Nan

    2012-01-01

    Space platforms offer unique environment for and measurements of quantum world and fundamental physics. Quantum technology and measurements enhance measurement capabilities in space and result in greater science returns.

  16. Quantum mechanics of a free particle beyond differential equations ...

    African Journals Online (AJOL)

    With Feynman's path- integral method we can obtain the quantum mechanics of a quantum system like a free particle outside Schroedinger's method of differential equations and Heisenberg's method of algebra. The work involves obtaining the quantum propagator Kf, of the system which leads to summation over infinite ...

  17. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  18. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  19. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  20. Quantum mechanics and dynamics in phase space

    International Nuclear Information System (INIS)

    Zlatev, I.S.

    1979-01-01

    Attention is paid to formal similarity of quantum mechanics and classical statistical physics. It is supposed that quantum mechanics can be reformulated by means of the quasiprobabilistic distributions (QPD). The procedure of finding a possible dynamics of representative points in a phase space is described. This procedure would lead to an equation of the Liouville type for the given QPD. It is shown that there is always a dynamics for which the phase volume is preserved and there is another dynamics for which the equations of motion are ''canonical''. It follows from the paper that in terms of the QPD the quantum mechanics is analogous to the classical statistical mechanics and it can be interpreted as statistics of phase points, their motion obeying the canonical equations. The difference consists in the fact that in the classical statistical physics constructed is statistics of points in a phase space which depict real, existing, observable states of the system under consideration. In the quantum mechanics constructed is statistics of points in a phase space which correspond to the ''substrate'' of quantum-mechanical objects which have no any physical sense and cannot be observed separately

  1. Constructing quantum fields in a Fock space using a new picture of quantum mechanics

    International Nuclear Information System (INIS)

    Farrukh, M.O.

    1977-11-01

    For any conventional non-relativistic quantum theory of a finite number of degrees of freedom a picture is constructed called '' the scattering picture'', combining the ''nice'' properties of both the interaction and the Heisenberg pictures, and show that in the absence of bound states, the theory could be formulated in terms of a free Hamiltonian and an effective potential. The equations thus derived are generalized to the relativistic case and show that, given a Poincare invariant self-adjoint operator D densely defined on a Fock space, there exists an interacting field which is asymptotically free and has as the scattering matrix the non-trivial operator S=esup(iD), provided that D annihilates the vacuum and the one-particle states. Crossing relations could easily be imposed on D, but apart from a few comments, the problem of analyticity of S is left open

  2. Quantum reflection times and space shifts for Casimir-van der Waals potential tails

    International Nuclear Information System (INIS)

    Jurisch, Alexander; Friedrich, Harald

    2004-01-01

    When cold atoms approach a surface, they can be quantum reflected by quantal regions in the tail of the atom-surface potential. We study the phase of the reflection amplitude for Casimir-van der Waals potential tails, depending on the critical parameter ρ=ρ(C 3 ,C 4 ), which describes the relative importance of the -C 3 /r 3 and -C 4 /r 4 parts of the potential. The phase is related to observable kinematic quantities, the space and time shifts, the reflected atom experiences. We study three different models for the shape of the potential between the asymptotic limits and observe that the phases are more sensitive to the potential shape than the quantum reflection probabilities. At threshold, there are always time delays in comparison to the free movement. This is in contrast to the classical movement, which shows time gains. Further above threshold, the quantum reflected atom experiences a time gain relative to free motion, but this time gain is generally smaller than that of the classical particle

  3. High-speed noise-free optical quantum memory

    Science.gov (United States)

    Kaczmarek, K. T.; Ledingham, P. M.; Brecht, B.; Thomas, S. E.; Thekkadath, G. S.; Lazo-Arjona, O.; Munns, J. H. D.; Poem, E.; Feizpour, A.; Saunders, D. J.; Nunn, J.; Walmsley, I. A.

    2018-04-01

    Optical quantum memories are devices that store and recall quantum light and are vital to the realization of future photonic quantum networks. To date, much effort has been put into improving storage times and efficiencies of such devices to enable long-distance communications. However, less attention has been devoted to building quantum memories which add zero noise to the output. Even small additional noise can render the memory classical by destroying the fragile quantum signatures of the stored light. Therefore, noise performance is a critical parameter for all quantum memories. Here we introduce an intrinsically noise-free quantum memory protocol based on two-photon off-resonant cascaded absorption (ORCA). We demonstrate successful storage of GHz-bandwidth heralded single photons in a warm atomic vapor with no added noise, confirmed by the unaltered photon-number statistics upon recall. Our ORCA memory meets the stringent noise requirements for quantum memories while combining high-speed and room-temperature operation with technical simplicity, and therefore is immediately applicable to low-latency quantum networks.

  4. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  5. Infrared Free Space Communication - The Autonomous Testing of Free Space Infrared Communication

    Science.gov (United States)

    Heldman, Christopher

    2017-01-01

    Fiber optics has been a winning player in the game of high-speed communication and data transfer in cable connections. Yet, in free space RF has been the repeated choice of communication medium of the space industry. Investigating the benefits of free space optical communication over radio frequency is worthwhile. An increase in science data rate return capabilities could occur if optical communication is implemented. Optical communication systems also provide efficiencies in power, mass, and volume over RF systems1. Optical communication systems have been demonstrated from a satellite in orbit with the moon to earth, and resulted in the highest data rates ever seen through space (622Mbps)2. Because of these benefits, optical communication is far superior to RF. The HiDRA (High Data Rate Architecture) project is researching Passive Misalignment Mitigation of Dynamic Free Apace Optical Communication Links. The goal of this effort is to enable gigabit per second transmission of data in short range dynamic links (less than 100 meters). In practice this would enhance data rates between sites on the International Space Station with minimal size, weight, and power requirements. This paper will focus on an autonomous code and a hardware setup that will be used to fulfill the next step in the research being conducted. The free space optical communications pointing downfalls will be investigated. This was achieved by creating 5 python programs and a top-level code to automate this test.

  6. Quantum key distribution on Hannover Campus

    Energy Technology Data Exchange (ETDEWEB)

    Duhme, Joerg; Franz, Torsten; Werner, Reinhard F. [Leibniz Universitaet Hannover, Institut fuer Theoretische Physik, AG Quanteninformation (Germany); Haendchen, Vitus; Eberle, Tobias; Schnabel, Roman [Albert Einstein Institut, Quantum Interferometry (Germany)

    2012-07-01

    We report on the progress of the implementation of an entanglement-based quantum key distribution on Hannover campus using squeezed gaussian states (continuous variables). This poster focuses on the theoretical aspects of the project. Experimental data has been compared with the theoretical simulation of the experimental setup. We especially discuss effects of the homodyne detection and postprocessing in use on the measurement outcome.

  7. On quantum mechanical phase-space wave functions

    DEFF Research Database (Denmark)

    Wlodarz, Joachim J.

    1994-01-01

    An approach to quantum mechanics based on the notion of a phase-space wave function is proposed within the Weyl-Wigner-Moyal representation. It is shown that the Schrodinger equation for the phase-space wave function is equivalent to the quantum Liouville equation for the Wigner distribution...... function. The relationship to the recent results by Torres-Vega and Frederick [J. Chem. Phys. 98, 3103 (1993)] is also discussed....

  8. Do Free Quantum-Mechanical Wave Packets Always Spread?

    Science.gov (United States)

    Klein, James R.

    1980-01-01

    The spreading or shrinking of free three-dimensional quantum-mechanical wave packets is addressed. A seeming paradox concerning the time evolution operator and nonspreading wave packets is discussed, and the necessity of taking into account the appropriate mathematical structure of quantum mechanics is emphasized. Teaching implications are given.…

  9. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information.

  10. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information. PMID:26823196

  11. Quantum Computing in Decoherence-Free Subspace Constructed by Triangulation

    OpenAIRE

    Bi, Qiao; Guo, Liu; Ruda, H. E.

    2010-01-01

    A formalism for quantum computing in decoherence-free subspaces is presented. The constructed subspaces are partial triangulated to an index related to environment. The quantum states in the subspaces are just projected states which are ruled by a subdynamic kinetic equation. These projected states can be used to perform ideal quantum logical operations without decoherence.

  12. Study on a phase space representation of quantum theory

    International Nuclear Information System (INIS)

    Ranaivoson, R.T.R; Raoelina Andriambololona; Hanitriarivo, R.; Raboanary, R.

    2013-01-01

    A study on a method for the establishment of a phase space representation of quantum theory is presented. The approach utilizes the properties of Gaussian distribution, the properties of Hermite polynomials, Fourier analysis and the current formulation of quantum mechanics which is based on the use of Hilbert space and linear operators theory. Phase space representation of quantum states and wave functions in phase space are introduced using properties of a set of functions called harmonic Gaussian functions. Then, new operators called dispersion operators are defined and identified as the operators which admit as eigenstates the basis states of the phase space representation. Generalization of the approach for multidimensional cases is shown. Examples of applications are given.

  13. Continuous Variable Quantum Key Distribution Using Polarized Coherent States

    Science.gov (United States)

    Vidiella-Barranco, A.; Borelli, L. F. M.

    We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators Ŝi (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.

  14. Quantum Potential and Symmetries in Extended Phase Space

    Directory of Open Access Journals (Sweden)

    Sadollah Nasiri

    2006-06-01

    Full Text Available The behavior of the quantum potential is studied for a particle in a linear and a harmonic potential by means of an extended phase space technique. This is done by obtaining an expression for the quantum potential in momentum space representation followed by the generalization of this concept to extended phase space. It is shown that there exists an extended canonical transformation that removes the expression for the quantum potential in the dynamical equation. The situation, mathematically, is similar to disappearance of the centrifugal potential in going from the spherical to the Cartesian coordinates that changes the physical potential to an effective one. The representation where the quantum potential disappears and the modified Hamilton-Jacobi equation reduces to the familiar classical form, is one in which the dynamical equation turns out to be the Wigner equation.

  15. Quantum effects in non-maximally symmetric spaces

    International Nuclear Information System (INIS)

    Shen, T.C.

    1985-01-01

    Non-Maximally symmetric spaces provide a more general background to explore the relation between the geometry of the manifold and the quantum fields defined in the manifold than those with maximally symmetric spaces. A static Taub universe is used to study the effect of curvature anisotropy on the spontaneous symmetry breaking of a self-interacting scalar field. The one-loop effective potential on a λphi 4 field with arbitrary coupling xi is computed by zeta function regularization. For massless minimal coupled scalar fields, first order phase transitions can occur. Keeping the shape invariant but decreasing the curvature radius of the universe induces symmetry breaking. If the curvature radius is held constant, increasing deformation can restore the symmetry. Studies on the higher-dimensional Kaluza-Klein theories are also focused on the deformation effect. Using the dimensional regularization, the effective potential of the free scalar fields in M 4 x T/sup N/ and M 4 x (Taub) 3 spaces are obtained. The stability criterions for the static solutions of the self-consistent Einstein equations are derived. Stable solutions of the M 4 x S/sup N/ topology do not exist. With the Taub space as the internal space, the gauge coupling constants of SU(2), and U(1) can be determined geometrically. The weak angle is therefore predicted by geometry in this model

  16. The Quantum Space Phase Transitions for Particles and Force Fields

    Directory of Open Access Journals (Sweden)

    Chung D.-Y.

    2006-07-01

    Full Text Available We introduce a phenomenological formalism in which the space structure is treated in terms of attachment space and detachment space. Attachment space attaches to an object, while detachment space detaches from the object. The combination of these spaces results in three quantum space phases: binary partition space, miscible space and binary lattice space. Binary lattice space consists of repetitive units of alternative attachment space and detachment space. In miscible space, attachment space is miscible to detachment space, and there is no separation between attachment space and detachment spaces. In binary partition space, detachment space and attachment space are in two separat continuous regions. The transition from wavefunction to the collapse of wavefuction under interference becomes the quantum space phase transition from binary lattice space to miscible space. At extremely conditions, the gauge boson force field undergoes a quantum space phase transition to a "hedge boson force field", consisting of a "vacuum" core surrounded by a hedge boson shell, like a bubble with boundary.

  17. Remarks on the formulation of quantum mechanics on noncommutative phase spaces

    International Nuclear Information System (INIS)

    Muthukumar, Balasundaram

    2007-01-01

    We consider the probabilistic description of nonrelativistic, spinless one-particle classical mechanics, and immerse the particle in a deformed noncommutative phase space in which position coordinates do not commute among themselves and also with canonically conjugate momenta. With a postulated normalized distribution function in the quantum domain, the square of the Dirac delta density distribution in the classical case is properly realised in noncommutative phase space and it serves as the quantum condition. With only these inputs, we pull out the entire formalisms of noncommutative quantum mechanics in phase space and in Hilbert space, and elegantly establish the link between classical and quantum formalisms and between Hilbert space and phase space formalisms of noncommutative quantum mechanics. Also, we show that the distribution function in this case possesses 'twisted' Galilean symmetry

  18. Quantum Computing in Decoherence-Free Subspace Constructed by Triangulation

    Directory of Open Access Journals (Sweden)

    Qiao Bi

    2010-01-01

    Full Text Available A formalism for quantum computing in decoherence-free subspaces is presented. The constructed subspaces are partial triangulated to an index related to environment. The quantum states in the subspaces are just projected states which are ruled by a subdynamic kinetic equation. These projected states can be used to perform ideal quantum logical operations without decoherence.

  19. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  20. Free-piston Stirling technology for space power

    Science.gov (United States)

    Slaby, Jack G.

    1989-01-01

    An overview is presented of the NASA Lewis Research Center free-piston Stirling engine activities directed toward space power. This work is being carried out under NASA's new Civil Space Technology Initiative (CSTI). The overall goal of CSTI's High Capacity Power element is to develop the technology base needed to meet the long duration, high capacity power requirements for future NASA space missions. The Stirling cycle offers an attractive power conversion concept for space power needs. Discussed here is the completion of the Space Power Demonstrator Engine (SPDE) testing-culminating in the generation of 25 kW of engine power from a dynamically-balanced opposed-piston Stirling engine at a temperature ratio of 2.0. Engine efficiency was approximately 22 percent. The SPDE recently has been divided into two separate single-cylinder engines, called Space Power Research Engine (SPRE), that now serve as test beds for the evaluation of key technology disciplines. These disciplines include hydrodynamic gas bearings, high-efficiency linear alternators, space qualified heat pipe heat exchangers, oscillating flow code validation, and engine loss understanding.

  1. Reply to 'Comment on 'Quantum dense key distribution''

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)

  2. Quality for quantum free fields

    International Nuclear Information System (INIS)

    Leyland, Pen; Roberts, John; Testard, Daniel; Centre National de la Recherche Scientifique, 13 - Marseille

    1978-07-01

    A proof is given concerning duality for the free neutral scalar boson field (abstract duality). Then real subspaces of a complex Hilbert space and the Von Neumann algebra associated with real subspaces are considered. Lastly duality for free fields (free electromagnetic field and free scalar field of any mass) is studied

  3. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    Science.gov (United States)

    Ma, Hong-Xin; Bao, Wan-Su; Li, Hong-Wei; Chou, Chun

    2016-08-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. Project supported by the National Basic Research Program of China (Grant No. 2013CB338002) and the National Natural Science Foundation of China (Grant Nos. 11304397 and 61505261).

  4. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  5. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  6. Quantum magnification of classical sub-Planck phase space features

    International Nuclear Information System (INIS)

    Hensinger, W.K.; Heckenberg, N.; Rubinsztein-Dunlop, H.; Delande, D.

    2002-01-01

    Full text: To understand the relationship between quantum mechanics and classical physics a crucial question to be answered is how distinct classical dynamical phase space features translate into the quantum picture. This problem becomes even more interesting if these phase space features occupy a much smaller volume than ℎ in a phase space spanned by two non-commuting variables such as position and momentum. The question whether phase space structures in quantum mechanics associated with sub-Planck scales have physical signatures has recently evoked a lot of discussion. Here we will show that sub-Planck classical dynamical phase space structures, for example regions of regular motion, can give rise to states whose phase space representation is of size ℎ or larger. This is illustrated using period-1 regions of regular motion (modes of oscillatory motion of a particle in a modulated well) whose volume is distinctly smaller than Planck's constant. They are magnified in the quantum picture and appear as states whose phase space representation is of size h or larger. Cold atoms provide an ideal test bed to probe such fundamental aspects of quantum and classical dynamics. In the experiment a Bose-Einstein condensate is loaded into a far detuned optical lattice. The lattice depth is modulated resulting in the emergence of regions of regular motion surrounded by chaotic motion in the phase space spanned by position and momentum of the atoms along the standing wave. Sub-Planck scaled phase space features in the classical phase space are magnified and appear as distinct broad peaks in the atomic momentum distribution. The corresponding quantum analysis shows states of size Ti which can be associated with much smaller classical dynamical phase space features. This effect may considered as the dynamical equivalent of the Goldstone and Jaffe theorem which predicts the existence of at least one bound state at a bend in a two or three dimensional spatial potential

  7. Integrated Quantum Optics: Experiments towards integrated quantum-light sources and quantum-enhanced sensing

    DEFF Research Database (Denmark)

    Hoff, Ulrich Busk

    The work presented in this thesis is focused on experimental application and generation of continuous variable quantum correlated states of light in integrated dielectric structures. Squeezed states are among the most exploited continuous variable optical states for free-space quantum-enhanced se...... is presented and an optimized device design is proposed. The devices have been fabricated and tested optically and preliminary interrogations of the output quantum noise have been performed....

  8. Quantum cryptography as a retrodiction problem.

    Science.gov (United States)

    Werner, A H; Franz, T; Werner, R F

    2009-11-27

    We propose a quantum key distribution protocol based on a quantum retrodiction protocol, known as the Mean King problem. The protocol uses a two way quantum channel. We show security against coherent attacks in a transmission-error free scenario, even if Eve is allowed to attack both transmissions. This establishes a connection between retrodiction and key distribution.

  9. Practical private database queries based on a quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Jakobi, Markus; Simon, Christoph; Gisin, Nicolas; Bancal, Jean-Daniel; Branciard, Cyril; Walenta, Nino; Zbinden, Hugo

    2011-01-01

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.

