WorldWideScience

Sample records for state quantum key

  1. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  2. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  3. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  4. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  5. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  6. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  7. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  8. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  9. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  10. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  11. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  12. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  13. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  14. Continuous Variable Quantum Key Distribution Using Polarized Coherent States

    Science.gov (United States)

    Vidiella-Barranco, A.; Borelli, L. F. M.

    We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators Ŝi (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.

  15. Comment on ''Semiquantum-key distribution using less than four quantum states''

    International Nuclear Information System (INIS)

    Boyer, Michel; Mor, Tal

    2011-01-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett. 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. A 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here 'quantum key distribution with classical Alice' is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  16. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  17. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  18. Comment on ``Semiquantum-key distribution using less than four quantum states''

    Science.gov (United States)

    Boyer, Michel; Mor, Tal

    2011-04-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.99.140501 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.79.052312 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here “quantum key distribution with classical Alice” is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  19. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  20. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  1. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  2. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  3. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  4. Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions.

    Science.gov (United States)

    Yin, H-L; Cao, W-F; Fu, Y; Tang, Y-L; Liu, Y; Chen, T-Y; Chen, Z-B

    2014-09-15

    Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited as the source in MDI-QKD. We present an analytical method that gives two tight formulas to estimate the lower bound of yield and the upper bound of bit error rate. We exploit the standard statistical analysis and Chernoff bound to perform the parameter estimation. Chernoff bound can provide good bounds in the long-distance MDI-QKD. Our results show that with CSS, both the security transmission distance and secure key rate are significantly improved compared with those of the weak coherent states in the finite-data case.

  5. Quantum key distribution using continuous-variable non-Gaussian states

    Science.gov (United States)

    Borelli, L. F. M.; Aguiar, L. S.; Roversi, J. A.; Vidiella-Barranco, A.

    2016-02-01

    In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve's attack is substantially reduced if PASCS are used as signal states.

  6. Multi-user quantum key distribution based on Bell states with mutual authentication

    International Nuclear Information System (INIS)

    Lin Song; Huang Chuan; Liu Xiaofen

    2013-01-01

    A new multi-user quantum key distribution protocol with mutual authentication is proposed on a star network. Here, two arbitrary users are able to perform key distribution with the assistance of a semi-trusted center. Bell states are used as information carriers and transmitted in a quantum channel between the center and one user. A keyed hash function is utilized to ensure the identities of three parties. Finally, the security of this protocol with respect to various kinds of attacks is discussed. (paper)

  7. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  8. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  9. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  10. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  11. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  12. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    Energy Technology Data Exchange (ETDEWEB)

    Myhr, Geir Ove

    2010-11-08

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  13. Symmetric extension of bipartite quantum states and its use in quantum key distribution with two-way postprocessing

    International Nuclear Information System (INIS)

    Myhr, Geir Ove

    2010-01-01

    Just like we can divide the set of bipartite quantum states into separable states and entangled states, we can divide it into states with and without a symmetric extension. The states with a symmetric extension - which includes all the separable states - behave classically in many ways, while the states without a symmetric extension - which are all entangled - have the potential to exhibit quantum effects. The set of states with a symmetric extension is closed under local quantum operations assisted by one-way classical communication (1-LOCC) just like the set of separable states is closed under local operations assisted by two-way classical communication (LOCC). Because of this, states with a symmetric extension often play the same role in a one-way communication setting as the separable states play in a two-way communication setting. We show that any state with a symmetric extension can be decomposed into a convex combination of states that have a pure symmetric extension. A necessary condition for a state to have a pure symmetric extension is that the spectra of the local and global density matrices are equal. This condition is also sufficient for two qubits, but not for any larger systems. We present a conjectured necessary and sufficient condition for two-qubit states with a symmetric extension. Proofs are provided for some classes of states: rank-two states, states on the symmetric subspace, Bell-diagonal states and states that are invariant under S x S, where S is a phase gate. We also show how the symmetric extension problem for multi-qubit Bell-diagonal states can be simplified and the simplified problem implemented as a semidefinite program. Quantum key distribution protocols such as the six-state protocol and the BB84 protocol effectively gives Alice and Bob Bell-diagonal states that they measure in the standard basis to obtain a raw key which they may then process further to obtain a secret error-free key. When the raw key has a high error rate, the

  14. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  15. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  16. Quantum key distribution with a single photon from a squeezed coherent state

    International Nuclear Information System (INIS)

    Matsuoka, Masahiro; Hirano, Takuya

    2003-01-01

    Squeezing of the coherent state by optical parametric amplifier is shown to efficiently produce single-photon states with reduced multiphoton probabilities compared with the weak coherent light. It can be a better source for a longer-distance quantum key distribution and also for other quantum optical experiments. The necessary condition for a secure quantum key distribution given by Brassard et al. is analyzed as functions of the coherent-state amplitude and squeeze parameter. Similarly, the rate of the gained secure bits G after error correction and privacy amplification given by Luetkenhaus is calculated. Compared with the weak coherent light, it is found that G is about ten times larger and its high level continues on about two times longer distance. By improvement of the detector efficiency it is shown that the distance extends further. Measurement of the intensity correlation function and the relation to photon antibunching are discussed for the experimental verification of the single-photon generation

  17. Multi-party quantum key agreement with five-qubit brown states

    Science.gov (United States)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  18. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  19. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  20. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  1. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  2. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    Science.gov (United States)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  3. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  4. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  5. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  6. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  7. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  8. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  9. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  10. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  11. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  12. Distinguishability of quantum states and shannon complexity in quantum cryptography

    Science.gov (United States)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  13. Four-State Continuous-Variable Quantum Key Distribution with Photon Subtraction

    Science.gov (United States)

    Li, Fei; Wang, Yijun; Liao, Qin; Guo, Ying

    2018-06-01

    Four-state continuous-variable quantum key distribution (CVQKD) is one of the discretely modulated CVQKD which generates four nonorthogonal coherent states and exploits the sign of the measured quadrature of each state to encode information rather than uses the quadrature \\hat {x} or \\hat {p} itself. It has been proven that four-state CVQKD is more suitable than Gaussian modulated CVQKD in terms of transmission distance. In this paper, we propose an improved four-state CVQKD using an non-Gaussian operation, photon subtraction. A suitable photon-subtraction operation can be exploited to improve the maximal transmission of CVQKD in point-to-point quantum communication since it provides a method to enhance the performance of entanglement-based (EB) CVQKD. Photon subtraction not only can lengthen the maximal transmission distance by increasing the signal-to-noise rate but also can be easily implemented with existing technologies. Security analysis shows that the proposed scheme can lengthen the maximum transmission distance. Furthermore, by taking finite-size effect into account we obtain a tighter bound of the secure distance, which is more practical than that obtained in the asymptotic limit.

  14. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  15. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  16. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  17. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  18. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  19. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  20. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  1. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  2. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  3. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  4. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  5. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  6. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  7. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  8. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  9. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  10. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  11. Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier

    International Nuclear Information System (INIS)

    Wang, Tianyi; Yu, Song; Zhang, Yi-Chen; Gu, Wanyi; Guo, Hong

    2014-01-01

    By employing a nondeterministic noiseless linear amplifier, we propose to increase the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states. With the covariance matrix transformation, the expression of secret key rate under reverse reconciliation is derived against collective entangling cloner attacks. We show that the noiseless linear amplifier can compensate the detrimental effect of the preparation noise with an enhancement of the maximum transmission distance and the noise resistance. - Highlights: • Noiseless amplifier is applied in noisy coherent state quantum key distribution. • Negative effect of preparation noise is compensated by noiseless amplification. • Maximum transmission distance and noise resistance are both enhanced

  12. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  13. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  14. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  15. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  16. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  17. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  18. Secret key distillation from shielded two-qubit states

    International Nuclear Information System (INIS)

    Bae, Joonwoo

    2010-01-01

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key can be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.

  19. Parameter optimization in biased decoy-state quantum key distribution with both source errors and statistical fluctuations

    Science.gov (United States)

    Zhu, Jian-Rong; Li, Jian; Zhang, Chun-Mei; Wang, Qin

    2017-10-01

    The decoy-state method has been widely used in commercial quantum key distribution (QKD) systems. In view of the practical decoy-state QKD with both source errors and statistical fluctuations, we propose a universal model of full parameter optimization in biased decoy-state QKD with phase-randomized sources. Besides, we adopt this model to carry out simulations of two widely used sources: weak coherent source (WCS) and heralded single-photon source (HSPS). Results show that full parameter optimization can significantly improve not only the secure transmission distance but also the final key generation rate. And when taking source errors and statistical fluctuations into account, the performance of decoy-state QKD using HSPS suffered less than that of decoy-state QKD using WCS.

  20. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  1. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  2. Quantum key distribution for composite dimensional finite systems

    Science.gov (United States)

    Shalaby, Mohamed; Kamal, Yasser

    2017-06-01

    The application of quantum mechanics contributes to the field of cryptography with very important advantage as it offers a mechanism for detecting the eavesdropper. The pioneering work of quantum key distribution uses mutually unbiased bases (MUBs) to prepare and measure qubits (or qudits). Weak mutually unbiased bases (WMUBs) have weaker properties than MUBs properties, however, unlike MUBs, a complete set of WMUBs can be constructed for systems with composite dimensions. In this paper, we study the use of weak mutually unbiased bases (WMUBs) in quantum key distribution for composite dimensional finite systems. We prove that the security analysis of using a complete set of WMUBs to prepare and measure the quantum states in the generalized BB84 protocol, gives better results than using the maximum number of MUBs that can be constructed, when they are analyzed against the intercept and resend attack.

  3. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  4. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  5. Robust Multiparty Quantum Secret Key Sharing Over Two Collective-Noise Channels via Three-Photon Mixed States

    International Nuclear Information System (INIS)

    Wang Zhangyin; Yuan Hao; Gao Gan; Shi Shouhua

    2006-01-01

    We present a robust (n,n)-threshold scheme for multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states. In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.

  6. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  7. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  8. Quantum locking of classical correlations and quantum discord of classical-quantum states

    OpenAIRE

    BOIXO, S.; AOLITA, L.; CAVALCANTI, D.; MODI, K.; WINTER, A.

    2011-01-01

    A locking protocol between two parties is as follows: Alice gives an encrypted classical message to Bob which she does not want Bob to be able to read until she gives him the key. If Alice is using classical resources, and she wants to approach unconditional security, then the key and the message must have comparable sizes. But if Alice prepares a quantum state, the size of the key can be comparatively negligible. This effect is called quantum locking. Entanglement does not play a role in thi...

  9. Geometric measure of quantum discord and total quantum correlations in an N-partite quantum state

    International Nuclear Information System (INIS)

    Hassan, Ali Saif M; Joag, Pramod S

    2012-01-01

    Quantum discord, as introduced by Ollivier and Zurek (2001 Phys. Rev. Lett. 88 017901), is a measure of the discrepancy between quantum versions of two classically equivalent expressions for mutual information and is found to be useful in quantification and application of quantum correlations in mixed states. It is viewed as a key resource present in certain quantum communication tasks and quantum computational models without containing much entanglement. An early step toward the quantification of quantum discord in a quantum state was by Dakic et al (2010 Phys. Rev. Lett. 105 190502) who introduced a geometric measure of quantum discord and derived an explicit formula for any two-qubit state. Recently, Luo and Fu (2010 Phys. Rev. A 82 034302) introduced a generic form of the geometric measure of quantum discord for a bipartite quantum state. We extend these results and find generic forms of the geometric measure of quantum discord and total quantum correlations in a general N-partite quantum state. Further, we obtain computable exact formulas for the geometric measure of quantum discord and total quantum correlations in an N-qubit quantum state. The exact formulas for the N-qubit quantum state can be used to get experimental estimates of the quantum discord and the total quantum correlation. (paper)

  10. Entanglement of Gaussian states and the applicability to quantum key distribution over fading channels

    International Nuclear Information System (INIS)

    Usenko, Vladyslav C; Filip, Radim; Heim, Bettina; Peuntinger, Christian; Wittmann, Christoffer; Marquardt, Christoph; Leuchs, Gerd

    2012-01-01

    Entanglement properties of Gaussian states of light as well as the security of continuous variable quantum key distribution with Gaussian states in free-space fading channels are studied. These qualities are shown to be sensitive to the statistical properties of the transmittance distribution in the cases when entanglement is strong or when channel excess noise is present. Fading, i.e. transmission fluctuations, caused by beam wandering due to atmospheric turbulence, is a frequent challenge in free-space communication. We introduce a method of fading discrimination and subsequent post-selection of the corresponding sub-states and show that it can improve the entanglement resource and restore the security of the key distribution over a realistic fading link. Furthermore, the optimal post-selection strategy in combination with an optimized entangled resource is shown to drastically increase the protocol's robustness to excess noise, which is confirmed for experimentally measured fading channel characteristics. The stability of the result against finite data ensemble size and imperfect channel estimation is also addressed. (paper)

  11. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  12. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  13. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  14. Quantum key distribution on Hannover Campus

    Energy Technology Data Exchange (ETDEWEB)

    Duhme, Joerg; Franz, Torsten; Werner, Reinhard F. [Leibniz Universitaet Hannover, Institut fuer Theoretische Physik, AG Quanteninformation (Germany); Haendchen, Vitus; Eberle, Tobias; Schnabel, Roman [Albert Einstein Institut, Quantum Interferometry (Germany)

    2012-07-01

    We report on the progress of the implementation of an entanglement-based quantum key distribution on Hannover campus using squeezed gaussian states (continuous variables). This poster focuses on the theoretical aspects of the project. Experimental data has been compared with the theoretical simulation of the experimental setup. We especially discuss effects of the homodyne detection and postprocessing in use on the measurement outcome.

  15. Quantum Information Protocols with Gaussian States of Light

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann

    and hardware for secure quantum key distribution. These technologies directly exploit quantum effects, and indeed this is where they offer advantages to classical products. This thesis deals with the development and implementation of quantum information protocols that utilize the rather inexpensive resource......Quantum cryptography is widely regarded as the most mature field within the context of quantum information in the sense that its application and development has produced companies that base their products on genuine quantum mechanical principles. Examples include quantum random number generators...... of Gaussian states. A quantum information protocol is essentially a sequence of state exchanges between some number of parties and a certain ordering of quantum mechanical unitary operators performed by these parties. An example of this is the famous BB84 protocol for secret key generation, where photons...

  16. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  17. Non-classical state engineering for quantum networks

    International Nuclear Information System (INIS)

    Vollmer, Christina E.

    2014-01-01

    The wide field of quantum information processing and quantum networks has developed very fast in the last two decades. Besides the regime of discrete variables, which was developed first, the regime of continuous variables represents an alternative approach to realize many quantum applications. Non-classical states of light, like squeezed or entangled states, are a fundamental resource for quantum applications like quantum repeaters, quantum memories, quantum key distribution, quantum spectroscopy, and quantum metrology. These states can be generated successfully in the infrared wavelength regime. However, for some tasks other wavelengths, especially in the visible wavelength regime, are desirable. To generate non-classical states of light in this wavelength regime frequency up-conversion can be used, since all quantum properties are maintained in this process. The first part of this thesis deals with the experimental frequency up-conversion of quantum states. Squeezed vacuum states of light at 1550 nm were up-converted to 532 nm and a noise reduction of -1.5 dB at 532 nm was achieved. These states can be used for increasing the sensitivity of gravitational wave detectors or spectroscopic measurements. Furthermore, one part of an entangled state at 1550 nm was up-converted to 532 nm and, thus, entanglement between these two wavelengths was generated and characterized to -1.4 dB following Duan et al. With such a quantum link it is possible to establish a quantum network, which takes advantage of the low optical loss at 1550 nm for information transmission and of atomic transitions around 532 nm for a quantum memory in a quantum repeater. For quantum networks the distribution of entanglement and especially of a quantum key is essential. In the second part of this thesis the experimental distribution of entanglement by separable states is demonstrated. The underlying protocol requires a special three-mode state, which is separable in two of the three splittings. With

  18. Non-classical state engineering for quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Vollmer, Christina E.

    2014-01-24

    The wide field of quantum information processing and quantum networks has developed very fast in the last two decades. Besides the regime of discrete variables, which was developed first, the regime of continuous variables represents an alternative approach to realize many quantum applications. Non-classical states of light, like squeezed or entangled states, are a fundamental resource for quantum applications like quantum repeaters, quantum memories, quantum key distribution, quantum spectroscopy, and quantum metrology. These states can be generated successfully in the infrared wavelength regime. However, for some tasks other wavelengths, especially in the visible wavelength regime, are desirable. To generate non-classical states of light in this wavelength regime frequency up-conversion can be used, since all quantum properties are maintained in this process. The first part of this thesis deals with the experimental frequency up-conversion of quantum states. Squeezed vacuum states of light at 1550 nm were up-converted to 532 nm and a noise reduction of -1.5 dB at 532 nm was achieved. These states can be used for increasing the sensitivity of gravitational wave detectors or spectroscopic measurements. Furthermore, one part of an entangled state at 1550 nm was up-converted to 532 nm and, thus, entanglement between these two wavelengths was generated and characterized to -1.4 dB following Duan et al. With such a quantum link it is possible to establish a quantum network, which takes advantage of the low optical loss at 1550 nm for information transmission and of atomic transitions around 532 nm for a quantum memory in a quantum repeater. For quantum networks the distribution of entanglement and especially of a quantum key is essential. In the second part of this thesis the experimental distribution of entanglement by separable states is demonstrated. The underlying protocol requires a special three-mode state, which is separable in two of the three splittings. With

  19. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  20. Neural-network quantum state tomography

    Science.gov (United States)

    Torlai, Giacomo; Mazzola, Guglielmo; Carrasquilla, Juan; Troyer, Matthias; Melko, Roger; Carleo, Giuseppe

    2018-05-01

    The experimental realization of increasingly complex synthetic quantum systems calls for the development of general theoretical methods to validate and fully exploit quantum resources. Quantum state tomography (QST) aims to reconstruct the full quantum state from simple measurements, and therefore provides a key tool to obtain reliable analytics1-3. However, exact brute-force approaches to QST place a high demand on computational resources, making them unfeasible for anything except small systems4,5. Here we show how machine learning techniques can be used to perform QST of highly entangled states with more than a hundred qubits, to a high degree of accuracy. We demonstrate that machine learning allows one to reconstruct traditionally challenging many-body quantities—such as the entanglement entropy—from simple, experimentally accessible measurements. This approach can benefit existing and future generations of devices ranging from quantum computers to ultracold-atom quantum simulators6-8.

  1. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  2. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  3. The symmetric extendibility of quantum states

    International Nuclear Information System (INIS)

    Nowakowski, Marcin L

    2016-01-01

    Studies on the symmetric extendibility of quantum states have become particularly important in the context of the analysis of one-way quantum measures of entanglement, and the distillability and security of quantum protocols. In this paper we analyze composite systems containing a symmetric extendible part, with particular attention devoted to the one-way security of such systems. Further, we introduce a new one-way entanglement monotone based on the best symmetric approximation of a quantum state and the extendible number of a quantum state. We underpin these results with geometric observations about the structures of multi-party settings which posses substantial symmetric extendible components in their subspaces. The impossibility of reducing the maximal symmetric extendibility by means of the one-way local operations and classical communication method is pointed out on multiple copies. Finally, we state a conjecture linking symmetric extendibility with the one-way distillability and security of all quantum states, analyzing the behavior of a private key in the neighborhood of symmetric extendible states. (paper)

  4. Seaworthy Quantum Key Distribution Design and Validation (SEAKEY)

    Science.gov (United States)

    2015-11-12

    polarization control and the CV state and the LO state are separated at a polarizing beam splitter . The CV state is delayed relative to the LO state, and... splitter or loss imperfections. We have identified a number of risks associated with implementing this design . The two most critical risks are: • The...Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project: Seaworthy Quantum Key Distribution Design and Validation (SEAKEY

  5. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    Science.gov (United States)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  6. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  7. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  8. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    Science.gov (United States)

    Christandl, Matthias; Ferrara, Roberto

    2017-12-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005), 10.1103/PhysRevLett.94.200501]. The construction of those states was based on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable entanglement of certain private states. Third, we consider the problem of extending the distance of quantum key distribution with help of intermediate stations, a setting called the quantum key repeater. We show that for protocols that first distill private states, it is essentially optimal to use the standard quantum repeater protocol based on entanglement distillation and entanglement swapping.

  9. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  10. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  11. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  12. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  13. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  14. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  15. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  16. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    Energy Technology Data Exchange (ETDEWEB)

    Datta, Shounak, E-mail: shounak.datta@bose.res.in; Goswami, Suchetana, E-mail: suchetana.goswami@bose.res.in; Pramanik, Tanumoy, E-mail: tanu.pram99@bose.res.in; Majumdar, A.S., E-mail: archan@bose.res.in

    2017-03-11

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  17. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    International Nuclear Information System (INIS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A.S.

    2017-01-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment. - Highlights: • In general, decoherence has negative effect on the steerability and quantum secret key rate of a bipartite state. • Quantum key rate can be preserved against the effect of decoherence using the technique of weak measurement. • The technique of weak measurements includes a weak measurement and its reversal. • For some strength of weak measurement and environmental interaction, the average secret key rate is improved.

  18. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  19. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  20. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  1. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  2. Optimal dynamics for quantum-state and entanglement transfer through homogeneous quantum systems

    International Nuclear Information System (INIS)

    Banchi, L.; Apollaro, T. J. G.; Cuccoli, A.; Vaia, R.; Verrucchi, P.

    2010-01-01

    The capability of faithfully transmit quantum states and entanglement through quantum channels is one of the key requirements for the development of quantum devices. Different solutions have been proposed to accomplish such a challenging task, which, however, require either an ad hoc engineering of the internal interactions of the physical system acting as the channel or specific initialization procedures. Here we show that optimal dynamics for efficient quantum-state and entanglement transfer can be attained in generic quantum systems with homogeneous interactions by tuning the coupling between the system and the two attached qubits. We devise a general procedure to determine the optimal coupling, and we explicitly implement it in the case of a channel consisting of a spin-(1/2)XY chain. The quality of quantum-state and entanglement transfer is found to be very good and, remarkably, almost independent of the channel length.

  3. Quantum tele-amplification with a continuous-variable superposition state

    DEFF Research Database (Denmark)

    Neergaard-Nielsen, Jonas S.; Eto, Yujiro; Lee, Chang-Woo

    2013-01-01

    -enhanced functions such as coherent-state quantum computing (CSQC), quantum metrology and a quantum repeater could be realized in the networks. Optical cat states are now routinely generated in laboratories. An important next challenge is to use them for implementing the aforementioned functions. Here, we......Optical coherent states are classical light fields with high purity, and are essential carriers of information in optical networks. If these states could be controlled in the quantum regime, allowing for their quantum superposition (referred to as a Schrödinger-cat state), then novel quantum...... demonstrate a basic CSQC protocol, where a cat state is used as an entanglement resource for teleporting a coherent state with an amplitude gain. We also show how this can be extended to a loss-tolerant quantum relay of multi-ary phase-shift keyed coherent states. These protocols could be useful in both...

  4. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    Science.gov (United States)

    Wang, Le; Zhao, Sheng-Mei; Gong, Long-Yan; Cheng, Wei-Wen

    2015-12-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20123223110003), the Natural Science Research Foundation for Universities of Jiangsu Province of China (Grant No. 11KJA510002), the Open Research Fund of Key Laboratory of Broadband Wireless Communication and Sensor Network Technology, Ministry of Education, China (Grant No. NYKL2015011), and the

  5. High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    2017-01-01

    is intrinsically limited to 1 bit/photon. Here we propose and experimentally demonstrate, for the first time, a high-dimensional quantum key distribution protocol based on space division multiplexing in multicore fiber using silicon photonic integrated lightwave circuits. We successfully realized three mutually......-dimensional quantum states, and enables breaking the information efficiency limit of traditional quantum key distribution protocols. In addition, the silicon photonic circuits used in our work integrate variable optical attenuators, highly efficient multicore fiber couplers, and Mach-Zehnder interferometers, enabling...

  6. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  7. Memory-assisted measurement-device-independent quantum key distribution

    Science.gov (United States)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-04-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations.

  8. Memory-assisted measurement-device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-01-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. (paper)

  9. Controlled quantum teleportation with Bell states

    International Nuclear Information System (INIS)

    Wang Tian-Yin; Wen Qiao-Yan

    2011-01-01

    We propose a new scheme for controlled quantum teleportation with Bell states in which classical keys for controllers' portion are used. We also discuss the security of the proposed scheme and show that it can satisfy the requirements for controlled quantum teleportation. The comparison between this scheme and the previous ones shows that it is more economical and efficient. (general)

  10. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  11. Distinguishing computable mixtures of quantum states

    Science.gov (United States)

    Grande, Ignacio H. López; Senno, Gabriel; de la Torre, Gonzalo; Larotonda, Miguel A.; Bendersky, Ariel; Figueira, Santiago; Acín, Antonio

    2018-05-01

    In this article we extend results from our previous work [Bendersky et al., Phys. Rev. Lett. 116, 230402 (2016), 10.1103/PhysRevLett.116.230402] by providing a protocol to distinguish in finite time and with arbitrarily high success probability any algorithmic mixture of pure states from the maximally mixed state. Moreover, we include an experimental realization, using a modified quantum key distribution setup, where two different random sequences of pure states are prepared; these sequences are indistinguishable according to quantum mechanics, but they become distinguishable when randomness is replaced with pseudorandomness within the experimental preparation process.

  12. Quantum state transfer between light and matter via teleportation

    DEFF Research Database (Denmark)

    Krauter, Hanna; Sherson, Jacob Friis; Polzik, Eugene Simon

    2010-01-01

    that teleportation is also an important element of future quantum networks and it can be an ingredient for quantum computation. This article reports for the first time the teleportation from light to atoms. In the experiment discussed, the quantum state of a light beam is transferred to an atomic ensemble. The key......Quantum teleportation is an interesting feature of quantum mechanics. Entanglement is used as a link between two remote locations to transfer a quantum state without physically sending it – a process that cannot be realized utilizing merely classical tools. Furthermore it has become evident...

  13. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  14. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    Science.gov (United States)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Hübel, Hannes; Jennewein, Thomas

    2011-12-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  15. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    International Nuclear Information System (INIS)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Huebel, Hannes; Jennewein, Thomas

    2011-01-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  16. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  17. Security of quantum key distribution with a laser reference coherent state, resistant to loss in the communication channel

    International Nuclear Information System (INIS)

    Molotkov, S N; Potapova, T A

    2015-01-01

    The problem of quantum key distribution security in channels with large losses is still open. Quasi-single-photon sources of quantum states with losses in the quantum communication channel open up the possibility of attacking with unambiguous state discrimination (USD) measurements, resulting in a loss of privacy. In this letter, the problem is solved by counting the classic reference pulses. Conservation of the number of counts of intense coherent pulses makes it impossible to conduct USD measurements. Moreover, the losses in the communication channel are considered to be unknown in advance and are subject to change throughout the series parcels. Unlike other protocols, differential phase shift (Inoue et al 2002 Phys. Rev. Lett. 89 037902, Inoue et al 2003 Phys. Rev. A 68 022317, Takesue et al 2007 Nat. Photon. 1 343, Wen et al 2009 Phys. Rev. Lett. 103 170503) and coherent one way (Stucki et al 2005 Appl. Phys. Lett. 87 194108, Branciard et al 2005 Appl. Phys. Lett. 87 194108, Branciard et al 2008 New J. Phys. 10 013031, Stucki et al 2008 Opt. Express 17 13326), the simplicity of the protocol makes it possible to carry out a complete analysis of its security. (letter)

  18. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  19. Quantum chimera states

    International Nuclear Information System (INIS)

    Viennot, David; Aubourg, Lucile

    2016-01-01

    We study a theoretical model of closed quasi-hermitian chain of spins which exhibits quantum analogues of chimera states, i.e. long life classical states for which a part of an oscillator chain presents an ordered dynamics whereas another part presents a disordered dynamics. For the quantum analogue, the chimera behaviour deals with the entanglement between the spins of the chain. We discuss the entanglement properties, quantum chaos, quantum disorder and semi-classical similarity of our quantum chimera system. The quantum chimera concept is novel and induces new perspectives concerning the entanglement of multipartite systems. - Highlights: • We propose a spin chain model with long range couplings having purely quantum states similar to the classical chimera states. • The quantum chimera states are characterized by the coexistence of strongly entangled and non-entangled spins in the same chain. • The quantum chimera states present some characteristics of quantum chaos.

  20. Quantum chimera states

    Energy Technology Data Exchange (ETDEWEB)

    Viennot, David, E-mail: david.viennot@utinam.cnrs.fr; Aubourg, Lucile

    2016-02-15

    We study a theoretical model of closed quasi-hermitian chain of spins which exhibits quantum analogues of chimera states, i.e. long life classical states for which a part of an oscillator chain presents an ordered dynamics whereas another part presents a disordered dynamics. For the quantum analogue, the chimera behaviour deals with the entanglement between the spins of the chain. We discuss the entanglement properties, quantum chaos, quantum disorder and semi-classical similarity of our quantum chimera system. The quantum chimera concept is novel and induces new perspectives concerning the entanglement of multipartite systems. - Highlights: • We propose a spin chain model with long range couplings having purely quantum states similar to the classical chimera states. • The quantum chimera states are characterized by the coexistence of strongly entangled and non-entangled spins in the same chain. • The quantum chimera states present some characteristics of quantum chaos.

  1. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  2. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  3. Scalable on-chip quantum state tomography

    Science.gov (United States)

    Titchener, James G.; Gräfe, Markus; Heilmann, René; Solntsev, Alexander S.; Szameit, Alexander; Sukhorukov, Andrey A.

    2018-03-01

    Quantum information systems are on a path to vastly exceed the complexity of any classical device. The number of entangled qubits in quantum devices is rapidly increasing, and the information required to fully describe these systems scales exponentially with qubit number. This scaling is the key benefit of quantum systems, however it also presents a severe challenge. To characterize such systems typically requires an exponentially long sequence of different measurements, becoming highly resource demanding for large numbers of qubits. Here we propose and demonstrate a novel and scalable method for characterizing quantum systems based on expanding a multi-photon state to larger dimensionality. We establish that the complexity of this new measurement technique only scales linearly with the number of qubits, while providing a tomographically complete set of data without a need for reconfigurability. We experimentally demonstrate an integrated photonic chip capable of measuring two- and three-photon quantum states with statistical reconstruction fidelity of 99.71%.

  4. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  5. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  6. Decoy-state quantum key distribution with both source errors and statistical fluctuations

    International Nuclear Information System (INIS)

    Wang Xiangbin; Yang Lin; Peng Chengzhi; Pan Jianwei

    2009-01-01

    We show how to calculate the fraction of single-photon counts of the 3-intensity decoy-state quantum cryptography faithfully with both statistical fluctuations and source errors. Our results rely only on the bound values of a few parameters of the states of pulses.

  7. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  8. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  9. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  10. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  11. Adaptive spatial filtering for daytime satellite quantum key distribution

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2014-11-01

    The rate of secure key generation (SKG) in quantum key distribution (QKD) is adversely affected by optical noise and loss in the quantum channel. In a free-space atmospheric channel, the scattering of sunlight into the channel can lead to quantum bit error ratios (QBERs) sufficiently large to preclude SKG. Furthermore, atmospheric turbulence limits the degree to which spatial filtering can reduce sky noise without introducing signal losses. A system simulation quantifies the potential benefit of tracking and higher-order adaptive optics (AO) technologies to SKG rates in a daytime satellite engagement scenario. The simulations are performed assuming propagation from a low-Earth orbit (LEO) satellite to a terrestrial receiver that includes an AO system comprised of a Shack-Hartmann wave-front sensor (SHWFS) and a continuous-face-sheet deformable mirror (DM). The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain waveoptics hardware emulator. Secure key generation rates are then calculated for the decoy state QKD protocol as a function of the receiver field of view (FOV) for various pointing angles. The results show that at FOVs smaller than previously considered, AO technologies can enhance SKG rates in daylight and even enable SKG where it would otherwise be prohibited as a consequence of either background optical noise or signal loss due to turbulence effects.