  10. Block-free optical quantum Banyan network based on quantum state fusion and fission

    International Nuclear Information System (INIS)

    Zhu Chang-Hua; Meng Yan-Hong; Quan Dong-Xiao; Zhao Nan; Pei Chang-Xing

    2014-01-01

    Optical switch fabric plays an important role in building multiple-user optical quantum communication networks. Owing to its self-routing property and low complexity, a banyan network is widely used for building switch fabric. While, there is no efficient way to remove internal blocking in a banyan network in a classical way, quantum state fusion, by which the two-dimensional internal quantum states of two photons could be combined into a four-dimensional internal state of a single photon, makes it possible to solve this problem. In this paper, we convert the output mode of quantum state fusion from spatial-polarization mode into time-polarization mode. By combining modified quantum state fusion and quantum state fission with quantum Fredkin gate, we propose a practical scheme to build an optical quantum switch unit which is block free. The scheme can be extended to building more complex units, four of which are shown in this paper. (general)

  11. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  12. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  13. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  14. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  15. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  16. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  17. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  18. A prototype quantum cryptography system

    Energy Technology Data Exchange (ETDEWEB)

    Surasak, Chiangga

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to {approx} 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  19. A prototype quantum cryptography system

    International Nuclear Information System (INIS)

    Chiangga Surasak

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to ∼ 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  20. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  1. New 'phase' of quantum gravity.

    Science.gov (United States)

    Wang, Charles H-T

    2006-12-15

    The emergence of loop quantum gravity over the past two decades has stimulated a great resurgence of interest in unifying general relativity and quantum mechanics. Among a number of appealing features of this approach is the intuitive picture of quantum geometry using spin networks and powerful mathematical tools from gauge field theory. However, the present form of loop quantum gravity suffers from a quantum ambiguity, owing to the presence of a free (Barbero-Immirzi) parameter. Following the recent progress on conformal decomposition of gravitational fields, we present a new phase space for general relativity. In addition to spin-gauge symmetry, the new phase space also incorporates conformal symmetry making the description parameter free. The Barbero-Immirzi ambiguity is shown to occur only if the conformal symmetry is gauge fixed prior to quantization. By withholding its full symmetries, the new phase space offers a promising platform for the future development of loop quantum gravity. This paper aims to provide an exposition, at a reduced technical level, of the above theoretical advances and their background developments. Further details are referred to cited references.

  2. Multi-user quantum key distribution based on Bell states with mutual authentication

    International Nuclear Information System (INIS)

    Lin Song; Huang Chuan; Liu Xiaofen

    2013-01-01

    A new multi-user quantum key distribution protocol with mutual authentication is proposed on a star network. Here, two arbitrary users are able to perform key distribution with the assistance of a semi-trusted center. Bell states are used as information carriers and transmitted in a quantum channel between the center and one user. A keyed hash function is utilized to ensure the identities of three parties. Finally, the security of this protocol with respect to various kinds of attacks is discussed. (paper)

  3. The concept of free electromagnetic field in quantum domain

    OpenAIRE

    SHUMOVSKY, Alexander; MÜSTECAPLIOĞLU, Özgür

    1999-01-01

    By virtue of the consideration of polarization and phase properties of dipole radiation in the quantum domain, it is shown that the concept of free electromagnetic field should be considered as a quite risky approximation in the description of quantum fluctuations of some physical observables.

  4. Performance improvement of coherent free-space optical communication with quadrature phase-shift keying modulation using digital phase estimation.

    Science.gov (United States)

    Li, Xueliang; Geng, Tianwen; Ma, Shuang; Li, Yatian; Gao, Shijie; Wu, Zhiyong

    2017-06-01

    The performance of coherent free-space optical (CFSO) communication with phase modulation is limited by both phase fluctuations and intensity scintillations induced by atmospheric turbulence. To improve the system performance, one effective way is to use digital phase estimation. In this paper, a CFSO communication system with quadrature phase-shift keying modulation is studied. With consideration of the effects of log-normal amplitude fluctuations and Gauss phase fluctuations, a two-stage Mth power carrier phase estimation (CPE) scheme is proposed. The simulation results show that the phase noise can be suppressed greatly by this scheme, and the system symbol error rate performance with the two-stage Mth power CPE can be three orders lower than that of the single-stage Mth power CPE. Therefore, the two-stage CPE we proposed can contribute to the performance improvements of the CFSO communication system and has determinate guidance sense to its actual application.

  5. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  6. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  7. Free-piston Stirling technology for space power

    International Nuclear Information System (INIS)

    Slaby, J.G.

    1994-01-01

    An overview is presented of the NASA Lewis Research Center free-piston Stirling engine activities directed toward space power. This work is being carried out under NASA's new Civil Space Technology Initiative (CSTI). The overall goal of CSTI's High Capacity Power element is to develop the technology base needed to meet the long duration, high capacity power requirements for future NASA space missions. The Stirling cycle offers an attractive power conversion concept for space power needs. Discussed in this paper is the completion of the Space Power Demonstrator Engine (SPDE) testing - culminating in the generation of 25 kW of engine power from a dynamically-balanced opposed-piston Stirling engine at a temperature ratio of 2.0. Engine efficiency was approximately 22 percent. The SPDE recently has been divided into two separate single-cylinder engines, called Space Power Research Engines (SPRE), that now serve as test beds for the evaluation of key technology disciplines. These disciplines include hydrodynamic gas bearings, high-efficiency linear alternators, space qualified heat pipe heat exchangers, oscillating flow code validation, and engine loss understanding. The success of the SPDE at 650 K has resulted in a more ambitious Stirling endeavor - the design, fabrication, test and evaluation of a designed-for-space 25 kW per cylinder Stirling Space Engine (SSE). The SSE will operate at a hot metal temperature of 1050 K using superalloy materials. This design is a low temperature confirmation of the 1300 K design. It is the 1300 K free-piston Stirling power conversion system that is the ultimate goal; to be used in conjunction with the SP-100 reactor. The approach to this goal is in three temperature steps. However, this paper concentrates on the first two phases of this program - the 650 K SPDE and the 1050 K SSE

  8. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  9. Quantum phase transition of the transverse-field quantum Ising model on scale-free networks.

    Science.gov (United States)

    Yi, Hangmo

    2015-01-01

    I investigate the quantum phase transition of the transverse-field quantum Ising model in which nearest neighbors are defined according to the connectivity of scale-free networks. Using a continuous-time quantum Monte Carlo simulation method and the finite-size scaling analysis, I identify the quantum critical point and study its scaling characteristics. For the degree exponent λ=6, I obtain results that are consistent with the mean-field theory. For λ=4.5 and 4, however, the results suggest that the quantum critical point belongs to a non-mean-field universality class. Further simulations indicate that the quantum critical point remains mean-field-like if λ>5, but it continuously deviates from the mean-field theory as λ becomes smaller.

  10. Realization of vector fields for quantum groups as pseudodifferential operators on quantum spaces

    International Nuclear Information System (INIS)

    Chu, Chong-Sun; Zumino, B.

    1995-01-01

    The vector fields of the quantum Lie algebra are described for the quantum groups GL q (n), SL q (N) and SO q (N) as pseudodifferential operators on the linear quantum spaces covariant under the corresponding quantum group. Their expressions are simple and compact. It is pointed out that these vector fields satisfy certain characteristic polynomial identities. The real forms SU q (N) and SO q (N,R) are discussed in detail

  11. Quantum interest in (3+1)-dimensional Minkowski space

    International Nuclear Information System (INIS)

    Abreu, Gabriel; Visser, Matt

    2009-01-01

    The so-called 'quantum inequalities', and the 'quantum interest conjecture', use quantum field theory to impose significant restrictions on the temporal distribution of the energy density measured by a timelike observer, potentially preventing the existence of exotic phenomena such as 'Alcubierre warp drives' or 'traversable wormholes'. Both the quantum inequalities and the quantum interest conjecture can be reduced to statements concerning the existence or nonexistence of bound states for a certain one-dimensional quantum mechanical pseudo-Hamiltonian. Using this approach, we shall provide a simple variational proof of one version of the quantum interest conjecture in (3+1)-dimensional Minkowski space.

  12. Memory-assisted measurement-device-independent quantum key distribution

    Science.gov (United States)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-04-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations.

  13. Memory-assisted measurement-device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-01-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. (paper)

  14. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    International Nuclear Information System (INIS)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca; Martin, Anthony; Zbinden, Hugo; Houlmann, Raphael; Lim, Charles Ci Wen

    2016-01-01

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.

  15. Quantum-deformed geometry on phase-space

    International Nuclear Information System (INIS)

    Gozzi, E.; Reuter, M.

    1992-12-01

    In this paper we extend the standard Moyal formalism to the tangent and cotangent bundle of the phase-space of any hamiltonian mechanical system. In this manner we build the quantum analog of the classical hamiltonian vector-field of time evolution and its associated Lie-derivative. We also use this extended Moyal formalism to develop a quantum analog of the Cartan calculus on symplectic manifolds. (orig.)

  16. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    Energy Technology Data Exchange (ETDEWEB)

    Datta, Shounak, E-mail: shounak.datta@bose.res.in; Goswami, Suchetana, E-mail: suchetana.goswami@bose.res.in; Pramanik, Tanumoy, E-mail: tanu.pram99@bose.res.in; Majumdar, A.S., E-mail: archan@bose.res.in

    2017-03-11

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  17. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    International Nuclear Information System (INIS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A.S.

    2017-01-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  18. Loop quantum gravity in asymptotically flat spaces

    International Nuclear Information System (INIS)

    Arnsdorf, M.

    2000-01-01

    This thesis describes applications and extensions of the loop variable approach to non-perturbative quantum gravity. The common theme of the work presented, is the need to generalise loop quantum gravity to be applicable in cases where space is asymptotically flat, and no longer compact as is usually assumed. This is important for the study of isolated gravitational systems. It also presents a natural context in which to search for the semi-classical limit, one of the main outstanding problems in loop quantum gravity. In the first part of the thesis we study how isolated gravitational systems can be attributed particle-like properties. In particular, we show how spinorial states can arise in pure loop quantum gravity if spatial topology is non-trivial, thus confirming an old conjecture of Friedman and Sorkin. Heuristically, this corresponds to the idea that we can rotate isolated regions of spatial topology relative to the environment at infinity, and that only a 4π-rotation will take us back to the original configuration. To do this we extend the standard loop quantum gravity formalism by introducing a compactification of our non-compact spatial manifold, and study the knotting of embedded graphs. The second part of the thesis takes a more systematic approach to the study of loop quantum gravity on non-compact spaces. We look for new representations of the loop algebra, which give rise to quantum theories that are inequivalent to the standard one. These theories naturally describe excitations of a fiducial background state, which is specified via the choice of its vacuum expectation values. In particular, we can choose background states that describe the geometries of non-compact manifolds. We also discuss how suitable background states can be constructed that can approximate classical phase space data, in our case holonomies along embedded paths and geometrical quantities related to areas and volumes. These states extend the notion of the weave and provide a

  19. Determining influence of four-wave mixing effect on quantum key distribution

    International Nuclear Information System (INIS)

    Vavulin, D N; Egorov, V I; Gleim, A V; Chivilikhin, S A

    2014-01-01

    We consider the possibility of multiplexing the classical and quantum signals in a quantum cryptography system with optical fiber used as a transmission medium. If the quantum signal is located at a frequency close to the frequency of classical signals, a set of nonlinear effects such as FWM (four-wave mixing) and Raman scattering is observed. The impact of four-wave mixing (FWM) effect on error level is described and analyzed in this work in case of large frequency diversity between classical and quantum signals. It is shown that the influence of FWM is negligible for convenient quantum key distribution

  20. Evidence of quantum phase transition in real-space vacuum entanglement of higher derivative scalar quantum field theories.

    Science.gov (United States)

    Kumar, S Santhosh; Shankaranarayanan, S

    2017-11-17

    In a bipartite set-up, the vacuum state of a free Bosonic scalar field is entangled in real space and satisfies the area-law- entanglement entropy scales linearly with area of the boundary between the two partitions. In this work, we show that the area law is violated in two spatial dimensional model Hamiltonian having dynamical critical exponent z = 3. The model physically corresponds to next-to-next-to-next nearest neighbour coupling terms on a lattice. The result reported here is the first of its kind of violation of area law in Bosonic systems in higher dimensions and signals the evidence of a quantum phase transition. We provide evidence for quantum phase transition both numerically and analytically using quantum Information tools like entanglement spectra, quantum fidelity, and gap in the energy spectra. We identify the cause for this transition due to the accumulation of large number of angular zero modes around the critical point which catalyses the change in the ground state wave function due to the next-to-next-to-next nearest neighbor coupling. Lastly, using Hubbard-Stratanovich transformation, we show that the effective Bosonic Hamiltonian can be obtained from an interacting fermionic theory and provide possible implications for condensed matter systems.

  1. Minimal computational-space implementation of multiround quantum protocols

    International Nuclear Information System (INIS)

    Bisio, Alessandro; D'Ariano, Giacomo Mauro; Perinotti, Paolo; Chiribella, Giulio

    2011-01-01

    A single-party strategy in a multiround quantum protocol can be implemented by sequential networks of quantum operations connected by internal memories. Here, we provide an efficient realization in terms of computational-space resources.

  2. Quantum computing with four-particle decoherence-free states in ion trap

    OpenAIRE

    Feng, Mang; Wang, Xiaoguang

    2001-01-01

    Quantum computing gates are proposed to apply on trapped ions in decoherence-free states. As phase changes due to time evolution of components with different eigenenergies of quantum superposition are completely frozen, quantum computing based on this model would be perfect. Possible application of our scheme in future ion-trap quantum computer is discussed.

  3. Two-way quantum key distribution at telecommunication wavelength

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Lucamarini, Marco; Di Giuseppe, Giovanni; Natali, Riccardo; Mancini, Giorgio; Tombesi, Paolo

    2008-01-01

    We report on a quantum key distribution effected with a two-way deterministic protocol over a standard telecommunication fiber. Despite the common belief of a prohibitive loss rate for such a scheme, our results show its feasibility on distances of few tenths of kilometers

  4. Inhomogeneous effects in the quantum free electron laser

    International Nuclear Information System (INIS)

    Piovella, N.; Bonifacio, R.

    2006-01-01

    We include inhomogeneous effects in the quantum model of a free electron laser taking into account the initial energy spread of the electron beam. From a linear analysis, we obtain a generalized dispersion relation, from which the exponential gain can be explicitly calculated. We determine the maximum allowed initial energy spread in the quantum exponential regime and we discuss the limit of large energy spread

  5. Quantum Hamiltonian differential geometry: how does quantization affect space?

    International Nuclear Information System (INIS)

    Aldrovandi, R.

    1993-01-01

    Quantum phase space is given a description which entirely parallels the usual presentation of Classical Phase Space. A particular Schwinger unitary operator basis, in which the expansion of each operator is its own Weyl expression, is specially convenient for the purpose. The quantum Hamiltonian structure obtains from the classical structure by the conversion of the classical pointwise product of dynamical quantities into the noncommutative star product of Wigner functions. The main qualitative difference in the general structure is that, in the quantum case, the inverse symplectic matrix is not simply antisymmetric. This difference leads to the presence of braiding in the backstage of Quantum Mechanics. (author)

  6. String-localized quantum fields

    International Nuclear Information System (INIS)

    Mund, Jens; Santos, Jose Amancio dos; Silva, Cristhiano Duarte; Oliveira, Erichardson de

    2009-01-01

    Full text. The principles of physics admit (unobservable) quantum fields which are localized not on points, but on strings in the sense of Mandelstam: a string emanates from a point in Minkowski space and extends to infinity in some space-like direction. This type of localization might permit the construction of new models, for various reasons: (a) in general, weaker localization implies better UV behaviour. Therefore, the class of renormalizable interactions in the string-localized has a chance to be larger than in the point-localized case; (b) for certain particle types, there are no point-localized (free) quantum fields - for example Anyons in d = 2 + 1, and Wigner's massless 'infinite spin' particles. For the latter, free string-localized quantum fields have been constructed; (c) in contrast to the point-localized case, string-localization admits covariant vector/tensor potentials for fotons and gravitons in a Hilbert space representation with positive energy. We shall present free string-localized quantum fields for various particle types, and some ideas about the perturbative construction of interacting string-localized fields. A central point will be an analogue of gauge theories, completely within a Hilbert space and without ghosts, trading gauge dependence with dependence on the direction of the localization string. In order to discuss renormalizability (item (a)), methods from microlocal analysis (wave front set and scaling degree) are needed. (author)

  7. Quantum mechanics in phase space

    DEFF Research Database (Denmark)

    Hansen, Frank

    1984-01-01

    A reformulation of quantum mechanics for a finite system is given using twisted multiplication of functions on phase space and Tomita's theory of generalized Hilbert algebras. Quantization of a classical observable h is achieved when the twisted exponential Exp0(-h) is defined as a tempered....... Generalized Weyl-Wigner maps related to the notion of Hamiltonian weight are studied and used in the formulation of a twisted spectral theory for functions on phase space. Some inequalities for Wigner functions on phase space are proven. A brief discussion of the classical limit obtained through dilations...

  8. A probability space for quantum models

    Science.gov (United States)

    Lemmens, L. F.

    2017-06-01

    A probability space contains a set of outcomes, a collection of events formed by subsets of the set of outcomes and probabilities defined for all events. A reformulation in terms of propositions allows to use the maximum entropy method to assign the probabilities taking some constraints into account. The construction of a probability space for quantum models is determined by the choice of propositions, choosing the constraints and making the probability assignment by the maximum entropy method. This approach shows, how typical quantum distributions such as Maxwell-Boltzmann, Fermi-Dirac and Bose-Einstein are partly related with well-known classical distributions. The relation between the conditional probability density, given some averages as constraints and the appropriate ensemble is elucidated.

  9. Foundations of phase-space quantum mechanics

    International Nuclear Information System (INIS)

    Guz, W.

    1984-01-01

    In the present paper a general concept of a phase-space representation of the ordinary Hilbert-space quantum theory is formulated, and then, by using some elementary facts of functional analysis, several equivalent forms of that concept are analyzed. Several important physical examples are presented in Section 3 of the paper. (author)

  10. Quantum systems and symmetric spaces

    International Nuclear Information System (INIS)

    Olshanetsky, M.A.; Perelomov, A.M.

    1978-01-01

    Certain class of quantum systems with Hamiltonians related to invariant operators on symmetric spaces has been investigated. A number of physical facts have been derived as a consequence. In the classical limit completely integrable systems related to root systems are obtained

  11. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  12. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  13. Controlling quantum interference in phase space with amplitude

    OpenAIRE

    Xue, Yinghong; Li, Tingyu; Kasai, Katsuyuki; Okada-Shudo, Yoshiko; Watanabe, Masayoshi; Zhang, Yun

    2017-01-01

    We experimentally show a quantum interference in phase space by interrogating photon number probabilities (n?=?2, 3, and 4) of a displaced squeezed state, which is generated by an optical parametric amplifier and whose displacement is controlled by amplitude of injected coherent light. It is found that the probabilities exhibit oscillations of interference effect depending upon the amplitude of the controlling light field. This phenomenon is attributed to quantum interference in phase space a...

  14. What have we learned from quantum field theory in curved space-time

    International Nuclear Information System (INIS)

    Fulling, S.A.

    1984-01-01

    The paper reviews the quantum field theory in curved space-time. Field quantization in gravitational backgrounds; particle creation by black holes; Hawking radiation; quantum field theory in curved space-time; covariant renormalization of the stress-energy-momentum tensor; quantum field theory and quantum gravity; are all discussed. (U.K.)

  15. Polarization tracking system for free-space optical communication, including quantum communication

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Newell, Raymond Thorson; Peterson, Charles Glen; Hughes, Richard John

    2018-01-09

    Quantum communication transmitters include beacon lasers that transmit a beacon optical signal in a predetermined state of polarization such as one of the states of polarization of a quantum communication basis. Changes in the beacon polarization are detected at a receiver, and a retarder is adjusted so that the states of polarization in a received quantum communication optical signal are matched to basis polarizations. The beacon and QC signals can be at different wavelengths so that the beacon does not interfere with detection and decoding of the QC optical signal.

  16. Control of free-flying space robot manipulator systems

    Science.gov (United States)

    Cannon, Robert H., Jr.

    1989-01-01

    Control techniques for self-contained, autonomous free-flying space robots are being tested and developed. Free-flying space robots are envisioned as a key element of any successful long term presence in space. These robots must be capable of performing the assembly, maintenance, and inspection, and repair tasks that currently require astronaut extra-vehicular activity (EVA). Use of robots will provide economic savings as well as improved astronaut safety by reducing and in many cases, eliminating the need for human EVA. The focus of the work is to develop and carry out a set of research projects using laboratory models of satellite robots. These devices use air-cushion-vehicle (ACV) technology to simulate in two dimensions the drag-free, zero-g conditions of space. Current work is divided into six major projects or research areas. Fixed-base cooperative manipulation work represents our initial entry into multiple arm cooperation and high-level control with a sophisticated user interface. The floating-base cooperative manipulation project strives to transfer some of the technologies developed in the fixed-base work onto a floating base. The global control and navigation experiment seeks to demonstrate simultaneous control of the robot manipulators and the robot base position so that tasks can be accomplished while the base is undergoing a controlled motion. The multiple-vehicle cooperation project's goal is to demonstrate multiple free-floating robots working in teams to carry out tasks too difficult or complex for a single robot to perform. The Location Enhancement Arm Push-off (LEAP) activity's goal is to provide a viable alternative to expendable gas thrusters for vehicle propulsion wherein the robot uses its manipulators to throw itself from place to place. Because the successful execution of the LEAP technique requires an accurate model of the robot and payload mass properties, it was deemed an attractive testbed for adaptive control technology.

  17. Quantum stochastic calculus in Fock space: A review

    International Nuclear Information System (INIS)

    Hudson, R.L.

    1986-01-01

    This paper presents a survey of the recently developed theory of quantum stochastic calculus in Boson Fock space, together with its applications. The work focuses on a non-commutative generalization of the classical Ito stochastic calculus of Brownian motion, which exploits to the full the Wiener-Segal duality transformation identifying the L 2 space of Wiener measure with a Boson Fock space. This Fock space emerges as the natural home of not only Brownian motion but also classical Poisson processes, and even of Fermionic processes of the type developed by Barnett et al. The principle physical application of the theory to the construction and characterization of unitary dilations of quantum dynamical semigroups is also described

  18. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  19. Hilbert, Fock and Cantorian spaces in the quantum two-slit gedanken experiment

    International Nuclear Information System (INIS)

    El Naschie, M.S.

    2006-01-01

    On the one hand, a rigorous mathematical formulation of quantum mechanics requires the introduction of a Hilbert space and as we move to the second quantization, a Fock space. On the other hand, the Cantorian E-infinity approach to quantum physics was developed largely without any direct reference to the afore mentioned mathematical spaces. In the present work we utilize some novel reinterpretations of basic E (∞) Cantorian spacetime relations in terms of the Hilbert space of quantum mechanics. Proceeding in this way, we gain a better understanding of the physico-mathematical structure of quantum spacetime which is at the heart of the paradoxical and non-intuitive outcome of the famous quantum two-slit gedanken experiment

  20. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  1. Phase-locking to a free-space terahertz comb for metrological-grade terahertz lasers.

    Science.gov (United States)

    Consolino, L; Taschin, A; Bartolini, P; Bartalini, S; Cancio, P; Tredicucci, A; Beere, H E; Ritchie, D A; Torre, R; Vitiello, M S; De Natale, P

    2012-01-01

    Optical frequency comb synthesizers have represented a revolutionary approach to frequency metrology, providing a grid of frequency references for any laser emitting within their spectral coverage. Extending the metrological features of optical frequency comb synthesizers to the terahertz domain would be a major breakthrough, due to the widespread range of accessible strategic applications and the availability of stable, high-power and widely tunable sources such as quantum cascade lasers. Here we demonstrate phase-locking of a 2.5 THz quantum cascade laser to a free-space comb, generated in a LiNbO(3) waveguide and covering the 0.1-6 THz frequency range. We show that even a small fraction (quantum cascade laser is sufficient to generate a beat note suitable for phase-locking to the comb, paving the way to novel metrological-grade terahertz applications, including high-resolution spectroscopy, manipulation of cold molecules, astronomy and telecommunications.

  2. Lattice quantum phase space and Yang-Baxter equation

    International Nuclear Information System (INIS)

    Djemai, A.E.F.

    1995-04-01

    In this work, we show that it is possible to construct the quantum group which preserves the quantum symplectic structure introduced in the context of the matrix Hamiltonian formalism. We also study the braiding existing behind the lattice quantum phase space, and present another type of non-trivial solution to the resulting Yang-Baxter equation. (author). 20 refs, 1 fig

  3. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  4. Feasibility of satellite quantum key distribution

    OpenAIRE

    Bonato, Cristian; Tomaello, Andrea; Da Deppo, Vania; Naletto, Giampiero; Villoresi, Paolo

    2009-01-01

    In this paper we present a novel analysis of the feasibility of quantum key distribution between a LEO satellite and a ground station. First of all, we study signal propagation through a turbulent atmosphere for uplinks and downlinks, discussing the contribution of beam spreading and beam wandering. Then we introduce a model for the background noise of the channel during night-time and day-time, calculating the signal-to-noise ratio for different configurations. We also discuss the expected e...

  5. Quantum triangulations. Moduli spaces, strings, and quantum computing

    Energy Technology Data Exchange (ETDEWEB)

    Carfora, Mauro; Marzouli, Annalisa [Univ. degli Studi di Pavia (Italy). Dipt. Fisica Nucleare e Teorica; Istituto Nazionale di Fisica Nucleare e Teorica, Pavia (Italy)

    2012-07-01

    Research on polyhedral manifolds often points to unexpected connections between very distinct aspects of Mathematics and Physics. In particular triangulated manifolds play quite a distinguished role in such settings as Riemann moduli space theory, strings and quantum gravity, topological quantum field theory, condensed matter physics, and critical phenomena. Not only do they provide a natural discrete analogue to the smooth manifolds on which physical theories are typically formulated, but their appearance is rather often a consequence of an underlying structure which naturally calls into play non-trivial aspects of representation theory, of complex analysis and topology in a way which makes manifest the basic geometric structures of the physical interactions involved. Yet, in most of the existing literature, triangulated manifolds are still merely viewed as a convenient discretization of a given physical theory to make it more amenable for numerical treatment. The motivation for these lectures notes is thus to provide an approachable introduction to this topic, emphasizing the conceptual aspects, and probing, through a set of cases studies, the connection between triangulated manifolds and quantum physics to the deepest. This volume addresses applied mathematicians and theoretical physicists working in the field of quantum geometry and its applications. (orig.)

  6. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  7. Multimode entanglement assisted QKD through a free-space maritime channel

    Science.gov (United States)

    Gariano, John; Djordjevic, Ivan B.

    2017-10-01

    When using quantum key distribution (QKD), one of the trade-offs for security is that the generation rate of a secret key is typically very low. Recent works have shown that using a weak coherent source allows for higher secret key generation rates compared to an entangled photon source, when a channel with low loss is considered. In most cases, the system that is being studied is over a fiber-optic communication channel. Here a theoretical QKD system using the BB92 protocol and entangled photons over a free-space maritime channel with multiple spatial modes is presented. The entangled photons are generated from a spontaneous parametric down conversion (SPDC) source of type II. To employ multiple spatial modes, the transmit apparatus will contain multiple SPDC sources, all driven by the pump lasers assumed to have the same intensity. The receive apparatuses will contain avalanche photo diodes (APD), modeled based on the NuCrypt CPDS-1000 detector, and located at the focal point of the receive aperture lens. The transmitter is assumed to be located at Alice and Bob will be located 30 km away, implying no channel crosstalk will be introduced in the measurements at Alice's side due to turbulence. To help mitigate the effects of atmospheric turbulence, adaptive optics will be considered at the transmitter and the receiver. An eavesdropper, Eve, is located 15 km from Alice and has no control over the devices at Alice or Bob. Eve is performing the intercept resend attack and listening to the communication over the public channel. Additionally, it is assumed that Eve can correct any aberrations caused by the atmospheric turbulence to determine which source the photon was transmitted from. One, four and nine spatial modes are considered with and without applying adaptive optics and compared to one another.

  8. Quantum algorithms for phase-space tomography

    International Nuclear Information System (INIS)

    Paz, Juan Pablo; Roncaglia, Augusto Jose; Saraceno, Marcos

    2004-01-01

    We present efficient circuits that can be used for the phase-space tomography of quantum states. The circuits evaluate individual values or selected averages of the Wigner, Kirkwood, and Husimi distributions. These quantum gate arrays can be programmed by initializing appropriate computational states. The Husimi circuit relies on a subroutine that is also interesting in its own right: the efficient preparation of a coherent state, which is the ground state of the Harper Hamiltonian

  9. Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing

    Science.gov (United States)

    Sajeed, Shihan; Radchenko, Igor; Kaiser, Sarah; Bourgoin, Jean-Philippe; Pappa, Anna; Monat, Laurent; Legré, Matthieu; Makarov, Vadim

    2015-03-01

    The security of quantum communication using a weak coherent source requires an accurate knowledge of the source's mean photon number. Finite calibration precision or an active manipulation by an attacker may cause the actual emitted photon number to deviate from the known value. We model effects of this deviation on the security of three quantum communication protocols: the Bennett-Brassard 1984 (BB84) quantum key distribution (QKD) protocol without decoy states, Scarani-Acín-Ribordy-Gisin 2004 (SARG04) QKD protocol, and a coin-tossing protocol. For QKD we model both a strong attack using technology possible in principle and a realistic attack bounded by today's technology. To maintain the mean photon number in two-way systems, such as plug-and-play and relativistic quantum cryptography schemes, bright pulse energy incoming from the communication channel must be monitored. Implementation of a monitoring detector has largely been ignored so far, except for ID Quantique's commercial QKD system Clavis2. We scrutinize this implementation for security problems and show that designing a hack-proof pulse-energy-measuring detector is far from trivial. Indeed, the first implementation has three serious flaws confirmed experimentally, each of which may be exploited in a cleverly constructed Trojan-horse attack. We discuss requirements for a loophole-free implementation of the monitoring detector.

  10. Quantum phase space points for Wigner functions in finite-dimensional spaces

    OpenAIRE

    Luis Aina, Alfredo

    2004-01-01

    We introduce quantum states associated with single phase space points in the Wigner formalism for finite-dimensional spaces. We consider both continuous and discrete Wigner functions. This analysis provides a procedure for a direct practical observation of the Wigner functions for states and transformations without inversion formulas.

  11. Quantum phase space points for Wigner functions in finite-dimensional spaces

    International Nuclear Information System (INIS)

    Luis, Alfredo

    2004-01-01

    We introduce quantum states associated with single phase space points in the Wigner formalism for finite-dimensional spaces. We consider both continuous and discrete Wigner functions. This analysis provides a procedure for a direct practical observation of the Wigner functions for states and transformations without inversion formulas

  12. A cost-effective measurement-device-independent quantum key distribution system for quantum networks

    Science.gov (United States)

    Valivarthi, Raju; Zhou, Qiang; John, Caleb; Marsili, Francesco; Verma, Varun B.; Shaw, Matthew D.; Nam, Sae Woo; Oblak, Daniel; Tittel, Wolfgang

    2017-12-01

    We experimentally realize a measurement-device-independent quantum key distribution (MDI-QKD) system. It is based on cost-effective and commercially available hardware such as distributed feedback lasers and field-programmable gate arrays that enable time-bin qubit preparation and time-tagging, and active feedback systems that allow for compensation of time-varying properties of photons after transmission through deployed fiber. We examine the performance of our system, and conclude that its design does not compromise performance. Our demonstration paves the way for MDI-QKD-based quantum networks in star-type topology that extend over more than 100 km distance.

  13. Interference of Single Photons Emitted by Entangled Atoms in Free Space

    Science.gov (United States)

    Araneda, G.; Higginbottom, D. B.; Slodička, L.; Colombe, Y.; Blatt, R.

    2018-05-01

    The generation and manipulation of entanglement between isolated particles has precipitated rapid progress in quantum information processing. Entanglement is also known to play an essential role in the optical properties of atomic ensembles, but fundamental effects in the controlled emission and absorption from small, well-defined numbers of entangled emitters in free space have remained unobserved. Here we present the control of the emission rate of a single photon from a pair of distant, entangled atoms into a free-space optical mode. Changing the length of the optical path connecting the atoms modulates the single-photon emission rate in the selected mode with a visibility V =0.27 ±0.03 determined by the degree of entanglement shared between the atoms, corresponding directly to the concurrence Cρ=0.31 ±0.10 of the prepared state. This scheme, together with population measurements, provides a fully optical determination of the amount of entanglement. Furthermore, large sensitivity of the interference phase evolution points to applications of the presented scheme in high-precision gradient sensing.

  14. 25 Gbit/s differential phase-shift-keying signal generation using directly modulated quantum-dot semiconductor optical amplifiers

    International Nuclear Information System (INIS)

    Zeghuzi, A.; Schmeckebier, H.; Stubenrauch, M.; Bimberg, D.; Meuer, C.; Schubert, C.; Bunge, C.-A.

    2015-01-01

    Error-free generation of 25-Gbit/s differential phase-shift keying (DPSK) signals via direct modulation of InAs quantum-dot (QD) based semiconductor optical amplifiers (SOAs) is experimentally demonstrated with an input power level of −5 dBm. The QD SOAs emit in the 1.3-μm wavelength range and provide a small-signal fiber-to-fiber gain of 8 dB. Furthermore, error-free DPSK modulation is achieved for constant optical input power levels from 3 dBm down to only −11 dBm for a bit rate of 20 Gbit/s. Direct phase modulation of QD SOAs via current changes is thus demonstrated to be much faster than direct gain modulation

  15. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  16. A mathematical primer on quantum mechanics

    CERN Document Server

    Teta, Alessandro

    2018-01-01

    This book offers a rigorous yet elementary approach to quantum mechanics that will meet the needs of Master’s-level Mathematics students and is equally suitable for Physics students who are interested in gaining a deeper understanding of the mathematical structure of the theory. Throughout the coverage, which is limited to single-particle quantum mechanics, the focus is on formulating theory and developing applications in a mathematically precise manner. Following a review of selected key concepts in classical physics and the historical background, the basic elements of the theory of operators in Hilbert spaces are presented and used to formulate the rules of quantum mechanics. The discussion then turns to free particles, harmonic oscillators, delta potential, and hydrogen atoms, providing rigorous proofs of the corresponding dynamical properties. Starting from an analysis of these applications, readers are subsequently introduced to more advanced topics such as the classical limit, scattering theory, and s...

  17. Explicit Minkowski invariance and differential calculus in the quantum space-time

    International Nuclear Information System (INIS)

    Xu Zhan.

    1991-11-01

    In terms of the R-circumflex matrix of the quantum group SL q (2), the explicit Minkowski coordinate commutation relations in the four-dimensional quantum space-time are given, and the invariance of the Minkowski metric is shown. The differential calculus in this quantum space-time is discussed and the corresponding commutation relations are proposed. (author). 17 refs

  18. Key Frame Extraction in the Summary Space.

    Science.gov (United States)

    Li, Xuelong; Zhao, Bin; Lu, Xiaoqiang; Xuelong Li; Bin Zhao; Xiaoqiang Lu; Lu, Xiaoqiang; Li, Xuelong; Zhao, Bin

    2018-06-01

    Key frame extraction is an efficient way to create the video summary which helps users obtain a quick comprehension of the video content. Generally, the key frames should be representative of the video content, meanwhile, diverse to reduce the redundancy. Based on the assumption that the video data are near a subspace of a high-dimensional space, a new approach, named as key frame extraction in the summary space, is proposed for key frame extraction in this paper. The proposed approach aims to find the representative frames of the video and filter out similar frames from the representative frame set. First of all, the video data are mapped to a high-dimensional space, named as summary space. Then, a new representation is learned for each frame by analyzing the intrinsic structure of the summary space. Specifically, the learned representation can reflect the representativeness of the frame, and is utilized to select representative frames. Next, the perceptual hash algorithm is employed to measure the similarity of representative frames. As a result, the key frame set is obtained after filtering out similar frames from the representative frame set. Finally, the video summary is constructed by assigning the key frames in temporal order. Additionally, the ground truth, created by filtering out similar frames from human-created summaries, is utilized to evaluate the quality of the video summary. Compared with several traditional approaches, the experimental results on 80 videos from two datasets indicate the superior performance of our approach.

  19. Twenty-first century quantum mechanics Hilbert space to quantum computers mathematical methods and conceptual foundations

    CERN Document Server

    Fano, Guido

    2017-01-01

    This book is designed to make accessible to nonspecialists the still evolving concepts of quantum mechanics and the terminology in which these are expressed. The opening chapters summarize elementary concepts of twentieth century quantum mechanics and describe the mathematical methods employed in the field, with clear explanation of, for example, Hilbert space, complex variables, complex vector spaces and Dirac notation, and the Heisenberg uncertainty principle. After detailed discussion of the Schrödinger equation, subsequent chapters focus on isotropic vectors, used to construct spinors, and on conceptual problems associated with measurement, superposition, and decoherence in quantum systems. Here, due attention is paid to Bell’s inequality and the possible existence of hidden variables. Finally, progression toward quantum computation is examined in detail: if quantum computers can be made practicable, enormous enhancements in computing power, artificial intelligence, and secure communication will result...

  20. Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions.