  12. Upconversion-based receivers for quantum hacking-resistant quantum key distribution

    Science.gov (United States)

    Jain, Nitin; Kanter, Gregory S.

    2016-07-01

    We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.

  13. Memory-built-in quantum cloning in a hybrid solid-state spin register

    Science.gov (United States)

    Wang, W.-B.; Zu, C.; He, L.; Zhang, W.-G.; Duan, L.-M.

    2015-07-01

    As a way to circumvent the quantum no-cloning theorem, approximate quantum cloning protocols have received wide attention with remarkable applications. Copying of quantum states to memory qubits provides an important strategy for eavesdropping in quantum cryptography. We report an experiment that realizes cloning of quantum states from an electron spin to a nuclear spin in a hybrid solid-state spin register with near-optimal fidelity. The nuclear spin provides an ideal memory qubit at room temperature, which stores the cloned quantum states for a millisecond under ambient conditions, exceeding the lifetime of the original quantum state carried by the electron spin by orders of magnitude. The realization of a cloning machine with built-in quantum memory provides a key step for application of quantum cloning in quantum information science.

  14. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  15. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  16. Quantum Key Distribution Based on a Weak-Coupling Cavity QED Regime

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a quantum key distribution scheme using a weak-coupling cavity QED regime based on quantum dense coding. Hybrid entanglement states of photons and electrons are used to distribute information. We just need to transmit photons without storing them in the scheme. The electron confined in a quantum dot, which is embedded in a microcavity, is held by one of the legitimate users throughout the whole communication process. Only the polarization of a single photon and spin of electron measurements are applied in this protocol, which are easier to perform than collective-Bell state measurements. Linear optical apparatus, such as a special polarizing beam splitter in a circular basis and single photon operations, make it more flexible to realize under current technology. Its efficiency will approach 100% in the ideal case. The security of the scheme is also discussed. (general)

  17. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  18. Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States

    International Nuclear Information System (INIS)

    Ying, Guo; Da-Zu, Huang; Gui-Hua, Zeng; Ho, Lee Moon

    2008-01-01

    A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse

  19. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  20. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  1. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  2. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  3. Spherical reconciliation for a continuous-variable quantum key distribution

    International Nuclear Information System (INIS)

    Lu Zhao; Shi Jian-Hong; Li Feng-Guang

    2017-01-01

    Information reconciliation is a significant step for a continuous-variable quantum key distribution (CV-QKD) system. We propose a reconciliation method that allows two authorized parties to extract a consistent and secure binary key in a CV-QKD protocol, which is based on Gaussian-modulated coherent states and homodyne detection. This method named spherical reconciliation is based on spherical quantization and non-binary low-density parity-check (LDPC) codes. With the suitable signal-to-noise ratio (SNR) and code rate of non-binary LDPC codes, spherical reconciliation algorithm has a high efficiency and can extend the transmission distance of CV-QKD. (paper)

  4. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  5. Quantum correlations and distinguishability of quantum states

    Energy Technology Data Exchange (ETDEWEB)

    Spehner, Dominique [Université Grenoble Alpes and CNRS, Institut Fourier, F-38000 Grenoble, France and Laboratoire de Physique et Modélisation des Milieux Condensés, F-38000 Grenoble (France)

    2014-07-15

    A survey of various concepts in quantum information is given, with a main emphasis on the distinguishability of quantum states and quantum correlations. Covered topics include generalized and least square measurements, state discrimination, quantum relative entropies, the Bures distance on the set of quantum states, the quantum Fisher information, the quantum Chernoff bound, bipartite entanglement, the quantum discord, and geometrical measures of quantum correlations. The article is intended both for physicists interested not only by collections of results but also by the mathematical methods justifying them, and for mathematicians looking for an up-to-date introductory course on these subjects, which are mainly developed in the physics literature.

  6. Quantum correlations and distinguishability of quantum states

    International Nuclear Information System (INIS)

    Spehner, Dominique

    2014-01-01

    A survey of various concepts in quantum information is given, with a main emphasis on the distinguishability of quantum states and quantum correlations. Covered topics include generalized and least square measurements, state discrimination, quantum relative entropies, the Bures distance on the set of quantum states, the quantum Fisher information, the quantum Chernoff bound, bipartite entanglement, the quantum discord, and geometrical measures of quantum correlations. The article is intended both for physicists interested not only by collections of results but also by the mathematical methods justifying them, and for mathematicians looking for an up-to-date introductory course on these subjects, which are mainly developed in the physics literature

  7. Continuous-variable quantum key distribution with Gaussian source noise

    International Nuclear Information System (INIS)

    Shen Yujie; Peng Xiang; Yang Jian; Guo Hong

    2011-01-01

    Source noise affects the security of continuous-variable quantum key distribution (CV QKD) and is difficult to analyze. We propose a model to characterize Gaussian source noise through introducing a neutral party (Fred) who induces the noise with a general unitary transformation. Without knowing Fred's exact state, we derive the security bounds for both reverse and direct reconciliations and show that the bound for reverse reconciliation is tight.

  8. Intrinsically stable phase-modulated polarization encoding system for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Liu Xiaobao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China); Liao Changjun [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)], E-mail: chliao@scnu.edu.cn; Mi Jinglong; Wang Jindong; Liu Songhao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)

    2008-12-22

    We demonstrate experimentally an intrinsically stable polarization coding and decoding system composed of optical-fiber Sagnac interferometers with integrated phase modulators for quantum key distribution. An interference visibility of 98.35% can be kept longtime during the experiment without any efforts of active compensation for coding all four desired polarization states.

  9. Quantum information with Gaussian states

    International Nuclear Information System (INIS)

    Wang Xiangbin; Hiroshima, Tohya; Tomita, Akihisa; Hayashi, Masahito

    2007-01-01

    Quantum optical Gaussian states are a type of important robust quantum states which are manipulatable by the existing technologies. So far, most of the important quantum information experiments are done with such states, including bright Gaussian light and weak Gaussian light. Extending the existing results of quantum information with discrete quantum states to the case of continuous variable quantum states is an interesting theoretical job. The quantum Gaussian states play a central role in such a case. We review the properties and applications of Gaussian states in quantum information with emphasis on the fundamental concepts, the calculation techniques and the effects of imperfections of the real-life experimental setups. Topics here include the elementary properties of Gaussian states and relevant quantum information device, entanglement-based quantum tasks such as quantum teleportation, quantum cryptography with weak and strong Gaussian states and the quantum channel capacity, mathematical theory of quantum entanglement and state estimation for Gaussian states

  10. Quantum hacking on quantum key distribution using homodyne detection

    Science.gov (United States)

    Huang, Jing-Zheng; Kunz-Jacques, Sébastien; Jouguet, Paul; Weedbrook, Christian; Yin, Zhen-Qiang; Wang, Shuang; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2014-03-01

    Imperfect devices in commercial quantum key distribution systems open security loopholes that an eavesdropper may exploit. An example of one such imperfection is the wavelength-dependent coupling ratio of the fiber beam splitter. Utilizing this loophole, the eavesdropper can vary the transmittances of the fiber beam splitter at the receiver's side by inserting lights with wavelengths different from what is normally used. Here, we propose a wavelength attack on a practical continuous-variable quantum key distribution system using homodyne detection. By inserting light pulses at different wavelengths, this attack allows the eavesdropper to bias the shot-noise estimation even if it is done in real time. Based on experimental data, we discuss the feasibility of this attack and suggest a prevention scheme by improving the previously proposed countermeasures.

  11. Tomographic Approach in Three-Orthogonal-Basis Quantum Key Distribution

    International Nuclear Information System (INIS)

    Liang Wen-Ye; Yin Zhen-Qiang; Chen Hua; Li Hong-Wei; Chen Wei; Han Zheng-Fu; Wen Hao

    2015-01-01

    At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent (RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data, we illustrate the deep connections between tomography and conventional RFI approach representations. (paper)

  12. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  13. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  14. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  15. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  16. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2011-01-01

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  17. Quantum communication with coherent states of light

    Science.gov (United States)

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-06-01

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links. This article is part of the themed issue 'Quantum technology for the 21st century'.

  18. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    DEFF Research Database (Denmark)

    Christandl, Matthias; Ferrara, Roberto

    2017-01-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005)]. The construction of those states was based...... on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable...

  19. Differential-phase-shift quantum key distribution using coherent light

    International Nuclear Information System (INIS)

    Inoue, K.; Waks, E.; Yamamoto, Y.

    2003-01-01

    Differential-phase-shift quantum key distribution based on two nonorthogonal states is described. A weak coherent pulse train is sent from Alice to Bob, in which the phase of each pulse is randomly modulated by {0,π}. Bob measures the differential phase by a one-bit delay circuit. The system has a simple configuration without the need for an interferometer and a bright reference pulse in Alice's site, unlike the conventional QKD system based on two nonorthogonal states, and has an advantage of improved communication efficiency. The principle of the operation is successfully demonstrated in experiments

  20. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  1. A practical two-way system of quantum key distribution with untrusted source

    International Nuclear Information System (INIS)

    Chen Ming-Juan; Liu Xiang

    2011-01-01

    The most severe problem of a two-way 'plug-and-play' (p and p) quantum key distribution system is that the source can be controlled by the eavesdropper. This kind of source is defined as an “untrusted source . This paper discusses the effects of the fluctuation of internal transmittance on the final key generation rate and the transmission distance. The security of the standard BB84 protocol, one-decoy state protocol, and weak+vacuum decoy state protocol, with untrusted sources and the fluctuation of internal transmittance are studied. It is shown that the one-decoy state is sensitive to the statistical fluctuation but weak+vacuum decoy state is only slightly affected by the fluctuation. It is also shown that both the maximum secure transmission distance and final key generation rate are reduced when Alice's laboratory transmittance fluctuation is considered. (general)

  2. Preparation of freezing quantum state for quantum coherence

    Science.gov (United States)

    Yang, Lian-Wu; Man, Zhong-Xiao; Zhang, Ying-Jie; Han, Feng; Du, Shao-jiang; Xia, Yun-Jie

    2018-06-01

    We provide a method to prepare the freezing quantum state for quantum coherence via unitary operations. The initial product state consists of the control qubit and target qubit; when it satisfies certain conditions, the initial product state converts into the particular Bell diagonal state under the unitary operations, which have the property of freezing of quantum coherence under quantum channels. We calculate the frozen quantum coherence and corresponding quantum correlations, and find that the quantities are determined by the control qubit only when the freezing phenomena occur.

  3. Quantum-state discrimination

    International Nuclear Information System (INIS)

    Roa, Luis; Retamal, Juan Carlos; Saavedra, Carlos

    2002-01-01

    A proposal for a physical implementation of a quantum-state discrimination protocol using an ion in a linear trap is studied, where two nonorthogonal quantum states are codified using two electronic states of the ion. In addition, a protocol is given for discriminating superpositions of nonorthogonal entangled states between ions inside widely separated optical cavities. The discrimination protocol is extended to the case of N linearly independent nonorthogonal quantum states lying in a space of 2N-1 dimensions

  4. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  5. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  6. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  7. Distillation of secret-key from a class of compound memoryless quantum sources

    Energy Technology Data Exchange (ETDEWEB)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de [Lehrstuhl für Theoretische Informationstechnik, Technische Universität München, 80290 München (Germany)

    2016-08-15

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal state deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.

  8. Transfer of non-Gaussian quantum states of mechanical oscillator to light

    Science.gov (United States)

    Filip, Radim; Rakhubovsky, Andrey A.

    2015-11-01

    Non-Gaussian quantum states are key resources for quantum optics with continuous-variable oscillators. The non-Gaussian states can be deterministically prepared by a continuous evolution of the mechanical oscillator isolated in a nonlinear potential. We propose feasible and deterministic transfer of non-Gaussian quantum states of mechanical oscillators to a traveling light beam, using purely all-optical methods. The method relies on only basic feasible and high-quality elements of quantum optics: squeezed states of light, linear optics, homodyne detection, and electro-optical feedforward control of light. By this method, a wide range of novel non-Gaussian states of light can be produced in the future from the mechanical states of levitating particles in optical tweezers, including states necessary for the implementation of an important cubic phase gate.

  9. Attacking quantum key distribution with single-photon two-qubit quantum logic

    International Nuclear Information System (INIS)

    Shapiro, Jeffrey H.; Wong, Franco N. C.

    2006-01-01

    The Fuchs-Peres-Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution (BB84 QKD) by means of a single controlled-NOT (CNOT) gate. This paper describes a complete physical simulation of the FPB-probe attack on polarization-based BB84 QKD using a deterministic CNOT constructed from single-photon two-qubit quantum logic. Adding polarization-preserving quantum nondemolition measurements of photon number to this configuration converts the physical simulation into a true deterministic realization of the FPB attack

  10. Proof-of-concept of real-world quantum key distribution with quantum frames

    International Nuclear Information System (INIS)

    Lucio-Martinez, I; Mo, X; Tittel, W; Chan, P; Hosier, S

    2009-01-01

    We propose a fibre-based quantum key distribution system, which employs polarization qubits encoded into faint laser pulses. As a novel feature, it allows sending of classical framing information via sequences of strong laser pulses that precede the quantum data. This allows synchronization, sender and receiver identification and compensation of time-varying birefringence in the communication channel. In addition, this method also provides a platform to communicate implementation specific information such as encoding and protocol in view of future optical quantum networks. We demonstrate in a long-term (37 h) proof-of-principle study that polarization information encoded in the classical control frames can indeed be used to stabilize unwanted qubit transformation in the quantum channel. All optical elements in our setup can be operated at Gbps rates, which is a first requirement for a future system delivering secret keys at Mbps. In order to remove another bottleneck towards a high rate system, we investigate forward error correction based on low-density parity-check codes.

  11. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  12. Fast optical source for quantum key distribution based on semiconductor optical amplifiers.

    Science.gov (United States)

    Jofre, M; Gardelein, A; Anzolin, G; Amaya, W; Capmany, J; Ursin, R; Peñate, L; Lopez, D; San Juan, J L; Carrasco, J A; Garcia, F; Torcal-Milla, F J; Sanchez-Brea, L M; Bernabeu, E; Perdigues, J M; Jennewein, T; Torres, J P; Mitchell, M W; Pruneri, V

    2011-02-28

    A novel integrated optical source capable of emitting faint pulses with different polarization states and with different intensity levels at 100 MHz has been developed. The source relies on a single laser diode followed by four semiconductor optical amplifiers and thin film polarizers, connected through a fiber network. The use of a single laser ensures high level of indistinguishability in time and spectrum of the pulses for the four different polarizations and three different levels of intensity. The applicability of the source is demonstrated in the lab through a free space quantum key distribution experiment which makes use of the decoy state BB84 protocol. We achieved a lower bound secure key rate of the order of 3.64 Mbps and a quantum bit error ratio as low as 1.14×10⁻² while the lower bound secure key rate became 187 bps for an equivalent attenuation of 35 dB. To our knowledge, this is the fastest polarization encoded QKD system which has been reported so far. The performance, reduced size, low power consumption and the fact that the components used can be space qualified make the source particularly suitable for secure satellite communication.

  13. Quantum key distribution with finite resources: calculating the min-entropy

    Energy Technology Data Exchange (ETDEWEB)

    Bratzik, Sylvia; Mertz, Markus; Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Heinrich-Heine-Universitaet, Duesseldorf (Germany)

    2010-07-01

    The min-entropy is an important quantity in quantum key distribution. Recently, a connection between the min- entropy and the minimal-error discrimination problem was found. We use this connection to evaluate the min-entropy for different quantum key distribution setups.

  14. Quantum Correlations in Mixed-State Metrology

    Directory of Open Access Journals (Sweden)

    Kavan Modi

    2011-12-01

    Full Text Available We analyze the effects of quantum correlations, such as entanglement and discord, on the efficiency of phase estimation by studying four quantum circuits that can be readily implemented using NMR techniques. These circuits define a standard strategy of repeated single-qubit measurements, a classical strategy where only classical correlations are allowed, and two quantum strategies where nonclassical correlations are allowed. In addition to counting space (number of qubits and time (number of gates requirements, we introduce mixedness as a key constraint of the experiment. We compare the efficiency of the four strategies as a function of the mixedness parameter. We find that the quantum strategy gives sqrt[N] enhancement over the standard strategy for the same amount of mixedness. This result applies even for highly mixed states that have nonclassical correlations but no entanglement.

  15. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  16. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  17. Long-term performance of the SwissQuantum quantum key distribution network in a field environment

    International Nuclear Information System (INIS)

    Stucki, D; Gisin, N; Thew, R; Legré, M; Clausen, B; Monat, L; Page, J-B; Ribordy, G; Rochas, A; Robyr, S; Trinkler, P; Buntschu, F; Perroud, D; Felber, N; Henzen, L; Junod, P; Monbaron, P; Ventura, S; Litzistorf, G; Tavares, J

    2011-01-01

    In this paper, we report on the performance of the SwissQuantum quantum key distribution (QKD) network. The network was installed in the Geneva metropolitan area and ran for more than one-and-a-half years, from the end of March 2009 to the beginning of January 2011. The main goal of this experiment was to test the reliability of the quantum layer over a long period of time in a production environment. A key management layer has been developed to manage the key between the three nodes of the network. This QKD-secure network was utilized by end-users through an application layer. (paper)

  18. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  19. One-sided measurement-device-independent quantum key distribution

    Science.gov (United States)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  20. Multiphoton quantum optics and quantum state engineering

    International Nuclear Information System (INIS)

    Dell'Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio

    2006-01-01

    We present a review of theoretical and experimental aspects of multiphoton quantum optics. Multiphoton processes occur and are important for many aspects of matter-radiation interactions that include the efficient ionization of atoms and molecules, and, more generally, atomic transition mechanisms; system-environment couplings and dissipative quantum dynamics; laser physics, optical parametric processes, and interferometry. A single review cannot account for all aspects of such an enormously vast subject. Here we choose to concentrate our attention on parametric processes in nonlinear media, with special emphasis on the engineering of nonclassical states of photons and atoms that are relevant for the conceptual investigations as well as for the practical applications of forefront aspects of modern quantum mechanics. We present a detailed analysis of the methods and techniques for the production of genuinely quantum multiphoton processes in nonlinear media, and the corresponding models of multiphoton effective interactions. We review existing proposals for the classification, engineering, and manipulation of nonclassical states, including Fock states, macroscopic superposition states, and multiphoton generalized coherent states. We introduce and discuss the structure of canonical multiphoton quantum optics and the associated one- and two-mode canonical multiphoton squeezed states. This framework provides a consistent multiphoton generalization of two-photon quantum optics and a consistent Hamiltonian description of multiphoton processes associated to higher-order nonlinearities. Finally, we discuss very recent advances that by combining linear and nonlinear optical devices allow to realize multiphoton entangled states of the electromagnetic field, either in discrete or in continuous variables, that are relevant for applications to efficient quantum computation, quantum teleportation, and related problems in quantum communication and information

  1. Multiphoton quantum optics and quantum state engineering

    Energy Technology Data Exchange (ETDEWEB)

    Dell' Anno, Fabio [Dipartimento di Fisica ' E. R. Caianiello' , Universita degli Studi di Salerno, CNISM and CNR-INFM Coherentia, and INFN Sezione di Napoli, Gruppo Collegato di Salerno, Via S. Allende, I-84081 Baronissi (Saudi Arabia) (Italy)]. E-mail: dellanno@sa.infn.it; De Siena, Silvio [Dipartimento di Fisica ' E. R. Caianiello' , Universita degli Studi di Salerno, CNISM and CNR-INFM Coherentia, and INFN Sezione di Napoli, Gruppo Collegato di Salerno, Via S. Allende, I-84081 Baronissi (SA) (Italy)]. E-mail: desiena@sa.infn.it; Illuminati, Fabrizio [Dipartimento di Fisica ' E. R. Caianiello' , Universita degli Studi di Salerno, CNISM and CNR-INFM Coherentia, and INFN Sezione di Napoli, Gruppo Collegato di Salerno, Via S. Allende, I-84081 Baronissi (SA) (Italy)]. E-mail: illuminati@sa.infn.it

    2006-05-15

    We present a review of theoretical and experimental aspects of multiphoton quantum optics. Multiphoton processes occur and are important for many aspects of matter-radiation interactions that include the efficient ionization of atoms and molecules, and, more generally, atomic transition mechanisms; system-environment couplings and dissipative quantum dynamics; laser physics, optical parametric processes, and interferometry. A single review cannot account for all aspects of such an enormously vast subject. Here we choose to concentrate our attention on parametric processes in nonlinear media, with special emphasis on the engineering of nonclassical states of photons and atoms that are relevant for the conceptual investigations as well as for the practical applications of forefront aspects of modern quantum mechanics. We present a detailed analysis of the methods and techniques for the production of genuinely quantum multiphoton processes in nonlinear media, and the corresponding models of multiphoton effective interactions. We review existing proposals for the classification, engineering, and manipulation of nonclassical states, including Fock states, macroscopic superposition states, and multiphoton generalized coherent states. We introduce and discuss the structure of canonical multiphoton quantum optics and the associated one- and two-mode canonical multiphoton squeezed states. This framework provides a consistent multiphoton generalization of two-photon quantum optics and a consistent Hamiltonian description of multiphoton processes associated to higher-order nonlinearities. Finally, we discuss very recent advances that by combining linear and nonlinear optical devices allow to realize multiphoton entangled states of the electromagnetic field, either in discrete or in continuous variables, that are relevant for applications to efficient quantum computation, quantum teleportation, and related problems in quantum communication and information.

  2. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  3. Interpreting quantum discord through quantum state merging

    International Nuclear Information System (INIS)

    Madhok, Vaibhav; Datta, Animesh

    2011-01-01

    We present an operational interpretation of quantum discord based on the quantum state merging protocol. Quantum discord is the markup in the cost of quantum communication in the process of quantum state merging, if one discards relevant prior information. Our interpretation has an intuitive explanation based on the strong subadditivity of von Neumann entropy. We use our result to provide operational interpretations of other quantities like the local purity and quantum deficit. Finally, we discuss in brief some instances where our interpretation is valid in the single-copy scenario.

  4. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  5. Quantum state engineering in hybrid open quantum systems

    Science.gov (United States)

    Joshi, Chaitanya; Larson, Jonas; Spiller, Timothy P.

    2016-04-01

    We investigate a possibility to generate nonclassical states in light-matter coupled noisy quantum systems, namely, the anisotropic Rabi and Dicke models. In these hybrid quantum systems, a competing influence of coherent internal dynamics and environment-induced dissipation drives the system into nonequilibrium steady states (NESSs). Explicitly, for the anisotropic Rabi model, the steady state is given by an incoherent mixture of two states of opposite parities, but as each parity state displays light-matter entanglement, we also find that the full state is entangled. Furthermore, as a natural extension of the anisotropic Rabi model to an infinite spin subsystem, we next explored the NESS of the anisotropic Dicke model. The NESS of this linearized Dicke model is also an inseparable state of light and matter. With an aim to enrich the dynamics beyond the sustainable entanglement found for the NESS of these hybrid quantum systems, we also propose to combine an all-optical feedback strategy for quantum state protection and for establishing quantum control in these systems. Our present work further elucidates the relevance of such hybrid open quantum systems for potential applications in quantum architectures.

  6. Revealing of photon-number splitting attack on quantum key distribution system by photon-number resolving devices

    International Nuclear Information System (INIS)

    Gaidash, A A; Egorov, V I; Gleim, A V

    2016-01-01

    Quantum cryptography allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source of quantum states. In order to prevent actions of an eavesdropper, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. In this paper, we describe an alternative method based on monitoring photon number statistics after detection. We provide a useful rule of thumb to estimate approximate order of difference of expected distribution and distribution in case of attack. Formula for calculating a minimum value of total pulses or time-gaps to resolve attack is shown. Also formulas for actual fraction of raw key known to Eve were derived. This method can therefore be used with any system and even combining with mentioned special protocols. (paper)

  7. Teleportations of Mixed States and Multipartite Quantum States

    Institute of Scientific and Technical Information of China (English)

    YU Chang-Shui; WANG Ya-Hong; SONG He-Shan

    2007-01-01

    In this paper, we propose a protocol to deterministically teleport an unknown mixed state of qubit by utilizing a maximally bipartite entangled state of qubits as quantum channel. Ifa non-maximally entangled bipartite pure state is employed as quantum channel, the unknown mixed quantum state of qubit can be teleported with 1 - √1 - C2 probability, where C is the concurrence of the quantum channel. The protocol can also be generalized to teleport a mixed state of qudit or a multipartite mixed state. More important purpose is that, on the basis of the protocol, the teleportation of an arbitrary multipartite (pure or mixed) quantum state can be decomposed into the teleportation of each subsystem by employing separate entangled states as quantum channels. In the case of deterministic teleportation,Bob only needs to perform unitary transformations on his single particles in order to recover the initial teleported multipartite quantum state.

  8. Network-based Arbitrated Quantum Signature Scheme with Graph State

    Science.gov (United States)

    Ma, Hongling; Li, Fei; Mao, Ningyi; Wang, Yijun; Guo, Ying

    2017-08-01

    Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.

  9. Unknown quantum states: The quantum de Finetti representation

    International Nuclear Information System (INIS)

    Caves, Carlton M.; Fuchs, Christopher A.; Schack, Ruediger

    2002-01-01

    We present an elementary proof of the quantum de Finetti representation theorem, a quantum analog of de Finetti's classical theorem on exchangeable probability assignments. This contrasts with the original proof of Hudson and Moody [Z. Wahrschein. verw. Geb. 33, 343 (1976)], which relies on advanced mathematics and does not share the same potential for generalization. The classical de Finetti theorem provides an operational definition of the concept of an unknown probability in Bayesian probability theory, where probabilities are taken to be degrees of belief instead of objective states of nature. The quantum de Finetti theorem, in a closely analogous fashion, deals with exchangeable density-operator assignments and provides an operational definition of the concept of an ''unknown quantum state'' in quantum-state tomography. This result is especially important for information-based interpretations of quantum mechanics, where quantum states, like probabilities, are taken to be states of knowledge rather than states of nature. We further demonstrate that the theorem fails for real Hilbert spaces and discuss the significance of this point

  10. High-Rate Field Demonstration of Large-Alphabet Quantum Key Distribution

    Science.gov (United States)

    2016-10-12

    count rate of Bob’s detectors. In this detector-limited regime , it is advantageous to increase M to encode as much information as possible in each...High- rate field demonstration of large-alphabet quantum key distribution Catherine Lee,1, 2 Darius Bunandar,1 Zheshen Zhang,1 Gregory R. Steinbrecher...October 12, 2016) 2 Quantum key distribution (QKD) enables secure symmetric key exchange for information-theoretically secure com- munication via one-time

  11. Quantum state detection and state preparation based on cavity-enhanced nonlinear interaction of atoms with single photon

    Science.gov (United States)

    Hosseini, Mahdi

    Our ability to engineer quantum states of light and matter has significantly advanced over the past two decades, resulting in the production of both Gaussian and non-Gaussian optical states. The resulting tailored quantum states enable quantum technologies such as quantum optical communication, quantum sensing as well as quantum photonic computation. The strong nonlinear light-atom interaction is the key to deterministic quantum state preparation and quantum photonic processing. One route to enhancing the usually weak nonlinear light-atom interactions is to approach the regime of cavity quantum electrodynamics (cQED) interaction by means of high finesse optical resonators. I present results from the MIT experiment of large conditional cross-phase modulation between a signal photon, stored inside an atomic quantum memory, and a control photon that traverses a high-finesse optical cavity containing the atomic memory. I also present a scheme to probabilistically change the amplitude and phase of a signal photon qubit to, in principle, arbitrary values by postselection on a control photon that has interacted with that state. Notably, small changes of the control photon polarization measurement basis by few degrees can substantially change the amplitude and phase of the signal state. Finally, I present our ongoing effort at Purdue to realize similar peculiar quantum phenomena at the single photon level on chip scale photonic systems.

  12. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kern, Oliver

    2009-05-25

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  13. Randomized dynamical decoupling strategies and improved one-way key rates for quantum cryptography

    International Nuclear Information System (INIS)

    Kern, Oliver

    2009-01-01

    The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the operations of such decoupling sequences have been constructed in a deterministic fashion, strategies are developed in this thesis which construct the operations by random selection from a suitable set. Formulas are derived which estimate the average performance of such strategies. As it turns out, randomized decoupling strategies offer advantages and disadvantages over deterministic ones. It is possible to benefit from the advantages of both kind of strategies by designing combined strategies. Furthermore, it is investigated if and how the discussed decoupling strategies can be employed to protect a quantum computation running on the quantum memory. It is shown that a purely randomized decoupling strategy may be used by applying the decoupling operations and adjusted gates of the quantum algorithm in an alternating fashion. Again this method can be enhanced by the means of deterministic methods in order to obtain a combined decoupling method for quantum computations analogously to the combining strategies for quantum memories. The second part of the thesis deals with quantum error-correcting codes and protocols for quantum key distribution. The focus is on the BB84 and the 6-state protocol making use of only one-way communication during the error correction and privacy amplification steps. It is shown that by adding additional errors to the preliminary key (a process called

  14. Toward Designing a Quantum Key Distribution Network Simulation Model

    OpenAIRE

    Miralem Mehic; Peppino Fazio; Miroslav Voznak; Erik Chromy

    2016-01-01

    As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several ...

  15. Quantum State Engineering Via Coherent-State Superpositions

    Science.gov (United States)

    Janszky, Jozsef; Adam, P.; Szabo, S.; Domokos, P.

    1996-01-01

    The quantum interference between the two parts of the optical Schrodinger-cat state makes possible to construct a wide class of quantum states via discrete superpositions of coherent states. Even a small number of coherent states can approximate the given quantum states at a high accuracy when the distance between the coherent states is optimized, e. g. nearly perfect Fock state can be constructed by discrete superpositions of n + 1 coherent states lying in the vicinity of the vacuum state.

  16. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  17. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation Academy of Cryptography (Russian Federation)

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.

  18. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  19. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  20. Security by quantum key distribution and IPSEC (SEQKEIP): feasibility

    International Nuclear Information System (INIS)

    Sfaxi, M.A.; Ghernaouti-Helie, S.; Ribordy, G; Gay, O.

    2005-01-01

    Full text: Classical cryptography algorithms are based on mathematical functions. The robustness of a given cryptosystem is based essentially on the secrecy of its (private) key and the difficulty with which the inverse of its one-way function(s) can be calculated. Unfortunately, there is no mathematical proof that will establish whether it is not possible to find the inverse of a given one-way function. On the contrary, quantum cryptography is a method for sharing secret keys, whose security can be formally demonstrated. It is based on the laws of physics. The possible applications of quantum cryptography are mainly linked to telecommunication services that require very high level of security. Quantum cryptography could be integrated in various existing concepts and protocols. One of the possible use of quantum cryptography is within IPSEC. The aim of this paper is to analyse the feasibility of using quantum cryptography in IPSEC and to present the estimated performances of this solution. (author)

  1. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  2. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  3. Quantum Dialogue with Authentication Based on Bell States

    Science.gov (United States)

    Shen, Dongsu; Ma, Wenping; Yin, Xunru; Li, Xiaoping

    2013-06-01

    We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.