    Science.gov (United States)

    Yin, H-L; Cao, W-F; Fu, Y; Tang, Y-L; Liu, Y; Chen, T-Y; Chen, Z-B

    2014-09-15

    Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited as the source in MDI-QKD. We present an analytical method that gives two tight formulas to estimate the lower bound of yield and the upper bound of bit error rate. We exploit the standard statistical analysis and Chernoff bound to perform the parameter estimation. Chernoff bound can provide good bounds in the long-distance MDI-QKD. Our results show that with CSS, both the security transmission distance and secure key rate are significantly improved compared with those of the weak coherent states in the finite-data case.

  1. Quantum Shuttle in Phase Space

    DEFF Research Database (Denmark)

    Novotny, Tomas; Donarini, Andrea; Jauho, Antti-Pekka

    2003-01-01

    Abstract: We present a quantum theory of the shuttle instability in electronic transport through a nanostructure with a mechanical degree of freedom. A phase space formulation in terms of the Wigner function allows us to identify a crossover from the tunneling to the shuttling regime, thus...

  2. Quantum photonic network and physical layer security.

    Science.gov (United States)

    Sasaki, Masahide; Endo, Hiroyuki; Fujiwara, Mikio; Kitamura, Mitsuo; Ito, Toshiyuki; Shimizu, Ryosuke; Toyoshima, Morio

    2017-08-06

    Quantum communication and quantum cryptography are expected to enhance the transmission rate and the security (confidentiality of data transmission), respectively. We study a new scheme which can potentially bridge an intermediate region covered by these two schemes, which is referred to as quantum photonic network. The basic framework is information theoretically secure communications in a free space optical (FSO) wiretap channel, in which an eavesdropper has physically limited access to the main channel between the legitimate sender and receiver. We first review a theoretical framework to quantify the optimal balance of the transmission efficiency and the security level under power constraint and at finite code length. We then present experimental results on channel characterization based on 10 MHz on-off keying transmission in a 7.8 km terrestrial FSO wiretap channel.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  3. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  4. Role of space--time topology in quantum phenomena: Superselection of charge and emergence of nontrivial vacua

    International Nuclear Information System (INIS)

    Ashtekar, A.; Sen, A.

    1980-01-01

    Schwarzschild--Kruskal space--time admits a two-parameter family of everywhere regular, static, source-free Maxwell fields. It is shown that there exists a corresponding two-parameter family of unitarily inequivalent representations of the canonical commutation relations. Elements of the underlying Hilbert space may be interpreted as ''quantum fluctuations of the Maxwell field off nontrivial classical vacua.'' The representation corresponding to the ''trivial'' sector: i.e., the zero classical solution: is the usual Fock representation. All others are ''non-Fock.'' In particular, in all other sectors, the Maxwell field develops a nonzero vacuum expectation value. The parameters labelling the family can be interpreted as electric and magnetic charges. Therefore, unitary inequivalence naturally leads to superselection rules for these charges. These features arise in spite of the linearity of field equations only because the space--time topology is ''nontrivial.'' Also, because of linearity, an exact analysis is possible at the quantum level; recourse to perturbation theory is unnecessary

  5. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  6. Quantum field theory in gravitational background

    International Nuclear Information System (INIS)

    Narnhofer, H.

    1986-01-01

    The author suggests ignoring the influence of the quantum field on the gravitation as the first step to combine quantum field theory and gravitation theory, but to consider the gravitational field as fixed and thus study quantum field theory on a manifold. This subject evoked interest when thermal radiation of a black hole was predicted. The author concentrates on the free quantum field and can split the problem into two steps: the Weyl-algebra of the free field and the Wightman functional on the tangent space

  7. Free topological vector spaces

    OpenAIRE

    Gabriyelyan, Saak S.; Morris, Sidney A.

    2016-01-01

    We define and study the free topological vector space $\\mathbb{V}(X)$ over a Tychonoff space $X$. We prove that $\\mathbb{V}(X)$ is a $k_\\omega$-space if and only if $X$ is a $k_\\omega$-space. If $X$ is infinite, then $\\mathbb{V}(X)$ contains a closed vector subspace which is topologically isomorphic to $\\mathbb{V}(\\mathbb{N})$. It is proved that if $X$ is a $k$-space, then $\\mathbb{V}(X)$ is locally convex if and only if $X$ is discrete and countable. If $X$ is a metrizable space it is shown ...

  8. The role of the rigged Hilbert space in quantum mechanics

    International Nuclear Information System (INIS)

    Madrid, Rafael de la

    2005-01-01

    There is compelling evidence that, when a continuous spectrum is present, the natural mathematical setting for quantum mechanics is the rigged Hilbert space rather than just the Hilbert space. In particular, Dirac's braket formalism is fully implemented by the rigged Hilbert space rather than just by the Hilbert space. In this paper, we provide a pedestrian introduction to the role the rigged Hilbert space plays in quantum mechanics, by way of a simple, exactly solvable example. The procedure will be constructive and based on a recent publication. We also provide a thorough discussion on the physical significance of the rigged Hilbert space

  9. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  10. Quantum de Finetti theorem in phase-space representation

    International Nuclear Information System (INIS)

    Leverrier, Anthony; Cerf, Nicolas J.

    2009-01-01

    The quantum versions of de Finetti's theorem derived so far express the convergence of n-partite symmetric states, i.e., states that are invariant under permutations of their n parties, toward probabilistic mixtures of independent and identically distributed (IID) states of the form σ xn . Unfortunately, these theorems only hold in finite-dimensional Hilbert spaces, and their direct generalization to infinite-dimensional Hilbert spaces is known to fail. Here, we address this problem by considering invariance under orthogonal transformations in phase space instead of permutations in state space, which leads to a quantum de Finetti theorem particularly relevant to continuous-variable systems. Specifically, an n-mode bosonic state that is invariant with respect to this continuous symmetry in phase space is proven to converge toward a probabilistic mixture of IID Gaussian states (actually, n identical thermal states).

  11. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  12. Focus on Quantum Cryptography

    International Nuclear Information System (INIS)

    Kwiat, Paul G.

    2002-01-01

    Full text: In our modern era of telecommunications and the Internet, information has become a valuable commodity. Sometimes it must therefore be protected against theft - in this case, loss of secret information to an eavesdropper. Most of today's transactions are protected using encryption unproven to be secure against a computational attack by a classical computer and, in fact, the standardly used encryption algorithms are provably vulnerable to the mind-boggling parallelism of a quantum computer, should one ever be physically realized. Enter quantum cryptography. Underlying nearly all forms of encryption is the necessity for a truly secret key, a random string of zeros and ones; the basic notion of quantum cryptography is to employ single photon transmissions (or the closest attainable approximation to these) to distribute the random key material, while removing the threat of an undetected eavesdropper. Now, nearly twenty years since the seminal quantum cryptography paper by Bennett and Brassard (Bennett C H and Brassard G 1984 Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing (Bangalore) (New York: IEEE) pp 175-9), we take a look at several state-of-the-art implementations, and glimpse how future quantum cryptosystems might look. We start with papers from three of the world's leading experimental quantum cryptography efforts: Stucki et al and Bethune and Risk describe working systems for quantum key distribution (QKD) over telecommunications fibres (at 1550 nanometres and 1300 nanometres, respectively). The former's achievement of quantum key exchange over 67 kilometres of optical fibre is a world record, as is the experimental demonstration by Hughes et al of daylight free-space QKD over a 10 km atmospheric range. Next, Luetkenhaus and Jahma explore the possible vulnerabilities of such systems (which employ attenuated laser pulses instead of actual single photon states) to conceivable future eavesdropping technologies. Enzer et al have

  13. Lie-deformed quantum Minkowski spaces from twists: Hopf-algebraic versus Hopf-algebroid approach

    Science.gov (United States)

    Lukierski, Jerzy; Meljanac, Daniel; Meljanac, Stjepan; Pikutić, Danijel; Woronowicz, Mariusz

    2018-02-01

    We consider new Abelian twists of Poincare algebra describing nonsymmetric generalization of the ones given in [1], which lead to the class of Lie-deformed quantum Minkowski spaces. We apply corresponding twist quantization in two ways: as generating quantum Poincare-Hopf algebra providing quantum Poincare symmetries, and by considering the quantization which provides Hopf algebroid describing class of quantum relativistic phase spaces with built-in quantum Poincare covariance. If we assume that Lorentz generators are orbital i.e. do not describe spin degrees of freedom, one can embed the considered generalized phase spaces into the ones describing the quantum-deformed Heisenberg algebras.

  14. Statistical mechanics of free particles on space with Lie-type noncommutativity

    Energy Technology Data Exchange (ETDEWEB)

    Shariati, Ahmad; Khorrami, Mohammad; Fatollahi, Amir H, E-mail: shariati@mailaps.or, E-mail: mamwad@mailaps.or, E-mail: ahfatol@gmail.co [Department of Physics, Alzahra University, Tehran 1993891167 (Iran, Islamic Republic of)

    2010-07-16

    Effects of Lie-type noncommutativity on thermodynamic properties of a system of free identical particles are investigated. A definition for finite volume of the configuration space is given, and the grandcanonical partition function in the thermodynamic limit is calculated. Two possible definitions for the pressure are discussed, which are equivalent when the noncommutativity vanishes. The thermodynamic observables are extracted from the partition function. Different limits are discussed where either the noncommutativity or the quantum effects are important. Finally, specific cases are discussed where the group is SU(2) or SO(3), and the partition function of a nondegenerate gas is calculated.

  15. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kern, Oliver

    2009-05-25

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  16. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    International Nuclear Information System (INIS)

    Kern, Oliver

    2009-01-01

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  17. Fluctuation theorems in feedback-controlled open quantum systems: Quantum coherence and absolute irreversibility

    Science.gov (United States)

    Murashita, Yûto; Gong, Zongping; Ashida, Yuto; Ueda, Masahito

    2017-10-01

    The thermodynamics of quantum coherence has attracted growing attention recently, where the thermodynamic advantage of quantum superposition is characterized in terms of quantum thermodynamics. We investigate the thermodynamic effects of quantum coherent driving in the context of the fluctuation theorem. We adopt a quantum-trajectory approach to investigate open quantum systems under feedback control. In these systems, the measurement backaction in the forward process plays a key role, and therefore the corresponding time-reversed quantum measurement and postselection must be considered in the backward process, in sharp contrast to the classical case. The state reduction associated with quantum measurement, in general, creates a zero-probability region in the space of quantum trajectories of the forward process, which causes singularly strong irreversibility with divergent entropy production (i.e., absolute irreversibility) and hence makes the ordinary fluctuation theorem break down. In the classical case, the error-free measurement ordinarily leads to absolute irreversibility, because the measurement restricts classical paths to the region compatible with the measurement outcome. In contrast, in open quantum systems, absolute irreversibility is suppressed even in the presence of the projective measurement due to those quantum rare events that go through the classically forbidden region with the aid of quantum coherent driving. This suppression of absolute irreversibility exemplifies the thermodynamic advantage of quantum coherent driving. Absolute irreversibility is shown to emerge in the absence of coherent driving after the measurement, especially in systems under time-delayed feedback control. We show that absolute irreversibility is mitigated by increasing the duration of quantum coherent driving or decreasing the delay time of feedback control.

  18. Quantum holonomy theory and Hilbert space representations

    Energy Technology Data Exchange (ETDEWEB)

    Aastrup, Johannes [Mathematisches Institut, Universitaet Hannover (Germany); Moeller Grimstrup, Jesper [QHT Gruppen, Copenhagen Area (Denmark)

    2016-11-15

    We present a new formulation of quantum holonomy theory, which is a candidate for a non-perturbative and background independent theory of quantum gravity coupled to matter and gauge degrees of freedom. The new formulation is based on a Hilbert space representation of the QHD(M) algebra, which is generated by holonomy-diffeomorphisms on a 3-dimensional manifold and by canonical translation operators on the underlying configuration space over which the holonomy-diffeomorphisms form a non-commutative C*-algebra. A proof that the state that generates the representation exist is left for later publications. (copyright 2016 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  19. Free-space quantum electrodynamics with a single Rydberg superatom

    DEFF Research Database (Denmark)

    Paris-Mandoki, Asaf; Braun, Christoph; Kumlin, Jan

    2017-01-01

    The interaction of a single photon with an individual two-level system is the textbook example of quantum electrodynamics. Achieving strong coupling in this system has so far required confinement of the light field inside resonators or waveguides. Here, we demonstrate strong coherent coupling...

  20. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  1. One phonon resonant Raman scattering in free-standing quantum wires

    International Nuclear Information System (INIS)

    Zhao, Xiang-Fu; Liu, Cui-Hong

    2007-01-01

    The scattering intensity (SI) of a free-standing cylindrical semiconductor quantum wire for an electron resonant Raman scattering (ERRS) process associated with bulk longitudinal optical (LO) phonon modes and surface optical (SO) phonon modes is calculated separately for T=0 K. The Frohlich interaction is considered to illustrate the theory for GaAs and CdS systems. Electron states are confined within a free-standing quantum wire (FSW). Single parabolic conduction and valence bands are assumed. The selection rules are studied. Numerical results and a discussion are also presented for various radii of the cylindrical

  2. The topology of moduli space and quantum field theory

    International Nuclear Information System (INIS)

    Montano, D.; Sonnenschein, J.

    1989-01-01

    We show how an SO(2,1) gauge theory with a fermionic symmetry may be used to describe the topology of the moduli space of curves. The observables of the theory correspond to the generators of the cohomology of moduli space. This is an extension of the topological quantum field theory introduced by Witten to investigate the cohomology of Yang-Mills instanton moduli space. We explore the basic structure of topological quantum field theories, examine a toy U(1) model, and then realize a full theory of moduli space topology. We also discuss why a pure gravity theory, as attempted in previous work, could not succeed. (orig.)

  3. Quantum Field Theory with a Minimal Length Induced from Noncommutative Space

    International Nuclear Information System (INIS)

    Lin Bing-Sheng; Chen Wei; Heng Tai-Hua

    2014-01-01

    From the inspection of noncommutative quantum mechanics, we obtain an approximate equivalent relation for the energy dependence of the Planck constant in the noncommutative space, which means a minimal length of the space. We find that this relation is reasonable and it can inherit the main properties of the noncommutative space. Based on this relation, we derive the modified Klein—Gordon equation and Dirac equation. We investigate the scalar field and ϕ 4 model and then quantum electrodynamics in our theory, and derive the corresponding Feynman rules. These results may be considered as reasonable approximations to those of noncommutative quantum field theory. Our theory also shows a connection between the space with a minimal length and the noncommutative space. (physics of elementary particles and fields)

  4. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  5. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  6. We live in the quantum 4-dimensional Minkowski space-time

    OpenAIRE

    Hwang, W-Y. Pauchy

    2015-01-01

    We try to define "our world" by stating that "we live in the quantum 4-dimensional Minkowski space-time with the force-fields gauge group $SU_c(3) \\times SU_L(2) \\times U(1) \\times SU_f(3)$ built-in from the outset". We begin by explaining what "space" and "time" are meaning for us - the 4-dimensional Minkowski space-time, then proceeding to the quantum 4-dimensional Minkowski space-time. In our world, there are fields, or, point-like particles. Particle physics is described by the so-called ...

  7. Quantum gravity effects in Myers-Perry space-times

    International Nuclear Information System (INIS)

    Litim, Daniel F.; Nikolakopoulos, Konstantinos

    2014-01-01

    We study quantum gravity effects for Myers-Perry black holes assuming that the leading contributions arise from the renormalization group evolution of Newton’s coupling. Provided that gravity weakens following the asymptotic safety conjecture, we find that quantum effects lift a degeneracy of higher-dimensional black holes, and dominate over kinematical ones induced by rotation, particularly for small black hole mass, large angular momentum, and higher space-time dimensionality. Quantum-corrected space-times display inner and outer horizons, and show the existence of a black hole of smallest mass in any dimension. Ultra-spinning solutions no longer persist. Thermodynamic properties including temperature, specific heat, the Komar integrals, and aspects of black hole mechanics are studied as well. Observing a softening of the ring singularity, we also discuss the validity of classical energy conditions

  8. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  9. Attractive and repulsive quantum forces from dimensionality of space

    DEFF Research Database (Denmark)

    Bialynicki-Birula, I.; Cirone, M.A.; Dahl, Jens Peder

    2002-01-01

    Two particles of identical mass attract and repel each other even when there exist no classical external forces and their average relative momentum vanishes. This quantum force depends crucially on the number of dimensions of space.......Two particles of identical mass attract and repel each other even when there exist no classical external forces and their average relative momentum vanishes. This quantum force depends crucially on the number of dimensions of space....

  10. Fundamental study on the size and inter-key spacing of numeric keys for touch screen.

    Science.gov (United States)

    Harada, H; Katsuura, T; Kikuchi, Y

    1996-12-01

    The purpose of this study was to reveal the optimum size and inter-key spacing of numeric square keys for touch screens. Six male students (22-25 years old) and three female students (21-24 years old) volunteered as subjects for this experiment. Each subject took part in data entry tasks using numeric square keys of touch devices. The sizes of keys were 6, 12, 21, 30 and 39 mm and each the inter-key spacing was 0, 3, 6, 12 and 21 mm. Response times with key sizes of 6 and 12 mm were significantly slower than with key sizes of 21 and 30 mm (p touch screens should be more than 21 mm and optimum inter-key spacing should be from 3 to 6 mm. Optimum key size, however, must be selected with regard to the limitation of screen size.

  11. Energy Pooling Upconversion in Free Space and Optical Cavities

    Science.gov (United States)

    LaCount, Michael D.

    energy pooling rate efficiency of 99%. This demonstrates that the energy pooling rate can be made faster than its competing processes. Based on the results of this study, a set of design rules was developed to optimize the rate efficiency of energy pooling. Prior to this research, no attempt had been made to determine if energy pooling could be made to out-pace competing processes--i.e. whether or not a molecular system could be designed to utilize energy pooling as an efficient means of upconversion. This initial investigation was part of a larger effort involving a team of researchers at the University of Colorado, Boulder and at the National Renewable Energy Laboratory. After establishing our computational proof-of-concept, we collectively used the new design rules to select an improved system for energy pooling. This consisted of rhodamine 6G and stilbene-420. These molecules were fabricated into a thin film, and the maximum internal quantum yield was measured to be 36% under sufficiently high intensity light. To further increase the efficiency of energy pooling, encapsulation within optical cavities was considered as a way of changing the rate of processes characterized by electric dipole-dipole coupling. This was carried out using a combination of classical electromagnetism, quantum electrodynamics, and perturbation theory. It was found that, in the near field, if the distance of the energy transfer is smaller than the distance from the energy transfer site and the cavity wall, then the electric dipole-dipole coupling tensor is not influenced by the cavity environment and the rates of energy transfer processes are the same as those in free space. Any increase in energy transfer efficiencies that are experimentally measured must therefore be caused by changing the rate of light absorption and emission. This is an important finding because earlier, less rigorous studies had concluded otherwise. It has been previously demonstrated that an optical cavity can be used to

  12. Key-space analysis of double random phase encryption technique

    Science.gov (United States)

    Monaghan, David S.; Gopinathan, Unnikrishnan; Naughton, Thomas J.; Sheridan, John T.