  4. Entangled states in quantum mechanics

    Science.gov (United States)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  5. Solid-state cavity quantum electrodynamics using quantum dots

    International Nuclear Information System (INIS)

    Gerard, J.M.; Gayral, B.; Moreau, E.; Robert, I.; Abram, I.

    2001-01-01

    We review the recent development of solid-state cavity quantum electrodynamics using single self-assembled InAs quantum dots and three-dimensional semiconductor microcavities. We discuss first prospects for observing a strong coupling regime for single quantum dots. We then demonstrate that the strong Purcell effect observed for single quantum dots in the weak coupling regime allows us to prepare emitted photons in a given state (the same spatial mode, the same polarization). We present finally the first single-mode solid-state source of single photons, based on an isolated quantum dot in a pillar microcavity. This optoelectronic device, the first ever to rely on a cavity quantum electrodynamics effect, exploits both Coulomb interaction between trapped carriers in a single quantum dot and single mode photon tunneling in the microcavity. (author)

  6. Observer dependence of quantum states in relativistic quantum field theories

    International Nuclear Information System (INIS)

    Malin, S.

    1982-01-01

    Quantum states can be understood as either (i) describing quantum systems or (ii) representing observers' knowledge about quantum systems. These different meanings are shown to imply different transformation properties in relativistic field theories. The rules for the reduction of quantum states and the transformation properties of quantum states under Lorentz transformations are derived for case (ii). The results obtained are applied to a quantum system recently presented and analyzed by Aharonov and Albert. It is shown that the present results, combined with Aharonov and Albert's, amount to a proof of Bohr's view that quantum states represent observers' knowledge about quantum systems

  7. Tight finite-key analysis for quantum cryptography.

    Science.gov (United States)

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  8. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  9. Quantum key distribution with several intercept-resend attacks via a depolarizing channel

    International Nuclear Information System (INIS)

    Dehmani, Mustapha; Errahmani, Mohamed; Ez-Zahraouy, Hamid; Benyoussef, Abdelilah

    2012-01-01

    The disturbance effect of a depolarizing channel on the security of the quantum key distribution of the four-state BB84 protocol, with multiple sequential intercept-resend attacks of many eavesdroppers, has been studied. The quantum bit error rate and the mutual information are computed for an arbitrary number N of eavesdroppers. It is found that the quantum error rate decreases with increasing the depolarizing parameter p characterizing the noise of the channel. For p tr of p below which the information is secure and otherwise the information is not secure. The value of p tr decreases with increasing the number of attacks. In contrast, for p ⩾ 0.165, the information is not secure independently of the number of eavesdroppers. Phase diagrams corresponding to the secure—unsecure information are also established. (paper)

  10. Multi-state Quantum Teleportation via One Entanglement State

    International Nuclear Information System (INIS)

    Guo Ying; Zeng Guihua; Lee, Moon Ho

    2008-01-01

    A multi-sender-controlled quantum teleportation scheme is proposed to teleport several secret quantum states from different senders to a distance receiver based on only one Einstein-Podolsky-Rosen (EPR) pair with controlled-NOT (CNOT) gates. In the present scheme, several secret single-qubit quantum states are encoded into a multi-qubit entangled quantum state. Two communication modes, i.e., the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the teleported message may be recovered efficiently. It has an advantage over teleporting several different quantum states for one scheme run with more efficiency than the previous quantum teleportation schemes

  11. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    International Nuclear Information System (INIS)

    Ma Hong-Xin; Bao Wan-Su; Li Hong-Wei; Chou Chun

    2016-01-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. (paper)

  12. Geometry of Quantum States

    International Nuclear Information System (INIS)

    Hook, D W

    2008-01-01

    applications of the geometric approach. The first four chapters contain the standard mathematics required to understand the rest of the material presented: specific areas in colour theory, set theory, probability theory, differential geometry and projective geometry are all covered with an eye to the material that follows. Chapter 5 starts the first real discussion of quantum theory in GQS and serves as an elegant, succinct introduction to the geometry which underlies quantum theory. This may be the most worthwhile chapter for the casual reader who wants to understand the key ideas in this field. Chapter 6 builds on the discussion in Chapter 5, introducing a group theoretic approach to understand coherent states and Chapter 7 describes a geometric tool in the form of an approach to complex projective geometry called 'the stellar representation'. Chapter 8 returns to a more purely quantum mechanical discussion as the authors turn to study the space of density matrices. This chapter completes the discussion which started in Chapter 5. Chapter 9 begins the part of the book concerned with applications of the geometric approach. From this point on the book aims, specifically, to prepare the reader for the material in Chapter 15 beginning with a discussion on the purification of mixed quantum states. In the succeeding chapters a definite choice has been made to present a geometric approach to certain quantum information problems. For example, Chapter 10 contains an extremely well formulated discussion of measurement and positive operator-valued measures with several well illustrated examples and Chapter 11 reopens the discussion of density matrices. Entropy and majorization are again revisited in Chapter 12 in much greater detail than in previous chapters. Chapters 13 and 14 concern themselves with a discussion of various metrics and their relation to the problem of distinguishing between probability distributions and their suitability as probability measures. (book review)

  13. Prospects and applications near ferroelectric quantum phase transitions: a key issues review

    Science.gov (United States)

    Chandra, P.; Lonzarich, G. G.; Rowley, S. E.; Scott, J. F.

    2017-11-01

    The emergence of complex and fascinating states of quantum matter in the neighborhood of zero temperature phase transitions suggests that such quantum phenomena should be studied in a variety of settings. Advanced technologies of the future may be fabricated from materials where the cooperative behavior of charge, spin and current can be manipulated at cryogenic temperatures. The progagating lattice dynamics of displacive ferroelectrics make them appealing for the study of quantum critical phenomena that is characterized by both space- and time-dependent quantities. In this key issues article we aim to provide a self-contained overview of ferroelectrics near quantum phase transitions. Unlike most magnetic cases, the ferroelectric quantum critical point can be tuned experimentally to reside at, above or below its upper critical dimension; this feature allows for detailed interplay between experiment and theory using both scaling and self-consistent field models. Empirically the sensitivity of the ferroelectric T c’s to external and to chemical pressure gives practical access to a broad range of temperature behavior over several hundreds of Kelvin. Additional degrees of freedom like charge and spin can be added and characterized systematically. Satellite memories, electrocaloric cooling and low-loss phased-array radar are among possible applications of low-temperature ferroelectrics. We end with open questions for future research that include textured polarization states and unusual forms of superconductivity that remain to be understood theoretically.

  14. Analysis of Faraday Mirror in Auto-Compensating Quantum Key Distribution

    International Nuclear Information System (INIS)

    Wei Ke-Jin; Ma Hai-Qiang; Li Rui-Xue; Zhu Wu; Liu Hong-Wei; Zhang Yong; Jiao Rong-Zhen

    2015-01-01

    The ‘plug and play’ quantum key distribution system is the most stable and the earliest commercial system in the quantum communication field. Jones matrix and Jones calculus are widely used in the analysis of this system and the improved version, which is called the auto-compensating quantum key distribution system. Unfortunately, existing analysis has two drawbacks: only the auto-compensating process is analyzed and existing systems do not fully consider laser phase affected by a Faraday mirror (FM). In this work, we present a detailed analysis of the output of light pulse transmitting in a plug and play quantum key distribution system that contains only an FM, by Jones calculus. A similar analysis is made to a home-made auto-compensating system which contains two FMs to compensate for environmental effects. More importantly, we show that theoretical and experimental results are different in the plug and play interferometric setup due to the fact that a conventional Jones matrix of FM neglected an additional phase π on alternative polarization direction. To resolve the above problem, we give a new Jones matrix of an FM according to the coordinate rotation. This new Jones matrix not only resolves the above contradiction in the plug and play interferometric setup, but also is suitable for the previous analyses about auto-compensating quantum key distribution. (paper)

  15. Neural-Network Quantum States, String-Bond States, and Chiral Topological States

    Science.gov (United States)

    Glasser, Ivan; Pancotti, Nicola; August, Moritz; Rodriguez, Ivan D.; Cirac, J. Ignacio

    2018-01-01

    Neural-network quantum states have recently been introduced as an Ansatz for describing the wave function of quantum many-body systems. We show that there are strong connections between neural-network quantum states in the form of restricted Boltzmann machines and some classes of tensor-network states in arbitrary dimensions. In particular, we demonstrate that short-range restricted Boltzmann machines are entangled plaquette states, while fully connected restricted Boltzmann machines are string-bond states with a nonlocal geometry and low bond dimension. These results shed light on the underlying architecture of restricted Boltzmann machines and their efficiency at representing many-body quantum states. String-bond states also provide a generic way of enhancing the power of neural-network quantum states and a natural generalization to systems with larger local Hilbert space. We compare the advantages and drawbacks of these different classes of states and present a method to combine them together. This allows us to benefit from both the entanglement structure of tensor networks and the efficiency of neural-network quantum states into a single Ansatz capable of targeting the wave function of strongly correlated systems. While it remains a challenge to describe states with chiral topological order using traditional tensor networks, we show that, because of their nonlocal geometry, neural-network quantum states and their string-bond-state extension can describe a lattice fractional quantum Hall state exactly. In addition, we provide numerical evidence that neural-network quantum states can approximate a chiral spin liquid with better accuracy than entangled plaquette states and local string-bond states. Our results demonstrate the efficiency of neural networks to describe complex quantum wave functions and pave the way towards the use of string-bond states as a tool in more traditional machine-learning applications.

  16. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  17. Quantum States Transfer by Analogous Bell States

    International Nuclear Information System (INIS)

    Mei Di; Li Chong; Yang Guohui; Song Heshan

    2008-01-01

    Transmitting quantum states by channels of analogous Bell states is studied in this paper. We analyze the transmitting process, constructed the probabilitic unitary operator, and gain the largest successful transfer quantum state probability.

  18. Towards room temperature solid state quantum devices at the edge of quantum chaos for long-living quantum states

    International Nuclear Information System (INIS)

    Prati, Enrico

    2015-01-01

    Long living coherent quantum states have been observed in biological systems up to room temperature. Light harvesting in chromophoresis realized by excitonic systems living at the edge of quantum chaos, where energy level distribution becomes semi-Poissonian. On the other hand, artificial materials suffer the loss of coherence of quantum states in quantum information processing, but semiconductor materials are known to exhibit quantum chaotic conditions, so the exploitation of similar conditions are to be considered. The advancements of nanofabrication, together with the control of implantation of individual atoms at nanometric precision, may open the experimental study of such special regime at the edge of the phase transitions for the electronic systems obtained by implanting impurity atoms in a silicon transistor. Here I review the recent advancements made in the field of theoretical description of the light harvesting in biological system in its connection with phase transitions at the few atoms scale and how it would be possible to achieve transition point to quantum chaotic regime. Such mechanism may thus preserve quantum coherent states at room temperature in solid state devices, to be exploited for quantum information processing as well as dissipation-free quantum electronics. (paper)

  19. Unbound states in quantum heterostructures

    Directory of Open Access Journals (Sweden)

    Ferreira R

    2006-01-01

    Full Text Available AbstractWe report in this review on the electronic continuum states of semiconductor Quantum Wells and Quantum Dots and highlight the decisive part played by the virtual bound states in the optical properties of these structures. The two particles continuum states of Quantum Dots control the decoherence of the excited electron – hole states. The part played by Auger scattering in Quantum Dots is also discussed.

  20. Polarization states encoded by phase modulation for high bit rate quantum key distribution

    International Nuclear Information System (INIS)

    Liu Xiaobao; Tang Zhilie; Liao Changjun; Lu Yiqun; Zhao Feng; Liu Songhao

    2006-01-01

    We present implementation of quantum cryptography with polarization code by wave-guide type phase modulator. At four different low input voltages of the phase modulator, coder encodes pulses into four different polarization states, 45 o , 135 o linearly polarized or right, left circle polarized, while the decoder serves as the complementary polarizers

  1. On-chip generation of high-dimensional entangled quantum states and their coherent control.

    Science.gov (United States)

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T; Little, Brent E; Moss, David J; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-28

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  2. Gate-Controlled Transmission of Quantum Hall Edge States in Bilayer Graphene.

    Science.gov (United States)

    Li, Jing; Wen, Hua; Watanabe, Kenji; Taniguchi, Takashi; Zhu, Jun

    2018-02-02

    The edge states of the quantum Hall and fractional quantum Hall effect of a two-dimensional electron gas carry key information of the bulk excitations. Here we demonstrate gate-controlled transmission of edge states in bilayer graphene through a potential barrier with tunable height. The backscattering rate is continuously varied from 0 to close to 1, with fractional quantized values corresponding to the sequential complete backscattering of individual modes. Our experiments demonstrate the feasibility to controllably manipulate edge states in bilayer graphene, thus opening the door to more complex experiments.

  3. Gate-Controlled Transmission of Quantum Hall Edge States in Bilayer Graphene

    Science.gov (United States)

    Li, Jing; Wen, Hua; Watanabe, Kenji; Taniguchi, Takashi; Zhu, Jun

    2018-02-01

    The edge states of the quantum Hall and fractional quantum Hall effect of a two-dimensional electron gas carry key information of the bulk excitations. Here we demonstrate gate-controlled transmission of edge states in bilayer graphene through a potential barrier with tunable height. The backscattering rate is continuously varied from 0 to close to 1, with fractional quantized values corresponding to the sequential complete backscattering of individual modes. Our experiments demonstrate the feasibility to controllably manipulate edge states in bilayer graphene, thus opening the door to more complex experiments.

  4. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  5. Quantum states of light

    CERN Document Server

    Furusawa, Akira

    2015-01-01

    This book explains what quantum states of light look like. Of special interest, a single photon state is explained by using a wave picture, showing that it corresponds to the complementarity of a quantum. Also explained is how light waves are created by photons, again corresponding to the complementarity of a quantum. The author shows how an optical wave is created by superposition of a "vacuum" and a single photon as a typical example. Moreover, squeezed states of light are explained as "longitudinal" waves of light and Schrödinger's cat states as macroscopic superposition states.

  6. Toward Designing a Quantum Key Distribution Network Simulation Model

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-01-01

    Full Text Available As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several routing protocols in terms of the number of sent routing packets, goodput and Packet Delivery Ratio of data traffic flow using NS-3 simulator.

  7. Polarization control of spontaneous emission for rapid quantum-state initialization

    Science.gov (United States)

    DiLoreto, C. S.; Rangan, C.

    2017-04-01

    We propose an efficient method to selectively enhance the spontaneous emission rate of a quantum system by changing the polarization of an incident control field, and exploiting the polarization dependence of the system's spontaneous emission rate. This differs from the usual Purcell enhancement of spontaneous emission rates as it can be selectively turned on and off. Using a three-level Λ system in a quantum dot placed in between two silver nanoparticles and a linearly polarized, monochromatic driving field, we present a protocol for rapid quantum state initialization, while maintaining long coherence times for control operations. This process increases the overall amount of time that a quantum system can be effectively utilized for quantum operations, and presents a key advance in quantum computing.

  8. Metrics of quantum states

    International Nuclear Information System (INIS)

    Ma Zhihao; Chen Jingling

    2011-01-01

    In this work we study metrics of quantum states, which are natural generalizations of the usual trace metric and Bures metric. Some useful properties of the metrics are proved, such as the joint convexity and contractivity under quantum operations. Our result has a potential application in studying the geometry of quantum states as well as the entanglement detection.

  9. Robust shot-noise measurement for continuous-variable quantum key distribution

    Science.gov (United States)

    Kunz-Jacques, Sébastien; Jouguet, Paul

    2015-02-01

    We study a practical method to measure the shot noise in real time in continuous-variable quantum key distribution systems. The amount of secret key that can be extracted from the raw statistics depends strongly on this quantity since it affects in particular the computation of the excess noise (i.e., noise in excess of the shot noise) added by an eavesdropper on the quantum channel. Some powerful quantum hacking attacks relying on faking the estimated value of the shot noise to hide an intercept and resend strategy were proposed. Here, we provide experimental evidence that our method can defeat the saturation attack and the wavelength attack.

  10. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  11. Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution.

    Science.gov (United States)

    Cai, Hong; Long, Christopher M; DeRose, Christopher T; Boynton, Nicholas; Urayama, Junji; Camacho, Ryan; Pomerene, Andrew; Starbuck, Andrew L; Trotter, Douglas C; Davids, Paul S; Lentine, Anthony L

    2017-05-29

    We demonstrate a silicon photonic transceiver circuit for high-speed discrete variable quantum key distribution that employs a common structure for transmit and receive functions. The device is intended for use in polarization-based quantum cryptographic protocols, such as BB84. Our characterization indicates that the circuit can generate the four BB84 states (TE/TM/45°/135° linear polarizations) with >30 dB polarization extinction ratios and gigabit per second modulation speed, and is capable of decoding any polarization bases differing by 90° with high extinction ratios.

  12. Quantum Computing in Solid State Systems

    CERN Document Server

    Ruggiero, B; Granata, C

    2006-01-01

    The aim of Quantum Computation in Solid State Systems is to report on recent theoretical and experimental results on the macroscopic quantum coherence of mesoscopic systems, as well as on solid state realization of qubits and quantum gates. Particular attention has been given to coherence effects in Josephson devices. Other solid state systems, including quantum dots, optical, ion, and spin devices which exhibit macroscopic quantum coherence are also discussed. Quantum Computation in Solid State Systems discusses experimental implementation of quantum computing and information processing devices, and in particular observations of quantum behavior in several solid state systems. On the theoretical side, the complementary expertise of the contributors provides models of the various structures in connection with the problem of minimizing decoherence.

  13. Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations

    Science.gov (United States)

    Bourgoin, Jean-Philippe; Gigov, Nikolay; Higgins, Brendon L.; Yan, Zhizhong; Meyer-Scott, Evan; Khandani, Amir K.; Lütkenhaus, Norbert; Jennewein, Thomas

    2015-11-01

    Quantum key distribution (QKD) has the potential to improve communications security by offering cryptographic keys whose security relies on the fundamental properties of quantum physics. The use of a trusted quantum receiver on an orbiting satellite is the most practical near-term solution to the challenge of achieving long-distance (global-scale) QKD, currently limited to a few hundred kilometers on the ground. This scenario presents unique challenges, such as high photon losses and restricted classical data transmission and processing power due to the limitations of a typical satellite platform. Here we demonstrate the feasibility of such a system by implementing a QKD protocol, with optical transmission and full post-processing, in the high-loss regime using minimized computing hardware at the receiver. Employing weak coherent pulses with decoy states, we demonstrate the production of secure key bits at up to 56.5 dB of photon loss. We further illustrate the feasibility of a satellite uplink by generating a secure key while experimentally emulating the varying losses predicted for realistic low-Earth-orbit satellite passes at 600 km altitude. With a 76 MHz source and including finite-size analysis, we extract 3374 bits of a secure key from the best pass. We also illustrate the potential benefit of combining multiple passes together: while one suboptimal "upper-quartile" pass produces no finite-sized key with our source, the combination of three such passes allows us to extract 165 bits of a secure key. Alternatively, we find that by increasing the signal rate to 300 MHz it would be possible to extract 21 570 bits of a secure finite-sized key in just a single upper-quartile pass.

  14. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  15. Geometric picture of quantum discord for two-qubit quantum states

    International Nuclear Information System (INIS)

    Shi Mingjun; Jiang Fengjian; Sun Chunxiao; Du Jiangfeng

    2011-01-01

    Among various definitions of quantum correlations, quantum discord has attracted considerable attention. To find an analytical expression for quantum discord is an intractable task. Exact results are known only for very special states, namely two-qubit X-shaped states. We present in this paper a geometric viewpoint, from which two-qubit quantum discord can be described clearly. The known results on X state discord are restated in the directly perceivable geometric language. As a consequence, the dynamics of classical correlations and quantum discord for an X state in the presence of decoherence is endowed with geometric interpretation. More importantly, we extend the geometric method to the case of more general states, for which numerical as well as analytical results on quantum discord have not yet been obtained. Based on the support of numerical computations, some conjectures are proposed to help us establish the geometric picture. We find that the geometric picture for these states has an intimate relationship with that for X states. Thereby, in some cases, analytical expressions for classical correlations and quantum discord can be obtained.

  16. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  17. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  18. Coherent states in quantum mechanics

    CERN Document Server

    Rodrigues, R D L; Fernandes, D

    2001-01-01

    We present a review work on the coherent states is non-relativistic quantum mechanics analysing the quantum oscillators in the coherent states. The coherent states obtained via a displacement operator that act on the wave function of ground state of the oscillator and the connection with Quantum Optics which were implemented by Glauber have also been considered. A possible generalization to the construction of new coherent states it is point out.

  19. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  20. N multipartite GHZ states in quantum networks

    Science.gov (United States)

    Caprara Vivoli, Valentina; Wehner, Stephanie

    Nowadays progress in experimental quantum physics has brought to a significant control on systems like nitrogen-vacancy centres, ion traps, and superconducting qubit clusters. These systems can constitute the key cells of future quantum networks, where tasks like quantum communication at large scale and quantum cryptography can be achieved. It is, though, still not clear which approaches can be used to generate such entanglement at large distances using only local operations on or between at most two adjacent nodes. Here, we analyse three protocols that are able to generate genuine multipartite entanglement between an arbitrary large number of parties. In particular, we focus on the generation of the Greenberger-Horne-Zeilinger state. Moreover, the performances of the three methods are numerically compared in the scenario of a decoherence model both in terms of fidelity and entanglement generation rate. V.C.V. is founded by a NWO Vidi Grant, and S.W. is founded by STW Netherlands.

  1. Proof-of-principle experimental realization of a qubit-like qudit-based quantum key distribution scheme

    Science.gov (United States)

    Wang, Shuang; Yin, Zhen-Qiang; Chau, H. F.; Chen, Wei; Wang, Chao; Guo, Guang-Can; Han, Zheng-Fu

    2018-04-01

    In comparison to qubit-based protocols, qudit-based quantum key distribution ones generally allow two cooperative parties to share unconditionally secure keys under a higher channel noise. However, it is very hard to prepare and measure the required quantum states in qudit-based protocols in general. One exception is the recently proposed highly error tolerant qudit-based protocol known as the Chau15 (Chau 2015 Phys. Rev. A 92 062324). Remarkably, the state preparation and measurement in this protocol can be done relatively easily since the required states are phase encoded almost like the diagonal basis states of a qubit. Here we report the first proof-of-principle demonstration of the Chau15 protocol. One highlight of our experiment is that its post-processing is based on practical one-way manner, while the original proposal in Chau (2015 Phys. Rev. A 92 062324) relies on complicated two-way post-processing, which is a great challenge in experiment. In addition, by manipulating time-bin qudit and measurement with a variable delay interferometer, our realization is extensible to qudit with high-dimensionality and confirms the experimental feasibility of the Chau15 protocol.

  2. Quantum state discrimination and its applications

    International Nuclear Information System (INIS)

    Bae, Joonwoo; Kwek, Leong-Chuan

    2015-01-01

    Quantum state discrimination underlies various applications in quantum information processing tasks. It essentially describes the distinguishability of quantum systems in different states, and the general process of extracting classical information from quantum systems. It is also useful in quantum information applications, such as the characterization of mutual information in cryptographic protocols, or as a technique for deriving fundamental theorems on quantum foundations. It has deep connections to physical principles such as relativistic causality. Quantum state discrimination traces a long history of several decades, starting with the early attempts to formalize information processing of physical systems such as optical communication with photons. Nevertheless, in most cases, the problems of finding optimal strategies of quantum state discrimination remain unsolved, and related applications are valid in some limited cases only. The present review aims to provide an overview on quantum state discrimination, covering some recent progress, and addressing applications in some selected areas. This review serves to strengthen the link between results in quantum state discrimination and quantum information applications, by showing the ways in which the fundamental results are exploited in applications and vice versa. (topical review)

  3. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  4. Coherent states in quantum mechanics

    International Nuclear Information System (INIS)

    Rodrigues, R. de Lima; Fernandes Junior, Damasio; Batista, Sheyla Marques

    2001-12-01

    We present a review work on the coherent states is non-relativistic quantum mechanics analysing the quantum oscillators in the coherent states. The coherent states obtained via a displacement operator that act on the wave function of ground state of the oscillator and the connection with Quantum Optics which were implemented by Glauber have also been considered. A possible generalization to the construction of new coherent states it is point out. (author)

  5. Two-photon interference of weak coherent laser pulses recalled from separate solid-state quantum memories

    Science.gov (United States)

    Jin, Jeongwan; Slater, Joshua A.; Saglamyurek, Erhan; Sinclair, Neil; George, Mathew; Ricken, Raimund; Oblak, Daniel; Sohler, Wolfgang; Tittel, Wolfgang

    2013-08-01

    Quantum memories allowing reversible transfer of quantum states between light and matter are central to quantum repeaters, quantum networks and linear optics quantum computing. Significant progress regarding the faithful transfer of quantum information has been reported in recent years. However, none of these demonstrations confirm that the re-emitted photons remain suitable for two-photon interference measurements, such as C-NOT gates and Bell-state measurements, which constitute another key ingredient for all aforementioned applications. Here, using pairs of laser pulses at the single-photon level, we demonstrate two-photon interference and Bell-state measurements after either none, one or both pulses have been reversibly mapped to separate thulium-doped lithium niobate waveguides. As the interference is always near the theoretical maximum, we conclude that our solid-state quantum memories, in addition to faithfully mapping quantum information, also preserve the entire photonic wavefunction. Hence, our memories are generally suitable for future applications of quantum information processing that require two-photon interference.

  6. Two-photon interference of weak coherent laser pulses recalled from separate solid-state quantum memories.

    Science.gov (United States)

    Jin, Jeongwan; Slater, Joshua A; Saglamyurek, Erhan; Sinclair, Neil; George, Mathew; Ricken, Raimund; Oblak, Daniel; Sohler, Wolfgang; Tittel, Wolfgang

    2013-01-01

    Quantum memories allowing reversible transfer of quantum states between light and matter are central to quantum repeaters, quantum networks and linear optics quantum computing. Significant progress regarding the faithful transfer of quantum information has been reported in recent years. However, none of these demonstrations confirm that the re-emitted photons remain suitable for two-photon interference measurements, such as C-NOT gates and Bell-state measurements, which constitute another key ingredient for all aforementioned applications. Here, using pairs of laser pulses at the single-photon level, we demonstrate two-photon interference and Bell-state measurements after either none, one or both pulses have been reversibly mapped to separate thulium-doped lithium niobate waveguides. As the interference is always near the theoretical maximum, we conclude that our solid-state quantum memories, in addition to faithfully mapping quantum information, also preserve the entire photonic wavefunction. Hence, our memories are generally suitable for future applications of quantum information processing that require two-photon interference.

  7. Strategies for state-dependent quantum deleting

    International Nuclear Information System (INIS)

    Song Wei; Yang Ming; Cao Zhuoliang

    2004-01-01

    A quantum state-dependent quantum deleting machine is constructed. We obtain a upper bound of the global fidelity on N-to-M quantum deleting from a set of K non-orthogonal states. Quantum networks are constructed for the above state-dependent quantum deleting machine when K=2. Our deleting protocol only involves a unitary interaction among the initial copies, with no ancilla. We also present some analogies between quantum cloning and deleting

  8. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  9. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  10. Multiparty quantum key agreement with single particles

    Science.gov (United States)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  11. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information.

  12. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information. PMID:26823196

  13. High-fidelity projective read-out of a solid-state spin quantum register.

    Science.gov (United States)

    Robledo, Lucio; Childress, Lilian; Bernien, Hannes; Hensen, Bas; Alkemade, Paul F A; Hanson, Ronald

    2011-09-21

    Initialization and read-out of coupled quantum systems are essential ingredients for the implementation of quantum algorithms. Single-shot read-out of the state of a multi-quantum-bit (multi-qubit) register would allow direct investigation of quantum correlations (entanglement), and would give access to further key resources such as quantum error correction and deterministic quantum teleportation. Although spins in solids are attractive candidates for scalable quantum information processing, their single-shot detection has been achieved only for isolated qubits. Here we demonstrate the preparation and measurement of a multi-spin quantum register in a low-temperature solid-state system by implementing resonant optical excitation techniques originally developed in atomic physics. We achieve high-fidelity read-out of the electronic spin associated with a single nitrogen-vacancy centre in diamond, and use this read-out to project up to three nearby nuclear spin qubits onto a well-defined state. Conversely, we can distinguish the state of the nuclear spins in a single shot by mapping it onto, and subsequently measuring, the electronic spin. Finally, we show compatibility with qubit control: we demonstrate initialization, coherent manipulation and single-shot read-out in a single experiment on a two-qubit register, using techniques suitable for extension to larger registers. These results pave the way for a test of Bell's inequalities on solid-state spins and the implementation of measurement-based quantum information protocols. © 2011 Macmillan Publishers Limited. All rights reserved

  14. Quantum state engineering in hybrid open quantum systems

    OpenAIRE

    Joshi, Chaitanya; Larson, Jonas; Spiller, Timothy P.

    2015-01-01

    We investigate a possibility to generate nonclassical states in light-matter coupled noisy quantum systems, namely, the anisotropic Rabi and Dicke models. In these hybrid quantum systems, a competing influence of coherent internal dynamics and environment-induced dissipation drives the system into nonequilibrium steady states (NESSs). Explicitly, for the anisotropic Rabi model, the steady state is given by an incoherent mixture of two states of opposite parities, but as each parity state disp...

  15. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  16. Does an Emphasis on the Concept of Quantum States Enhance Students' Understanding of Quantum Mechanics?

    Science.gov (United States)

    Greca, Ileana Maria; Freire, Olival

    Teaching physics implies making choices. In the case of teaching quantum physics, besides an educational choice - the didactic strategy - another choice must be made, an epistemological one, concerning the interpretation of quantum theory itself. These two choices are closely connected. We have chosen a didactic strategy that privileges the phenomenological-conceptual approach, with emphasis upon quantum features of the systems, instead of searching for classical analogies. This choice has led us to present quantum theory associated with an orthodox, yet realistic, interpretation of the concept of quantum state, considered as the key concept of quantum theory, representing the physical reality of a system, independent of measurement processes. The results of the mplementation of this strategy, with three groups of engineering students, showed that more than a half of them attained a reasonable understanding of the basics of quantum mechanics (QM) for this level. In addition, a high degree of satisfaction was attained with the classes as 80% of the students of the experimental groups claimed to have liked it and to be interested in learning more about QM.

  17. Reply to 'Comment on 'Quantum dense key distribution''

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)

  18. Coherent states in the quantum multiverse

    International Nuclear Information System (INIS)

    Robles-Perez, S.; Hassouni, Y.; Gonzalez-Diaz, P.F.

    2010-01-01

    In this Letter, we study the role of coherent states in the realm of quantum cosmology, both in a second-quantized single universe and in a third-quantized quantum multiverse. In particular, most emphasis will be paid to the quantum description of multiverses made of accelerated universes. We have shown that the quantum states involved at a quantum mechanical multiverse whose single universes are accelerated are given by squeezed states having no classical analogs.

  19. Coherent states in the quantum multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Robles-Perez, S., E-mail: salvarp@imaff.cfmac.csic.e [Colina de los Chopos, Centro de Fisica ' Miguel Catalan' , Instituto de Fisica Fundamental, Consejo Superior de Investigaciones Cientificas, Serrano 121, 28006 Madrid (Spain); Estacion Ecologica de Biocosmologia, Medellin (Spain); Hassouni, Y. [Laboratoire de Physique Theorique, Faculte des Sciences-Universite Sidi Med Ben Abdellah, Avenue Ibn Batouta B.P: 1014, Agdal Rabat (Morocco); Gonzalez-Diaz, P.F. [Colina de los Chopos, Centro de Fisica ' Miguel Catalan' , Instituto de Fisica Fundamental, Consejo Superior de Investigaciones Cientificas, Serrano 121, 28006 Madrid (Spain); Estacion Ecologica de Biocosmologia, Medellin (Spain)

    2010-01-11

    In this Letter, we study the role of coherent states in the realm of quantum cosmology, both in a second-quantized single universe and in a third-quantized quantum multiverse. In particular, most emphasis will be paid to the quantum description of multiverses made of accelerated universes. We have shown that the quantum states involved at a quantum mechanical multiverse whose single universes are accelerated are given by squeezed states having no classical analogs.