    2007-09-01

    We perform a numerical analysis on the double random phase encryption/decryption technique. The key-space of an encryption technique is the set of possible keys that can be used to encode data using that technique. In the case of a strong encryption scheme, many keys must be tried in any brute-force attack on that technique. Traditionally, designers of optical image encryption systems demonstrate only how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. However, this type of demonstration does not discuss the properties of the key-space nor refute the feasibility of an efficient brute-force attack. To clarify these issues we present a key-space analysis of the technique. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute-force attack.

  13. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  14. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  15. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    Science.gov (United States)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  16. Quantum space-times in the year 2002

    Indian Academy of Sciences (India)

    These ideas of space-time are suggested from developments in fuzzy physics, string theory, and deformation quantization. The review focuses on the ideas coming from fuzzy physics. We find models of quantum space-time like fuzzy 4 on which states cannot be localized, but which fluctuate into other manifolds like CP3.

  17. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  18. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  19. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  20. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  1. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  2. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  3. Fock space representation of differential calculus on the noncommutative quantum space

    International Nuclear Information System (INIS)

    Mishra, A.K.; Rajasekaran, G.

    1997-01-01

    A complete Fock space representation of the covariant differential calculus on quantum space is constructed. The consistency criteria for the ensuing algebraic structure, mapping to the canonical fermions and bosons and the consequences of the new algebra for the statistics of quanta are analyzed and discussed. The concept of statistical transmutation between bosons and fermions is introduced. copyright 1997 American Institute of Physics

  4. Quantum universe on extremely small space-time scales

    International Nuclear Information System (INIS)

    Kuzmichev, V.E.; Kuzmichev, V.V.

    2010-01-01

    The semiclassical approach to the quantum geometrodynamical model is used for the description of the properties of the Universe on extremely small space-time scales. Under this approach, the matter in the Universe has two components of the quantum nature which behave as antigravitating fluids. The first component does not vanish in the limit h → 0 and can be associated with dark energy. The second component is described by an extremely rigid equation of state and goes to zero after the transition to large spacetime scales. On small space-time scales, this quantum correction turns out to be significant. It determines the geometry of the Universe near the initial cosmological singularity point. This geometry is conformal to a unit four-sphere embedded in a five-dimensional Euclidean flat space. During the consequent expansion of the Universe, when reaching the post-Planck era, the geometry of the Universe changes into that conformal to a unit four-hyperboloid in a five-dimensional Lorentzsignatured flat space. This agrees with the hypothesis about the possible change of geometry after the origin of the expanding Universe from the region near the initial singularity point. The origin of the Universe can be interpreted as a quantum transition of the system from a region in the phase space forbidden for the classical motion, but where a trajectory in imaginary time exists, into a region, where the equations of motion have the solution which describes the evolution of the Universe in real time. Near the boundary between two regions, from the side of real time, the Universe undergoes almost an exponential expansion which passes smoothly into the expansion under the action of radiation dominating over matter which is described by the standard cosmological model.

  5. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  6. Entropy, Topological Theories and Emergent Quantum Mechanics

    Directory of Open Access Journals (Sweden)

    D. Cabrera

    2017-02-01

    Full Text Available The classical thermostatics of equilibrium processes is shown to possess a quantum mechanical dual theory with a finite dimensional Hilbert space of quantum states. Specifically, the kernel of a certain Hamiltonian operator becomes the Hilbert space of quasistatic quantum mechanics. The relation of thermostatics to topological field theory is also discussed in the context of the approach of the emergence of quantum theory, where the concept of entropy plays a key role.

  7. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  8. Quantum steganography with noisy quantum channels

    International Nuclear Information System (INIS)

    Shaw, Bilal A.; Brun, Todd A.

    2011-01-01

    Steganography is the technique of hiding secret information by embedding it in a seemingly ''innocent'' message. We present protocols for hiding quantum information by disguising it as noise in a codeword of a quantum error-correcting code. The sender (Alice) swaps quantum information into the codeword and applies a random choice of unitary operation, drawing on a secret random key she shares with the receiver (Bob). Using the key, Bob can retrieve the information, but an eavesdropper (Eve) with the power to monitor the channel, but without the secret key, cannot distinguish the message from channel noise. We consider two types of protocols: one in which the hidden quantum information is stored locally in the codeword, and another in which it is embedded in the space of error syndromes. We analyze how difficult it is for Eve to detect the presence of secret messages, and estimate rates of steganographic communication and secret key consumption for specific protocols and examples of error channels. We consider both the case where there is no actual noise in the channel (so that all errors in the codeword result from the deliberate actions of Alice), and the case where the channel is noisy and not controlled by Alice and Bob.

  9. Enhancing the performance of the measurement-device-independent quantum key distribution with heralded pair-coherent sources

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Feng; Zhang, Chun-Hui; Liu, Ai-Ping [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Wang, Qin, E-mail: qinw@njupt.edu.cn [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026 (China)

    2016-04-01

    In this paper, we propose to implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. By comparing its performance with other existing schemes, we demonstrate that our new scheme can overcome many shortcomings existing in current schemes, and show excellent behavior in the quantum key distribution. Moreover, even when taking the statistical fluctuation into account, we can still obtain quite high key generation rate at very long transmission distance by using our new scheme. - Highlights: • Implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. • Overcome many shortcomings existing in current schemes and show excellent behavior. • Obtain quite high key generation rate even when taking statistical fluctuation into account.

  10. Imaging the He2 quantum halo state using a free electron laser

    Science.gov (United States)

    Zeller, Stefan; Kunitski, Maksim; Voigtsberger, Jörg; Kalinin, Anton; Schottelius, Alexander; Schober, Carl; Waitz, Markus; Sann, Hendrik; Hartung, Alexander; Bauer, Tobias; Pitzer, Martin; Trinter, Florian; Goihl, Christoph; Janke, Christian; Richter, Martin; Kastirke, Gregor; Weller, Miriam; Czasch, Achim; Kitzler, Markus; Braune, Markus; Grisenti, Robert E.; Schöllkopf, Wieland; Schmidt, Lothar Ph. H.; Schöffler, Markus S.; Williams, Joshua B.; Jahnke, Till; Dörner, Reinhard

    2016-12-01

    Quantum tunneling is a ubiquitous phenomenon in nature and crucial for many technological applications. It allows quantum particles to reach regions in space which are energetically not accessible according to classical mechanics. In this “tunneling region,” the particle density is known to decay exponentially. This behavior is universal across all energy scales from nuclear physics to chemistry and solid state systems. Although typically only a small fraction of a particle wavefunction extends into the tunneling region, we present here an extreme quantum system: a gigantic molecule consisting of two helium atoms, with an 80% probability that its two nuclei will be found in this classical forbidden region. This circumstance allows us to directly image the exponentially decaying density of a tunneling particle, which we achieved for over two orders of magnitude. Imaging a tunneling particle shows one of the few features of our world that is truly universal: the probability to find one of the constituents of bound matter far away is never zero but decreases exponentially. The results were obtained by Coulomb explosion imaging using a free electron laser and furthermore yielded He2’s binding energy of 151.9±13.3151.9±13.3 neV, which is in agreement with most recent calculations.

  11. Real-space imaging of fractional quantum Hall liquids

    Science.gov (United States)

    Hayakawa, Junichiro; Muraki, Koji; Yusa, Go

    2013-01-01

    Electrons in semiconductors usually behave like a gas--as independent particles. However, when confined to two dimensions under a perpendicular magnetic field at low temperatures, they condense into an incompressible quantum liquid. This phenomenon, known as the fractional quantum Hall (FQH) effect, is a quantum-mechanical manifestation of the macroscopic behaviour of correlated electrons that arises when the Landau-level filling factor is a rational fraction. However, the diverse microscopic interactions responsible for its emergence have been hidden by its universality and macroscopic nature. Here, we report real-space imaging of FQH liquids, achieved with polarization-sensitive scanning optical microscopy using trions (charged excitons) as a local probe for electron spin polarization. When the FQH ground state is spin-polarized, the triplet/singlet intensity map exhibits a spatial pattern that mirrors the intrinsic disorder potential, which is interpreted as a mapping of compressible and incompressible electron liquids. In contrast, when FQH ground states with different spin polarization coexist, domain structures with spontaneous quasi-long-range order emerge, which can be reproduced remarkably well from the disorder patterns using a two-dimensional random-field Ising model. Our results constitute the first reported real-space observation of quantum liquids in a class of broken symmetry state known as the quantum Hall ferromagnet.

  12. Quantum computing based on space states without charge transfer

    International Nuclear Information System (INIS)

    Vyurkov, V.; Filippov, S.; Gorelik, L.

    2010-01-01

    An implementation of a quantum computer based on space states in double quantum dots is discussed. There is no charge transfer in qubits during a calculation, therefore, uncontrolled entanglement between qubits due to long-range Coulomb interaction is suppressed. Encoding and processing of quantum information is merely performed on symmetric and antisymmetric states of the electron in double quantum dots. Other plausible sources of decoherence caused by interaction with phonons and gates could be substantially suppressed in the structure as well. We also demonstrate how all necessary quantum logic operations, initialization, writing, and read-out could be carried out in the computer.

  13. Security analysis of orthogonal-frequency-division-multiplexing-based continuous-variable quantum key distribution with imperfect modulation

    Science.gov (United States)

    Zhang, Hang; Mao, Yu; Huang, Duan; Li, Jiawei; Zhang, Ling; Guo, Ying

    2018-05-01

    We introduce a reliable scheme for continuous-variable quantum key distribution (CV-QKD) by using orthogonal frequency division multiplexing (OFDM). As a spectrally efficient multiplexing technique, OFDM allows a large number of closely spaced orthogonal subcarrier signals used to carry data on several parallel data streams or channels. We place emphasis on modulator impairments which would inevitably arise in the OFDM system and analyze how these impairments affect the OFDM-based CV-QKD system. Moreover, we also evaluate the security in the asymptotic limit and the Pirandola-Laurenza-Ottaviani-Banchi upper bound. Results indicate that although the emergence of imperfect modulation would bring about a slight decrease in the secret key bit rate of each subcarrier, the multiplexing technique combined with CV-QKD results in a desirable improvement on the total secret key bit rate which can raise the numerical value about an order of magnitude.

  14. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  15. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  16. Data transmission with twisted light through a free-space to fiber optical communication link

    International Nuclear Information System (INIS)

    Brüning, Robert; Duparré, Michael; Ndagano, Bienvenu; McLaren, Melanie; Forbes, Andrew; Schröter, Siegmund; Kobelke, Jens

    2016-01-01

    Mode division multiplexing (MDM), where information is transmitted in the spatial modes of light, is mooted as a future technology with which to transmit large bits of information. However, one of the key issues in optical communication lies in connecting free-space to optical fiber networks, otherwise known as the ‘last mile’ problem. This is particularly problematic for MDM as the eigenmodes of free-space and fibers are in general not the same. Here we demonstrate a data transmission scheme across a free-space and fiber link using twisted light in the form of Laguerre–Gaussian (LG) azimuthal modes. As a proof-of-principle we design and implement a custom fiber where the supported LG modes can be grouped into five non-degenerate sets, and successfully transmit a gray-scale image across the composite link using one mode from each group, thereby ensuring minimal crosstalk. (letter)

  17. Quantum light in coupled interferometers for quantum gravity tests.

    Science.gov (United States)

    Ruo Berchera, I; Degiovanni, I P; Olivares, S; Genovese, M

    2013-05-24

    In recent years quantum correlations have received a lot of attention as a key ingredient in advanced quantum metrology protocols. In this Letter we show that they provide even larger advantages when considering multiple-interferometer setups. In particular, we demonstrate that the use of quantum correlated light beams in coupled interferometers leads to substantial advantages with respect to classical light, up to a noise-free scenario for the ideal lossless case. On the one hand, our results prompt the possibility of testing quantum gravity in experimental configurations affordable in current quantum optics laboratories and strongly improve the precision in "larger size experiments" such as the Fermilab holometer; on the other hand, they pave the way for future applications to high precision measurements and quantum metrology.

  18. Astrobee: Developing a Free Flying Robot for the International Space Station

    Science.gov (United States)

    Bualat, Maria; Barlow, Jonathan; Fong, Terrence; Provencher, Christopher; Smith, Trey; Zuniga, Allison

    2015-01-01

    Astronaut time will always be in short supply, consumables (e.g., oxygen) will always be limited, and some work will not be feasible, or productive, for astronauts to do manually. Free flyers offer significant potential to perform a great variety of tasks, include routine, repetitive or simple but long-duration work, such as conducting environment surveys, taking sensor readings or monitoring crew activities. The "Astrobee" project is developing a new free flying robot system suitable for performing Intravehicular Activity (IVA) work on the International Space Station (ISS). This paper will describe the Astrobee project objectives, initial design, concept of operations, and key challenges.

  19. X-ray reciprocal space mapping of GaAs.AIAs quantum wires and quantum dots

    NARCIS (Netherlands)

    Darhuber, A.A.; Koppensteiner, E.; Bauer, G.; Wang, P.D.; Song, Y.P.; Sotomayor Torres, C.M.; Holland, M.C.

    1995-01-01

    Periodic arrays of 150 and 175 nm-wide GaAs–AlAs quantum wires and quantum dots were investigated, fabricated by electron beam lithography, and SiCl4/O2 reactive ion etching, by means of reciprocal space mapping using triple axis x-ray diffractometry. From the x-ray data the lateral periodicity of

  20. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  1. The quantum harmonic oscillator on a circle and a deformed quantum field theory

    International Nuclear Information System (INIS)

    Rego-Monteiro, M.A.

    2001-05-01

    We construct a deformed free quantum field theory with an standard Hilbert space based on a deformed Heisenberg algebra. This deformed algebra is a Heisenberg-type algebra describing the first levels of the quantum harmonic oscillator on a circle of large length L. The successive energy levels of this quantum harmonic oscillator on a circle of large length L are interpreted, similarly to the standard quantum one-dimensional harmonic oscillator on an infinite line, as being obtained by the creation of a quantum particle of frequency w at very high energies. (author)

  2. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  3. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  4. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  5. Reality and dimension of space and the complexity of quantum mechanics

    International Nuclear Information System (INIS)

    Mirman, R.

    1988-01-01

    The dimension (and signature) of space is a result of distances being real numbers and quantum mechanical state functions being complex ones; it is an inescapable consequence of quantum mechanics and group theory. So nonrelativistic quantum mechanics cannot be complete (it requires ad hoc additional assumptions) and consistent (nor can classical physics), leading to relativity, quantum mechanics, and field theory. Implications of the constraints of consistency and physical reasonableness and of group theory for the structure of these theories are considered. It appears that there are simple, perhaps unavoidable reasons for the laws of physics, the nature of the world they describe, and the space in which they act

  6. Quantum frames

    Science.gov (United States)

    Brown, Matthew J.

    2014-02-01

    The framework of quantum frames can help unravel some of the interpretive difficulties i the foundation of quantum mechanics. In this paper, I begin by tracing the origins of this concept in Bohr's discussion of quantum theory and his theory of complementarity. Engaging with various interpreters and followers of Bohr, I argue that the correct account of quantum frames must be extended beyond literal space-time reference frames to frames defined by relations between a quantum system and the exosystem or external physical frame, of which measurement contexts are a particularly important example. This approach provides superior solutions to key EPR-type measurement and locality paradoxes.

  7. A concise treatise on quantum mechanics in phase space

    CERN Document Server

    Curtright, Thomas L; Zachos, Cosmas K

    2014-01-01

    This is a text on quantum mechanics formulated simultaneously in terms of position and momentum, i.e. in phase space. It is written at an introductory level, drawing on the remarkable history of the subject for inspiration and motivation. Wigner functions density -- matrices in a special Weyl representation -- and star products are the cornerstones of the formalism. The resulting framework is a rich source of physical intuition. It has been used to describe transport in quantum optics, structure and dynamics in nuclear physics, chaos, and decoherence in quantum computing. It is also of importance in signal processing and the mathematics of algebraic deformation. A remarkable aspect of its internal logic, pioneered by Groenewold and Moyal, has only emerged in the last quarter-century: it furnishes a third, alternative way to formulate and understand quantum mechanics, independent of the conventional Hilbert space or path integral approaches to the subject. In this logically complete and self-standing formula...

  8. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  9. The super-indeterminism in orthodox quantum mechanics does not implicate the reality of experimenter free will

    International Nuclear Information System (INIS)

    Walleczek, J

    2016-01-01

    The concept of ‘super-indeterminism’ captures the notion that the free choice assumption of orthodox quantum mechanics necessitates only the following requirement: an agent's free-choice performance in the selection of measurement settings must not represent an exception to the rule of irreducible quantum indeterminism in the physical universe (i.e, “universal indeterminism”). Any additional metaphysical speculation, such as to whether quantum indeterminism, i.e., intrinsic randomness, implicates the reality of experimenter “freedom”, “free will”, or “free choice”, is redundant in relation to the predictive success of orthodox quantum mechanics. Accordingly, super-indeterminism views as redundant also, from a technical standpoint, whether an affirmative or a negative answer is claimed in reference to universal indeterminism as a necessary precondition for experimenter freedom. Super-indeterminism accounts, for example, for the circular reasoning which is implicit in the free will theorem by Conway and Kochen [1,2]. The concept of super-indeterminism is of great assistance in clarifying the often misunderstood meaning of the concept of “free variables” as used by John Bell [3]. The present work argues that Bell sought an operational, effective free will theorem, one based upon the notion of “determinism without predetermination”, i.e., one wherein “free variables” represent universally uncomputable variables. In conclusion, the standard interpretation of quantum theory does not answer, and does not need to answer in order to ensure the predictive success of orthodox theory, the question of whether either incompatibilism or compatibilism is valid in relation to free-will metaphysics and to the free-will phenomenology of experimenter agents in quantum mechanics. (paper)

  10. Free piston space Stirling technology program

    Science.gov (United States)

    Dochat, G. R.; Dhar, M.

    1989-01-01

    MTI recently completed an initial technology feasibility program for NASA by designing, fabricating and testing a space power demonstrator engine (SPDE). This program, which confirms the potential of free-piston Stirling engines, provided the major impetus to initiate a free-piston Stirling space engine (SSE) technology program. The accomplishments of the SPDE program are reviewed, and an overview of the SSE technology program and technical status to date is provided. It is shown that progress in both programs continues to justify its potential for either nuclear or solar space power missions.