  20. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    Science.gov (United States)

    Ma, Hong-Xin; Bao, Wan-Su; Li, Hong-Wei; Chou, Chun

    2016-08-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. Project supported by the National Basic Research Program of China (Grant No. 2013CB338002) and the National Natural Science Foundation of China (Grant Nos. 11304397 and 61505261).

  1. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  2. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  3. Holographic Quantum States

    International Nuclear Information System (INIS)

    Osborne, Tobias J.; Eisert, Jens; Verstraete, Frank

    2010-01-01

    We show how continuous matrix product states of quantum fields can be described in terms of the dissipative nonequilibrium dynamics of a lower-dimensional auxiliary boundary field by demonstrating that the spatial correlation functions of the bulk field correspond to the temporal statistics of the boundary field. This equivalence (1) illustrates an intimate connection between the theory of continuous quantum measurement and quantum field theory, (2) gives an explicit construction of the boundary field allowing the extension of real-space renormalization group methods to arbitrary dimensional quantum field theories without the introduction of a lattice parameter, and (3) yields a novel interpretation of recent cavity QED experiments in terms of quantum field theory, and hence paves the way toward observing genuine quantum phase transitions in such zero-dimensional driven quantum systems.

  4. Quantum dual signature scheme based on coherent states with entanglement swapping

    Science.gov (United States)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  5. Multipartite fully nonlocal quantum states

    International Nuclear Information System (INIS)

    Almeida, Mafalda L.; Cavalcanti, Daniel; Scarani, Valerio; Acin, Antonio

    2010-01-01

    We present a general method for characterizing the quantum correlations obtained after local measurements on multipartite systems. Sufficient conditions for a quantum system to be fully nonlocal according to a given partition, as well as being (genuinely) multipartite fully nonlocal, are derived. These conditions allow us to identify all completely connected graph states as multipartite fully nonlocal quantum states. Moreover, we show that this feature can also be observed in mixed states: the tensor product of five copies of the Smolin state, a biseparable and bound entangled state, is multipartite fully nonlocal.

  6. Quantum discord for two-qubit X states

    International Nuclear Information System (INIS)

    Ali, Mazhar; Rau, A. R. P.; Alber, G.

    2010-01-01

    Quantum discord, a kind of quantum correlation, is defined as the difference between quantum mutual information and classical correlation in a bipartite system. In general, this correlation is different from entanglement, and quantum discord may be nonzero even for certain separable states. Even in the simple case of bipartite quantum systems, this different kind of quantum correlation has interesting and significant applications in quantum information processing. So far, quantum discord has been calculated explicitly only for a rather limited set of two-qubit quantum states and expressions for more general quantum states are not known. In this article, we derive explicit expressions for quantum discord for a larger class of two-qubit states, namely, a seven-parameter family of so called X states that have been of interest in a variety of contexts in the field. We also study the relation between quantum discord, classical correlation, and entanglement for a number of two-qubit states to demonstrate that they are independent measures of correlation with no simple relative ordering between them.

  7. Cryptanalysis of Multiparty Quantum Secret Sharing of Quantum State Using Entangled States

    International Nuclear Information System (INIS)

    Su-Juan, Qin; Qiao-Yan, Wen; Fu-Chen, Zhu

    2008-01-01

    Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes

  8. Set discrimination of quantum states

    International Nuclear Information System (INIS)

    Zhang Shengyu; Ying Mingsheng

    2002-01-01

    We introduce a notion of set discrimination, which is an interesting extension of quantum state discrimination. A state is secretly chosen from a number of quantum states, which are partitioned into some disjoint sets. A set discrimination is required to identify which set the given state belongs to. Several essential problems are addressed in this paper, including the condition of perfect set discrimination, unambiguous set discrimination, and in the latter case, the efficiency of the discrimination. This generalizes some important results on quantum state discrimination in the literature. A combination of state and set discrimination and the efficiency are also studied

  9. Simulation of n-qubit quantum systems. IV. Parametrizations of quantum states, matrices and probability distributions

    Science.gov (United States)

    Radtke, T.; Fritzsche, S.

    2008-11-01

    Entanglement is known today as a key resource in many protocols from quantum computation and quantum information theory. However, despite the successful demonstration of several protocols, such as teleportation or quantum key distribution, there are still many open questions of how entanglement affects the efficiency of quantum algorithms or how it can be protected against noisy environments. The investigation of these and related questions often requires a search or optimization over the set of quantum states and, hence, a parametrization of them and various other objects. To facilitate this kind of studies in quantum information theory, here we present an extension of the FEYNMAN program that was developed during recent years as a toolbox for the simulation and analysis of quantum registers. In particular, we implement parameterizations of hermitian and unitary matrices (of arbitrary order), pure and mixed quantum states as well as separable states. In addition to being a prerequisite for the study of many optimization problems, these parameterizations also provide the necessary basis for heuristic studies which make use of random states, unitary matrices and other objects. Program summaryProgram title: FEYNMAN Catalogue identifier: ADWE_v4_0 Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADWE_v4_0.html Program obtainable from: CPC Program Library, Queen's University, Belfast, N. Ireland Licensing provisions: Standard CPC licence, http://cpc.cs.qub.ac.uk/licence/licence.html No. of lines in distributed program, including test data, etc.: 24 231 No. of bytes in distributed program, including test data, etc.: 1 416 085 Distribution format: tar.gz Programming language: Maple 11 Computer: Any computer with Maple software installed Operating system: Any system that supports Maple; program has been tested under Microsoft Windows XP, Linux Classification: 4.15 Does the new version supersede the previous version?: Yes Nature of problem: During the last decades

  10. Quantum speed limits for Bell-diagonal states

    International Nuclear Information System (INIS)

    Han Wei; Jiang Ke-Xia; Zhang Ying-Jie; Xia Yun-Jie

    2015-01-01

    The lower bounds of the evolution time between two distinguishable states of a system, defined as quantum speed limit time, can characterize the maximal speed of quantum computers and communication channels. We study the quantum speed limit time between the composite quantum states and their target states in the presence of nondissipative decoherence. For the initial states with maximally mixed marginals, we obtain the exact expressions of the quantum speed limit time which mainly depend on the parameters of the initial states and the decoherence channels. Furthermore, by calculating the quantum speed limit time for the time-dependent states started from a class of initial states, we discover that the quantum speed limit time gradually decreases in time, and the decay rate of the quantum speed limit time would show a sudden change at a certain critical time. Interestingly, at the same critical time, the composite system dynamics would exhibit a sudden transition from classical decoherence to quantum decoherence. (paper)

  11. Quantum quincunx in cavity quantum electrodynamics

    International Nuclear Information System (INIS)

    Sanders, Barry C.; Bartlett, Stephen D.; Tregenna, Ben; Knight, Peter L.

    2003-01-01

    We introduce the quantum quincunx, which physically demonstrates the quantum walk and is analogous to Galton's quincunx for demonstrating the random walk by employing gravity to draw pellets through pegs on a board, thereby yielding a binomial distribution of final peg locations. In contradistinction to the theoretical studies of quantum walks over orthogonal lattice states, we introduce quantum walks over nonorthogonal lattice states (specifically, coherent states on a circle) to demonstrate that the key features of a quantum walk are observable albeit for strict parameter ranges. A quantum quincunx may be realized with current cavity quantum electrodynamics capabilities, and precise control over decoherence in such experiments allows a remarkable decrease in the position noise, or spread, with increasing decoherence

  12. Practical private database queries based on a quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Jakobi, Markus; Simon, Christoph; Gisin, Nicolas; Bancal, Jean-Daniel; Branciard, Cyril; Walenta, Nino; Zbinden, Hugo

    2011-01-01

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.

  13. Symmetric extendibility of quantum states

    OpenAIRE

    Nowakowski, Marcin L.

    2015-01-01

    Studies on symmetric extendibility of quantum states become especially important in a context of analysis of one-way quantum measures of entanglement, distilabillity and security of quantum protocols. In this paper we analyse composite systems containing a symmetric extendible part with a particular attention devoted to one-way security of such systems. Further, we introduce a new one-way monotone based on the best symmetric approximation of quantum state. We underpin those results with geome...

  14. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    Science.gov (United States)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  15. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  16. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  17. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  18. Obtaining better performance in the measurement-device-independent quantum key distribution with heralded single-photon sources

    Science.gov (United States)

    Zhou, Xing-Yu; Zhang, Chun-Hui; Zhang, Chun-Mei; Wang, Qin

    2017-11-01

    Measurement-device-independent quantum key distribution (MDI-QKD) has been widely investigated due to its remarkable advantages on the achievable transmission distance and practical security. However, the relative low key generation rate limits its real-life implementations. In this work, we adopt the newly proposed four-intensity decoy-state scheme [Phys. Rev. A 93, 042324 (2016), 10.1103/PhysRevA.93.042324] to study the performance of MDI-QKD with heralded single-photon sources (HSPS). Corresponding simulation results demonstrate that the four-intensity decoy-state scheme combining HSPS can drastically improve both the key generation rate and transmission distance in MDI-QKD, which may be very promising in future MDI-QKD systems.

  19. Probing quantum entanglement, quantum discord, classical correlation, and the quantum state without disturbing them

    International Nuclear Information System (INIS)

    Li Zhenni; Jin Jiasen; Yu Changshui

    2011-01-01

    We present schemes for a type of one-parameter bipartite quantum state to probe quantum entanglement, quantum discord, the classical correlation, and the quantum state based on cavity QED. It is shown that our detection does not influence all these measured quantities. We also discuss how the spontaneous emission introduced by our probe atom influences our detection.

  20. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  1. Introduction to quantum-state estimation

    CERN Document Server

    Teo, Yong Siah

    2016-01-01

    Quantum-state estimation is an important field in quantum information theory that deals with the characterization of states of affairs for quantum sources. This book begins with background formalism in estimation theory to establish the necessary prerequisites. This basic understanding allows us to explore popular likelihood- and entropy-related estimation schemes that are suitable for an introductory survey on the subject. Discussions on practical aspects of quantum-state estimation ensue, with emphasis on the evaluation of tomographic performances for estimation schemes, experimental realizations of quantum measurements and detection of single-mode multi-photon sources. Finally, the concepts of phase-space distribution functions, which compatibly describe these multi-photon sources, are introduced to bridge the gap between discrete and continuous quantum degrees of freedom. This book is intended to serve as an instructive and self-contained medium for advanced undergraduate and postgraduate students to gra...

  2. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  3. High-capacity quantum key distribution via hyperentangled degrees of freedom

    International Nuclear Information System (INIS)

    Simon, David S; Sergienko, Alexander V

    2014-01-01

    Quantum key distribution (QKD) has long been a promising area for the application of quantum effects in solving real-world problems. However, two major obstacles have stood in the way of its widespread application: low secure key generation rates and short achievable operating distances. In this paper, a new physical mechanism for dealing with the first of these problems is proposed: the interplay between different degrees of freedom in a hyperentangled system (parametric down-conversion) is used to increase the Hilbert space dimension available for key generation while maintaining security. Polarization-based Bell tests provide security checking, while orbital angular momentum (OAM) and total angular momentum (TAM) provide a higher key generation rate. Whether to measure TAM or OAM is decided randomly in each trial. The concurrent noncommutativity of TAM with OAM and polarization provides the physical basis for quantum security. TAM measurements link polarization to OAM, so that if the legitimate participants measure OAM while the eavesdropper measures TAM (or vice-versa), then polarization entanglement is lost, revealing the eavesdropper. In contrast to other OAM-based QKD methods, complex active switching between OAM bases is not required; instead, passive switching by beam splitters combined with much simpler active switching between polarization bases makes implementation at high OAM more practical. (paper)

  4. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  5. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  6. Deterministic quantum state transfer between remote qubits in cavities

    Science.gov (United States)

    Vogell, B.; Vermersch, B.; Northup, T. E.; Lanyon, B. P.; Muschik, C. A.

    2017-12-01

    Performing a faithful transfer of an unknown quantum state is a key challenge for enabling quantum networks. The realization of networks with a small number of quantum links is now actively pursued, which calls for an assessment of different state transfer methods to guide future design decisions. Here, we theoretically investigate quantum state transfer between two distant qubits, each in a cavity, connected by a waveguide, e.g., an optical fiber. We evaluate the achievable success probabilities of state transfer for two different protocols: standard wave packet shaping and adiabatic passage. The main loss sources are transmission losses in the waveguide and absorption losses in the cavities. While special cases studied in the literature indicate that adiabatic passages may be beneficial in this context, it remained an open question under which conditions this is the case and whether their use will be advantageous in practice. We answer these questions by providing a full analysis, showing that state transfer by adiabatic passage—in contrast to wave packet shaping—can mitigate the effects of undesired cavity losses, far beyond the regime of coupling to a single waveguide mode and the regime of lossless waveguides, as was proposed so far. Furthermore, we show that the photon arrival probability is in fact bounded in a trade-off between losses due to non-adiabaticity and due to coupling to off-resonant waveguide modes. We clarify that neither protocol can avoid transmission losses and discuss how the cavity parameters should be chosen to achieve an optimal state transfer.

  7. Secret Sharing of a Quantum State.

    Science.gov (United States)

    Lu, He; Zhang, Zhen; Chen, Luo-Kan; Li, Zheng-Da; Liu, Chang; Li, Li; Liu, Nai-Le; Ma, Xiongfeng; Chen, Yu-Ao; Pan, Jian-Wei

    2016-07-15

    Secret sharing of a quantum state, or quantum secret sharing, in which a dealer wants to share a certain amount of quantum information with a few players, has wide applications in quantum information. The critical criterion in a threshold secret sharing scheme is confidentiality: with less than the designated number of players, no information can be recovered. Furthermore, in a quantum scenario, one additional critical criterion exists: the capability of sharing entangled and unknown quantum information. Here, by employing a six-photon entangled state, we demonstrate a quantum threshold scheme, where the shared quantum secrecy can be efficiently reconstructed with a state fidelity as high as 93%. By observing that any one or two parties cannot recover the secrecy, we show that our scheme meets the confidentiality criterion. Meanwhile, we also demonstrate that entangled quantum information can be shared and recovered via our setting, which shows that our implemented scheme is fully quantum. Moreover, our experimental setup can be treated as a decoding circuit of the five-qubit quantum error-correcting code with two erasure errors.

  8. Field test of a practical secure communication network with decoy-state quantum cryptography.

    Science.gov (United States)

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  9. Effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via various quantum entangled channels

    Science.gov (United States)

    Qu, Zhiguo; Wu, Shengyao; Wang, Mingming; Sun, Le; Wang, Xiaojun

    2017-12-01

    As one of important research branches of quantum communication, deterministic remote state preparation (DRSP) plays a significant role in quantum network. Quantum noises are prevalent in quantum communication, and it can seriously affect the safety and reliability of quantum communication system. In this paper, we study the effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via different quantum channels including the χ state, Brown state and GHZ state. Firstly, the output states and fidelities of three DRSP algorithms via different quantum entangled channels in four noisy environments, including amplitude-damping, phase-damping, bit-flip and depolarizing noise, are presented, respectively. And then, the effects of noises on three kinds of preparation algorithms in the same noisy environment are discussed. In final, the theoretical analysis proves that the effect of noise in the process of quantum state preparation is only related to the noise type and the size of noise factor and independent of the different entangled quantum channels. Furthermore, another important conclusion is given that the effect of noise is also independent of how to distribute intermediate particles for implementing DRSP through quantum measurement during the concrete preparation process. These conclusions will be very helpful for improving the efficiency and safety of quantum communication in a noisy environment.

  10. Quantum systems as embarrassed colleagues: what do tax evasion and state tomography have in common?

    Science.gov (United States)

    Ferrie, Chris; Blume-Kohout, Robin

    2011-03-01

    Quantum state estimation (a.k.a. ``tomography'') plays a key role in designing quantum information processors. As a problem, it resembles probability estimation - e.g. for classical coins or dice - but with some subtle and important discrepancies. We demonstrate an improved classical analogue that captures many of these differences: the ``noisy coin.'' Observations on noisy coins are unreliable - much like soliciting sensitive information such as ones tax preparation habits. So, like a quantum system, it cannot be sampled directly. Unlike standard coins or dice, whose worst-case estimation risk scales as 1 / N for all states, noisy coins (and quantum states) have a worst-case risk that scales as 1 /√{ N } and is overwhelmingly dominated by nearly-pure states. The resulting optimal estimation strategies for noisy coins are surprising and counterintuitive. We demonstrate some important consequences for quantum state estimation - in particular, that adaptive tomography can recover the 1 / N risk scaling of classical probability estimation.

  11. Determining influence of four-wave mixing effect on quantum key distribution

    International Nuclear Information System (INIS)

    Vavulin, D N; Egorov, V I; Gleim, A V; Chivilikhin, S A

    2014-01-01

    We consider the possibility of multiplexing the classical and quantum signals in a quantum cryptography system with optical fiber used as a transmission medium. If the quantum signal is located at a frequency close to the frequency of classical signals, a set of nonlinear effects such as FWM (four-wave mixing) and Raman scattering is observed. The impact of four-wave mixing (FWM) effect on error level is described and analyzed in this work in case of large frequency diversity between classical and quantum signals. It is shown that the influence of FWM is negligible for convenient quantum key distribution

  12. Creating cat states in one-dimensional quantum walks using delocalized initial states

    International Nuclear Information System (INIS)

    Zhang, Wei-Wei; Gao, Fei; Goyal, Sandeep K; Sanders, Barry C; Simon, Christoph

    2016-01-01

    Cat states are coherent quantum superpositions of macroscopically distinct states and are useful for understanding the boundary between the classical and the quantum world. Due to their macroscopic nature, cat states are difficult to prepare in physical systems. We propose a method to create cat states in one-dimensional quantum walks using delocalized initial states of the walker. Since the quantum walks can be performed on any quantum system, our proposal enables a platform-independent realization of the cat states. We further show that the linear dispersion relation of the effective quantum walk Hamiltonian, which governs the dynamics of the delocalized states, is responsible for the formation of the cat states. We analyze the robustness of these states against environmental interactions and present methods to control and manipulate the cat states in the photonic implementation of quantum walks. (paper)

  13. General Theory of Decoy-State Quantum Cryptography with Dark Count Rate Fluctuation

    International Nuclear Information System (INIS)

    Xiang, Gao; Shi-Hai, Sun; Lin-Mei, Liang

    2009-01-01

    The existing theory of decoy-state quantum cryptography assumes that the dark count rate is a constant, but in practice there exists fluctuation. We develop a new scheme of the decoy state, achieve a more practical key generation rate in the presence of fluctuation of the dark count rate, and compare the result with the result of the decoy-state without fluctuation. It is found that the key generation rate and maximal secure distance will be decreased under the influence of the fluctuation of the dark count rate

  14. Two-way quantum key distribution at telecommunication wavelength

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Lucamarini, Marco; Di Giuseppe, Giovanni; Natali, Riccardo; Mancini, Giorgio; Tombesi, Paolo

    2008-01-01

    We report on a quantum key distribution effected with a two-way deterministic protocol over a standard telecommunication fiber. Despite the common belief of a prohibitive loss rate for such a scheme, our results show its feasibility on distances of few tenths of kilometers

  15. States of maximum polarization for a quantum light field and states of a maximum sensitivity in quantum interferometry

    International Nuclear Information System (INIS)

    Peřinová, Vlasta; Lukš, Antonín

    2015-01-01

    The SU(2) group is used in two different fields of quantum optics, the quantum polarization and quantum interferometry. Quantum degrees of polarization may be based on distances of a polarization state from the set of unpolarized states. The maximum polarization is achieved in the case where the state is pure and then the distribution of the photon-number sums is optimized. In quantum interferometry, the SU(2) intelligent states have also the property that the Fisher measure of information is equal to the inverse minimum detectable phase shift on the usual simplifying condition. Previously, the optimization of the Fisher information under a constraint was studied. Now, in the framework of constraint optimization, states similar to the SU(2) intelligent states are treated. (paper)

  16. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  17. Quantum States as Ordinary Information

    Directory of Open Access Journals (Sweden)

    Ken Wharton

    2014-03-01

    Full Text Available Despite various parallels between quantum states and ordinary information, quantum no-go-theorems have convinced many that there is no realistic framework that might underly quantum theory, no reality that quantum states can represent knowledge about. This paper develops the case that there is a plausible underlying reality: one actual spacetime-based history, although with behavior that appears strange when analyzed dynamically (one time-slice at a time. By using a simple model with no dynamical laws, it becomes evident that this behavior is actually quite natural when analyzed “all-at-once” (as in classical action principles. From this perspective, traditional quantum states would represent incomplete information about possible spacetime histories, conditional on the future measurement geometry. Without dynamical laws imposing additional restrictions, those histories can have a classical probability distribution, where exactly one history can be said to represent an underlying reality.

  18. Quantum engineering of continuous variable quantum states

    Energy Technology Data Exchange (ETDEWEB)

    Sabuncu, Metin

    2009-10-29

    Quantum information with continuous variables is a field attracting increasing attention recently. In continuous variable quantum information one makes use of the continuous information encoded into the quadrature of a quantized light field instead of binary quantities such as the polarization state of a single photon. This brand new research area is witnessing exciting theoretical and experimental achievements such as teleportation, quantum computation and quantum error correction. The rapid development of the field is mainly due higher optical data rates and the availability of simple and efficient manipulation tools in continuous-variable quantum information processing. We in this thesis extend the work in continuous variable quantum information processing and report on novel experiments on amplification, cloning, minimal disturbance and noise erasure protocols. The promising results we obtain in these pioneering experiments indicate that the future of continuous variable quantum information is bright and many advances can be foreseen. (orig.)

  19. Quantum engineering of continuous variable quantum states

    International Nuclear Information System (INIS)

    Sabuncu, Metin

    2009-01-01

    Quantum information with continuous variables is a field attracting increasing attention recently. In continuous variable quantum information one makes use of the continuous information encoded into the quadrature of a quantized light field instead of binary quantities such as the polarization state of a single photon. This brand new research area is witnessing exciting theoretical and experimental achievements such as teleportation, quantum computation and quantum error correction. The rapid development of the field is mainly due higher optical data rates and the availability of simple and efficient manipulation tools in continuous-variable quantum information processing. We in this thesis extend the work in continuous variable quantum information processing and report on novel experiments on amplification, cloning, minimal disturbance and noise erasure protocols. The promising results we obtain in these pioneering experiments indicate that the future of continuous variable quantum information is bright and many advances can be foreseen. (orig.)

  20. Non-adiabatic quantum state preparation and quantum state transport in chains of Rydberg atoms

    Science.gov (United States)

    Ostmann, Maike; Minář, Jiří; Marcuzzi, Matteo; Levi, Emanuele; Lesanovsky, Igor

    2017-12-01

    Motivated by recent progress in the experimental manipulation of cold atoms in optical lattices, we study three different protocols for non-adiabatic quantum state preparation and state transport in chains of Rydberg atoms. The protocols we discuss are based on the blockade mechanism between atoms which, when excited to a Rydberg state, interact through a van der Waals potential, and rely on single-site addressing. Specifically, we discuss protocols for efficient creation of an antiferromagnetic GHZ state, a class of matrix product states including a so-called Rydberg crystal and for the state transport of a single-qubit quantum state between two ends of a chain of atoms. We identify system parameters allowing for the operation of the protocols on timescales shorter than the lifetime of the Rydberg states while yielding high fidelity output states. We discuss the effect of positional disorder on the resulting states and comment on limitations due to other sources of noise such as radiative decay of the Rydberg states. The proposed protocols provide a testbed for benchmarking the performance of quantum information processing platforms based on Rydberg atoms.

  1. Quantum information theory with Gaussian systems

    Energy Technology Data Exchange (ETDEWEB)

    Krueger, O.

    2006-04-06

    This thesis applies ideas and concepts from quantum information theory to systems of continuous-variables such as the quantum harmonic oscillator. The focus is on three topics: the cloning of coherent states, Gaussian quantum cellular automata and Gaussian private channels. Cloning was investigated both for finite-dimensional and for continuous-variable systems. We construct a private quantum channel for the sequential encryption of coherent states with a classical key, where the key elements have finite precision. For the case of independent one-mode input states, we explicitly estimate this precision, i.e. the number of key bits needed per input state, in terms of these parameters. (orig.)

  2. Quantum information theory with Gaussian systems

    International Nuclear Information System (INIS)

    Krueger, O.

    2006-01-01

    This thesis applies ideas and concepts from quantum information theory to systems of continuous-variables such as the quantum harmonic oscillator. The focus is on three topics: the cloning of coherent states, Gaussian quantum cellular automata and Gaussian private channels. Cloning was investigated both for finite-dimensional and for continuous-variable systems. We construct a private quantum channel for the sequential encryption of coherent states with a classical key, where the key elements have finite precision. For the case of independent one-mode input states, we explicitly estimate this precision, i.e. the number of key bits needed per input state, in terms of these parameters. (orig.)

  3. A light-matter quantum interface : ion-photon entanglement and state mapping

    International Nuclear Information System (INIS)

    Stute, A.

    2012-01-01

    Quantum mechanics promises to have a great impact on computation. Motivated by the long-term vision of a universal quantum computer that speeds up certain calculations, the field of quantum information processing has been growing steadily over the last decades. Although a variety of quantum systems consisting of a few qubits have been used to implement initial algorithms successfully, decoherence makes it difficult to scale up these systems. A powerful technique, however, could surpass any size limitation: the connection of individual quantum processors in a network. In a quantum network, ''flying'' qubits coherently transfer information between the stationary nodes of the network that store and process quantum information. Ideal candidates for the physical implementation of nodes are single atoms that exhibit long storage times; optical photons, which travel at the speed of light, are ideal information carriers. For coherent information transfer between atom and photon, a quantum interface has to couple the atom to a particular optical mode. This thesis reports on the implementation of a quantum interface by coupling a single trapped 40 Ca+ ion to the mode of a high-finesse optical resonator. Single intra-cavity photons are generated in a vacuum-stimulated Raman process between two atomic states driven by a laser and the cavity vacuum field. In this Raman process, all Zeeman substates of the atom are spectroscopically resolved by tuning the frequency of the laser; via addressing specific atomic states, the polarization of the generated cavity photon is controlled, defining the photonic qubit. The electronic state of the ion is initialized, coherently manipulated, and read out via driving the quadrupole transition. With these techniques in hand, we have demonstrated two protocols for quantum communication. The first protocol, ion-photon entanglement, is regarded as a key resource of distributed quantum information processing. In our realization, we control both

  4. Block-free optical quantum Banyan network based on quantum state fusion and fission

    International Nuclear Information System (INIS)

    Zhu Chang-Hua; Meng Yan-Hong; Quan Dong-Xiao; Zhao Nan; Pei Chang-Xing

    2014-01-01

    Optical switch fabric plays an important role in building multiple-user optical quantum communication networks. Owing to its self-routing property and low complexity, a banyan network is widely used for building switch fabric. While, there is no efficient way to remove internal blocking in a banyan network in a classical way, quantum state fusion, by which the two-dimensional internal quantum states of two photons could be combined into a four-dimensional internal state of a single photon, makes it possible to solve this problem. In this paper, we convert the output mode of quantum state fusion from spatial-polarization mode into time-polarization mode. By combining modified quantum state fusion and quantum state fission with quantum Fredkin gate, we propose a practical scheme to build an optical quantum switch unit which is block free. The scheme can be extended to building more complex units, four of which are shown in this paper. (general)

  5. Quantum state transfer with untunable couplings

    International Nuclear Information System (INIS)

    Gagnebin, P. K.; Skinner, S. R.; Behrman, E. C.; Steck, J. E.

    2007-01-01

    We present a general scheme for implementing bidirectional quantum state transfer in a quantum swapping channel. Unlike many other schemes for quantum computation and communication, our method does not require qubit couplings to be switched on and off. The only control variable is the bias acting on individual qubits. We show how to derive the parameters of the system (fixed and variable) such that perfect state transfer can be achieved. Since these parameters vary linearly with the pulse width, our scheme allows flexibility in the time scales under which qubits evolve. Unlike quantum spin networks, our scheme allows the transmission of several quantum states at a time, requiring only a two qubit separation between quantum states. By pulsing the biases of several qubits at the same time, we show that only eight bias control lines are required to achieve state transfer along a channel of arbitrary length. Furthermore, when the information to be transferred is purely classical in nature, only three bias control lines are required, greatly simplifying the circuit complexity

  6. Quantum probabilities of composite events in quantum measurements with multimode states

    International Nuclear Information System (INIS)

    Yukalov, V I; Sornette, D

    2013-01-01

    The problem of defining quantum probabilities of composite events is considered. This problem is of great importance for the theory of quantum measurements and for quantum decision theory, which is a part of measurement theory. We show that the Lüders probability of consecutive measurements is a transition probability between two quantum states and that this probability cannot be treated as a quantum extension of the classical conditional probability. The Wigner distribution is shown to be a weighted transition probability that cannot be accepted as a quantum extension of the classical joint probability. We suggest the definition of quantum joint probabilities by introducing composite events in multichannel measurements. The notion of measurements under uncertainty is defined. We demonstrate that the necessary condition for mode interference is the entanglement of the composite prospect together with the entanglement of the composite statistical state. As an illustration, we consider an example of a quantum game. Special attention is paid to the application of the approach to systems with multimode states, such as atoms, molecules, quantum dots, or trapped Bose-condensed atoms with several coherent modes. (paper)

  7. Error characterization and quantum control benchmarking in liquid state NMR using quantum information processing techniques

    Science.gov (United States)

    Laforest, Martin

    Quantum information processing has been the subject of countless discoveries since the early 1990's. It is believed to be the way of the future for computation: using quantum systems permits one to perform computation exponentially faster than on a regular classical computer. Unfortunately, quantum systems that not isolated do not behave well. They tend to lose their quantum nature due to the presence of the environment. If key information is known about the noise present in the system, methods such as quantum error correction have been developed in order to reduce the errors introduced by the environment during a given quantum computation. In order to harness the quantum world and implement the theoretical ideas of quantum information processing and quantum error correction, it is imperative to understand and quantify the noise present in the quantum processor and benchmark the quality of the control over the qubits. Usual techniques to estimate the noise or the control are based on quantum process tomography (QPT), which, unfortunately, demands an exponential amount of resources. This thesis presents work towards the characterization of noisy processes in an efficient manner. The protocols are developed from a purely abstract setting with no system-dependent variables. To circumvent the exponential nature of quantum process tomography, three different efficient protocols are proposed and experimentally verified. The first protocol uses the idea of quantum error correction to extract relevant parameters about a given noise model, namely the correlation between the dephasing of two qubits. Following that is a protocol using randomization and symmetrization to extract the probability that a given number of qubits are simultaneously corrupted in a quantum memory, regardless of the specifics of the error and which qubits are affected. Finally, a last protocol, still using randomization ideas, is developed to estimate the average fidelity per computational gates for

  8. Past Quantum States of a Monitored System

    DEFF Research Database (Denmark)

    Gammelmark, Søren; Julsgaard, Brian; Mølmer, Klaus

    2013-01-01

    A density matrix ρ(t) yields probabilistic information about the outcome of measurements on a quantum system. We introduce here the past quantum state, which, at time T, accounts for the state of a quantum system at earlier times t...(t) and E(t), conditioned on the dynamics and the probing of the system until t and in the time interval [t, T], respectively. The past quantum state is characterized by its ability to make better predictions for the unknown outcome of any measurement at t than the conventional quantum state at that time....... On the one hand, our formalism shows how smoothing procedures for estimation of past classical signals by a quantum probe [M. Tsang, Phys. Rev. Lett. 102 250403 (2009)] apply also to describe the past state of the quantum system itself. On the other hand, it generalizes theories of pre- and postselected...

  9. Feasibility of satellite quantum key distribution

    OpenAIRE

    Bonato, Cristian; Tomaello, Andrea; Da Deppo, Vania; Naletto, Giampiero; Villoresi, Paolo

    2009-01-01

    In this paper we present a novel analysis of the feasibility of quantum key distribution between a LEO satellite and a ground station. First of all, we study signal propagation through a turbulent atmosphere for uplinks and downlinks, discussing the contribution of beam spreading and beam wandering. Then we introduce a model for the background noise of the channel during night-time and day-time, calculating the signal-to-noise ratio for different configurations. We also discuss the expected e...

  10. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  11. The influence of carrier dynamics on double-state lasing in quantum dot lasers at variable temperature

    Science.gov (United States)

    Korenev, V. V.; Savelyev, A. V.; Zhukov, A. E.; Omelchenko, A. V.; Maximov, M. V.

    2014-12-01

    It is shown in analytical form that the carrier capture from the matrix as well as carrier dynamics in quantum dots plays an important role in double-state lasing phenomenon. In particular, the de-synchronization of hole and electron captures allows one to describe recently observed quenching of ground-state lasing, which takes place in quantum dot lasers operating in double-state lasing regime at high injection. From the other side, the detailed analysis of charge carrier dynamics in the single quantum dot enables one to describe the observed light-current characteristics and key temperature dependences.

  12. The influence of carrier dynamics on double-state lasing in quantum dot lasers at variable temperature

    International Nuclear Information System (INIS)

    Korenev, V V; Savelyev, A V; Zhukov, A E; Omelchenko, A V; Maximov, M V

    2014-01-01

    It is shown in analytical form that the carrier capture from the matrix as well as carrier dynamics in quantum dots plays an important role in double-state lasing phenomenon. In particular, the de-synchronization of hole and electron captures allows one to describe recently observed quenching of ground-state lasing, which takes place in quantum dot lasers operating in double-state lasing regime at high injection. From the other side, the detailed analysis of charge carrier dynamics in the single quantum dot enables one to describe the observed light-current characteristics and key temperature dependences

  13. Quantum Secure Dialogue with Quantum Encryption

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2014-01-01

    How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice. (general)

  14. Statistical representation of quantum states

    Energy Technology Data Exchange (ETDEWEB)

    Montina, A [Dipartimento di Fisica, Universita di Firenze, Via Sansone 1, 50019 Sesto Fiorentino (Italy)

    2007-05-15

    In the standard interpretation of quantum mechanics, the state is described by an abstract wave function in the representation space. Conversely, in a realistic interpretation, the quantum state is replaced by a probability distribution of physical quantities. Bohm mechanics is a consistent example of realistic theory, where the wave function and the particle positions are classically defined quantities. Recently, we proved that the probability distribution in a realistic theory cannot be a quadratic function of the quantum state, in contrast to the apparently obvious suggestion given by the Born rule for transition probabilities. Here, we provide a simplified version of this proof.

  15. Probabilistic Teleportation of Arbitrary Two-Qubit Quantum State via Non-Symmetric Quantum Channel

    Directory of Open Access Journals (Sweden)

    Kan Wang

    2018-03-01

    Full Text Available Quantum teleportation has significant meaning in quantum information. In particular, entangled states can also be used for perfectly teleporting the quantum state with some probability. This is more practical and efficient in practice. In this paper, we propose schemes to use non-symmetric quantum channel combinations for probabilistic teleportation of an arbitrary two-qubit quantum state from sender to receiver. The non-symmetric quantum channel is composed of a two-qubit partially entangled state and a three-qubit partially entangled state, where partially entangled Greenberger–Horne–Zeilinger (GHZ state and W state are considered, respectively. All schemes are presented in detail and the unitary operations required are given in concise formulas. Methods are provided for reducing classical communication cost and combining operations to simplify the manipulation. Moreover, our schemes are flexible and applicable in different situations.

  16. A cost-effective measurement-device-independent quantum key distribution system for quantum networks

    Science.gov (United States)

    Valivarthi, Raju; Zhou, Qiang; John, Caleb; Marsili, Francesco; Verma, Varun B.; Shaw, Matthew D.; Nam, Sae Woo; Oblak, Daniel; Tittel, Wolfgang

    2017-12-01

    We experimentally realize a measurement-device-independent quantum key distribution (MDI-QKD) system. It is based on cost-effective and commercially available hardware such as distributed feedback lasers and field-programmable gate arrays that enable time-bin qubit preparation and time-tagging, and active feedback systems that allow for compensation of time-varying properties of photons after transmission through deployed fiber. We examine the performance of our system, and conclude that its design does not compromise performance. Our demonstration paves the way for MDI-QKD-based quantum networks in star-type topology that extend over more than 100 km distance.

  17. Operational tools for moment characterization, entanglement verification and quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias

    2009-01-01

    In this thesis we address several different topics within the field of quantum information theory. These results can be classified to either enhance the applicability of certain conceptual ideas to be more suited for an actual experimental situation or to ease the analysis for further investigation of central problems. In detail, the present thesis contains the following achievements: We start our discussion with the question under which conditions a given set of expectation values is compatible with the first and second moments of the spin operators of a generic spin j state. We link this characterization of physical moments to the Bosesymmetric extension problem for a particular two qubit state that is completely determined by the given moments. Via this reformulation we can provide operational sub- and superset approximations in order to identify moments which are assured to be physical and others which are clearly incompatible with quantum mechanics. We show that this operational approximate solution becomes more accurate for increasing total spin numbers j and converges to the exact solution in the limiting case. Another part deals with the theoretical concept of entanglement witnesses. In particular, we concentrate how to improve the detection strength of a linear entanglement witness by nonlinear terms. We analyze two distinguished cases: Either we optimize the iteration method for a given target state or we try to improve the entanglement witness with respect to all entangled states equally. In the remaining parts we discuss different options in order to make already existing ideas more applicable for actual experiments, since most of the famous applications in quantum information theory have only been introduced on a very idealized level and hence are not directly valid for the real experiment. We investigate the theoretical concept of a squash model, that represents an elegant ''evaluation trick'' to directly apply for instance the security analysis of an

  18. Operational tools for moment characterization, entanglement verification and quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Moroder, Tobias

    2009-07-31

    In this thesis we address several different topics within the field of quantum information theory. These results can be classified to either enhance the applicability of certain conceptual ideas to be more suited for an actual experimental situation or to ease the analysis for further investigation of central problems. In detail, the present thesis contains the following achievements: We start our discussion with the question under which conditions a given set of expectation values is compatible with the first and second moments of the spin operators of a generic spin j state. We link this characterization of physical moments to the Bosesymmetric extension problem for a particular two qubit state that is completely determined by the given moments. Via this reformulation we can provide operational sub- and superset approximations in order to identify moments which are assured to be physical and others which are clearly incompatible with quantum mechanics. We show that this operational approximate solution becomes more accurate for increasing total spin numbers j and converges to the exact solution in the limiting case. Another part deals with the theoretical concept of entanglement witnesses. In particular, we concentrate how to improve the detection strength of a linear entanglement witness by nonlinear terms. We analyze two distinguished cases: Either we optimize the iteration method for a given target state or we try to improve the entanglement witness with respect to all entangled states equally. In the remaining parts we discuss different options in order to make already existing ideas more applicable for actual experiments, since most of the famous applications in quantum information theory have only been introduced on a very idealized level and hence are not directly valid for the real experiment. We investigate the theoretical concept of a squash model, that represents an elegant ''evaluation trick'' to directly apply for instance the

  19. Enhanced carrier collection efficiency and reduced quantum state absorption by electron doping in self-assembled quantum dot solar cells

    Energy Technology Data Exchange (ETDEWEB)

    Li, Tian, E-mail: tianlee@umd.edu, E-mail: dage@ece.umd.edu; Dagenais, Mario, E-mail: tianlee@umd.edu, E-mail: dage@ece.umd.edu [Department of Electrical Engineering, University of Maryland, College Park, Maryland 20742 (United States); Lu, Haofeng; Fu, Lan; Tan, Hark Hoe; Jagadish, Chennupati [Department of Electronic Materials Engineering, Research School of Physics and Engineering, The Australian National University, Canberra ACT 0200 (Australia)

    2015-02-02

    Reduced quantum dot (QD) absorption due to state filling effects and enhanced electron transport in doped QDs are demonstrated to play a key role in solar energy conversion. Reduced QD state absorption with increased n-doping is observed in the self-assembled In{sub 0.5}Ga{sub 0.5}As/GaAs QDs from high resolution below-bandgap external quantum efficiency (EQE) measurement, which is a direct consequence of the Pauli exclusion principle. We also show that besides partial filling of the quantum states, electron-doping produces negatively charged QDs that exert a repulsive Coulomb force on the mobile electrons, thus altering the electron trajectory and reducing the probability of electron capture, leading to an improved collection efficiency of photo-generated carriers, as indicated by an absolute above-bandgap EQE measurement. The resulting redistribution of the mobile electron in the planar direction is further validated by the observed photoluminescence intensity dependence on doping.

  20. Realization of quantum state privacy amplification in a nuclear magnetic resonance quantum system

    International Nuclear Information System (INIS)

    Hao, Liang; Wang, Chuan; Long, Gui Lu

    2010-01-01

    Quantum state privacy amplification (QSPA) is the quantum analogue of classical privacy amplification. If the state information of a series of single-particle states has some leakage, QSPA reduces this leakage by condensing the state information of two particles into the state of one particle. Recursive applications of the operations will eliminate the quantum state information leakage to a required minimum level. In this paper, we report the experimental implementation of a quantum state privacy amplification protocol in a nuclear magnetic resonance system. The density matrices of the states are constructed in the experiment, and the experimental results agree well with theory.

  1. Efficient one-out-of-two quantum oblivious transfer based on four-coherent-state postselection protocol

    International Nuclear Information System (INIS)

    Chen, I-C; Hwang Tzonelih; Li C-M

    2008-01-01

    On the basis of the modified four-coherent-state post-selection quantum key distribution protocol (Namiki and Hirano 2006 Preprint quant-ph/0608144v1), two 1-out-of-2 quantum oblivious transfer (QOT 2 1 ) protocols are proposed. The first proposed protocol (called the receiver-based QOT 2 1 protocol) requires the coherent states to be prepared by the receiver, whereas the second protocol (called the sender-based QOT 2 1 protocol) allows the coherent states to be generated by the sender. The main advantages of the proposed protocols are that (i) no quantum bit commitment schemes and the assumption of quantum memory are needed; (ii) less communication cost between participants is required, i.e. the receiver-based QOT 2 1 protocol requires only one quantum communication and one classical communication and the sender-based QOT 2 1 protocol requires only one quantum communication between participants during protocol execution; and (iii) the utilization of quantum states is very efficient, wherein the receiver-based and the sender-based QOT 2 1 protocols use only two coherent pulses and one coherent pulse respectively for sending the sender's two messages

  2. Quantum Nanomechanics: State Engineering and Measurement

    International Nuclear Information System (INIS)

    Woolley, M. J.; Milburn, G. J.; Doherty, A. C.

    2011-01-01

    There has recently been a surge of interest in the study of mechanical systems near the quantum limit. Such experiments are motivated by both fundamental interest in studying quantum mechanics with macroscopic engineered systems and potential applications as ultra-sensitive transducers, or even in quantum information processing. A particularly promising system is a microwave cavity optomechanical system, in which a nanomechanical resonator is embedded within (and capacitively coupled to) a superconducting microwave cavity. Here we discuss two schemes for the generation and measurement of quantum states of the nanomechanical resonator. A quantum squeezed state may be generated via mechanical parametric amplification, while a number state may be conditionally generated via continuous measurement and feedback control mediated by a superconducting qubit.

  3. Threshold quantum state sharing based on entanglement swapping

    Science.gov (United States)

    Qin, Huawang; Tso, Raylin

    2018-06-01

    A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.

  4. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  5. Quantum cloning of mixed states in symmetric subspaces

    International Nuclear Information System (INIS)

    Fan Heng

    2003-01-01

    Quantum-cloning machine for arbitrary mixed states in symmetric subspaces is proposed. This quantum-cloning machine can be used to copy part of the output state of another quantum-cloning machine and is useful in quantum computation and quantum information. The shrinking factor of this quantum cloning achieves the well-known upper bound. When the input is identical pure states, two different fidelities of this cloning machine are optimal

  6. Quantum cosmology and stationary states

    International Nuclear Information System (INIS)

    Padmanabhan, T.

    1983-01-01

    A model for quantum gravity, in which the conformal part of the metric is quantized using the path integral formalism, is presented. Einstein's equations can be suitably modified to take into account the effects of quantum conformal fluctuations. A closed Friedman model can be described in terms of well-defined stationary states. The ''ground state'' sets a lower bound (at Planck length) to the scale factor preventing the collapse. A possible explanation for matter creation and quantum nature of matter is suggested. (author)

  7. Wigner's dynamical transition state theory in phase space : classical and quantum

    NARCIS (Netherlands)

    Waalkens, Holger; Schubert, Roman; Wiggins, Stephen

    We develop Wigner's approach to a dynamical transition state theory in phase space in both the classical and quantum mechanical settings. The key to our development is the construction of a normal form for describing the dynamics in the neighbourhood of a specific type of saddle point that governs

  8. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  9. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  10. Quantum information processing with graph states

    International Nuclear Information System (INIS)

    Schlingemann, Dirk-Michael

    2005-04-01

    Graph states are multiparticle states which are associated with graphs. Each vertex of the graph corresponds to a single system or particle. The links describe quantum correlations (entanglement) between pairs of connected particles. Graph states were initiated independently by two research groups: On the one hand, graph states were introduced by Briegel and Raussendorf as a resource for a new model of one-way quantum computing, where algorithms are implemented by a sequence of measurements at single particles. On the other hand, graph states were developed by the author of this thesis and ReinhardWerner in Braunschweig, as a tool to build quantum error correcting codes, called graph codes. The connection between the two approaches was fully realized in close cooperation of both research groups. This habilitation thesis provides a survey of the theory of graph codes, focussing mainly, but not exclusively on the author's own research work. We present the theoretical and mathematical background for the analysis of graph codes. The concept of one-way quantum computing for general graph states is discussed. We explicitly show how to realize the encoding and decoding device of a graph code on a one-way quantum computer. This kind of implementation is to be seen as a mathematical description of a quantum memory device. In addition to that, we investigate interaction processes, which enable the creation of graph states on very large systems. Particular graph states can be created, for instance, by an Ising type interaction between next neighbor particles which sits at the points of an infinitely extended cubic lattice. Based on the theory of quantum cellular automata, we give a constructive characterization of general interactions which create a translationally invariant graph state. (orig.)

  11. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  12. Error Free Quantum Reading by Quasi Bell State of Entangled Coherent States

    Science.gov (United States)

    Hirota, Osamu

    2017-12-01

    Nonclassical states of light field have been exploited to provide marvellous results in quantum information science. Usefulness of nonclassical states in quantum information science depends on whether a physical parameter as a signal is continuous or discrete. Here we present an investigation of the potential of quasi Bell states of entangled coherent states in quantum reading of the classical digital memory which was pioneered by Pirandola (Phys.Rev.Lett.,106,090504,2011). This is a typical example of discrimination for discrete quantum parameters. We show that the quasi Bell state gives the error free performance in the quantum reading that cannot be obtained by any classical state.

  13. Bound states in continuum: Quantum dots in a quantum well

    Energy Technology Data Exchange (ETDEWEB)

    Prodanović, Nikola, E-mail: elnpr@leeds.ac.uk [Institute of Microwaves and Photonics, School of Electronic and Electrical Engineering, University of Leeds, Woodhouse Lane, Leeds LS2 9JT (United Kingdom); Milanović, Vitomir [School of Electrical Engineering, University of Belgrade, Bulevar Kralja Aleksandra 73, 11000 Belgrade (Serbia); Ikonić, Zoran; Indjin, Dragan; Harrison, Paul [Institute of Microwaves and Photonics, School of Electronic and Electrical Engineering, University of Leeds, Woodhouse Lane, Leeds LS2 9JT (United Kingdom)

    2013-11-01

    We report on the existence of a bound state in the continuum (BIC) of quantum rods (QR). QRs are novel elongated InGaAs quantum dot nanostructures embedded in the shallower InGaAs quantum well. BIC appears as an excited confined dot state and energetically above the bottom of a well subband continuum. We prove that high height-to-diameter QR aspect ratio and the presence of a quantum well are indispensable conditions for accommodating the BIC. QRs are unique semiconductor nanostructures, exhibiting this mathematical curiosity predicted 83 years ago by Wigner and von Neumann.

  14. Quantum teleportation from a telecom-wavelength photon to a solid-state quantum memory

    Energy Technology Data Exchange (ETDEWEB)

    Bussieres, Felix [Group of Applied Physics, University of Geneva (Switzerland)

    2014-07-01

    Quantum teleportation is a cornerstone of quantum information science due to its essential role in several important tasks such as the long-distance transmission of quantum information using quantum repeaters. In this context, a challenge of paramount importance is the distribution of entanglement between remote nodes, and to use this entanglement as a resource for long-distance light-to-matter quantum teleportation. In this talk I will report on the demonstration of quantum teleportation of the polarization state of a telecom-wavelength photon onto the state of a solid-state quantum memory. Entanglement is established between a rare-earth-ion doped crystal storing a single photon that is polarization-entangled with a flying telecom-wavelength photon. The latter is jointly measured with another flying qubit carrying the polarization state to be teleported, which heralds the teleportation. The fidelity of the polarization state of the photon retrieved from the memory is shown to be greater than the maximum fidelity achievable without entanglement, even when the combined distances travelled by the two flying qubits is 25 km of standard optical fibre. This light-to-matter teleportation channel paves the way towards long-distance implementations of quantum networks with solid-state quantum memories.

  15. Continuous Variable Quantum Communication and Computation

    DEFF Research Database (Denmark)

    Andersen, Ulrik Lund; Dong, Ruifang; Jezek, Miroslav

    2011-01-01

    We use squeezed states of light to implement a robust continuous variable quantum key distribution scheme and an optical Hadamard gate based on coherent state qubits.......We use squeezed states of light to implement a robust continuous variable quantum key distribution scheme and an optical Hadamard gate based on coherent state qubits....

  16. Quantum state transfer and network engineering

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Jex, Igor

    2014-01-01

    Presents the basics of large-scale quantum information processing and networking. Covers most aspects of the problems of state transfer and quantum network engineering. Reflects the interdisciplinary nature of the field. Presents various theoretical approaches as well as possible implementations and related experiments. Faithful communication is a necessary precondition for large-scale quantum information processing and networking, irrespective of the physical platform. Thus, the problems of quantum-state transfer and quantum-network engineering have attracted enormous interest over the last years, and constitute one of the most active areas of research in quantum information processing. The present volume introduces the reader to fundamental concepts and various aspects of this exciting research area, including links to other related areas and problems. The implementation of state-transfer schemes and the engineering of quantum networks are discussed in the framework of various quantum optical and condensed matter systems, emphasizing the interdisciplinary character of the research area. Each chapter is a review of theoretical or experimental achievements on a particular topic, written by leading scientists in the field. The volume aims at both newcomers as well as experienced researchers.

  17. Quantum beats from the coherent interaction of hole states with surface state in near-surface quantum well

    Energy Technology Data Exchange (ETDEWEB)

    Khan, Salahuddin; Jayabalan, J., E-mail: jjaya@rrcat.gov.in; Chari, Rama; Pal, Suparna [Laser Physics Applications Section, Raja Ramanna Centre for Advanced Technology, Indore 452013 (India); Porwal, Sanjay; Sharma, Tarun Kumar; Oak, S. M. [Semiconductor Physics and Devices Lab., Solid State Laser Division, Raja Ramanna Centre for Advanced Technology, Indore 452013 (India)

    2014-08-18

    We report tunneling assisted beating of carriers in a near-surface single GaAsP/AlGaAs quantum well using transient reflectivity measurement. The observed damped oscillating signal has a period of 120 ± 6 fs which corresponds to the energy difference between lh1 and hh2 hole states in the quantum well. Comparing the transient reflectivity signal at different photon energies and with a buried quantum well sample, we show that the beating is caused by the coherent coupling between surface state and the hole states (lh1 and hh2) in the near-surface quantum well. The dependence of decay of coherence of these tunneling carriers on the excitation fluence is also reported. This observation on the coherent tunneling of carrier is important for future quantum device applications.

  18. Quantum beats from the coherent interaction of hole states with surface state in near-surface quantum well

    International Nuclear Information System (INIS)

    Khan, Salahuddin; Jayabalan, J.; Chari, Rama; Pal, Suparna; Porwal, Sanjay; Sharma, Tarun Kumar; Oak, S. M.

    2014-01-01

    We report tunneling assisted beating of carriers in a near-surface single GaAsP/AlGaAs quantum well using transient reflectivity measurement. The observed damped oscillating signal has a period of 120 ± 6 fs which corresponds to the energy difference between lh1 and hh2 hole states in the quantum well. Comparing the transient reflectivity signal at different photon energies and with a buried quantum well sample, we show that the beating is caused by the coherent coupling between surface state and the hole states (lh1 and hh2) in the near-surface quantum well. The dependence of decay of coherence of these tunneling carriers on the excitation fluence is also reported. This observation on the coherent tunneling of carrier is important for future quantum device applications.

  19. Quantum state propagation in linear photonic bandgap structures

    International Nuclear Information System (INIS)

    Severini, S; Tricca, D; Sibilia, C; Bertolotti, M; Perina, Jan

    2004-01-01

    In this paper we investigate the propagation of a generic quantum state in a corrugated waveguide, which reproduces a photonic bandgap structure. We find the conditions that assure the outcoming state to preserve the quantum properties of the incoming state. Then, focusing on a particular quantum state (realized by two counter-propagating coherent states), we study the possibility of preserving the quantum properties of this particular double coherent state even in the presence of absorption phenomena during propagation in the structure

  20. Quantum state transfer and network engineering

    CERN Document Server

    Nikolopoulos, Georgios M

    2013-01-01

    Faithful communication is a necessary precondition for large-scale quantum information processing and networking, irrespective of the physical platform. Thus, the problems of quantum-state transfer and quantum-network engineering have attracted enormous interest over the last years, and constitute one of the most active areas of research in quantum information processing. The present volume introduces the reader to fundamental concepts and various aspects of this exciting research area, including links to other related areas and problems. The implementation of state-transfer schemes and the en

  1. Efficient quantum state transfer in an engineered chain of quantum bits

    Science.gov (United States)

    Sandberg, Martin; Knill, Emanuel; Kapit, Eliot; Vissers, Michael R.; Pappas, David P.

    2016-03-01

    We present a method of performing quantum state transfer in a chain of superconducting quantum bits. Our protocol is based on engineering the energy levels of the qubits in the chain and tuning them all simultaneously with an external flux bias. The system is designed to allow sequential adiabatic state transfers, resulting in on-demand quantum state transfer from one end of the chain to the other. Numerical simulations of the master equation using realistic parameters for capacitive nearest-neighbor coupling, energy relaxation, and dephasing show that fast, high-fidelity state transfer should be feasible using this method.

  2. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  3. Engineering arbitrary pure and mixed quantum states

    International Nuclear Information System (INIS)

    Pechen, Alexander

    2011-01-01

    Controlled manipulation by atomic- and molecular-scale quantum systems has attracted a lot of research attention in recent years. A fundamental problem is to provide deterministic methods for controlled engineering of arbitrary quantum states. This work proposes a deterministic method for engineering arbitrary pure and mixed states of a wide class of quantum systems. The method exploits a special combination of incoherent and coherent controls (incoherent and coherent radiation) and has two properties which are specifically important for manipulating by quantum systems: it realizes the strongest possible degree of their state control, complete density matrix controllability, meaning the ability to steer arbitrary pure and mixed initial states into any desired pure or mixed final state, and it is all-to-one, such that each particular control transfers all initial system states into one target state.

  4. Electronic properties of excited states in single InAs quantum dots

    International Nuclear Information System (INIS)

    Warming, Till

    2009-01-01

    The application of quantum-mechanical effects in semiconductor nanostructures enables the realization of novel opto-electronic devices. Examples are given by single-photon emitters and emitters of entangled photon pairs, both being essential for quantum cryptography, or for qubit systems as needed for quantum computing. InAs/GaAs quantum dots are one of the most promising candidates for such applications. A detailed knowledge of the electronic properties of quantum dots is a prerequisite for this development. The aim of this work is an experimental access to the detailed electronic structure of the excited states in single InAs/GaAs quantum dots including few-particle effects and in particular exchange interaction. The experimental approach is micro photoluminescence excitation spectroscopy (μPLE). One of the main difficulties using μPLE to probe single QDs is the unambiguous assignment of the observed resonances in the spectrum to specific transitions. By comparing micro photoluminescence (μPL) and μPLE spectra, the identification of the main resonances becomes possible. The key is given by the fine structure of the hot trion. Excitation spectroscopy on single charged QDs enables for the first time the complete observation of a non-trivial fine structure of an excitonic complex in a QD, the hot trion. Modelling based on eight-band k.p theory in combination with a configuration interaction scheme is in excellent agreement. Therewith the simulation also enables realistic predictions on the fine structure of the ground-state exciton which is of large importance for single quantum dot devices. Theory concludes from the observed transitions that the structural symmetry of the QDs is broken. Micro photoluminescence excitation spectroscopy combined with resonantly excited micro photoluminescence enables an optical access to the single particle states of the hole without the influence of few-particle coulomb interactions. Based on this knowledge the exciton binding

  5. Quantum State Description Complexity (Invited Talk)

    OpenAIRE

    Vazirani, Umesh V.

    2011-01-01

    Quantum states generally require exponential sized classical descriptions, but the long conjectured area law provides hope that a large class of natural quantum states can be described succinctly. Recent progress in formally proving the area law is described.

  6. Symmetric-bounce quantum state of the universe

    Energy Technology Data Exchange (ETDEWEB)

    Page, Don N., E-mail: don@phys.ualberta.ca [Theoretical Physics Institute, Department of Physics, University of Alberta, Room 238 CEB, 11322 – 89 Avenue, Edmonton, Alberta T6G 2G7 (Canada)

    2009-09-01

    A proposal is made for the quantum state of the universe that has an initial state that is macroscopically time symmetric about a homogeneous, isotropic bounce of extremal volume and that at that bounce is microscopically in the ground state for inhomogeneous and/or anisotropic perturbation modes. The coarse-grained entropy is minimum at the bounce and then grows during inflation as the modes become excited away from the bounce and interact (assuming the presence of an inflaton, and in the part of the quantum state in which the inflaton is initially large enough to drive inflation). The part of this pure quantum state that dominates for observations is well approximated by quantum processes occurring within a Lorentzian expanding macroscopic universe. Because this part of the quantum state has no negative Euclidean action, one can avoid the early-time Boltzmann brains and Boltzmann solar systems that appear to dominate observations in the Hartle-Hawking no-boundary wavefunction.

  7. Symmetric-bounce quantum state of the universe

    International Nuclear Information System (INIS)

    Page, Don N.

    2009-01-01

    A proposal is made for the quantum state of the universe that has an initial state that is macroscopically time symmetric about a homogeneous, isotropic bounce of extremal volume and that at that bounce is microscopically in the ground state for inhomogeneous and/or anisotropic perturbation modes. The coarse-grained entropy is minimum at the bounce and then grows during inflation as the modes become excited away from the bounce and interact (assuming the presence of an inflaton, and in the part of the quantum state in which the inflaton is initially large enough to drive inflation). The part of this pure quantum state that dominates for observations is well approximated by quantum processes occurring within a Lorentzian expanding macroscopic universe. Because this part of the quantum state has no negative Euclidean action, one can avoid the early-time Boltzmann brains and Boltzmann solar systems that appear to dominate observations in the Hartle-Hawking no-boundary wavefunction

  8. Characterization of collective Gaussian attacks and security of coherent-state quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano; Braunstein, Samuel L; Lloyd, Seth

    2008-11-14

    We provide a simple description of the most general collective Gaussian attack in continuous-variable quantum cryptography. In the scenario of such general attacks, we analyze the asymptotic secret-key rates which are achievable with coherent states, joint measurements of the quadratures and one-way classical communication.

  9. Fractional Quantum Hall States in a Ge Quantum Well.

    Science.gov (United States)

    Mironov, O A; d'Ambrumenil, N; Dobbie, A; Leadley, D R; Suslov, A V; Green, E

    2016-04-29

    Measurements of the Hall and dissipative conductivity of a strained Ge quantum well on a SiGe/(001)Si substrate in the quantum Hall regime are reported. We analyze the results in terms of thermally activated quantum tunneling of carriers from one internal edge state to another across saddle points in the long-range impurity potential. This shows that the gaps for different filling fractions closely follow the dependence predicted by theory. We also find that the estimates of the separation of the edge states at the saddle are in line with the expectations of an electrostatic model in the lowest spin-polarized Landau level (LL), but not in the spin-reversed LL where the density of quasiparticle states is not high enough to accommodate the carriers required.

  10. Roughness as classicality indicator of a quantum state

    Science.gov (United States)

    Lemos, Humberto C. F.; Almeida, Alexandre C. L.; Amaral, Barbara; Oliveira, Adélcio C.

    2018-03-01

    We define a new quantifier of classicality for a quantum state, the Roughness, which is given by the L2 (R2) distance between Wigner and Husimi functions. We show that the Roughness is bounded and therefore it is a useful tool for comparison between different quantum states for single bosonic systems. The state classification via the Roughness is not binary, but rather it is continuous in the interval [ 0 , 1 ], being the state more classic as the Roughness approaches to zero, and more quantum when it is closer to the unity. The Roughness is maximum for Fock states when its number of photons is arbitrarily large, and also for squeezed states at the maximum compression limit. On the other hand, the Roughness approaches its minimum value for thermal states at infinite temperature and, more generally, for infinite entropy states. The Roughness of a coherent state is slightly below one half, so we may say that it is more a classical state than a quantum one. Another important result is that the Roughness performs well for discriminating both pure and mixed states. Since the Roughness measures the inherent quantumness of a state, we propose another function, the Dynamic Distance Measure (DDM), which is suitable for measure how much quantum is a dynamics. Using DDM, we studied the quartic oscillator, and we observed that there is a certain complementarity between dynamics and state, i.e. when dynamics becomes more quantum, the Roughness of the state decreases, while the Roughness grows as the dynamics becomes less quantum.

  11. Simultaneous multi-state stimulated emission in quantum dot lasers: experiment and analytical approach

    Science.gov (United States)

    Korenev, V. V.; Savelyev, A. V.; Zhukov, A. E.; Omelchenko, A. V.; Maximov, M. V.; Shernyakov, Yu. M.

    2012-06-01

    The theoretical investigation of the double-state lasing phenomena in InAs/InGaAs quantum dot lasers has been carried out. The new mechanism of the ground-state lasing quenching, which takes place in quantum dot (QD) laser operating in double-state lasing regime at high pump level, was proposed. The difference between electron and hole capture rates causes the depletion of the hole levels and consequently leads to the decrease of an output lasing power via QD ground state with the growth of injection. Moreover, it was shown that the hole-to-electron capture rates ratio strongly affects both the light-current curve and the key laser parameters. The model of the simultaneous lasing through the ground and excited QD states was developed which allows to describe the observed quenching quantitatively.