  11. Communication: Quantum mechanics without wavefunctions

    Energy Technology Data Exchange (ETDEWEB)

    Schiff, Jeremy [Department of Mathematics, Bar-Ilan University, Ramat Gan 52900 (Israel); Poirier, Bill [Department of Chemistry and Biochemistry, Texas Tech University, Box 41061, Lubbock, Texas 79409-1061 (United States) and Department of Physics, Texas Tech University, Box 41051, Lubbock, Texas 79409-1051 (United States)

    2012-01-21

    We present a self-contained formulation of spin-free non-relativistic quantum mechanics that makes no use of wavefunctions or complex amplitudes of any kind. Quantum states are represented as ensembles of real-valued quantum trajectories, obtained by extremizing an action and satisfying energy conservation. The theory applies for arbitrary configuration spaces and system dimensionalities. Various beneficial ramifications--theoretical, computational, and interpretational--are discussed.

  12. Communication: Quantum mechanics without wavefunctions

    International Nuclear Information System (INIS)

    Schiff, Jeremy; Poirier, Bill

    2012-01-01

    We present a self-contained formulation of spin-free non-relativistic quantum mechanics that makes no use of wavefunctions or complex amplitudes of any kind. Quantum states are represented as ensembles of real-valued quantum trajectories, obtained by extremizing an action and satisfying energy conservation. The theory applies for arbitrary configuration spaces and system dimensionalities. Various beneficial ramifications--theoretical, computational, and interpretational--are discussed.

  13. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  14. Supersymmetric quantum mechanics in three-dimensional space, 1

    International Nuclear Information System (INIS)

    Ui, Haruo

    1984-01-01

    As a direct generalization of the model of supersymmetric quantum mechanics by Witten, which describes the motion of a spin one-half particle in the one-dimensional space, we construct a model of the supersymmetric quantum mechanics in the three-dimensional space, which describes the motion of a spin one-half particle in central and spin-orbit potentials in the context of the nonrelativistic quantum mechanics. With the simplest choice of the (super) potential, this model is shown to reduce to the model of the harmonic oscillator plus constant spin-orbit potential of unit strength of both positive and negative signs, which was studied in detail in our recent paper in connection with ''accidental degeneracy'' as well as the ''graded groups''. This simplest model is discussed in some detail as an example of the three-dimensional supersymmetric quantum mechanical system, where the supersymmetry is an exact symmetry of the system. More general choice of a polynomial superpotential is also discussed. It is shown that the supersymmetry cannot be spontaneously broken for any polynomial superpotential in our three-dimensional model; this result is contrasted to the corresponding one in the one-dimensional model. (author)

  15. The Quantum Space Phase Transitions for Particles and Force Fields

    OpenAIRE

    Chung D.-Y.; Krasnoholovets V.

    2006-01-01

    We introduce a phenomenological formalism in which the space structure is treated in terms of attachment space and detachment space. Attachment space attaches to an object, while detachment space detaches from the object. The combination of these spaces results in three quantum space phases: binary partition space, miscible space and binary lattice space. Binary lattice space consists of repetitive units of alternative attachment space and detachment spac...

  16. Quantum Statistical Entropy of Non-extreme and Nearly Extreme Black Holes in Higher-Dimensional Space-Time

    Institute of Scientific and Technical Information of China (English)

    XU Dian-Yan

    2003-01-01

    The free energy and entropy of Reissner-Nordstrom black holes in higher-dimensional space-time are calculated by the quantum statistic method with a brick wall model. The space-time of the black holes is divided into three regions: region 1, (r > r0); region 2, (r0 > r > n); and region 3, (T-J > r > 0), where r0 is the radius of the outer event horizon, and r, is the radius of the inner event horizon. Detailed calculation shows that the entropy contributed by region 2 is zero, the entropy contributed by region 1 is positive and proportional to the outer event horizon area, the entropy contributed by region 3 is negative and proportional to the inner event horizon area. The total entropy contributed by all the three regions is positive and proportional to the area difference between the outer and inner event horizons. As rt approaches r0 in the nearly extreme case, the total quantum statistical entropy approaches zero.

  17. Equivalence principle for quantum systems: dephasing and phase shift of free-falling particles

    Science.gov (United States)

    Anastopoulos, C.; Hu, B. L.

    2018-02-01

    We ask the question of how the (weak) equivalence principle established in classical gravitational physics should be reformulated and interpreted for massive quantum objects that may also have internal degrees of freedom (dof). This inquiry is necessary because even elementary concepts like a classical trajectory are not well defined in quantum physics—trajectories originating from quantum histories become viable entities only under stringent decoherence conditions. From this investigation we posit two logically and operationally distinct statements of the equivalence principle for quantum systems. Version A: the probability distribution of position for a free-falling particle is the same as the probability distribution of a free particle, modulo a mass-independent shift of its mean. Version B: any two particles with the same velocity wave-function behave identically in free fall, irrespective of their masses. Both statements apply to all quantum states, including those without a classical correspondence, and also for composite particles with quantum internal dof. We also investigate the consequences of the interaction between internal and external dof induced by free fall. For a class of initial states, we find dephasing occurs for the translational dof, namely, the suppression of the off-diagonal terms of the density matrix, in the position basis. We also find a gravitational phase shift in the reduced density matrix of the internal dof that does not depend on the particle’s mass. For classical states, the phase shift has a natural classical interpretation in terms of gravitational red-shift and special relativistic time-dilation.

  18. Description of quantum coherence in thermodynamic processes requires constraints beyond free energy

    Science.gov (United States)

    Lostaglio, Matteo; Jennings, David; Rudolph, Terry

    2015-03-01

    Recent studies have developed fundamental limitations on nanoscale thermodynamics, in terms of a set of independent free energy relations. Here we show that free energy relations cannot properly describe quantum coherence in thermodynamic processes. By casting time-asymmetry as a quantifiable, fundamental resource of a quantum state, we arrive at an additional, independent set of thermodynamic constraints that naturally extend the existing ones. These asymmetry relations reveal that the traditional Szilárd engine argument does not extend automatically to quantum coherences, but instead only relational coherences in a multipartite scenario can contribute to thermodynamic work. We find that coherence transformations are always irreversible. Our results also reveal additional structural parallels between thermodynamics and the theory of entanglement.

  19. The canonical quantization of local scalar fields over quantum space-time

    International Nuclear Information System (INIS)

    Banai, M.

    1983-05-01

    Canonical quantization of a classical local field theory (CLFT) consisting of N real scalar fields is formulated in the Hilbert space over the sup(*)-algebra A of linear operators of L 2 (R 3 ). The canonical commutation relations (CCR) have an irreducible solution, unique up to A-unitary equivalence. The canonical equations as operator equations are equivalent to the classical (c) field equations. The interaction picture can be introduced in a well-defined manner. The main adventage of this treatment is that the corresponding S-matrix is free of divergences. The Feynman's graph technique is adaptable in a straightforward manner. This approach is a natural extension of the conventional canonical quantization method of quantum mechanics. (author)

  20. Group-velocity dispersion effects on quantum noise of a fiber optical soliton in phase space

    International Nuclear Information System (INIS)

    Ju, Heongkyu; Lee, Euncheol

    2010-01-01

    Group-velocity dispersion (GVD) effects on quantum noise of ultrashort pulsed light are theoretically investigated at the soliton energy level, using Gaussian-weighted pseudo-random distribution of phasors in phase space for the modeling of quantum noise properties including phase noise, photon number noise, and quantum noise shape in phase space. We present the effects of GVD that mixes the different spectral components in time, on the self-phase modulation(SPM)-induced quantum noise properties in phase space such as quadrature squeezing, photon-number noise, and tilting/distortion of quantum noise shape in phase space, for the soliton that propagates a distance of the nonlinear length η NL = 1/( γP 0 ) (P 0 is the pulse peak power and γ is the SPM parameter). The propagation dependence of phase space quantum noise properties for an optical soliton is also provided.

  1. Optical Properties of Quantum Vacuum. Space-Time Engineering

    International Nuclear Information System (INIS)

    Gevorkyan, A. S.; Gevorkyan, A. A.

    2011-01-01

    The propagation of electromagnetic waves in the vacuum is considered taking into account quantum fluctuations in the limits of Maxwell-Langevin (ML) type stochastic differential equations. For a model of fluctuations, type of 'white noise', using ML equations a partial differential equation of second order is obtained which describes the quantum distribution of virtual particles in vacuum. It is proved that in order to satisfy observed facts, the Lamb Shift etc, the virtual particles should be quantized in unperturbed vacuum. It is shown that the quantized virtual particles in toto (approximately 86 percent) are condensed on the 'ground state' energy level. It is proved that the extension of Maxwell electrodynamics with inclusion of quantum vacuum fluctuations may be constructed on a 6D space-time continuum, where 4D is Minkowski space-time and 2D is a compactified subspace. In detail is studied of vacuum's refraction indexes under the influence of external electromagnetic fields.

  2. Quantum spreading of a self-gravitating wave-packet in singularity free gravity

    Science.gov (United States)

    Buoninfante, Luca; Lambiase, Gaetano; Mazumdar, Anupam

    2018-01-01

    In this paper we will study for the first time how the wave-packet of a self-gravitating meso-scopic system spreads in theories beyond Einstein's general relativity. In particular, we will consider a ghost-free infinite derivative gravity, which resolves the 1 / r singularity in the potential - such that the gradient of the potential vanishes within the scale of non-locality. We will show that a quantum wave-packet spreads faster for a ghost-free and singularity-free gravity as compared to the Newtonian case, therefore providing us a unique scenario for testing classical and quantum properties of short-distance gravity in a laboratory in the near future.

  3. Scintillation has minimal impact on far-field Bennett-Brassard 1984 protocol quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shapiro, Jeffrey H. [Research Laboratory of Electronics, Massachusetts Institute of Technology, Cambridge, Massachusetts 02139 (United States)

    2011-09-15

    The effect of scintillation, arising from propagation through atmospheric turbulence, on the sift and error probabilities of a quantum key distribution (QKD) system that uses the weak-laser-pulse version of the Bennett-Brassard 1984 (BB84) protocol is evaluated. Two earth-space scenarios are examined: satellite-to-ground and ground-to-satellite transmission. Both lie in the far-field power-transfer regime. This work complements previous analysis of turbulence effects in near-field terrestrial BB84 QKD [J. H. Shapiro, Phys. Rev. A 67, 022309 (2003)]. More importantly, it shows that scintillation has virtually no impact on the sift and error probabilities in earth-space BB84 QKD, something that has been implicitly assumed in prior analyses for that application. This result contrasts rather sharply with what is known for high-speed laser communications over such paths, in which deep, long-lived scintillation fades present a major challenge to high-reliability operation.

  4. Certain integrable system on a space associated with a quantum search algorithm

    International Nuclear Information System (INIS)

    Uwano, Y.; Hino, H.; Ishiwatari, Y.

    2007-01-01

    On thinking up a Grover-type quantum search algorithm for an ordered tuple of multiqubit states, a gradient system associated with the negative von Neumann entropy is studied on the space of regular relative configurations of multiqubit states (SR 2 CMQ). The SR 2 CMQ emerges, through a geometric procedure, from the space of ordered tuples of multiqubit states for the quantum search. The aim of this paper is to give a brief report on the integrability of the gradient dynamical system together with quantum information geometry of the underlying space, SR 2 CMQ, of that system

  5. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  6. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  7. Holography and quantum states in elliptic de Sitter space

    Energy Technology Data Exchange (ETDEWEB)

    Halpern, Illan F. [Department of Physics, University of California,Berkeley, CA, 94720 (United States); Neiman, Yasha [Perimeter Institute for Theoretical Physics,31 Caroline Street N, Waterloo, ON, N2L 2Y5 (Canada)

    2015-12-10

    We outline a program for interpreting the higher-spin dS/CFT model in terms of physics in the causal patch of a dS observer. The proposal is formulated in “elliptic” de Sitter space dS{sub 4}/ℤ{sub 2}, obtained by identifying antipodal points in dS{sub 4}. We discuss recent evidence that the higher-spin model is especially well-suited for this, since the antipodal symmetry of bulk solutions has a simple encoding on the boundary. For context, we test some other (free and interacting) theories for the same property. Next, we analyze the notion of quantum field states in the non-time-orientable dS{sub 4}/ℤ{sub 2}. We compare the physics seen by different observers, with the outcome depending on whether they share an arrow of time. Finally, we implement the marriage between higher-spin holography and observers in dS{sub 4}/ℤ{sub 2}, in the limit of free bulk fields. We succeed in deriving an observer’s operator algebra and Hamiltonian from the CFT, but not her S-matrix. We speculate on the extension of this to interacting higher-spin theory.

  8. Seaworthy Quantum Key Distribution Design and Validation (SEAKEY)

    Science.gov (United States)

    2015-11-12

    polarization control and the CV state and the LO state are separated at a polarizing beam splitter . The CV state is delayed relative to the LO state, and... splitter or loss imperfections. We have identified a number of risks associated with implementing this design . The two most critical risks are: • The...Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project: Seaworthy Quantum Key Distribution Design and Validation (SEAKEY

  9. To quantum averages through asymptotic expansion of classical averages on infinite-dimensional space

    International Nuclear Information System (INIS)

    Khrennikov, Andrei

    2007-01-01

    We study asymptotic expansions of Gaussian integrals of analytic functionals on infinite-dimensional spaces (Hilbert and nuclear Frechet). We obtain an asymptotic equality coupling the Gaussian integral and the trace of the composition of scaling of the covariation operator of a Gaussian measure and the second (Frechet) derivative of a functional. In this way we couple classical average (given by an infinite-dimensional Gaussian integral) and quantum average (given by the von Neumann trace formula). We can interpret this mathematical construction as a procedure of 'dequantization' of quantum mechanics. We represent quantum mechanics as an asymptotic projection of classical statistical mechanics with infinite-dimensional phase space. This space can be represented as the space of classical fields, so quantum mechanics is represented as a projection of 'prequantum classical statistical field theory'

  10. Quantum electrodynamics with arbitrary charge on a noncommutative space

    International Nuclear Information System (INIS)

    Zhou Wanping; Long Zhengwen; Cai Shaohong

    2009-01-01

    Using the Seiberg-Witten map, we obtain a quantum electrodynamics on a noncommutative space, which has arbitrary charge and keep the gauge invariance to at the leading order in theta. The one-loop divergence and Compton scattering are reinvestigated. The noncommutative effects are larger than those in ordinary noncommutative quantum electrodynamics. (authors)

  11. Measurement-device-independent quantum key distribution with correlated source-light-intensity errors

    Science.gov (United States)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2018-04-01

    We present an analysis for measurement-device-independent quantum key distribution with correlated source-light-intensity errors. Numerical results show that the results here can greatly improve the key rate especially with large intensity fluctuations and channel attenuation compared with prior results if the intensity fluctuations of different sources are correlated.

  12. Quantum key distribution with a single photon from a squeezed coherent state

    International Nuclear Information System (INIS)

    Matsuoka, Masahiro; Hirano, Takuya

    2003-01-01

    Squeezing of the coherent state by optical parametric amplifier is shown to efficiently produce single-photon states with reduced multiphoton probabilities compared with the weak coherent light. It can be a better source for a longer-distance quantum key distribution and also for other quantum optical experiments. The necessary condition for a secure quantum key distribution given by Brassard et al. is analyzed as functions of the coherent-state amplitude and squeeze parameter. Similarly, the rate of the gained secure bits G after error correction and privacy amplification given by Luetkenhaus is calculated. Compared with the weak coherent light, it is found that G is about ten times larger and its high level continues on about two times longer distance. By improvement of the detector efficiency it is shown that the distance extends further. Measurement of the intensity correlation function and the relation to photon antibunching are discussed for the experimental verification of the single-photon generation

  13. CubeSat quantum communications mission

    Energy Technology Data Exchange (ETDEWEB)

    Oi, Daniel K.L. [University of Strathclyde, SUPA Department of Physics, Glasgow (United Kingdom); University of Strathclyde, Strathclyde Space Institute, Glasgow (United Kingdom); Ling, Alex [National University of Singapore, Centre for Quantum Technologies, Singapore (Singapore); National University of Singapore, Dept. of Physics, Singapore (Singapore); Vallone, Giuseppe; Villoresi, Paolo [Universita degli Studi di Padova, Dipartimento di Ingegneria dell' Informazione, Padova (Italy); Greenland, Steve; Kerr, Emma [University of Strathclyde, Advanced Space Concepts Laboratory, Mechanical and Aerospace Engineering, Glasgow (United Kingdom); Macdonald, Malcolm [Technology and Innovation Centre, Scottish Centre of Excellence in Satellite Applications, Glasgow (United Kingdom); Weinfurter, Harald [Ludwig-Maximilians-Universitaet, Department fuer Physik, Munich (Germany); Kuiper, Hans [Delft University of Technology, Space Systems Engineering, Aerospace Engineering, Delft (Netherlands); Charbon, Edoardo [AQUA, EPFL, Lausanne (Switzerland); Delft University of Technology, Delft (Netherlands); Ursin, Rupert [Vienna Austrian Academy of Sciences, Institute for Quantum Optics and Quantum Information, Vienna (Austria)

    2017-12-15

    Quantum communication is a prime space technology application and offers near-term possibilities for long-distance quantum key distribution (QKD) and experimental tests of quantum entanglement. However, there exists considerable developmental risks and subsequent costs and time required to raise the technological readiness level of terrestrial quantum technologies and to adapt them for space operations. The small-space revolution is a promising route by which synergistic advances in miniaturization of both satellite systems and quantum technologies can be combined to leap-frog conventional space systems development. Here, we outline a recent proposal to perform orbit-to-ground transmission of entanglement and QKD using a CubeSat platform deployed from the International Space Station (ISS). This ambitious mission exploits advances in nanosatellite attitude determination and control systems (ADCS), miniaturised target acquisition and tracking sensors, compact and robust sources of single and entangled photons, and high-speed classical communications systems, all to be incorporated within a 10 kg 6 litre mass-volume envelope. The CubeSat Quantum Communications Mission (CQuCoM) would be a pathfinder for advanced nanosatellite payloads and operations, and would establish the basis for a constellation of low-Earth orbit trusted-nodes for QKD service provision. (orig.)