  12. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  13. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  14. Quantum Discord Determines the Interferometric Power of Quantum States

    Science.gov (United States)

    Girolami, Davide; Souza, Alexandre M.; Giovannetti, Vittorio; Tufarelli, Tommaso; Filgueiras, Jefferson G.; Sarthour, Roberto S.; Soares-Pinto, Diogo O.; Oliveira, Ivan S.; Adesso, Gerardo

    2014-05-01

    Quantum metrology exploits quantum mechanical laws to improve the precision in estimating technologically relevant parameters such as phase, frequency, or magnetic fields. Probe states are usually tailored to the particular dynamics whose parameters are being estimated. Here we consider a novel framework where quantum estimation is performed in an interferometric configuration, using bipartite probe states prepared when only the spectrum of the generating Hamiltonian is known. We introduce a figure of merit for the scheme, given by the worst-case precision over all suitable Hamiltonians, and prove that it amounts exactly to a computable measure of discord-type quantum correlations for the input probe. We complement our theoretical results with a metrology experiment, realized in a highly controllable room-temperature nuclear magnetic resonance setup, which provides a proof-of-concept demonstration for the usefulness of discord in sensing applications. Discordant probes are shown to guarantee a nonzero phase sensitivity for all the chosen generating Hamiltonians, while classically correlated probes are unable to accomplish the estimation in a worst-case setting. This work establishes a rigorous and direct operational interpretation for general quantum correlations, shedding light on their potential for quantum technology.

  15. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    Full Text Available Machine learning, one of today’s most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our

  16. Realizing Controllable Quantum States

    Science.gov (United States)

    Takayanagi, Hideaki; Nitta, Junsaku

    1. Entanglement in solid states. Orbital entanglement and violation of bell inequalities in mesoscopic conductors / M. Büttiker, P. Samuelsson and E. V. Sukhoruk. Teleportation of electron spins with normal and superconducting dots / O. Sauret, D. Feinberg and T. Martin. Entangled state analysis for one-dimensional quantum spin system: singularity at critical point / A. Kawaguchi and K. Shimizu. Detecting crossed Andreev reflection by cross-current correlations / G. Bignon et al. Current correlations and transmission probabilities for a Y-shaped diffusive conductor / S. K. Yip -- 2. Mesoscopic electronics. Quantum bistability, structural transformation, and spontaneous persistent currents in mesoscopic Aharonov-Bohm loops / I. O. Kulik. Many-body effects on tunneling of electrons in magnetic-field-induced quasi one-dimensional systems in quantum wells / T. Kubo and Y. Tokura. Electron transport in 2DEG narrow channel under gradient magnetic field / M. Hara et al. Transport properties of a quantum wire with a side-coupled quantum dot / M. Yamaguchi et al. Photoconductivity- and magneto-transport studies of single InAs quantum wires / A. Wirthmann et al. Thermoelectric transports in charge-density-wave systems / H. Yoshimoto and S. Kurihara -- 3. Mesoscopic superconductivity. Parity-restricted persistent currents in SNS nanorings / A. D. Zaikin and S. V. Sharov. Large energy dependence of current noise in superconductingh/normal metal junctions / F. Pistolesi and M. Houzet. Generation of photon number states and their superpositions using a superconducting qubit in a microcavity / Yu-Xi Liu, L. F. Wei and F. Nori. Andreev interferometry for pumped currents / F. Taddei, M. Governale and R. Fazio. Suppression of Cooper-pair breaking against high magnetic fields in carbon nanotubes / J. Haruyama et al. Impact of the transport supercurrent on the Josephson effect / S. N. Shevchenko. Josephson current through spin-polarized Luttinger liquid / N. Yokoshi and S. Kurihara

  17. Engineering two-photon high-dimensional states through quantum interference

    Science.gov (United States)

    Zhang, Yingwen; Roux, Filippus S.; Konrad, Thomas; Agnew, Megan; Leach, Jonathan; Forbes, Andrew

    2016-01-01

    Many protocols in quantum science, for example, linear optical quantum computing, require access to large-scale entangled quantum states. Such systems can be realized through many-particle qubits, but this approach often suffers from scalability problems. An alternative strategy is to consider a lesser number of particles that exist in high-dimensional states. The spatial modes of light are one such candidate that provides access to high-dimensional quantum states, and thus they increase the storage and processing potential of quantum information systems. We demonstrate the controlled engineering of two-photon high-dimensional states entangled in their orbital angular momentum through Hong-Ou-Mandel interference. We prepare a large range of high-dimensional entangled states and implement precise quantum state filtering. We characterize the full quantum state before and after the filter, and are thus able to determine that only the antisymmetric component of the initial state remains. This work paves the way for high-dimensional processing and communication of multiphoton quantum states, for example, in teleportation beyond qubits. PMID:26933685

  18. Communication: Fully coherent quantum state hopping

    Energy Technology Data Exchange (ETDEWEB)

    Martens, Craig C., E-mail: cmartens@uci.edu [University of California, Irvine, California 92697-2025 (United States)

    2015-10-14

    In this paper, we describe a new and fully coherent stochastic surface hopping method for simulating mixed quantum-classical systems. We illustrate the approach on the simple but unforgiving problem of quantum evolution of a two-state quantum system in the limit of unperturbed pure state dynamics and for dissipative evolution in the presence of both stationary and nonstationary random environments. We formulate our approach in the Liouville representation and describe the density matrix elements by ensembles of trajectories. Population dynamics are represented by stochastic surface hops for trajectories representing diagonal density matrix elements. These are combined with an unconventional coherent stochastic hopping algorithm for trajectories representing off-diagonal quantum coherences. The latter generalizes the binary (0,1) “probability” of a trajectory to be associated with a given state to allow integers that can be negative or greater than unity in magnitude. Unlike existing surface hopping methods, the dynamics of the ensembles are fully entangled, correctly capturing the coherent and nonlocal structure of quantum mechanics.

  19. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  20. High-dimensional quantum cloning and applications to quantum hacking.

    Science.gov (United States)

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  1. Enhancing the performance of the measurement-device-independent quantum key distribution with heralded pair-coherent sources

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Feng; Zhang, Chun-Hui; Liu, Ai-Ping [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Wang, Qin, E-mail: qinw@njupt.edu.cn [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026 (China)

    2016-04-01

    In this paper, we propose to implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. By comparing its performance with other existing schemes, we demonstrate that our new scheme can overcome many shortcomings existing in current schemes, and show excellent behavior in the quantum key distribution. Moreover, even when taking the statistical fluctuation into account, we can still obtain quite high key generation rate at very long transmission distance by using our new scheme. - Highlights: • Implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. • Overcome many shortcomings existing in current schemes and show excellent behavior. • Obtain quite high key generation rate even when taking statistical fluctuation into account.

  2. Quantum-chaotic cryptography

    Science.gov (United States)

    de Oliveira, G. L.; Ramos, R. V.

    2018-03-01

    In this work, it is presented an optical scheme for quantum key distribution employing two synchronized optoelectronic oscillators (OEO) working in the chaotic regime. The produced key depends on the chaotic dynamic, and the synchronization between Alice's and Bob's OEOs uses quantum states. An attack on the synchronization signals will disturb the synchronization of the chaotic systems increasing the error rate in the final key.

  3. Duality constructions from quantum state manifolds

    Science.gov (United States)

    Kriel, J. N.; van Zyl, H. J. R.; Scholtz, F. G.

    2015-11-01

    The formalism of quantum state space geometry on manifolds of generalised coherent states is proposed as a natural setting for the construction of geometric dual descriptions of non-relativistic quantum systems. These state manifolds are equipped with natural Riemannian and symplectic structures derived from the Hilbert space inner product. This approach allows for the systematic construction of geometries which reflect the dynamical symmetries of the quantum system under consideration. We analyse here in detail the two dimensional case and demonstrate how existing results in the AdS 2 /CF T 1 context can be understood within this framework. We show how the radial/bulk coordinate emerges as an energy scale associated with a regularisation procedure and find that, under quite general conditions, these state manifolds are asymptotically anti-de Sitter solutions of a class of classical dilaton gravity models. For the model of conformal quantum mechanics proposed by de Alfaro et al. [1] the corresponding state manifold is seen to be exactly AdS 2 with a scalar curvature determined by the representation of the symmetry algebra. It is also shown that the dilaton field itself is given by the quantum mechanical expectation values of the dynamical symmetry generators and as a result exhibits dynamics equivalent to that of a conformal mechanical system.

  4. Quantum states and their marginals. From multipartite entanglement to quantum error-correcting codes

    International Nuclear Information System (INIS)

    Huber, Felix Michael

    2017-01-01

    At the heart of the curious phenomenon of quantum entanglement lies the relation between the whole and its parts. In my thesis, I explore different aspects of this theme in the multipartite setting by drawing connections to concepts from statistics, graph theory, and quantum error-correcting codes: first, I address the case when joint quantum states are determined by their few-body parts and by Jaynes' maximum entropy principle. This can be seen as an extension of the notion of entanglement, with less complex states already being determined by their few-body marginals. Second, I address the conditions for certain highly entangled multipartite states to exist. In particular, I present the solution of a long-standing open problem concerning the existence of an absolutely maximally entangled state on seven qubits. This sheds light on the algebraic properties of pure quantum states, and on the conditions that constrain the sharing of entanglement amongst multiple particles. Third, I investigate Ulam's graph reconstruction problems in the quantum setting, and obtain legitimacy conditions of a set of states to be the reductions of a joint graph state. Lastly, I apply and extend the weight enumerator machinery from quantum error correction to investigate the existence of codes and highly entangled states in higher dimensions. This clarifies the physical interpretation of the weight enumerators and of the quantum MacWilliams identity, leading to novel applications in multipartite entanglement.

  5. Nuclear spin states and quantum logical operations

    International Nuclear Information System (INIS)

    Orlova, T.A.; Rasulov, E.N.

    2006-01-01

    Full text: To build a really functional quantum computer, researchers need to develop logical controllers known as 'gates' to control the state of q-bits. In this work , equal quantum logical operations are examined with the emphasis on 1-, 2-, and 3-q-bit gates.1-q-bit quantum logical operations result in Boolean 'NOT'; the 'NOT' and '√NOT' operations are described from the classical and quantum perspective. For the 'NOT' operation to be performed, there must be a means to switch the state of q-bits from to and vice versa. For this purpose either a light or radio pulse of a certain frequency can be used. If the nucleus has the spin-down state, the spin will absorb a portion of energy from electromagnetic current and switch into the spin-up state, and the radio pulse will force it to switch into state. An operation thus described from purely classical perspective is clearly understood. However, operations not analogous to the classical type may also be performed. If the above mentioned radio pulses are only half the frequency required to cause a state switch in the nuclear spin, the nuclear spin will enter the quantum superposition state of the ground state (↓) and excited states (↑). A recurring radio pulse will then result in an operation equivalent to 'NOT', for which reason the described operation is called '√NOT'. Such an operation allows for the state of quantum superposition in quantum computing, which enables parallel processing of several numbers. The work also treats the principles of 2-q-bit logical operations of the controlled 'NOT' type (CNOT), 2-q-bit (SWAP), and the 3-q-bit 'TAFFOLI' gate. (author)

  6. Quantum secret sharing with classical Bobs

    International Nuclear Information System (INIS)

    Li Lvzhou; Qiu Daowen; Mateus, Paulo

    2013-01-01

    Boyer et al (2007 Phys. Rev. Lett. 99 140501) proposed a novel idea of semi-quantum key distribution, where a key can be securely distributed between Alice, who can perform any quantum operation, and Bob, who is classical. Extending the ‘semi-quantum’ idea to other tasks of quantum information processing is of interest and worth considering. In this paper, we consider the issue of semi-quantum secret sharing, where a quantum participant Alice can share a secret key with two classical participants, Bobs. After analyzing the existing protocol, we propose a new protocol of semi-quantum secret sharing. Our protocol is more realistic, since it utilizes product states instead of entangled states. We prove that any attempt of an adversary to obtain information necessarily induces some errors that the legitimate users could notice. (paper)

  7. Loss energy states of nonstationary quantum systems

    International Nuclear Information System (INIS)

    Dodonov, V.V.; Man'ko, V.I.

    1978-01-01

    The concept of loss energy states is introduced. The loss energy states of the quantum harmonic damping oscillator are considered in detail. The method of constructing the loss energy states for general multidimensional quadratic nonstationary quantum systems is briefly discussed

  8. Single-Atom Gating of Quantum State Superpositions

    Energy Technology Data Exchange (ETDEWEB)

    Moon, Christopher

    2010-04-28

    The ultimate miniaturization of electronic devices will likely require local and coherent control of single electronic wavefunctions. Wavefunctions exist within both physical real space and an abstract state space with a simple geometric interpretation: this state space - or Hilbert space - is spanned by mutually orthogonal state vectors corresponding to the quantized degrees of freedom of the real-space system. Measurement of superpositions is akin to accessing the direction of a vector in Hilbert space, determining an angle of rotation equivalent to quantum phase. Here we show that an individual atom inside a designed quantum corral1 can control this angle, producing arbitrary coherent superpositions of spatial quantum states. Using scanning tunnelling microscopy and nanostructures assembled atom-by-atom we demonstrate how single spins and quantum mirages can be harnessed to image the superposition of two electronic states. We also present a straightforward method to determine the atom path enacting phase rotations between any desired state vectors. A single atom thus becomes a real-space handle for an abstract Hilbert space, providing a simple technique for coherent quantum state manipulation at the spatial limit of condensed matter.

  9. Superposing pure quantum states with partial prior information

    Science.gov (United States)

    Dogra, Shruti; Thomas, George; Ghosh, Sibasish; Suter, Dieter

    2018-05-01

    The principle of superposition is an intriguing feature of quantum mechanics, which is regularly exploited in many different circumstances. A recent work [M. Oszmaniec et al., Phys. Rev. Lett. 116, 110403 (2016), 10.1103/PhysRevLett.116.110403] shows that the fundamentals of quantum mechanics restrict the process of superimposing two unknown pure states, even though it is possible to superimpose two quantum states with partial prior knowledge. The prior knowledge imposes geometrical constraints on the choice of input states. We discuss an experimentally feasible protocol to superimpose multiple pure states of a d -dimensional quantum system and carry out an explicit experimental realization for two single-qubit pure states with partial prior information on a two-qubit NMR quantum information processor.

  10. Boosting up quantum key distribution by learning statistics of practical single-photon sources

    International Nuclear Information System (INIS)

    Adachi, Yoritoshi; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2009-01-01

    We propose a simple quantum-key-distribution (QKD) scheme for practical single-photon sources (SPSs), which works even with a moderate suppression of the second-order correlation g (2) of the source. The scheme utilizes a passive preparation of a decoy state by monitoring a fraction of the signal via an additional beam splitter and a detector at the sender's side to monitor photon-number splitting attacks. We show that the achievable distance increases with the precision with which the sub-Poissonian tendency is confirmed in higher photon-number distribution of the source, rather than with actual suppression of the multiphoton emission events. We present an example of the secure key generation rate in the case of a poor SPS with g (2) =0.19, in which no secure key is produced with the conventional QKD scheme, and show that learning the photon-number distribution up to several numbers is sufficient for achieving almost the same distance as that of an ideal SPS.

  11. Sufficient condition for a quantum state to be genuinely quantum non-Gaussian

    Science.gov (United States)

    Happ, L.; Efremov, M. A.; Nha, H.; Schleich, W. P.

    2018-02-01

    We show that the expectation value of the operator \\hat{{ \\mathcal O }}\\equiv \\exp (-c{\\hat{x}}2)+\\exp (-c{\\hat{p}}2) defined by the position and momentum operators \\hat{x} and \\hat{p} with a positive parameter c can serve as a tool to identify quantum non-Gaussian states, that is states that cannot be represented as a mixture of Gaussian states. Our condition can be readily tested employing a highly efficient homodyne detection which unlike quantum-state tomography requires the measurements of only two orthogonal quadratures. We demonstrate that our method is even able to detect quantum non-Gaussian states with positive–definite Wigner functions. This situation cannot be addressed in terms of the negativity of the phase-space distribution. Moreover, we demonstrate that our condition can characterize quantum non-Gaussianity for the class of superposition states consisting of a vacuum and integer multiples of four photons under more than 50 % signal attenuation.

  12. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  13. Multi-dimensional photonic states from a quantum dot

    Science.gov (United States)

    Lee, J. P.; Bennett, A. J.; Stevenson, R. M.; Ellis, D. J. P.; Farrer, I.; Ritchie, D. A.; Shields, A. J.

    2018-04-01

    Quantum states superposed across multiple particles or degrees of freedom offer an advantage in the development of quantum technologies. Creating these states deterministically and with high efficiency is an ongoing challenge. A promising approach is the repeated excitation of multi-level quantum emitters, which have been shown to naturally generate light with quantum statistics. Here we describe how to create one class of higher dimensional quantum state, a so called W-state, which is superposed across multiple time bins. We do this by repeated Raman scattering of photons from a charged quantum dot in a pillar microcavity. We show this method can be scaled to larger dimensions with no reduction in coherence or single-photon character. We explain how to extend this work to enable the deterministic creation of arbitrary time-bin encoded qudits.

  14. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  15. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  16. Coherent states for quantum compact groups

    CERN Document Server

    Jurco, B

    1996-01-01

    Coherent states are introduced and their properties are discussed for all simple quantum compact groups. The multiplicative form of the canonical element for the quantum double is used to introduce the holomorphic coordinates on a general quantum dressing orbit and interpret the coherent state as a holomorphic function on this orbit with values in the carrier Hilbert space of an irreducible representation of the corresponding quantized enveloping algebra. Using Gauss decomposition, the commutation relations for the holomorphic coordinates on the dressing orbit are derived explicitly and given in a compact R--matrix formulation (generalizing this way the q--deformed Grassmann and flag manifolds). The antiholomorphic realization of the irreducible representations of a compact quantum group (the analogue of the Borel--Weil construction) are described using the concept of coherent state. The relation between representation theory and non--commutative differential geometry is suggested.}

  17. Quantum Bit Commitment and the Reality of the Quantum State

    Science.gov (United States)

    Srikanth, R.

    2018-01-01

    Quantum bit commitment is insecure in the standard non-relativistic quantum cryptographic framework, essentially because Alice can exploit quantum steering to defer making her commitment. Two assumptions in this framework are that: (a) Alice knows the ensembles of evidence E corresponding to either commitment; and (b) system E is quantum rather than classical. Here, we show how relaxing assumption (a) or (b) can render her malicious steering operation indeterminable or inexistent, respectively. Finally, we present a secure protocol that relaxes both assumptions in a quantum teleportation setting. Without appeal to an ontological framework, we argue that the protocol's security entails the reality of the quantum state, provided retrocausality is excluded.

  18. An impurity-induced gap system as a quantum data bus for quantum state transfer

    International Nuclear Information System (INIS)

    Chen, Bing; Li, Yong; Song, Z.; Sun, C.-P.

    2014-01-01

    We introduce a tight-binding chain with a single impurity to act as a quantum data bus for perfect quantum state transfer. Our proposal is based on the weak coupling limit of the two outermost quantum dots to the data bus, which is a gapped system induced by the impurity. By connecting two quantum dots to two sites of the data bus, the system can accomplish a high-fidelity and long-distance quantum state transfer. Numerical simulations for finite system show that the numerical and analytical results of the effective coupling strength agree well with each other. Moreover, we study the robustness of this quantum communication protocol in the presence of disorder in the couplings between the nearest-neighbor quantum dots. We find that the gap of the system plays an important role in robust quantum state transfer

  19. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  20. Investigating and Improving Student Understanding of Key Ideas in Quantum Mechanics throughout Instruction

    Science.gov (United States)

    Emigh, Paul Jeffrey

    This dissertation describes research on student understanding of quantum mechanics across multiple levels of instruction. The primary focus has been to identify patterns in student reasoning related to key concepts in quantum mechanics. The specific topics include quantum measurements, time dependence, vector spaces, and angular momentum. The research has spanned a variety of different quantum courses intended for introductory physics students, upper-division physics majors, and graduate students in physics. The results of this research have been used to develop a set of curriculum, Tutorials in Physics: Quantum Mechanics, for addressing the most persistent student difficulties. We document both the development of this curriculum and how it has impacted and improved student understanding of quantum mechanics.

  1. Operational geometric phase for mixed quantum states

    International Nuclear Information System (INIS)

    Andersson, O; Heydari, H

    2013-01-01

    The geometric phase has found a broad spectrum of applications in both classical and quantum physics, such as condensed matter and quantum computation. In this paper, we introduce an operational geometric phase for mixed quantum states, based on spectral weighted traces of holonomies, and we prove that it generalizes the standard definition of the geometric phase for mixed states, which is based on quantum interferometry. We also introduce higher order geometric phases, and prove that under a fairly weak, generically satisfied, requirement, there is always a well-defined geometric phase of some order. Our approach applies to general unitary evolutions of both non-degenerate and degenerate mixed states. Moreover, since we provide an explicit formula for the geometric phase that can be easily implemented, it is particularly well suited for computations in quantum physics. (paper)

  2. Assessments of macroscopicity for quantum optical states

    DEFF Research Database (Denmark)

    Laghaout, Amine; Neergaard-Nielsen, Jonas Schou; Andersen, Ulrik Lund

    2015-01-01

    With the slow but constant progress in the coherent control of quantum systems, it is now possible to create large quantum superpositions. There has therefore been an increased interest in quantifying any claims of macroscopicity. We attempt here to motivate three criteria which we believe should...... enter in the assessment of macroscopic quantumness: The number of quantum fluctuation photons, the purity of the states, and the ease with which the branches making up the state can be distinguished. © 2014....

  3. Quantum State Transfer from a Single Photon to a Distant Quantum-Dot Electron Spin

    Science.gov (United States)

    He, Yu; He, Yu-Ming; Wei, Yu-Jia; Jiang, Xiao; Chen, Kai; Lu, Chao-Yang; Pan, Jian-Wei; Schneider, Christian; Kamp, Martin; Höfling, Sven

    2017-08-01

    Quantum state transfer from flying photons to stationary matter qubits is an important element in the realization of quantum networks. Self-assembled semiconductor quantum dots provide a promising solid-state platform hosting both single photon and spin, with an inherent light-matter interface. Here, we develop a method to coherently and actively control the single-photon frequency bins in superposition using electro-optic modulators, and measure the spin-photon entanglement with a fidelity of 0.796 ±0.020 . Further, by Greenberger-Horne-Zeilinger-type state projection on the frequency, path, and polarization degrees of freedom of a single photon, we demonstrate quantum state transfer from a single photon to a single electron spin confined in an InGaAs quantum dot, separated by 5 m. The quantum state mapping from the photon's polarization to the electron's spin is demonstrated along three different axes on the Bloch sphere, with an average fidelity of 78.5%.

  4. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  5. Free space relativistic quantum cryptography with faint laser pulses

    International Nuclear Information System (INIS)

    Molotkov, S N; Potapova, T A

    2013-01-01

    A new protocol for quantum key distribution through empty space is proposed. Apart from the quantum mechanical restrictions on distinguishability of non-orthogonal states, the protocol employs additional restrictions imposed by special relativity. The protocol ensures generation of a secure key even for the source generating non-strictly single-photon quantum states and for arbitrary losses in quantum communication channel. (letter)

  6. Continuous-variable measurement-device-independent quantum key distribution with photon subtraction

    Science.gov (United States)

    Ma, Hong-Xin; Huang, Peng; Bai, Dong-Yun; Wang, Shi-Yu; Bao, Wan-Su; Zeng, Gui-Hua

    2018-04-01

    It has been found that non-Gaussian operations can be applied to increase and distill entanglement between Gaussian entangled states. We show the successful use of the non-Gaussian operation, in particular, photon subtraction operation, on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol. The proposed method can be implemented based on existing technologies. Security analysis shows that the photon subtraction operation can remarkably increase the maximal transmission distance of the CV-MDI-QKD protocol, which precisely make up for the shortcoming of the original CV-MDI-QKD protocol, and one-photon subtraction operation has the best performance. Moreover, the proposed protocol provides a feasible method for the experimental implementation of the CV-MDI-QKD protocol.

  7. Gaussian density matrices: Quantum analogs of classical states

    International Nuclear Information System (INIS)

    Mann, A.; Revzen, M.

    1993-01-01

    We study quantum analogs of clasical situations, i.e. quantum states possessing some specific classical attribute(s). These states seem quite generally, to have the form of gaussian density matrices. Such states can always be parametrized as thermal squeezed states (TSS). We consider the following specific cases: (a) Two beams that are built from initial beams which passed through a beam splitter cannot, classically, be distinguished from (appropriately prepared) two independent beams that did not go through a splitter. The only quantum states possessing this classical attribute are TSS. (b) The classical Cramer's theorem was shown to have a quantum version (Hegerfeldt). Again, the states here are Gaussian density matrices. (c) The special case in the study of the quantum version of Cramer's theorem, viz. when the state obtained after partial tracing is a pure state, leads to the conclusion that all states involved are zero temperature limit TSS. The classical analog here are gaussians of zero width, i.e. all distributions are δ functions in phase space. (orig.)

  8. Multi-mode-multi-state quantum dynamics of key five-membered heterocycles: spectroscopy and ultrafast internal conversion

    International Nuclear Information System (INIS)

    Koeppel, H.; Gromov, E.V.; Trofimov, A.B.

    2004-01-01

    The multi-mode and multi-state vibronic interactions in the heterocyclic molecules furan, pyrrole, thiophene and their radical cations are investigated theoretically, employing a linear vibronic coupling scheme. The underlying system parameters are determined from large-scale ab initio computations. Previous time-independent dynamical calculations on the radical cations are extended by wave-packet propagations (using the MCTDH method) confirming the strong nonadiabatic coupling effects. For the singlet excited states of furan and thiophene quantum dynamical calculations are presented which go beyond the two-state approximation frequently applied in the literature. The characteristic spectral structures are well reproduced, especially in the case of furan. The implications of these results on the photochemical reaction dynamics of these species are discussed

  9. Quantum state sharing against the controller's cheating

    Science.gov (United States)

    Shi, Run-hua; Zhong, Hong; Huang, Liu-sheng

    2013-08-01

    Most existing QSTS schemes are equivalent to the controlled teleportation, in which a designated agent (i.e., the recoverer) can recover the teleported state with the help of the controllers. However, the controller may attempt to cheat the recoverer during the phase of recovering the secret state. How can we detect this cheating? In this paper, we considered the problem of detecting the controller's cheating in Quantum State Sharing, and further proposed an effective Quantum State Sharing scheme against the controller's cheating. We cleverly use Quantum Secret Sharing, Multiple Quantum States Sharing and decoy-particle techniques. In our scheme, via a previously shared entanglement state Alice can teleport multiple arbitrary multi-qubit states to Bob with the help of Charlie. Furthermore, by the classical information shared previously, Alice and Bob can check whether there is any cheating of Charlie. In addition, our scheme only needs to perform Bell-state and single-particle measurements, and to apply C-NOT gate and other single-particle unitary operations. With the present techniques, it is feasible to implement these necessary measurements and operations.

  10. Remote interactions on two distributed quantum systems: nonlocal unambiguous quantum-state discrimination

    International Nuclear Information System (INIS)

    Chen Libing; Jin Ruibo; Lu Hong

    2008-01-01

    Remote quantum-state discrimination is a critical step for the implementation of quantum communication network and distributed quantum computation. We present a protocol for remotely implementing the unambiguous discrimination between nonorthogonal states using quantum entanglements, local operations, and classical communications. This protocol consists of a remote generalized measurement described by a positive operator valued measurement (POVM). We explicitly construct the required remote POVM. The remote POVM can be realized by performing a nonlocal controlled-rotation operation on two spatially separated qubits, one is an ancillary qubit and the other is the qubit which is encoded by two nonorthogonal states to be distinguished, and a conventional local Von Neumann orthogonal measurement on the ancilla. The particular pair of states that can be remotely and unambiguously distinguished is specified by the state of the ancilla. The probability of successful discrimination is not optimal for all admissible pairs. However, for some subset it can be very close to an optimal value in an ordinary local POVM

  11. Helical quantum states in HgTe quantum dots with inverted band structures.

    Science.gov (United States)

    Chang, Kai; Lou, Wen-Kai

    2011-05-20

    We investigate theoretically the electron states in HgTe quantum dots (QDs) with inverted band structures. In sharp contrast to conventional semiconductor quantum dots, the quantum states in the gap of the HgTe QD are fully spin-polarized and show ringlike density distributions near the boundary of the QD and spin-angular momentum locking. The persistent charge currents and magnetic moments, i.e., the Aharonov-Bohm effect, can be observed in such a QD structure. This feature offers us a practical way to detect these exotic ringlike edge states by using the SQUID technique.

  12. Feasibility of quantum key distribution through a dense wavelength division multiplexing network

    International Nuclear Information System (INIS)

    Qi Bing; Qian Li; Lo, Hoi-Kwong; Zhu Wen

    2010-01-01

    In this paper, we study the feasibility of conducting quantum key distribution (QKD) together with classical communication through the same optical fiber by employing dense-wavelength-division-multiplexing (DWDM) technology at telecom wavelength. The impact of classical channels on the quantum channel has been investigated for both QKD based on single-photon detection and QKD based on homodyne detection. Our studies show that the latter can tolerate a much higher level of contamination from classical channels than the former. This is because the local oscillator used in the homodyne detector acts as a 'mode selector', which can suppress noise photons effectively. We have performed simulations based on both the decoy BB84 QKD protocol and the Gaussian-modulated coherent state (GMCS) QKD protocol. While the former cannot tolerate even one classical channel (with a power of 0 dBm), the latter can be multiplexed with 38 classical channels (0 dBm power per channel) and still has a secure distance around 10 km. A preliminary experiment has been conducted based on a 100 MHz bandwidth homodyne detector.

  13. Quantum information and coherence

    CERN Document Server

    Öhberg, Patrik

    2014-01-01

    This book offers an introduction to ten key topics in quantum information science and quantum coherent phenomena, aimed at graduate-student level. The chapters cover some of the most recent developments in this dynamic research field where theoretical and experimental physics, combined with computer science, provide a fascinating arena for groundbreaking new concepts in information processing. The book addresses both the theoretical and experimental aspects of the subject, and clearly demonstrates how progress in experimental techniques has stimulated a great deal of theoretical effort and vice versa. Experiments are shifting from simply preparing and measuring quantum states to controlling and manipulating them, and the book outlines how the first real applications, notably quantum key distribution for secure communication, are starting to emerge. The chapters cover quantum retrodiction, ultracold quantum gases in optical lattices, optomechanics, quantum algorithms, quantum key distribution, quantum cont...

  14. Multiple-Access Quantum-Classical Networks

    Science.gov (United States)

    Razavi, Mohsen

    2011-10-01

    A multi-user network that supports both classical and quantum communication is proposed. By relying on optical code-division multiple access techniques, this system offers simultaneous key exchange between multiple pairs of network users. A lower bound on the secure key generation rate will be derived for decoy-state quantum key distribution protocols.

  15. Coherent states for quantum compact groups

    International Nuclear Information System (INIS)

    Jurco, B.; Stovicek, P.; CTU, Prague

    1996-01-01

    Coherent states are introduced and their properties are discussed for simple quantum compact groups A l , B l , C l and D l . The multiplicative form of the canonical element for the quantum double is used to introduce the holomorphic coordinates on a general quantum dressing orbit. The coherent state is interpreted as a holomorphic function on this orbit with values in the carrier Hilbert space of an irreducible representation of the corresponding quantized enveloping algebra. Using Gauss decomposition, the commutation relations for the holomorphic coordinates on the dressing orbit are derived explicitly and given in a compact R-matrix formulation (generalizing this way the q-deformed Grassmann and flag manifolds). The antiholomorphic realization of the irreducible representations of a compact quantum group (the analogue of the Borel-Weil construction) is described using the concept of coherent state. The relation between representation theory and non-commutative differential geometry is suggested. (orig.)

  16. Continuous-variable quantum key distribution in uniform fast-fading channels

    Science.gov (United States)

    Papanastasiou, Panagiotis; Weedbrook, Christian; Pirandola, Stefano

    2018-03-01

    We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of uniform fading channels. These are lossy channels whose transmissivity changes according to a uniform probability distribution. We assume the worst-case scenario where an eavesdropper induces a fast-fading process, where she chooses the instantaneous transmissivity while the remote parties may only detect the mean statistical effect. We analyze coherent-state protocols in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration, and its extension to a three-party network. We show that, regardless of the advantage given to the eavesdropper (control of the fading), these protocols can still achieve high rates under realistic attacks, within reasonable values for the variance of the probability distribution associated with the fading process.

  17. Dicke states in multiple quantum dots

    Science.gov (United States)

    Sitek, Anna; Manolescu, Andrei

    2013-10-01

    We present a theoretical study of the collective optical effects which can occur in groups of three and four quantum dots. We define conditions for stable subradiant (dark) states, rapidly decaying super-radiant states, and spontaneous trapping of excitation. Each quantum dot is treated like a two-level system. The quantum dots are, however, realistic, meaning that they may have different transition energies and dipole moments. The dots interact via a short-range coupling which allows excitation transfer across the dots, but conserves the total population of the system. We calculate the time evolution of single-exciton and biexciton states using the Lindblad equation. In the steady state the individual populations of each dot may have permanent oscillations with frequencies given by the energy separation between the subradiant eigenstates.

  18. Quantum computer with mixed states and four-valued logic

    International Nuclear Information System (INIS)

    Tarasov, Vasily E.

    2002-01-01

    In this paper we discuss a model of quantum computer in which a state is an operator of density matrix and gates are general quantum operations, not necessarily unitary. A mixed state (operator of density matrix) of n two-level quantum systems is considered as an element of 4 n -dimensional operator Hilbert space (Liouville space). It allows us to use a quantum computer model with four-valued logic. The gates of this model are general superoperators which act on n-ququat state. Ququat is a quantum state in a four-dimensional (operator) Hilbert space. Unitary two-valued logic gates and quantum operations for an n-qubit open system are considered as four-valued logic gates acting on n-ququats. We discuss properties of quantum four-valued logic gates. In the paper we study universality for quantum four-valued logic gates. (author)

  19. Can a quantum state over time resemble a quantum state at a single time?

    Science.gov (United States)

    Horsman, Dominic; Heunen, Chris; Pusey, Matthew F; Barrett, Jonathan; Spekkens, Robert W

    2017-09-01

    The standard formalism of quantum theory treats space and time in fundamentally different ways. In particular, a composite system at a given time is represented by a joint state, but the formalism does not prescribe a joint state for a composite of systems at different times. If there were a way of defining such a joint state, this would potentially permit a more even-handed treatment of space and time, and would strengthen the existing analogy between quantum states and classical probability distributions. Under the assumption that the joint state over time is an operator on the tensor product of single-time Hilbert spaces, we analyse various proposals for such a joint state, including one due to Leifer and Spekkens, one due to Fitzsimons, Jones and Vedral, and another based on discrete Wigner functions. Finding various problems with each, we identify five criteria for a quantum joint state over time to satisfy if it is to play a role similar to the standard joint state for a composite system: that it is a Hermitian operator on the tensor product of the single-time Hilbert spaces; that it represents probabilistic mixing appropriately; that it has the appropriate classical limit; that it has the appropriate single-time marginals; that composing over multiple time steps is associative. We show that no construction satisfies all these requirements. If Hermiticity is dropped, then there is an essentially unique construction that satisfies the remaining four criteria.

  20. Gate errors in solid-state quantum-computer architectures

    International Nuclear Information System (INIS)

    Hu Xuedong; Das Sarma, S.

    2002-01-01

    We theoretically consider possible errors in solid-state quantum computation due to the interplay of the complex solid-state environment and gate imperfections. In particular, we study two examples of gate operations in the opposite ends of the gate speed spectrum, an adiabatic gate operation in electron-spin-based quantum dot quantum computation and a sudden gate operation in Cooper-pair-box superconducting quantum computation. We evaluate quantitatively the nonadiabatic operation of a two-qubit gate in a two-electron double quantum dot. We also analyze the nonsudden pulse gate in a Cooper-pair-box-based quantum-computer model. In both cases our numerical results show strong influences of the higher excited states of the system on the gate operation, clearly demonstrating the importance of a detailed understanding of the relevant Hilbert-space structure on the quantum-computer operations

  1. Extreme Violation of Local Realism in Quantum Hypergraph States.

    Science.gov (United States)

    Gachechiladze, Mariami; Budroni, Costantino; Gühne, Otfried

    2016-02-19

    Hypergraph states form a family of multiparticle quantum states that generalizes the well-known concept of Greenberger-Horne-Zeilinger states, cluster states, and more broadly graph states. We study the nonlocal properties of quantum hypergraph states. We demonstrate that the correlations in hypergraph states can be used to derive various types of nonlocality proofs, including Hardy-type arguments and Bell inequalities for genuine multiparticle nonlocality. Moreover, we show that hypergraph states allow for an exponentially increasing violation of local realism which is robust against loss of particles. Our results suggest that certain classes of hypergraph states are novel resources for quantum metrology and measurement-based quantum computation.

  2. Preservation of quantum states via a super-Zeno effect on ensemble quantum computers

    International Nuclear Information System (INIS)

    Ting-Ting, Ren; Jun, Luo; Xian-Ping, Sun; Ming-Sheng, Zhan

    2009-01-01

    Following a recent proposal by Dhar et al (2006 Phys. Rev. Lett. 96 100405), we demonstrate experimentally the preservation of quantum states in a two-qubit system based on a super-Zeno effect using liquid-state nuclear magnetic resonance techniques. Using inverting radiofrequency pulses and delicately selecting time intervals between two pulses, we suppress the effect of decoherence of quantum states. We observe that preservation of the quantum state |11) with the super-Zeno effect is three times more efficient than the ordinary one with the standard Zeno effect. (general)

  3. Effective state metamorphosis in semi-classical loop quantum cosmology

    Energy Technology Data Exchange (ETDEWEB)

    Singh, Parampreet [Institute for Gravitational Physics and Geometry, Pennsylvania State University, University Park, PA 16802 (United States)

    2005-10-21

    Modification to the behaviour of geometrical density at short scales is a key result of loop quantum cosmology, responsible for an interesting phenomenology in the very early universe. We demonstrate the way matter with arbitrary scale factor dependence in Hamiltonian incorporates this change in its effective dynamics in the loop-modified phase. For generic matter, the equation of state starts varying near a critical scale factor, becomes negative below it and violates the strong energy condition. This opens a new avenue to generalize various phenomenological applications in loop quantum cosmology. We show that different ways to define energy density may yield radically different results, especially for the case corresponding to classical dust. We also discuss implications for frequency dispersion induced by modification to geometric density at small scales.

  4. Controlled teleportation of a 3-dimensional bipartite quantum state

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A controlled teleportation scheme of an unknown 3-dimensional (3D) two-particle quantum state is proposed, where a 3D Bell state and 3D GHZ state function as the quantum channel. This teleportation scheme can be directly generalized to teleport an unknown d-dimensional bipartite quantum state

  5. Nonexistence of a universal quantum machine to examine the precision of unknown quantum states

    International Nuclear Information System (INIS)

    Pang, Shengshi; Wu, Shengjun; Chen, Zeng-Bing

    2011-01-01

    In this work, we reveal a type of impossibility discovered in our recent research which forbids comparing the closeness of multiple unknown quantum states with any nontrivial threshold in a perfect or unambiguous way. This impossibility is distinct from the existing impossibilities in that it is a ''collective'' impossibility on multiple quantum states; most other ''no-go'' theorems are concerned with only one single state each time, i.e., it is an impossibility on a nonlocal quantum operation. This impossibility may provide new insight into the nature of quantum mechanics, and it implies more limitations on quantum information tasks than the existing no-go theorems.

  6. Device independent quantum key distribution secure against coherent attacks with memoryless measurement devices

    International Nuclear Information System (INIS)

    McKague, Matthew

    2009-01-01

    Device independent quantum key distribution (QKD) aims to provide a higher degree of security than traditional QKD schemes by reducing the number of assumptions that need to be made about the physical devices used. The previous proof of security by Pironio et al (2009 New J. Phys. 11 045021) applies only to collective attacks where the state is identical and independent and the measurement devices operate identically for each trial in the protocol. We extend this result to a more general class of attacks where the state is arbitrary and the measurement devices have no memory. We accomplish this by a reduction of arbitrary adversary strategies to qubit strategies and a proof of security for qubit strategies based on the previous proof by Pironio et al and techniques adapted from Renner.

  7. Measurement-device-independent quantum key distribution with correlated source-light-intensity errors

    Science.gov (United States)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2018-04-01

    We present an analysis for measurement-device-independent quantum key distribution with correlated source-light-intensity errors. Numerical results show that the results here can greatly improve the key rate especially with large intensity fluctuations and channel attenuation compared with prior results if the intensity fluctuations of different sources are correlated.

  8. Experimental magic state distillation for fault-tolerant quantum computing.

    Science.gov (United States)

    Souza, Alexandre M; Zhang, Jingfu; Ryan, Colm A; Laflamme, Raymond

    2011-01-25

    Any physical quantum device for quantum information processing (QIP) is subject to errors in implementation. In order to be reliable and efficient, quantum computers will need error-correcting or error-avoiding methods. Fault-tolerance achieved through quantum error correction will be an integral part of quantum computers. Of the many methods that have been discovered to implement it, a highly successful approach has been to use transversal gates and specific initial states. A critical element for its implementation is the availability of high-fidelity initial states, such as |0〉 and the 'magic state'. Here, we report an experiment, performed in a nuclear magnetic resonance (NMR) quantum processor, showing sufficient quantum control to improve the fidelity of imperfect initial magic states by distilling five of them into one with higher fidelity.

  9. Measurement and quasi-states in quantum mechanics

    International Nuclear Information System (INIS)

    Harper, C.D.

    1987-01-01

    Part of the task of quantum logic is to account for the collapse of the state vector during measurement. A difficulty in this is that it is not obvious how to describe measurement quantum mechanically as the interaction of two or more systems; interacting quantum-mechanical systems do not possess states, so their states cannot collapse. This dissertation shows that component systems of a composite system possess families of state-like vectors. These are the quasi-projections of the state vector of the composite system, each associated with a family of commutable observables. Often these quasi-projections cluster so closely around a quasi-state that they are practically indistinguishable from it. A description of measurement based on quasi-projections reveals the apparent collapse of the state vector during measurement to be illusory. The continuous evolution of the state of the composite system give rise to abrupt changes in the quasi-projections which make it appear that the state has changed. The quasi-projections cease to cluster near one quasi-state, are momentarily scattered, and then cluster again near another quasi-state. The concept of quasi-projection is also used to generalize the quantum logic of Birkhoff and von Neumann in such a fashion that a proposition can always be assigned a truth value

  10. De Finetti representation theorem for infinite-dimensional quantum systems and applications to quantum cryptography.

    Science.gov (United States)

    Renner, R; Cirac, J I

    2009-03-20

    We show that the quantum de Finetti theorem holds for states on infinite-dimensional systems, provided they satisfy certain experimentally verifiable conditions. This result can be applied to prove the security of quantum key distribution based on weak coherent states or other continuous variable states against general attacks.

  11. Coherent states for quantum compact groups

    Energy Technology Data Exchange (ETDEWEB)

    Jurco, B. [European Organization for Nuclear Research, Geneva (Switzerland). Theory Div.; Stovicek, P. [Ceske Vysoke Uceni Technicke, Prague (Czech Republic). Dept. of Mathematics]|[CTU, Prague (Czech Republic). Doppler Inst.

    1996-12-01

    Coherent states are introduced and their properties are discussed for simple quantum compact groups A{sub l}, B{sub l}, C{sub l} and D{sub l}. The multiplicative form of the canonical element for the quantum double is used to introduce the holomorphic coordinates on a general quantum dressing orbit. The coherent state is interpreted as a holomorphic function on this orbit with values in the carrier Hilbert space of an irreducible representation of the corresponding quantized enveloping algebra. Using Gauss decomposition, the commutation relations for the holomorphic coordinates on the dressing orbit are derived explicitly and given in a compact R-matrix formulation (generalizing this way the q-deformed Grassmann and flag manifolds). The antiholomorphic realization of the irreducible representations of a compact quantum group (the analogue of the Borel-Weil construction) is described using the concept of coherent state. The relation between representation theory and non-commutative differential geometry is suggested. (orig.)

  12. Solvable model of quantum microcanonical states

    International Nuclear Information System (INIS)

    Bender, Carl M; Brody, Dorje C; Hook, Daniel W

    2005-01-01

    This letter examines the consequences of a recently proposed modification of the postulate of equal a priori probability in quantum statistical mechanics. This modification, called the quantum microcanonical postulate (QMP), asserts that for a system in microcanonical equilibrium all pure quantum states having the same energy expectation value are realized with equal probability. A simple model of a quantum system that obeys the QMP and that has a nondegenerate spectrum with equally spaced energy eigenvalues is studied. This model admits a closed-form expression for the density of states in terms of the energy eigenvalues. It is shown that in the limit as the number of energy levels approaches infinity, the expression for the density of states converges to a δ function centred at the intermediate value (E max + E min )/2 of the energy. Determining this limit requires an elaborate asymptotic study of an infinite sum whose terms alternate in sign. (letter to the editor)

  13. Control aspects of quantum computing using pure and mixed states.

    Science.gov (United States)

    Schulte-Herbrüggen, Thomas; Marx, Raimund; Fahmy, Amr; Kauffman, Louis; Lomonaco, Samuel; Khaneja, Navin; Glaser, Steffen J

    2012-10-13

    Steering quantum dynamics such that the target states solve classically hard problems is paramount to quantum simulation and computation. And beyond, quantum control is also essential to pave the way to quantum technologies. Here, important control techniques are reviewed and presented in a unified frame covering quantum computational gate synthesis and spectroscopic state transfer alike. We emphasize that it does not matter whether the quantum states of interest are pure or not. While pure states underly the design of quantum circuits, ensemble mixtures of quantum states can be exploited in a more recent class of algorithms: it is illustrated by characterizing the Jones polynomial in order to distinguish between different (classes of) knots. Further applications include Josephson elements, cavity grids, ion traps and nitrogen vacancy centres in scenarios of closed as well as open quantum systems.

  14. Control aspects of quantum computing using pure and mixed states

    Science.gov (United States)

    Schulte-Herbrüggen, Thomas; Marx, Raimund; Fahmy, Amr; Kauffman, Louis; Lomonaco, Samuel; Khaneja, Navin; Glaser, Steffen J.

    2012-01-01

    Steering quantum dynamics such that the target states solve classically hard problems is paramount to quantum simulation and computation. And beyond, quantum control is also essential to pave the way to quantum technologies. Here, important control techniques are reviewed and presented in a unified frame covering quantum computational gate synthesis and spectroscopic state transfer alike. We emphasize that it does not matter whether the quantum states of interest are pure or not. While pure states underly the design of quantum circuits, ensemble mixtures of quantum states can be exploited in a more recent class of algorithms: it is illustrated by characterizing the Jones polynomial in order to distinguish between different (classes of) knots. Further applications include Josephson elements, cavity grids, ion traps and nitrogen vacancy centres in scenarios of closed as well as open quantum systems. PMID:22946034

  15. Properties of Nonabelian Quantum Hall States

    Science.gov (United States)

    Simon, Steven H.

    2004-03-01

    The quantum statistics of particles refers to the behavior of a multiparticle wavefunction under adiabatic interchange of two identical particles. While a three dimensional world affords the possibilities of Bosons or Fermions, the two dimensional world has more exotic possibilities such as Fractional and Nonabelian statistics (J. Frölich, in ``Nonperturbative Quantum Field Theory", ed, G. t'Hooft. 1988). The latter is perhaps the most interesting where the wavefunction obeys a ``nonabelian'' representation of the braid group - meaning that braiding A around B then B around C is not the same as braiding B around C then A around B. This property enables one to think about using these exotic systems for robust topological quantum computation (M. Freedman, A. Kitaev, et al, Bull Am Math Soc 40, 31 (2003)). Surprisingly, it is thought that quasiparticles excitations with such nonabelian statistics may actually exist in certain quantum Hall states that have already been observed. The most likely such candidate is the quantum Hall ν=5/2 state(R. L. Willett et al, Phys. Rev. Lett. 59, 1776-1779 (1987)), thought to be a so-called Moore-Read Pfaffian state(G. Moore and N. Read, Nucl Phys. B360 362 (1991)), which can be thought of as a p-wave paired superconducting state of composite fermions(M. Greiter, X. G. Wen, and F. Wilczek, PRL 66, 3205 (1991)). Using this superconducting analogy, we use a Chern-Simons field theory approach to make a number of predictions as to what experimental signatures one should expect for this state if it really is this Moore-Read state(K. Foster, N. Bonesteel, and S. H. Simon, PRL 91 046804 (2003)). We will then discuss how the nonabelian statistics can be explored in detail using a quantum monte-carlo approach (Y. Tserkovnyak and S. H. Simon, PRL 90 106802 (2003)), (I. Finkler, Y. Tserkovnyak, and S. H. Simon, work in progress.) that allows one to explicitly drag one particle around another and observe the change in the wavefunctions

  16. A Quantum Version of Wigner's Transition State Theory

    NARCIS (Netherlands)

    Schubert, R.; Waalkens, H.; Wiggins, S.

    A quantum version of a recent realization of Wigner's transition state theory in phase space is presented. The theory developed builds on a quantum normal form which locally decouples the quantum dynamics near the transition state to any desired order in (h) over bar. This leads to an explicit

  17. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction

    Science.gov (United States)

    Leverrier, Anthony

    2017-05-01

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U (n ) (instead of the symmetric group Sn as in usual de Finetti theorems), and by introducing generalized S U (2 ,2 ) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  18. Entangled exciton states in quantum dot molecules

    Science.gov (United States)

    Bayer, Manfred

    2002-03-01

    Currently there is strong interest in quantum information processing(See, for example, The Physics of Quantum Information, eds. D. Bouwmeester, A. Ekert and A. Zeilinger (Springer, Berlin, 2000).) in a solid state environment. Many approaches mimic atomic physics concepts in which semiconductor quantum dots are implemented as artificial atoms. An essential building block of a quantum processor is a gate which entangles the states of two quantum bits. Recently a pair of vertically aligned quantum dots has been suggested as optically driven quantum gate(P. Hawrylak, S. Fafard, and Z. R. Wasilewski, Cond. Matter News 7, 16 (1999).)(M. Bayer, P. Hawrylak, K. Hinzer, S. Fafard, M. Korkusinski, Z.R. Wasilewski, O. Stern, and A. Forchel, Science 291, 451 (2001).): The quantum bits are individual carriers either on dot zero or dot one. The different dot indices play the same role as a "spin", therefore we call them "isospin". Quantum mechanical tunneling between the dots rotates the isospin and leads to superposition of these states. The quantum gate is built when two different particles, an electron and a hole, are created optically. The two particles form entangled isospin states. Here we present spectrocsopic studies of single self-assembled InAs/GaAs quantum dot molecules that support the feasibility of this proposal. The evolution of the excitonic recombination spectrum with varying separation between the dots allows us to demonstrate coherent tunneling of carriers across the separating barrier and the formation of entangled exciton states: Due to the coupling between the dots the exciton states show a splitting that increases with decreasing barrier width. For barrier widths below 5 nm it exceeds the thermal energy at room temperature. For a given barrier width, we find only small variations of the tunneling induced splitting demonstrating a good homogeneity within a molecule ensemble. The entanglement may be controlled by application of electromagnetic field. For

  19. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  20. Quantum Secure Direct Communication Using W State

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2008-01-01

    A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure

  1. The classicality and quantumness of a quantum ensemble

    International Nuclear Information System (INIS)

    Zhu Xuanmin; Pang Shengshi; Wu Shengjun; Liu Quanhui

    2011-01-01

    In this Letter, we investigate the classicality and quantumness of a quantum ensemble. We define a quantity called ensemble classicality based on classical cloning strategy (ECCC) to characterize how classical a quantum ensemble is. An ensemble of commuting states has a unit ECCC, while a general ensemble can have a ECCC less than 1. We also study how quantum an ensemble is by defining a related quantity called quantumness. We find that the classicality of an ensemble is closely related to how perfectly the ensemble can be cloned, and that the quantumness of the ensemble used in a quantum key distribution (QKD) protocol is exactly the attainable lower bound of the error rate in the sifted key. - Highlights: → A quantity is defined to characterize how classical a quantum ensemble is. → The classicality of an ensemble is closely related to the cloning performance. → Another quantity is also defined to investigate how quantum an ensemble is. → This quantity gives the lower bound of the error rate in a QKD protocol.

  2. Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing

    Science.gov (United States)

    Sajeed, Shihan; Radchenko, Igor; Kaiser, Sarah; Bourgoin, Jean-Philippe; Pappa, Anna; Monat, Laurent; Legré, Matthieu; Makarov, Vadim

    2015-03-01

    The security of quantum communication using a weak coherent source requires an accurate knowledge of the source's mean photon number. Finite calibration precision or an active manipulation by an attacker may cause the actual emitted photon number to deviate from the known value. We model effects of this deviation on the security of three quantum communication protocols: the Bennett-Brassard 1984 (BB84) quantum key distribution (QKD) protocol without decoy states, Scarani-Acín-Ribordy-Gisin 2004 (SARG04) QKD protocol, and a coin-tossing protocol. For QKD we model both a strong attack using technology possible in principle and a realistic attack bounded by today's technology. To maintain the mean photon number in two-way systems, such as plug-and-play and relativistic quantum cryptography schemes, bright pulse energy incoming from the communication channel must be monitored. Implementation of a monitoring detector has largely been ignored so far, except for ID Quantique's commercial QKD system Clavis2. We scrutinize this implementation for security problems and show that designing a hack-proof pulse-energy-measuring detector is far from trivial. Indeed, the first implementation has three serious flaws confirmed experimentally, each of which may be exploited in a cleverly constructed Trojan-horse attack. We discuss requirements for a loophole-free implementation of the monitoring detector.

  3. A scheme of quantum state discrimination over specified states via weak-value measurement

    Science.gov (United States)

    Chen, Xi; Dai, Hong-Yi; Liu, Bo-Yang; Zhang, Ming

    2018-04-01

    The commonly adopted projective measurements are invalid in the specified task of quantum state discrimination when the discriminated states are superposition of planar-position basis states whose complex-number probability amplitudes have the same magnitude but different phases. Therefore we propose a corresponding scheme via weak-value measurement and examine the feasibility of this scheme. Furthermore, the role of the weak-value measurement in quantum state discrimination is analyzed and compared with one in quantum state tomography in this Letter.

  4. Manipulating Quantum Coherence in Solid State Systems

    CERN Document Server

    Flatté, Michael E; The NATO Advanced Study Institute "Manipulating Quantum Coherence in Solid State Systems"

    2007-01-01

    The NATO Advanced Study Institute "Manipulating Quantum Coherence in Solid State Systems", in Cluj-Napoca, Romania, August 29-September 9, 2005, presented a fundamental introduction to solid-state approaches to achieving quantum computation. This proceedings volume describes the properties of quantum coherence in semiconductor spin-based systems and the behavior of quantum coherence in superconducting systems. Semiconductor spin-based approaches to quantum computation have made tremendous advances in the past several years. Coherent populations of spins can be oriented, manipulated and detected experimentally. Rapid progress has been made towards performing the same tasks on individual spins (nuclear, ionic, or electronic) with all-electrical means. Superconducting approaches to quantum computation have demonstrated single qubits based on charge eigenstates as well as flux eigenstates. These topics have been presented in a pedagogical fashion by leading researchers in the fields of semiconductor-spin-based qu...

  5. On the definition of entropy for quantum unstable states

    International Nuclear Information System (INIS)

    Civitarese, Osvaldo; Gadella, Manuel

    2015-01-01

    The concept of entropy is central to the formulation of the quantum statistical mechanics, and it is linked to the definition of the density operator and the associated probabilities of occupation of quantum states. The extension of this scheme to accommodate for quantum decaying states is conceptually difficult, because of the nature of these states. Here we present a way to treat quantum unstable states in the context of statistical mechanics. We focuss on the definition of the entropy and avoid the use of complex temperatures

  6. Steady state quantum discord for circularly accelerated atoms

    Energy Technology Data Exchange (ETDEWEB)

    Hu, Jiawei, E-mail: hujiawei@nbu.edu.cn [Center for Nonlinear Science and Department of Physics, Ningbo University, Ningbo, Zhejiang 315211 (China); Yu, Hongwei, E-mail: hwyu@hunnu.edu.cn [Center for Nonlinear Science and Department of Physics, Ningbo University, Ningbo, Zhejiang 315211 (China); Synergetic Innovation Center for Quantum Effects and Applications, Hunan Normal University, Changsha, Hunan 410081 (China)

    2015-12-15

    We study, in the framework of open quantum systems, the dynamics of quantum entanglement and quantum discord of two mutually independent circularly accelerated two-level atoms in interaction with a bath of fluctuating massless scalar fields in the Minkowski vacuum. We assume that the two atoms rotate synchronically with their separation perpendicular to the rotating plane. The time evolution of the quantum entanglement and quantum discord of the two-atom system is investigated. For a maximally entangled initial state, the entanglement measured by concurrence diminishes to zero within a finite time, while the quantum discord can either decrease monotonically to an asymptotic value or diminish to zero at first and then followed by a revival depending on whether the initial state is antisymmetric or symmetric. When both of the two atoms are initially excited, the generation of quantum entanglement shows a delayed feature, while quantum discord is created immediately. Remarkably, the quantum discord for such a circularly accelerated two-atom system takes a nonvanishing value in the steady state, and this is distinct from what happens in both the linear acceleration case and the case of static atoms immersed in a thermal bath.

  7. Channel capacities versus entanglement measures in multiparty quantum states

    International Nuclear Information System (INIS)

    Sen, Aditi; Sen, Ujjwal

    2010-01-01

    For quantum states of two subsystems, highly entangled states have a higher capacity of transmitting classical as well as quantum information, and vice versa. We show that this is no more the case in general: Quantum capacities of multiaccess channels, motivated by communication in quantum networks, do not have any relation with genuine multiparty entanglement measures. Importantly, the statement is demonstrated for arbitrary multipartite entanglement measures. Along with revealing the structural richness of multiaccess channels, this gives us a tool to classify multiparty quantum states from the perspective of its usefulness in quantum networks, which cannot be visualized by any genuine multiparty entanglement measure.

  8. Quantum engineering. Confining the state of light to a quantum manifold by engineered two-photon loss.

    Science.gov (United States)

    Leghtas, Z; Touzard, S; Pop, I M; Kou, A; Vlastakis, B; Petrenko, A; Sliwa, K M; Narla, A; Shankar, S; Hatridge, M J; Reagor, M; Frunzio, L; Schoelkopf, R J; Mirrahimi, M; Devoret, M H

    2015-02-20

    Physical systems usually exhibit quantum behavior, such as superpositions and entanglement, only when they are sufficiently decoupled from a lossy environment. Paradoxically, a specially engineered interaction with the environment can become a resource for the generation and protection of quantum states. This notion can be generalized to the confinement of a system into a manifold of quantum states, consisting of all coherent superpositions of multiple stable steady states. We have confined the state of a superconducting resonator to the quantum manifold spanned by two coherent states of opposite phases and have observed a Schrödinger cat state spontaneously squeeze out of vacuum before decaying into a classical mixture. This experiment points toward robustly encoding quantum information in multidimensional steady-state manifolds. Copyright © 2015, American Association for the Advancement of Science.

  9. Generalized Bell states map physical systems’ quantum evolution into a grammar for quantum information processing

    Science.gov (United States)

    Delgado, Francisco

    2017-12-01

    Quantum information processing should be generated through control of quantum evolution for physical systems being used as resources, such as superconducting circuits, spinspin couplings in ions and artificial anyons in electronic gases. They have a quantum dynamics which should be translated into more natural languages for quantum information processing. On this terrain, this language should let to establish manipulation operations on the associated quantum information states as classical information processing does. This work shows how a kind of processing operations can be settled and implemented for quantum states design and quantum processing for systems fulfilling a SU(2) reduction in their dynamics.

  10. Multiparty Quantum Direct Secret Sharing of Classical Information with Bell States and Bell Measurements

    Science.gov (United States)

    Song, Yun; Li, Yongming; Wang, Wenhua

    2018-02-01

    This paper proposed a new and efficient multiparty quantum direct secret sharing (QDSS) by using swapping quantum entanglement of Bell states. In the proposed scheme, the quantum correlation between the possible measurement results of the members (except dealer) and the original local unitary operation encoded by the dealer was presented. All agents only need to perform Bell measurements to share dealer's secret by recovering dealer's operation without performing any unitary operation. Our scheme has several advantages. The dealer is not required to retain any photons, and can further share a predetermined key instead of a random key to the agents. It has high capacity as two bits of secret messages can be transmitted by an EPR pair and the intrinsic efficiency approaches 100%, because no classical bit needs to be transmitted except those for detection. Without inserting any checking sets for detecting the eavesdropping, the scheme can resist not only the existing attacks, but also the cheating attack from the dishonest agent.

  11. The challenge of spin–orbit-tuned ground states in iridates: a key issues review

    Science.gov (United States)

    Cao, Gang; Schlottmann, Pedro

    2018-04-01

    Effects of spin–orbit interactions in condensed matter are an important and rapidly evolving topic. Strong competition between spin–orbit, on-site Coulomb and crystalline electric field interactions in iridates drives exotic quantum states that are unique to this group of materials. In particular, the ‘J eff  =  ½’ Mott state served as an early signal that the combined effect of strong spin–orbit and Coulomb interactions in iridates has unique, intriguing consequences. In this Key Issues Review, we survey some current experimental studies of iridates. In essence, these materials tend to defy conventional wisdom: absence of conventional correlations between magnetic and insulating states, avoidance of metallization at high pressures, ‘S-shaped’ I–V characteristic, emergence of an odd-parity hidden order, etc. It is particularly intriguing that there exist conspicuous discrepancies between current experimental results and theoretical proposals that address superconducting, topological and quantum spin liquid phases. This class of materials, in which the lattice degrees of freedom play a critical role seldom seen in other materials, evidently presents some profound intellectual challenges that call for more investigations both experimentally and theoretically. Physical properties unique to these materials may help unlock a world of possibilities for functional materials and devices. We emphasize that, given the rapidly developing nature of this field, this Key Issues Review is by no means an exhaustive report of the current state of experimental studies of iridates.

  12. Quantum-state comparison and discrimination

    Science.gov (United States)

    Hayashi, A.; Hashimoto, T.; Horibe, M.

    2018-05-01

    We investigate the performance of discrimination strategy in the comparison task of known quantum states. In the discrimination strategy, one infers whether or not two quantum systems are in the same state on the basis of the outcomes of separate discrimination measurements on each system. In some cases with more than two possible states, the optimal strategy in minimum-error comparison is that one should infer the two systems are in different states without any measurement, implying that the discrimination strategy performs worse than the trivial "no-measurement" strategy. We present a sufficient condition for this phenomenon to happen. For two pure states with equal prior probabilities, we determine the optimal comparison success probability with an error margin, which interpolates the minimum-error and unambiguous comparison. We find that the discrimination strategy is not optimal except for the minimum-error case.