  14. CubeSat quantum communications mission

    International Nuclear Information System (INIS)

    Oi, Daniel K.L.; Ling, Alex; Vallone, Giuseppe; Villoresi, Paolo; Greenland, Steve; Kerr, Emma; Macdonald, Malcolm; Weinfurter, Harald; Kuiper, Hans; Charbon, Edoardo; Ursin, Rupert

    2017-01-01

    Quantum communication is a prime space technology application and offers near-term possibilities for long-distance quantum key distribution (QKD) and experimental tests of quantum entanglement. However, there exists considerable developmental risks and subsequent costs and time required to raise the technological readiness level of terrestrial quantum technologies and to adapt them for space operations. The small-space revolution is a promising route by which synergistic advances in miniaturization of both satellite systems and quantum technologies can be combined to leap-frog conventional space systems development. Here, we outline a recent proposal to perform orbit-to-ground transmission of entanglement and QKD using a CubeSat platform deployed from the International Space Station (ISS). This ambitious mission exploits advances in nanosatellite attitude determination and control systems (ADCS), miniaturised target acquisition and tracking sensors, compact and robust sources of single and entangled photons, and high-speed classical communications systems, all to be incorporated within a 10 kg 6 litre mass-volume envelope. The CubeSat Quantum Communications Mission (CQuCoM) would be a pathfinder for advanced nanosatellite payloads and operations, and would establish the basis for a constellation of low-Earth orbit trusted-nodes for QKD service provision. (orig.)

  15. Beyond peaceful coexistence the emergence of space, time and quantum

    CERN Document Server

    2016-01-01

    Beyond Peaceful Coexistence: The Emergence of Space, Time and Quantum brings together leading academics in mathematics and physics to address going beyond the 'peaceful coexistence' of space-time descriptions (local and continuous ones) and quantum events (discrete and non-commutative ones). Formidable challenges waiting beyond the Standard Model require a new semantic consistency within the theories in order to build new ways of understanding, working and relating to them. The original A. Shimony meaning of the peaceful coexistence (the collapse postulate and non-locality) appear to be just the tip of the iceberg in relation to more serious fundamental issues across physics as a whole.Chapters in this book present perspectives on emergent, discrete, geometrodynamic and topological approaches, as well as a new interpretative spectrum of quantum theories after Copenhagen, discrete time theories, time-less approaches and 'super-fluid' pictures of space-time.As well as stimulating further research among establis...

  16. Quantum phase space with a basis of Wannier functions

    Science.gov (United States)

    Fang, Yuan; Wu, Fan; Wu, Biao

    2018-02-01

    A quantum phase space with Wannier basis is constructed: (i) classical phase space is divided into Planck cells; (ii) a complete set of Wannier functions are constructed with the combination of Kohn’s method and Löwdin method such that each Wannier function is localized at a Planck cell. With these Wannier functions one can map a wave function unitarily onto phase space. Various examples are used to illustrate our method and compare it to Wigner function. The advantage of our method is that it can smooth out the oscillations in wave functions without losing any information and is potentially a better tool in studying quantum-classical correspondence. In addition, we point out that our method can be used for time-frequency analysis of signals.

  17. Relativistic quantum similarities in atoms in position and momentum spaces

    International Nuclear Information System (INIS)

    Maldonado, P.; Sarsa, A.; Buendia, E.; Galvez, F.J.

    2011-01-01

    A study of different quantum similarity measures and their corresponding quantum similarity indices is carried out for the atoms from H to Lr (Z=1-103). Relativistic effects in both position and momentum spaces have been studied by comparing the relativistic values to the non-relativistic ones. We have used the atomic electron density in both position and momentum spaces obtained within relativistic and non-relativistic numerical-parameterized optimized effective potential approximations. -- Highlights: → Quantum similarity measures and indices in electronic structure of atoms. → Position and momentum electronic densities. → Similarity of relativistic and non-relativistic densities. → Similarity of core and valence regions of different atoms. → Dependence with Z along the Periodic Table.

  18. Analysis of Free-Space Optics Development

    Directory of Open Access Journals (Sweden)

    Mikołajczyk Janusz

    2017-12-01

    Full Text Available The article presents state of work in technology of free-space optical communications (Free Space Optics − FSO. Both commercially available optical data links and their further development are described. The main elements and operation limiting factors of FSO systems have been identified. Additionally, analyses of FSO/RF hybrid systems application are included. The main aspects of LasBITer project related to such hybrid technology for security and defence applications are presented.

  19. Prospects for Studies of the Free Fall and Gravitational Quantum States of Antimatter

    Directory of Open Access Journals (Sweden)

    G. Dufour

    2015-01-01

    Full Text Available Different experiments are ongoing to measure the effect of gravity on cold neutral antimatter atoms such as positronium, muonium, and antihydrogen. Among those, the project GBAR at CERN aims to measure precisely the gravitational fall of ultracold antihydrogen atoms. In the ultracold regime, the interaction of antihydrogen atoms with a surface is governed by the phenomenon of quantum reflection which results in bouncing of antihydrogen atoms on matter surfaces. This allows the application of a filtering scheme to increase the precision of the free fall measurement. In the ultimate limit of smallest vertical velocities, antihydrogen atoms are settled in gravitational quantum states in close analogy to ultracold neutrons (UCNs. Positronium is another neutral system involving antimatter for which free fall under gravity is currently being investigated at UCL. Building on the experimental techniques under development for the free fall measurement, gravitational quantum states could also be observed in positronium. In this contribution, we report on the status of the ongoing experiments and discuss the prospects of observing gravitational quantum states of antimatter and their implications.

  20. Spherical reconciliation for a continuous-variable quantum key distribution

    International Nuclear Information System (INIS)

    Lu Zhao; Shi Jian-Hong; Li Feng-Guang

    2017-01-01

    Information reconciliation is a significant step for a continuous-variable quantum key distribution (CV-QKD) system. We propose a reconciliation method that allows two authorized parties to extract a consistent and secure binary key in a CV-QKD protocol, which is based on Gaussian-modulated coherent states and homodyne detection. This method named spherical reconciliation is based on spherical quantization and non-binary low-density parity-check (LDPC) codes. With the suitable signal-to-noise ratio (SNR) and code rate of non-binary LDPC codes, spherical reconciliation algorithm has a high efficiency and can extend the transmission distance of CV-QKD. (paper)

  1. Description of quantum coherence in thermodynamic processes requires constraints beyond free energy

    Science.gov (United States)

    Lostaglio, Matteo; Jennings, David; Rudolph, Terry

    2015-01-01

    Recent studies have developed fundamental limitations on nanoscale thermodynamics, in terms of a set of independent free energy relations. Here we show that free energy relations cannot properly describe quantum coherence in thermodynamic processes. By casting time-asymmetry as a quantifiable, fundamental resource of a quantum state, we arrive at an additional, independent set of thermodynamic constraints that naturally extend the existing ones. These asymmetry relations reveal that the traditional Szilárd engine argument does not extend automatically to quantum coherences, but instead only relational coherences in a multipartite scenario can contribute to thermodynamic work. We find that coherence transformations are always irreversible. Our results also reveal additional structural parallels between thermodynamics and the theory of entanglement. PMID:25754774

  2. Quantum spreading of a self-gravitating wave-packet in singularity free gravity

    Energy Technology Data Exchange (ETDEWEB)

    Buoninfante, Luca [Universita di Salerno, Dipartimento di Fisica ' ' E.R. Caianiello' ' , Fisciano (Italy); INFN-Sezione di Napoli, Gruppo Collegato di Salerno, Fisciano (Italy); University of Groningen, Van Swinderen Institute, Groningen (Netherlands); Lambiase, Gaetano [Universita di Salerno, Dipartimento di Fisica ' ' E.R. Caianiello' ' , Fisciano (Italy); INFN-Sezione di Napoli, Gruppo Collegato di Salerno, Fisciano (Italy); Mazumdar, Anupam [University of Groningen, Van Swinderen Institute, Groningen (Netherlands); University of Groningen, Kapteyn Astronomical Institute, Groningen (Netherlands)

    2018-01-15

    In this paper we will study for the first time how the wave-packet of a self-gravitating meso-scopic system spreads in theories beyond Einstein's general relativity. In particular, we will consider a ghost-free infinite derivative gravity, which resolves the 1/r singularity in the potential - such that the gradient of the potential vanishes within the scale of non-locality. We will show that a quantum wave-packet spreads faster for a ghost-free and singularity-free gravity as compared to the Newtonian case, therefore providing us a unique scenario for testing classical and quantum properties of short-distance gravity in a laboratory in the near future. (orig.)

  3. Fundamentals of quantum mechanics

    CERN Document Server

    Erkoc, Sakir

    2006-01-01

    HISTORICAL EXPERIMENTS AND THEORIESDates of Important Discoveries and Events Blackbody RadiationPhotoelectrice Effect Quantum Theory of Spectra TheComptone Effect Matterwaves, the de Broglie HypothesisThe Davisson -Germer Experiment Heisenberg's Uncertainity PrincipleDifference Between Particles and Waves Interpretation of the Wavefunction AXIOMATIC STRUCTURE OF QUANTUM MECHANICSThe Necessity of Quantum TheoryFunction Spaces Postulates of Quantum Mechanics The Kronecker Delta and the Dirac Delta Function Dirac Notation OBSERVABLES AND SUPERPOSITIONFree Particle Particle In A Box Ensemble Average Hilbert -Space Interpretation The Initial Square Wave Particle Beam Superposition and Uncertainty Degeneracy of States Commutators and Uncertainty TIME DEVELOPMENT AND CONSERVATION THEOREMSTime Development of State Functions, The Discrete Case The Continuous Case, Wave Packets Particle Beam Gaussian Wave Packet Free Particle Propagator The Limiting Cases of the Gaussian Wave Packets Time Development of Expectation Val...

  4. High Quantum Yield Blue Emission from Lead-Free Inorganic Antimony Halide Perovskite Colloidal Quantum Dots.

    Science.gov (United States)

    Zhang, Jian; Yang, Ying; Deng, Hui; Farooq, Umar; Yang, Xiaokun; Khan, Jahangeer; Tang, Jiang; Song, Haisheng

    2017-09-26

    Colloidal quantum dots (QDs) of lead halide perovskite have recently received great attention owing to their remarkable performances in optoelectronic applications. However, their wide applications are hindered from toxic lead element, which is not environment- and consumer-friendly. Herein, we utilized heterovalent substitution of divalent lead (Pb 2+ ) with trivalent antimony (Sb 3+ ) to synthesize stable and brightly luminescent Cs 3 Sb 2 Br 9 QDs. The lead-free, full-inorganic QDs were fabricated by a modified ligand-assisted reprecipitation strategy. A photoluminescence quantum yield (PLQY) was determined to be 46% at 410 nm, which was superior to that of other reported halide perovskite QDs. The PL enhancement mechanism was unraveled by surface composition derived quantum-well band structure and their large exciton binding energy. The Br-rich surface and the observed 530 meV exciton binding energy were proposed to guarantee the efficient radiative recombination. In addition, we can also tune the inorganic perovskite QD (Cs 3 Sb 2 X 9 ) emission wavelength from 370 to 560 nm via anion exchange reactions. The developed full-inorganic lead-free Sb-perovskite QDs with high PLQY and stable emission promise great potential for efficient emission candidates.

  5. Description of quantum states using in free space optic communication

    Science.gov (United States)

    Kučera, Petr

    2017-11-01

    In the article we concentrate our attention on the quantum description of states which are prepared by light sources. The main goal of the article is the determination of density matrix of background radiation source. It is shown that these matrix elements satisfy Geometric distribution in the number state representation.

  6. Introducing quantum Ricci curvature

    Science.gov (United States)

    Klitgaard, N.; Loll, R.

    2018-02-01

    Motivated by the search for geometric observables in nonperturbative quantum gravity, we define a notion of coarse-grained Ricci curvature. It is based on a particular way of extracting the local Ricci curvature of a smooth Riemannian manifold by comparing the distance between pairs of spheres with that of their centers. The quantum Ricci curvature is designed for use on non-smooth and discrete metric spaces, and to satisfy the key criteria of scalability and computability. We test the prescription on a variety of regular and random piecewise flat spaces, mostly in two dimensions. This enables us to quantify its behavior for short lattices distances and compare its large-scale behavior with that of constantly curved model spaces. On the triangulated spaces considered, the quantum Ricci curvature has good averaging properties and reproduces classical characteristics on scales large compared to the discretization scale.

  7. Quantum theory of spinor field in four-dimensional Riemannian space-time

    International Nuclear Information System (INIS)

    Shavokhina, N.S.

    1996-01-01

    The review deals with the spinor field in the four-dimensional Riemannian space-time. The field beys the Dirac-Fock-Ivanenko equation. Principles of quantization of the spinor field in the Riemannian space-time are formulated which in a particular case of the plane space-time are equivalent to the canonical rules of quantization. The formulated principles are exemplified by the De Sitter space-time. The study of quantum field theory in the De Sitter space-time is interesting because it itself leads to a method of an invariant well for plane space-time. However, the study of the quantum spinor field theory in an arbitrary Riemannian space-time allows one to take into account the influence of the external gravitational field on the quantized spinor field. 60 refs

  8. Phase space approach to quantum dynamics

    International Nuclear Information System (INIS)

    Leboeuf, P.

    1991-03-01

    The Schroedinger equation for the time propagation of states of a quantised two-dimensional spherical phase space is replaced by the dynamics of a system of N particles lying in phase space. This is done through factorization formulae of analytic function theory arising in coherent-state representation, the 'particles' being the zeros of the quantum state. For linear Hamiltonians, like a spin in a uniform magnetic field, the motion of the particles is classical. However, non-linear terms induce interactions between the particles. Their time propagation is studied and it is shown that, contrary to integrable systems, for chaotic maps they tend to fill, as their classical counterpart, the whole phase space. (author) 13 refs., 3 figs

  9. Multiparametric quantum symplectic phase space

    International Nuclear Information System (INIS)

    Parashar, P.; Soni, S.K.

    1992-07-01

    We formulate a consistent multiparametric differential calculus on the quadratic coordinate algebra of the quantum vector space and use this as a tool to obtain a deformation of the associated symplectic phase space involving n(n-1)/2+1 deformation parameters. A consistent calculus on the relation subspace is also constructed. This is achieved with the help of a restricted ansatz and solving the consistency conditions to directly arrive at the main commutation structures without any reference to the R-matrix. However, the non-standard R-matrices for GL r,qij (n) and Sp r,qij (2n) can be easily read off from the commutation relations involving coordinates and derivatives. (author). 9 refs

  10. Phase space view of quantum mechanical systems and Fisher information

    Energy Technology Data Exchange (ETDEWEB)

    Nagy, Á., E-mail: anagy@madget.atomki.hu

    2016-06-17

    Highlights: • Phase-space Fisher information coming from the canonical distribution is derived for the ground state of quantum mechanical systems. • Quantum mechanical phase-space Fisher information contains an extra term due to the position dependence of the temperature. • A complete analogy to the classical case is demonstrated for the linear harmonic oscillator. - Abstract: Pennini and Plastino showed that the form of the Fisher information generated by the canonical distribution function reflects the intrinsic structure of classical mechanics. Now, a quantum mechanical generalization of the Pennini–Plastino theory is presented based on the thermodynamical transcription of the density functional theory. Comparing to the classical case, the phase-space Fisher information contains an extra term due to the position dependence of the temperature. However, for the special case of constant temperature, the expression derived bears resemblance to the classical one. A complete analogy to the classical case is demonstrated for the linear harmonic oscillator.

  11. Differential calculi on quantum vector spaces with Hecke-type relations

    International Nuclear Information System (INIS)

    Baez, J.C.

    1991-01-01

    From a vector space V equipped with a Yang-Baxter operator R one may form the r-symmetric algebra S R V=TV/ , which is a quantum vector space in the sense of Manin, and the associated quantum matrix algebra M R V=T(End(V))/ -1 >. In the case when R satisfies a Hecke-type identity R 2 =(1-q)R+q, we construct a differential calculus Ω R V for S R V which agrees with that constructed by Pusz, Woronowicz, Wess, and Zumino when R is essentially the R-matrix of GL q (n). Elements of Ω R V may be regarded as differential forms on the quantum vector space S R V. We show that Ω R V is M R V-covariant in the sense that there is a coaction Φ * :Ω R V→M R VxΩ R V with Φ * d=(1xd)Φ * extending the natural coaction Φ:S R V→M R VxS R V. (orig.)

  12. Phase space view of quantum mechanical systems and Fisher information

    International Nuclear Information System (INIS)

    Nagy, Á.

    2016-01-01

    Highlights: • Phase-space Fisher information coming from the canonical distribution is derived for the ground state of quantum mechanical systems. • Quantum mechanical phase-space Fisher information contains an extra term due to the position dependence of the temperature. • A complete analogy to the classical case is demonstrated for the linear harmonic oscillator. - Abstract: Pennini and Plastino showed that the form of the Fisher information generated by the canonical distribution function reflects the intrinsic structure of classical mechanics. Now, a quantum mechanical generalization of the Pennini–Plastino theory is presented based on the thermodynamical transcription of the density functional theory. Comparing to the classical case, the phase-space Fisher information contains an extra term due to the position dependence of the temperature. However, for the special case of constant temperature, the expression derived bears resemblance to the classical one. A complete analogy to the classical case is demonstrated for the linear harmonic oscillator.

  13. The quantum mechanical analysis of the free electron laser

    International Nuclear Information System (INIS)

    Dattoli, G.; Renieri, A.

    1985-01-01

    A quantum analysis of the Free Electron Laser is presented. The theory is developed both in single and longitudinal multimode regimes. Finally a self-consistent procedure to study the growth of the laser signal from the vacuum to the macroscopic level is presented

  14. Stochastic quantization of geometrodynamic curved space-time

    International Nuclear Information System (INIS)

    Prugovecki, E.

    1981-01-01

    It is proposed that quantum rather than classical test particles be used in recent operational definitions of space-time. In the resulting quantum space-time the role of test particle trajectories is taken over by propagators. The introduced co-ordinate values are stochastic rather than deterministic, the afore-mentioned propagators providing probability amplitudes describing fluctuations of measured co-ordinates around their mean values. It is shown that, if a geometrodynamic point of view based on 3 + 1 foliations of space-time is adopted, self-consistent families of propagators for quantum test particles in free fall can be constructed. The resulting formalism for quantum space-time is outlined and the quantization of spatially flat Robertson-Walker space-times is provided as an illustration. (author)

  15. Quantum limitations on the sensitivity of gravitational wave detectors with free masses

    International Nuclear Information System (INIS)

    Tsyplyaev, S.A.

    1989-01-01

    The problem of recording a classical disturbance by tracking the coordinate of a free particle is examined within the scope of nonrelativistic quantum mechanics. The absence of the fundamental limitation on the sensitivity - the standard quantum limit - is proven. An arbitrarily small disturbance can be recorded with preparation of the system in a quantum state having a negative quantum correlation coefficient between the observable coordinate and momentum. It is shown that it belongs to the collective coherent states - the condensed states. Arguments are presented for the absence of fundamental quantum limits on the magnitude of the recordable disturbance in the measurement of an arbitrary observable with a continuous spectrum

  16. Error Free Quantum Reading by Quasi Bell State of Entangled Coherent States

    Science.gov (United States)

    Hirota, Osamu

    2017-12-01

    Nonclassical states of light field have been exploited to provide marvellous results in quantum information science. Usefulness of nonclassical states in quantum information science depends on whether a physical parameter as a signal is continuous or discrete. Here we present an investigation of the potential of quasi Bell states of entangled coherent states in quantum reading of the classical digital memory which was pioneered by Pirandola (Phys.Rev.Lett.,106,090504,2011). This is a typical example of discrimination for discrete quantum parameters. We show that the quasi Bell state gives the error free performance in the quantum reading that cannot be obtained by any classical state.

  17. Generalized state spaces and nonlocality in fault-tolerant quantum-computing schemes

    International Nuclear Information System (INIS)

    Ratanje, N.; Virmani, S.

    2011-01-01

    We develop connections between generalized notions of entanglement and quantum computational devices where the measurements available are restricted, either because they are noisy and/or because by design they are only along Pauli directions. By considering restricted measurements one can (by considering the dual positive operators) construct single-particle-state spaces that are different to the usual quantum-state space. This leads to a modified notion of entanglement that can be very different to the quantum version (for example, Bell states can become separable). We use this approach to develop alternative methods of classical simulation that have strong connections to the study of nonlocal correlations: we construct noisy quantum computers that admit operations outside the Clifford set and can generate some forms of multiparty quantum entanglement, but are otherwise classical in that they can be efficiently simulated classically and cannot generate nonlocal statistics. Although the approach provides new regimes of noisy quantum evolution that can be efficiently simulated classically, it does not appear to lead to significant reductions of existing upper bounds to fault tolerance thresholds for common noise models.

  18. Quantum field theory of the universe in the Kantowski-Sachs space-time

    International Nuclear Information System (INIS)

    Shen, Y.; Tan, Z.

    1996-01-01

    In this paper, the quantum field theory of the universe in the Kantowski-Sachs space-time is studied. An analogue of proceedings in quantum field theory is applied in curved space-time to the Kantowski-Sachs space-time, obtaining the wave function of the universe satisfied the Wheeler-DeWitt equation. Regarding the wave function as a universe field in the minisuperspace, the authors can not only overcome the difficulty of the probabilistic interpretation in quantum cosmology, but also come to the conclusion that there is multiple production of universes. The average number of the produced universes from nothing is calculated. The distribution of created universe is given. It is the Planckian distribution

  19. Bicovariant differential calculus on quantum groups and wave mechanics

    International Nuclear Information System (INIS)

    Carow-Watamura, U.; Watamura, S.; Hebecker, A.; Schlieker, M.; Weich, W.

    1992-01-01

    The bicovariant differential calculus on quantum groups defined by Woronowicz and later worked out explicitly by Carow-Watamura et al. and Jurco for the real quantum groups SU q (N) and SO q (N) through a systematic construction of the bicovariant bimodules of these quantum groups, is reviewed for SU q (2) and SO q (N). The resulting vector fields build representations of the quantized universal enveloping algebras acting as covariant differential operators on the quantum groups and their associated quantum spaces. As an application, a free particle stationary wave equation on quantum space is formulated and solved in terms of a complete set of energy eigenfunctions. (author) 15 refs

  20. NASA's current activities in free space optical communications

    Science.gov (United States)

    Edwards, Bernard L.

    2017-11-01

    NASA and other space agencies around the world are currently developing free space optical communication systems for both space-to-ground links and space-to-space links. This paper provides an overview of NASA's current activities in free space optical communications with a focus on Near Earth applications. Activities to be discussed include the Lunar Laser Communication Demonstration, the Laser Communications Relay Demonstration, and the commercialization of the underlying technology. The paper will also briefly discuss ongoing efforts and studies for Deep Space optical communications. Finally the paper will discuss the development of international optical communication standards within the Consultative Committee for Space Data Systems.

  1. Quantum mechanics in an evolving Hilbert space

    Science.gov (United States)

    Artacho, Emilio; O'Regan, David D.

    2017-03-01

    Many basis sets for electronic structure calculations evolve with varying external parameters, such as moving atoms in dynamic simulations, giving rise to extra derivative terms in the dynamical equations. Here we revisit these derivatives in the context of differential geometry, thereby obtaining a more transparent formalization, and a geometrical perspective for better understanding the resulting equations. The effect of the evolution of the basis set within the spanned Hilbert space separates explicitly from the effect of the turning of the space itself when moving in parameter space, as the tangent space turns when moving in a curved space. New insights are obtained using familiar concepts in that context such as the Riemann curvature. The differential geometry is not strictly that for curved spaces as in general relativity, a more adequate mathematical framework being provided by fiber bundles. The language used here, however, will be restricted to tensors and basic quantum mechanics. The local gauge implied by a smoothly varying basis set readily connects with Berry's formalism for geometric phases. Generalized expressions for the Berry connection and curvature are obtained for a parameter-dependent occupied Hilbert space spanned by nonorthogonal Wannier functions. The formalism is applicable to basis sets made of atomic-like orbitals and also more adaptative moving basis functions (such as in methods using Wannier functions as intermediate or support bases), but should also apply to other situations in which nonorthogonal functions or related projectors should arise. The formalism is applied to the time-dependent quantum evolution of electrons for moving atoms. The geometric insights provided here allow us to propose new finite-difference time integrators, and also better understand those already proposed.

  2. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  3. Free-space communication with over 100 spatial modes

    CSIR Research Space (South Africa)

    Rosales-Guzmán, C

    2016-10-01

    Full Text Available Congress 2016: Advanced Solid State Lasers (ASSL); Applications of Lasers for Sensing and Free Space Communications (LS&C), 30 October - 3 November 2016, Boston, Massachusetts, United States Free-space communication with over 100 spatial modes...

  4. Expedited Holonomic Quantum Computation via Net Zero-Energy-Cost Control in Decoherence-Free Subspace.

    Science.gov (United States)

    Pyshkin, P V; Luo, Da-Wei; Jing, Jun; You, J Q; Wu, Lian-Ao

    2016-11-25

    Holonomic quantum computation (HQC) may not show its full potential in quantum speedup due to the prerequisite of a long coherent runtime imposed by the adiabatic condition. Here we show that the conventional HQC can be dramatically accelerated by using external control fields, of which the effectiveness is exclusively determined by the integral of the control fields in the time domain. This control scheme can be realized with net zero energy cost and it is fault-tolerant against fluctuation and noise, significantly relaxing the experimental constraints. We demonstrate how to realize the scheme via decoherence-free subspaces. In this way we unify quantum robustness merits of this fault-tolerant control scheme, the conventional HQC and decoherence-free subspace, and propose an expedited holonomic quantum computation protocol.

  5. Phase-space quantum control

    International Nuclear Information System (INIS)

    Fechner, Susanne

    2008-01-01

    The von Neumann-representation introduced in this thesis describes each laser pulse in a one-to-one manner as a sum of bandwidth-limited, Gaussian laser pulses centered around different points in phase space. These pulses can be regarded as elementary building blocks from which every single laser pulse can be constructed. The von Neumann-representation combines different useful properties for applications in quantum control. First, it is a one-to-one map between the degrees of freedom of the pulse shaper and the phase-space representation of the corresponding shaped laser pulse. In other words: Every possible choice of pulse shaper parameters corresponds to exactly one von Neumann-representation and vice versa. Moreover, since temporal and spectral structures become immediately sizable, the von Neumann-representation, as well as the Husimi- or the Wigner-representations, allows for an intuitive interpretation of the represented laser pulse. (orig.)

  6. Bell-type quantum field theories

    International Nuclear Information System (INIS)

    Duerr, Detlef; Goldstein, Sheldon; Tumulka, Roderich; Zanghi, Nino

    2005-01-01

    In his paper (1986 Beables for quantum field theory Phys. Rep. 137 49-54) John S Bell proposed how to associate particle trajectories with a lattice quantum field theory, yielding what can be regarded as a vertical bar Ψ vertical bar 2 -distributed Markov process on the appropriate configuration space. A similar process can be defined in the continuum, for more or less any regularized quantum field theory; we call such processes Bell-type quantum field theories. We describe methods for explicitly constructing these processes. These concern, in addition to the definition of the Markov processes, the efficient calculation of jump rates, how to obtain the process from the processes corresponding to the free and interaction Hamiltonian alone, and how to obtain the free process from the free Hamiltonian or, alternatively, from the one-particle process by a construction analogous to 'second quantization'. As an example, we consider the process for a second quantized Dirac field in an external electromagnetic field. (topical review)

  7. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction

    Science.gov (United States)

    Leverrier, Anthony

    2017-05-01

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U (n ) (instead of the symmetric group Sn as in usual de Finetti theorems), and by introducing generalized S U (2 ,2 ) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  8. Implementing quantum Ricci curvature

    Science.gov (United States)

    Klitgaard, N.; Loll, R.

    2018-05-01

    Quantum Ricci curvature has been introduced recently as a new, geometric observable characterizing the curvature properties of metric spaces, without the need for a smooth structure. Besides coordinate invariance, its key features are scalability, computability, and robustness. We demonstrate that these properties continue to hold in the context of nonperturbative quantum gravity, by evaluating the quantum Ricci curvature numerically in two-dimensional Euclidean quantum gravity, defined in terms of dynamical triangulations. Despite the well-known, highly nonclassical properties of the underlying quantum geometry, its Ricci curvature can be matched well to that of a five-dimensional round sphere.

  9. Quantum mechanics on the moduli space from the quantum geometrodynamics of the open topological membrane

    International Nuclear Information System (INIS)

    Kogan, I.I.

    1991-01-01

    The quantum geometrodynamics of the open topological membrane is described in terms of 2+1 topologically massive gravity (TMG) where the inverse graviton mass is proportional to the 2D central charge and thus is the measure of the off-criticality. The hamiltonian quantization of TMG on Riemann surfaces is considered and the moduli space appears as the subspace of the quantum-mechanical configuration space containing, besides the moduli, the first-order time derivatives of half of the moduli. The appearance of the first-order time derivatives as coordinates, not momenta, is due to the third-order derivative in the TMG lagrangian. The hamiltonian for the latter leads us to the discrete levels picture which looks like the topologically massive gauge theory (TMGT) case, where we also get the Landau levels picture and the lowest Landau level corresponds to the Hilbert space of the Chern-Simons theory (CST). The connection between the positivity of the energy and the complex structure on the moduli space is discussed. (orig.)

  10. Quantum mechanics in Grassmann space

    International Nuclear Information System (INIS)

    Mankoc Borstnik, N.

    1991-10-01

    The representations of the infinitesimal operators of Lorentz rotations and translation and the corresponding carriers for a scalar, spinor and vector case in the Grassmann space as well as the eigenfunctions of the Hamilton function for a free particle, are presented. Functions are orthogonalized. The mass appears after compactification from 5 to 4 dimensions in the ordinary space-time, while in the Grassmann space the particle lives in five dimensions, so that a boost can be performed. (author). 5 refs

  11. Physics-based scoring of protein-ligand interactions: explicit polarizability, quantum mechanics and free energies.

    Science.gov (United States)

    Bryce, Richard A

    2011-04-01

    The ability to accurately predict the interaction of a ligand with its receptor is a key limitation in computer-aided drug design approaches such as virtual screening and de novo design. In this article, we examine current strategies for a physics-based approach to scoring of protein-ligand affinity, as well as outlining recent developments in force fields and quantum chemical techniques. We also consider advances in the development and application of simulation-based free energy methods to study protein-ligand interactions. Fuelled by recent advances in computational algorithms and hardware, there is the opportunity for increased integration of physics-based scoring approaches at earlier stages in computationally guided drug discovery. Specifically, we envisage increased use of implicit solvent models and simulation-based scoring methods as tools for computing the affinities of large virtual ligand libraries. Approaches based on end point simulations and reference potentials allow the application of more advanced potential energy functions to prediction of protein-ligand binding affinities. Comprehensive evaluation of polarizable force fields and quantum mechanical (QM)/molecular mechanical and QM methods in scoring of protein-ligand interactions is required, particularly in their ability to address challenging targets such as metalloproteins and other proteins that make highly polar interactions. Finally, we anticipate increasingly quantitative free energy perturbation and thermodynamic integration methods that are practical for optimization of hits obtained from screened ligand libraries.

  12. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  13. Loophole-free Einstein-Podolsky-Rosen experiment via quantum steering

    International Nuclear Information System (INIS)

    Wittmann, Bernhard; Ramelow, Sven; Zeilinger, Anton; Steinlechner, Fabian; Langford, Nathan K; Ursin, Rupert; Brunner, Nicolas; Wiseman, Howard M

    2012-01-01

    Tests of the predictions of quantum mechanics for entangled systems have provided increasing evidence against local realistic theories. However, there remains the crucial challenge of simultaneously closing all major loopholes—the locality, freedom-of-choice and detection loopholes—in a single experiment. An important sub-class of local realistic theories can be tested with the concept of ‘steering’. The term ‘steering’ was introduced by Schrödinger in 1935 for the fact that entanglement would seem to allow an experimenter to remotely steer the state of a distant system as in the Einstein-Podolsky-Rosen (EPR) argument. Einstein called this ‘spooky action at a distance’. EPR-steering has recently been rigorously formulated as a quantum information task opening it up to new experimental tests. Here, we present the first loophole-free demonstration of EPR-steering by violating three-setting quadratic steering inequality, tested with polarization-entangled photons shared between two distant laboratories. Our experiment demonstrates this effect while simultaneously closing all loopholes: both the locality loophole and a specific form of the freedom-of-choice loophole are closed by having a large separation of the parties and using fast quantum random number generators, and the fair-sampling loophole is closed by having high overall detection efficiency. Thereby, we exclude—for the first time loophole-free—an important class of local realistic theories considered by EPR. Besides its foundational importance, loophole-free steering also allows the distribution of quantum entanglement secure event in the presence of an untrusted party. (paper)

  14. Loophole-free Einstein-Podolsky-Rosen experiment via quantum steering

    Science.gov (United States)

    Wittmann, Bernhard; Ramelow, Sven; Steinlechner, Fabian; Langford, Nathan K.; Brunner, Nicolas; Wiseman, Howard M.; Ursin, Rupert; Zeilinger, Anton

    2012-05-01

    Tests of the predictions of quantum mechanics for entangled systems have provided increasing evidence against local realistic theories. However, there remains the crucial challenge of simultaneously closing all major loopholes—the locality, freedom-of-choice and detection loopholes—in a single experiment. An important sub-class of local realistic theories can be tested with the concept of ‘steering’. The term ‘steering’ was introduced by Schrödinger in 1935 for the fact that entanglement would seem to allow an experimenter to remotely steer the state of a distant system as in the Einstein-Podolsky-Rosen (EPR) argument. Einstein called this ‘spooky action at a distance’. EPR-steering has recently been rigorously formulated as a quantum information task opening it up to new experimental tests. Here, we present the first loophole-free demonstration of EPR-steering by violating three-setting quadratic steering inequality, tested with polarization-entangled photons shared between two distant laboratories. Our experiment demonstrates this effect while simultaneously closing all loopholes: both the locality loophole and a specific form of the freedom-of-choice loophole are closed by having a large separation of the parties and using fast quantum random number generators, and the fair-sampling loophole is closed by having high overall detection efficiency. Thereby, we exclude—for the first time loophole-free—an important class of local realistic theories considered by EPR. Besides its foundational importance, loophole-free steering also allows the distribution of quantum entanglement secure event in the presence of an untrusted party.

  15. Tensor product of quantum logics

    Science.gov (United States)

    Pulmannová, Sylvia

    1985-01-01

    A quantum logic is the couple (L,M) where L is an orthomodular σ-lattice and M is a strong set of states on L. The Jauch-Piron property in the σ-form is also supposed for any state of M. A ``tensor product'' of quantum logics is defined. This definition is compared with the definition of a free orthodistributive product of orthomodular σ-lattices. The existence and uniqueness of the tensor product in special cases of Hilbert space quantum logics and one quantum and one classical logic are studied.

  16. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  17. Classical and quantum contents of solvable game theory on Hilbert space

    International Nuclear Information System (INIS)

    Cheon, Taksu; Tsutsui, Izumi

    2006-01-01

    A simple and general formulation of the quantum game theory is presented, accommodating all possible strategies in the Hilbert space for the first time. The theory is solvable for the two strategy quantum game, which is shown to be equivalent to a family of classical games supplemented by quantum interference. Our formulation gives a clear perspective to understand why and how quantum strategies outmaneuver classical strategies. It also reveals novel aspects of quantum games such as the stone-scissor-paper phase sub-game and the fluctuation-induced moderation

  18. A System-Level Throughput Model for Quantum Key Distribution

    Science.gov (United States)

    2015-09-17

    discrete logarithms in a finite field [35]. Arguably the most popular asymmetric encryption scheme is the RSA algorithm, published a year later in...Theory, vol. 22, no. 6, pp. 644-654, 1976. [36] G. Singh and S. Supriya, ’A Study of Encryption Algorithms ( RSA , DES, 3DES and AES) for Information...xv Dictionary QKD = Quantum Key Distribution OTP = One-Time Pad cryptographic algorithm DES = Data Encryption Standard 3DES

  19. Continuous-variable quantum key distribution with Gaussian source noise

    International Nuclear Information System (INIS)

    Shen Yujie; Peng Xiang; Yang Jian; Guo Hong

    2011-01-01

    Source noise affects the security of continuous-variable quantum key distribution (CV QKD) and is difficult to analyze. We propose a model to characterize Gaussian source noise through introducing a neutral party (Fred) who induces the noise with a general unitary transformation. Without knowing Fred's exact state, we derive the security bounds for both reverse and direct reconciliations and show that the bound for reverse reconciliation is tight.

  20. The metric on field space, functional renormalization, and metric–torsion quantum gravity

    International Nuclear Information System (INIS)

    Reuter, Martin; Schollmeyer, Gregor M.

    2016-01-01

    Searching for new non-perturbatively renormalizable quantum gravity theories, functional renormalization group (RG) flows are studied on a theory space of action functionals depending on the metric and the torsion tensor, the latter parameterized by three irreducible component fields. A detailed comparison with Quantum Einstein–Cartan Gravity (QECG), Quantum Einstein Gravity (QEG), and “tetrad-only” gravity, all based on different theory spaces, is performed. It is demonstrated that, over a generic theory space, the construction of a functional RG equation (FRGE) for the effective average action requires the specification of a metric on the infinite-dimensional field manifold as an additional input. A modified FRGE is obtained if this metric is scale-dependent, as it happens in the metric–torsion system considered.