  13. Quantum operations, state transformations and probabilities

    International Nuclear Information System (INIS)

    Chefles, Anthony

    2002-01-01

    In quantum operations, probabilities characterize both the degree of the success of a state transformation and, as density operator eigenvalues, the degree of mixedness of the final state. We give a unified treatment of pure→pure state transformations, covering both probabilistic and deterministic cases. We then discuss the role of majorization in describing the dynamics of mixing in quantum operations. The conditions for mixing enhancement for all initial states are derived. We show that mixing is monotonically decreasing for deterministic pure→pure transformations, and discuss the relationship between these transformations and deterministic local operations with classical communication entanglement transformations

  14. Electronic states in a quantum lens

    International Nuclear Information System (INIS)

    Rodriguez, Arezky H.; Trallero-Giner, C.; Ulloa, S. E.; Marin-Antuna, J.

    2001-01-01

    We present a model to find analytically the electronic states in self-assembled quantum dots with a truncated spherical cap (''lens'') geometry. A conformal analytical image is designed to map the quantum dot boundary into a dot with semispherical shape. The Hamiltonian for a carrier confined in the quantum lens is correspondingly mapped into an equivalent operator and its eigenvalues and eigenfunctions for the corresponding Dirichlet problem are analyzed. A modified Rayleigh-Schro''dinger perturbation theory is presented to obtain analytical expressions for the energy levels and wave functions as a function of the spherical cap height b and radius a of the circular cross section. Calculations for a hard wall confinement potential are presented, and the effect of decreasing symmetry on the energy values and eigenfunctions of the lens-shape quantum dot is studied. As the degeneracies of a semicircular geometry are broken for b≠a, our perturbation approach allows tracking of the split states. Energy states and electronic wave functions with m=0 present the most pronounced influence on the reduction of the lens height. The method and expressions presented here can be straightforwardly extended to deal with more general Hamiltonians, including strains and valence-band coupling effects in Group III--V and Group II--VI self-assembled quantum dots

  15. Tightening Quantum Speed Limits for Almost All States.

    Science.gov (United States)

    Campaioli, Francesco; Pollock, Felix A; Binder, Felix C; Modi, Kavan

    2018-02-09

    Conventional quantum speed limits perform poorly for mixed quantum states: They are generally not tight and often significantly underestimate the fastest possible evolution speed. To remedy this, for unitary driving, we derive two quantum speed limits that outperform the traditional bounds for almost all quantum states. Moreover, our bounds are significantly simpler to compute as well as experimentally more accessible. Our bounds have a clear geometric interpretation; they arise from the evaluation of the angle between generalized Bloch vectors.

  16. The structure of states and maps in quantum theory

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 73; Issue 3. The structure of states and maps in quantum theory. Sudhavathani Simon S P ... The structure of statistical state spaces in the classical and quantum theories are compared in an interesting and novel manner. Quantum state spaces and maps on them ...

  17. Transfer of an unknown quantum state, quantum networks, and memory

    International Nuclear Information System (INIS)

    Biswas, Asoka; Agarwal, G.S.

    2004-01-01

    We present a protocol for transfer of an unknown quantum state. The protocol is based on a two-mode cavity interacting dispersively in a sequential manner with three-level atoms in the Λ configuration. We propose a scheme for quantum networking using an atomic channel. We investigate the effect of cavity decoherence in the entire process. Further, we demonstrate the possibility of an efficient quantum memory for arbitrary superposition of two modes of a cavity containing one photon

  18. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  19. Analytical approach to the multi-state lasing phenomenon in quantum dot lasers

    Science.gov (United States)

    Korenev, V. V.; Savelyev, A. V.; Zhukov, A. E.; Omelchenko, A. V.; Maximov, M. V.

    2013-03-01

    We introduce an analytical approach to describe the multi-state lasing phenomenon in quantum dot lasers. We show that the key parameter is the hole-to-electron capture rate ratio. If it is lower than a certain critical value, the complete quenching of ground-state lasing takes place at high injection levels. At higher values of the ratio, the model predicts saturation of the ground-state power. This explains the diversity of experimental results and their contradiction to the conventional rate equation model. Recently found enhancement of ground-state lasing in p-doped samples and temperature dependence of the ground-state power are also discussed.

  20. Adiabatic graph-state quantum computation

    International Nuclear Information System (INIS)

    Antonio, B; Anders, J; Markham, D

    2014-01-01

    Measurement-based quantum computation (MBQC) and holonomic quantum computation (HQC) are two very different computational methods. The computation in MBQC is driven by adaptive measurements executed in a particular order on a large entangled state. In contrast in HQC the system starts in the ground subspace of a Hamiltonian which is slowly changed such that a transformation occurs within the subspace. Following the approach of Bacon and Flammia, we show that any MBQC on a graph state with generalized flow (gflow) can be converted into an adiabatically driven holonomic computation, which we call adiabatic graph-state quantum computation (AGQC). We then investigate how properties of AGQC relate to the properties of MBQC, such as computational depth. We identify a trade-off that can be made between the number of adiabatic steps in AGQC and the norm of H-dot as well as the degree of H, in analogy to the trade-off between the number of measurements and classical post-processing seen in MBQC. Finally the effects of performing AGQC with orderings that differ from standard MBQC are investigated. (paper)

  1. Cheat sensitive quantum bit commitment via pre- and post-selected quantum states

    Science.gov (United States)

    Li, Yan-Bing; Wen, Qiao-Yan; Li, Zi-Chen; Qin, Su-Juan; Yang, Ya-Tao

    2014-01-01

    Cheat sensitive quantum bit commitment is a most important and realizable quantum bit commitment (QBC) protocol. By taking advantage of quantum mechanism, it can achieve higher security than classical bit commitment. In this paper, we propose a QBC schemes based on pre- and post-selected quantum states. The analysis indicates that both of the two participants' cheat strategies will be detected with non-zero probability. And the protocol can be implemented with today's technology as a long-term quantum memory is not needed.

  2. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  3. Minimized state complexity of quantum-encoded cryptic processes

    Science.gov (United States)

    Riechers, Paul M.; Mahoney, John R.; Aghamohammadi, Cina; Crutchfield, James P.

    2016-05-01

    The predictive information required for proper trajectory sampling of a stochastic process can be more efficiently transmitted via a quantum channel than a classical one. This recent discovery allows quantum information processing to drastically reduce the memory necessary to simulate complex classical stochastic processes. It also points to a new perspective on the intrinsic complexity that nature must employ in generating the processes we observe. The quantum advantage increases with codeword length: the length of process sequences used in constructing the quantum communication scheme. In analogy with the classical complexity measure, statistical complexity, we use this reduced communication cost as an entropic measure of state complexity in the quantum representation. Previously difficult to compute, the quantum advantage is expressed here in closed form using spectral decomposition. This allows for efficient numerical computation of the quantum-reduced state complexity at all encoding lengths, including infinite. Additionally, it makes clear how finite-codeword reduction in state complexity is controlled by the classical process's cryptic order, and it allows asymptotic analysis of infinite-cryptic-order processes.

  4. Controlled teleportation of high-dimension quantum-states with generalized Bell-state measurement

    Institute of Scientific and Technical Information of China (English)

    Zhan You-Bang

    2007-01-01

    In this paper a scheme for controlled teleportation of arbitrary high-dimensional unknown quantum states is proposed by using the generalized Bell-basis measurement and the generalized Hadamard transformation. As two special cases, two schemes of controlled teleportation of an unknown single-qutrit state and an unknown two-qutrit state are investigated in detail. In the first scheme, a maximally entangled three-qutrit state is used as the quantum channel, while in the second scheme, an entangled two-qutrit state and an entangled three-qutrit state are employed as the quantum channels. In these schemes, an unknown qutrit state can be teleported to either one of two receivers, but only one of them can reconstruct the qutrit state with the help of the other. Based on the case of qutrits, a scheme of controlled teleportation of an unknown qudit state is presented.

  5. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  6. Solving quantum riddles with neutron scattering

    Energy Technology Data Exchange (ETDEWEB)

    Fobes, David M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Janoschek, Marc [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2017-05-16

    Quantum materials exhibit a rich landscape of highly-degenerate quantum states that are widely regarded to hold vast potential for future applications, ranging from power management and transmission, to platforms for quantum computation, to novel versatile sensors and electronics. A key to realizing the promise of future applications is to identify the fundamental energy scales that control the emergence of such quantum states and their properties.

  7. General linear-optical quantum state generation scheme: Applications to maximally path-entangled states

    International Nuclear Information System (INIS)

    VanMeter, N. M.; Lougovski, P.; Dowling, Jonathan P.; Uskov, D. B.; Kieling, K.; Eisert, J.

    2007-01-01

    We introduce schemes for linear-optical quantum state generation. A quantum state generator is a device that prepares a desired quantum state using product inputs from photon sources, linear-optical networks, and postselection using photon counters. We show that this device can be concisely described in terms of polynomial equations and unitary constraints. We illustrate the power of this language by applying the Groebner-basis technique along with the notion of vacuum extensions to solve the problem of how to construct a quantum state generator analytically for any desired state, and use methods of convex optimization to identify bounds to success probabilities. In particular, we disprove a conjecture concerning the preparation of the maximally path-entangled |n,0>+|0,n> (NOON) state by providing a counterexample using these methods, and we derive a new upper bound on the resources required for NOON-state generation

  8. Realization of deterministic quantum teleportation with solid state qubits

    International Nuclear Information System (INIS)

    Andreas Wallfraff

    2014-01-01

    Using modern micro and nano-fabrication techniques combined with superconducting materials we realize electronic circuits the dynamics of which are governed by the laws of quantum mechanics. Making use of the strong interaction of photons with superconducting quantum two-level systems realized in these circuits we investigate both fundamental quantum effects of light and applications in quantum information processing. In this talk I will discuss the deterministic teleportation of a quantum state in a macroscopic quantum system. Teleportation may be used for distributing entanglement between distant qubits in a quantum network and for realizing universal and fault-tolerant quantum computation. Previously, we have demonstrated the implementation of a teleportation protocol, up to the single-shot measurement step, with three superconducting qubits coupled to a single microwave resonator. Using full quantum state tomography and calculating the projection of the measured density matrix onto the basis of two qubits has allowed us to reconstruct the teleported state with an average output state fidelity of 86%. Now we have realized a new device in which four qubits are coupled pair-wise to three resonators. Making use of parametric amplifiers coupled to the output of two of the resonators we are able to perform high-fidelity single-shot read-out. This has allowed us to demonstrate teleportation by individually post-selecting on any Bell-state and by deterministically distinguishing between all four Bell states measured by the sender. In addition, we have recently implemented fast feed-forward to complete the teleportation process. In all instances, we demonstrate that the fidelity of the teleported states are above the threshold imposed by classical physics. The presented experiments are expected to contribute towards realizing quantum communication with microwave photons in the foreseeable future. (author)

  9. Analytical bounds on SET charge sensitivity for qubit readout in a solid-state quantum computer

    International Nuclear Information System (INIS)

    Green, F.; Buehler, T.M.; Brenner, R.; Hamilton, A.R.; Dzurak, A.S.; Clark, R.G.

    2002-01-01

    Full text: Quantum Computing promises processing powers orders of magnitude beyond what is possible in conventional silicon-based computers. It harnesses the laws of quantum mechanics directly, exploiting the in built potential of a wave function for massively parallel information processing. Highly ordered and scaleable arrays of single donor atoms (quantum bits, or qubits), embedded in Si, are especially promising; they are a very natural fit to the existing, highly sophisticated, Si industry. The success of Si-based quantum computing depends on precisely initializing the quantum state of each qubit, and on precise reading out its final form. In the Kane architecture the qubit states are read out by detecting the spatial distribution of the donor's electron cloud using a sensitive electrometer. The single-electron transistor (SET) is an attractive candidate readout device for this, since the capacitive, or charging, energy of a SET's metallic central island is exquisitely sensitive to its electronic environment. Use of SETs as high-performance electrometers is therefore a key technology for data transfer in a solid-state quantum computer. We present an efficient analytical method to obtain bounds on the charge sensitivity of a single electron transistor (SET). Our classic Green-function analysis provides reliable estimates of SET sensitivity optimizing the design of the readout hardware. Typical calculations, and their physical meaning, are discussed. We compare them with the measured SET-response data

  10. Stochastic quantum confinement in nanocrystalline silicon layers: The role of quantum dots, quantum wires and localized states

    International Nuclear Information System (INIS)

    Ramírez-Porras, A.; García, O.; Vargas, C.; Corrales, A.; Solís, J.D.

    2015-01-01

    Highlights: • PL spectra of porous silicon samples have been studied using a stochastic model. • This model can deconvolute PL spectra into three components. • Quantum dots, quantum wires and localized states have been identified. • Nanostructure diameters are in the range from 2.2 nm to 4.0 nm. • Contributions from quantum wires are small compared to the others. - Abstract: Nanocrystallites of Silicon have been produced by electrochemical etching of crystal wafers. The obtained samples show photoluminescence in the red band of the visible spectrum when illuminated by ultraviolet light. The photoluminescence spectra can be deconvolved into three components according to a stochastic quantum confinement model: one band coming from Nanocrystalline dots, or quantum dots, one from Nanocrystalline wires, or quantum wires, and one from the presence of localized surface states related to silicon oxide. The results fit well within other published models

  11. Stochastic quantum confinement in nanocrystalline silicon layers: The role of quantum dots, quantum wires and localized states

    Energy Technology Data Exchange (ETDEWEB)

    Ramírez-Porras, A., E-mail: aramirez@fisica.ucr.ac.cr [Centro de Investigación en Ciencia e Ingeniería de Materiales (CICIMA), Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica); Escuela de Física, Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica); García, O. [Escuela de Física, Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica); Escuela de Química, Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica); Vargas, C. [Escuela de Física, Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica); Corrales, A. [Escuela de Física, Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica); Escuela de Química, Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica); Solís, J.D. [Escuela de Física, Universidad de Costa Rica, San Pedro de Montes de Oca 11501 (Costa Rica)

    2015-08-30

    Highlights: • PL spectra of porous silicon samples have been studied using a stochastic model. • This model can deconvolute PL spectra into three components. • Quantum dots, quantum wires and localized states have been identified. • Nanostructure diameters are in the range from 2.2 nm to 4.0 nm. • Contributions from quantum wires are small compared to the others. - Abstract: Nanocrystallites of Silicon have been produced by electrochemical etching of crystal wafers. The obtained samples show photoluminescence in the red band of the visible spectrum when illuminated by ultraviolet light. The photoluminescence spectra can be deconvolved into three components according to a stochastic quantum confinement model: one band coming from Nanocrystalline dots, or quantum dots, one from Nanocrystalline wires, or quantum wires, and one from the presence of localized surface states related to silicon oxide. The results fit well within other published models.

  12. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  13. A System-Level Throughput Model for Quantum Key Distribution

    Science.gov (United States)

    2015-09-17

    discrete logarithms in a finite field [35]. Arguably the most popular asymmetric encryption scheme is the RSA algorithm, published a year later in...Theory, vol. 22, no. 6, pp. 644-654, 1976. [36] G. Singh and S. Supriya, ’A Study of Encryption Algorithms ( RSA , DES, 3DES and AES) for Information...xv Dictionary QKD = Quantum Key Distribution OTP = One-Time Pad cryptographic algorithm DES = Data Encryption Standard 3DES

  14. Monogamy relations of quantum entanglement for partially coherently superposed states

    Science.gov (United States)

    Shi, Xian

    2017-12-01

    Not Available Project partially supported by the National Key Research and Development Program of China (Grant No. 2016YFB1000902), the National Natural Science Foundation of China (Grant Nos. 61232015, 61472412, and 61621003), the Beijing Science and Technology Project (2016), Tsinghua-Tencent-AMSS-Joint Project (2016), and the Key Laboratory of Mathematics Mechanization Project: Quantum Computing and Quantum Information Processing.

  15. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  16. Demonstration of free-space reference frame independent quantum key distribution

    International Nuclear Information System (INIS)

    Wabnig, J; Bitauld, D; Li, H W; Niskanen, A O; Laing, A; O'Brien, J L

    2013-01-01

    Quantum key distribution (QKD) is moving from research laboratories towards applications. As computing becomes more mobile, cashless as well as cardless payment solutions are introduced. A possible route to increase the security of wireless communications is to incorporate QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme. The scheme tolerates an unknown phase between logical states that vary slowly compared to the rate of particle repetition. Here we experimentally demonstrate the feasibility of RFI QKD over a free-space link in a prepare and measure scheme using polarization encoding. We extend the security analysis of the RFI QKD scheme to be able to deal with uncalibrated devices and a finite number of measurements. Together these advances are an important step towards mass production of handheld QKD devices. (paper)

  17. An integrated processor for photonic quantum states using a broadband light–matter interface

    International Nuclear Information System (INIS)

    Saglamyurek, E; Sinclair, N; Slater, J A; Heshami, K; Oblak, D; Tittel, W

    2014-01-01

    Faithful storage and coherent manipulation of quantum optical pulses are key for long distance quantum communications and quantum computing. Combining these functions in a light–matter interface that can be integrated on-chip with other photonic quantum technologies, e.g. sources of entangled photons, is an important step towards these applications. To date there have only been a few demonstrations of coherent pulse manipulation utilizing optical storage devices compatible with quantum states, and that only in atomic gas media (making integration difficult) and with limited capabilities. Here we describe how a broadband waveguide quantum memory based on the atomic frequency comb (AFC) protocol can be used as a programmable processor for essentially arbitrary spectral and temporal manipulations of individual quantum optical pulses. Using weak coherent optical pulses at the few photon level, we experimentally demonstrate sequencing, time-to-frequency multiplexing and demultiplexing, splitting, interfering, temporal and spectral filtering, compressing and stretching as well as selective delaying. Our integrated light–matter interface offers high-rate, robust and easily configurable manipulation of quantum optical pulses and brings fully practical optical quantum devices one step closer to reality. Furthermore, as the AFC protocol is suitable for storage of intense light pulses, our processor may also find applications in classical communications. (paper)

  18. Quantumness of bipartite states in terms of conditional entropies

    International Nuclear Information System (INIS)

    Li, Nan; Luo, Shunlong; Zhang, Zhengmin

    2007-01-01

    Quantum discord, as defined by Olliver and Zurek (2002 Phys. Rev. Lett. 88 017901) as the difference of two natural quantum extensions of the classical mutual information, plays an interesting role in characterizing quantumness of correlations. Inspired by this idea, we will study quantumness of bipartite states arising from different quantum analogs of the classical conditional entropy. Our approach is intrinsic, in contrast to the Olliver-Zurek method that involves extrinsic local measurements. For this purpose, we introduce two alternative variants of quantum conditional entropies via conditional density operators, which in turn are intuitive quantum extensions of equivalent classical expressions for the conditional probability. The significance of these quantum conditional entropies in characterizing quantumness of bipartite states is illustrated through several examples

  19. Experimental detection of nonclassical correlations in mixed-state quantum computation

    International Nuclear Information System (INIS)

    Passante, G.; Moussa, O.; Trottier, D. A.; Laflamme, R.

    2011-01-01

    We report on an experiment to detect nonclassical correlations in a highly mixed state. The correlations are characterized by the quantum discord and are observed using four qubits in a liquid-state nuclear magnetic resonance quantum information processor. The state analyzed is the output of a DQC1 computation, whose input is a single quantum bit accompanied by n maximally mixed qubits. This model of computation outperforms the best known classical algorithms and, although it contains vanishing entanglement, it is known to have quantum correlations characterized by the quantum discord. This experiment detects nonvanishing quantum discord, ensuring the existence of nonclassical correlations as measured by the quantum discord.

  20. Relativistic quantum correlations in bipartite fermionic states

    Indian Academy of Sciences (India)

    The influences of relative motion, the size of the wave packet and the average momentum of the particles on different types of correlations present in bipartite quantum states are investigated. In particular, the dynamics of the quantum mutual information, the classical correlation and the quantum discord on the ...

  1. Quantum coherence generated by interference-induced state selectiveness

    OpenAIRE

    Garreau, Jean Claude

    2001-01-01

    The relations between quantum coherence and quantum interference are discussed. A general method for generation of quantum coherence through interference-induced state selection is introduced and then applied to `simple' atomic systems under two-photon transitions, with applications in quantum optics and laser cooling.

  2. Quantum learning of coherent states

    Energy Technology Data Exchange (ETDEWEB)

    Sentis, Gael [Universitat Autonoma de Barcelona, Fisica Teorica: Informacio i Fenomens Quantics, Barcelona (Spain); Guta, Madalin; Adesso, Gerardo [University of Nottingham, School of Mathematical Sciences, Nottingham (United Kingdom)

    2015-12-15

    We develop a quantum learning scheme for binary discrimination of coherent states of light. This is a problem of technological relevance for the reading of information stored in a digital memory. In our setting, a coherent light source is used to illuminate a memory cell and retrieve its encoded bit by determining the quantum state of the reflected signal. We consider a situation where the amplitude of the states produced by the source is not fully known, but instead this information is encoded in a large training set comprising many copies of the same coherent state. We show that an optimal global measurement, performed jointly over the signal and the training set, provides higher successful identification rates than any learning strategy based on first estimating the unknown amplitude by means of Gaussian measurements on the training set, followed by an adaptive discrimination procedure on the signal. By considering a simplified variant of the problem, we argue that this is the case even for non-Gaussian estimation measurements. Our results show that, even in absence of entanglement, collective quantum measurements yield an enhancement in the readout of classical information, which is particularly relevant in the operating regime of low-energy signals. (orig.)

  3. Quantum learning of coherent states

    International Nuclear Information System (INIS)

    Sentis, Gael; Guta, Madalin; Adesso, Gerardo

    2015-01-01

    We develop a quantum learning scheme for binary discrimination of coherent states of light. This is a problem of technological relevance for the reading of information stored in a digital memory. In our setting, a coherent light source is used to illuminate a memory cell and retrieve its encoded bit by determining the quantum state of the reflected signal. We consider a situation where the amplitude of the states produced by the source is not fully known, but instead this information is encoded in a large training set comprising many copies of the same coherent state. We show that an optimal global measurement, performed jointly over the signal and the training set, provides higher successful identification rates than any learning strategy based on first estimating the unknown amplitude by means of Gaussian measurements on the training set, followed by an adaptive discrimination procedure on the signal. By considering a simplified variant of the problem, we argue that this is the case even for non-Gaussian estimation measurements. Our results show that, even in absence of entanglement, collective quantum measurements yield an enhancement in the readout of classical information, which is particularly relevant in the operating regime of low-energy signals. (orig.)

  4. Experimental multiplexing of quantum key distribution with classical optical communication

    International Nuclear Information System (INIS)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei; Xu, Mu-Lan; Zhao, Yong; Chen, Kai; Chen, Zeng-Bing; Chen, Teng-Yun; Pan, Jian-Wei

    2015-01-01

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across the entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users

  5. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  6. Quantum teleportation and information splitting via four-qubit cluster state and a Bell state

    Science.gov (United States)

    Ramírez, Marlon David González; Falaye, Babatunde James; Sun, Guo-Hua; Cruz-Irisson, M.; Dong, Shi-Hai

    2017-10-01

    Quantum teleportation provides a "bodiless" way of transmitting the quantum state from one object to another, at a distant location, using a classical communication channel and a previously shared entangled state. In this paper, we present a tripartite scheme for probabilistic teleportation of an arbitrary single qubit state, without losing the information of the state being teleported, via a fourqubit cluster state of the form | ϕ>1234 = α|0000>+ β|1010>+ γ|0101>- η|1111>, as the quantum channel, where the nonzero real numbers α, β, γ, and η satisfy the relation j αj2 + | β|2 + | γ|2 + | η|2 = 1. With the introduction of an auxiliary qubit with state |0>, using a suitable unitary transformation and a positive-operator valued measure (POVM), the receiver can recreate the state of the original qubit. An important advantage of the teleportation scheme demonstrated here is that, if the teleportation fails, it can be repeated without teleporting copies of the unknown quantum state, if the concerned parties share another pair of entangled qubit. We also present a protocol for quantum information splitting of an arbitrary two-particle system via the aforementioned cluster state and a Bell-state as the quantum channel. Problems related to security attacks were examined for both the cases and it was found that this protocol is secure. This protocol is highly efficient and easy to implement.

  7. Fermionic topological quantum states as tensor networks

    Science.gov (United States)

    Wille, C.; Buerschaper, O.; Eisert, J.

    2017-06-01

    Tensor network states, and in particular projected entangled pair states, play an important role in the description of strongly correlated quantum lattice systems. They do not only serve as variational states in numerical simulation methods, but also provide a framework for classifying phases of quantum matter and capture notions of topological order in a stringent and rigorous language. The rapid development in this field for spin models and bosonic systems has not yet been mirrored by an analogous development for fermionic models. In this work, we introduce a tensor network formalism capable of capturing notions of topological order for quantum systems with fermionic components. At the heart of the formalism are axioms of fermionic matrix-product operator injectivity, stable under concatenation. Building upon that, we formulate a Grassmann number tensor network ansatz for the ground state of fermionic twisted quantum double models. A specific focus is put on the paradigmatic example of the fermionic toric code. This work shows that the program of describing topologically ordered systems using tensor networks carries over to fermionic models.

  8. Enhancing multi-step quantum state tomography by PhaseLift

    Science.gov (United States)

    Lu, Yiping; Zhao, Qing

    2017-09-01

    Multi-photon system has been studied by many groups, however the biggest challenge faced is the number of copies of an unknown state are limited and far from detecting quantum entanglement. The difficulty to prepare copies of the state is even more serious for the quantum state tomography. One possible way to solve this problem is to use adaptive quantum state tomography, which means to get a preliminary density matrix in the first step and revise it in the second step. In order to improve the performance of adaptive quantum state tomography, we develop a new distribution scheme of samples and extend it to three steps, that is to correct it once again based on the density matrix obtained in the traditional adaptive quantum state tomography. Our numerical results show that the mean square error of the reconstructed density matrix by our new method is improved to the level from 10-4 to 10-9 for several tested states. In addition, PhaseLift is also applied to reduce the required storage space of measurement operator.

  9. Adiabatic rotation, quantum search, and preparation of superposition states

    International Nuclear Information System (INIS)

    Siu, M. Stewart

    2007-01-01

    We introduce the idea of using adiabatic rotation to generate superpositions of a large class of quantum states. For quantum computing this is an interesting alternative to the well-studied 'straight line' adiabatic evolution. In ways that complement recent results, we show how to efficiently prepare three types of states: Kitaev's toric code state, the cluster state of the measurement-based computation model, and the history state used in the adiabatic simulation of a quantum circuit. We also show that the method, when adapted for quantum search, provides quadratic speedup as other optimal methods do with the advantages that the problem Hamiltonian is time independent and that the energy gap above the ground state is strictly nondecreasing with time. Likewise the method can be used for optimization as an alternative to the standard adiabatic algorithm

  10. Geodesics in thermodynamic state spaces of quantum gases

    International Nuclear Information System (INIS)

    Oshima, H.; Obata, T.; Hara, H.

    2002-01-01

    The geodesics for ideal quantum gases are numerically studied. We show that 30 ideal quantum state is connected to an ideal classical state by geodesics and that the bundle of geodesics for Bose gases have a tendency of convergence

  11. Degenerate ground states and multiple bifurcations in a two-dimensional q-state quantum Potts model.

    Science.gov (United States)

    Dai, Yan-Wei; Cho, Sam Young; Batchelor, Murray T; Zhou, Huan-Qiang

    2014-06-01

    We numerically investigate the two-dimensional q-state quantum Potts model on the infinite square lattice by using the infinite projected entangled-pair state (iPEPS) algorithm. We show that the quantum fidelity, defined as an overlap measurement between an arbitrary reference state and the iPEPS ground state of the system, can detect q-fold degenerate ground states for the Z_{q} broken-symmetry phase. Accordingly, a multiple bifurcation of the quantum ground-state fidelity is shown to occur as the transverse magnetic field varies from the symmetry phase to the broken-symmetry phase, which means that a multiple-bifurcation point corresponds to a critical point. A (dis)continuous behavior of quantum fidelity at phase transition points characterizes a (dis)continuous phase transition. Similar to the characteristic behavior of the quantum fidelity, the magnetizations, as order parameters, obtained from the degenerate ground states exhibit multiple bifurcation at critical points. Each order parameter is also explicitly demonstrated to transform under the Z_{q} subgroup of the symmetry group of the Hamiltonian. We find that the q-state quantum Potts model on the square lattice undergoes a discontinuous (first-order) phase transition for q=3 and q=4 and a continuous phase transition for q=2 (the two-dimensional quantum transverse Ising model).

  12. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  13. Quantumness and the role of locality on quantum correlations

    Science.gov (United States)

    Bellomo, G.; Plastino, A.; Plastino, A. R.

    2016-06-01

    Quantum correlations in a physical system are usually studied with respect to a unique and fixed decomposition of the system into subsystems, without fully exploiting the rich structure of the state space. Here, we show several examples in which the consideration of different ways to decompose a physical system enhances the quantum resources and accounts for a more flexible definition of quantumness measures. Furthermore, we give a different perspective regarding how to reassess the fact that local operations play a key role in general quantumness measures that go beyond entanglement—as discordlike ones. We propose a family of measures to quantify the maximum quantumness of a given state. For the discord-based case, we present some analytical results for 2 ×d -dimensional states. Applying our definition to low-dimensional bipartite states, we show that different behaviors can be reported for separable and entangled states vis-à-vis those corresponding to the usual measures of quantum correlations. We show that there is a close link between our proposal and the criterion to witness quantum correlations based on the rank of the correlation matrix, proposed by Dakić, Vedral, and Brukner [Phys. Rev. Lett. 105, 190502 (2010), 10.1103/PhysRevLett.105.190502].

  14. Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states

    Science.gov (United States)

    Farouk, Ahmed; Batle, J.; Elhoseny, M.; Naseri, Mosayeb; Lone, Muzaffar; Fedorov, Alex; Alkhambashi, Majid; Ahmed, Syed Hassan; Abdel-Aty, M.

    2018-04-01

    Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger-Horne-Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

  15. Hybrid cluster state proposal for a quantum game

    International Nuclear Information System (INIS)

    Paternostro, M; Tame, M S; Kim, M S

    2005-01-01

    We propose an experimental implementation of a quantum game algorithm in a hybrid scheme combining the quantum circuit approach and the cluster state model. An economical cluster configuration is suggested to embody a quantum version of the Prisoners' Dilemma. Our proposal is shown to be within the experimental state of the art and can be realized with existing technology.The effects of relevant experimental imperfections are also carefully examined

  16. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  17. Topology in quantum states. PEPS formalism and beyond

    Energy Technology Data Exchange (ETDEWEB)

    Aguado, M [Max-Planck-Institut fuer Quantenoptik. Hans-Kopfermann-Str. 1. D-85748 Garching (Germany); Cirac, J I [Max-Planck-Institut fuer Quantenoptik. Hans-Kopfermann-Str. 1. D-85748 Garching (Germany); Vidal, G [School of Physical Sciences. University of Queensland, Brisbane, QLD, 4072 (Australia)

    2007-11-15

    Topology has been proposed as a tool to protect quantum information encoding and processes. Work concerning the meaning of topology in quantum states as well as its characterisation in the projected entangled pair state (PEPS) formalism and related schemes is reviewed.

  18. Quantum Teamwork for Unconditional Multiparty Communication with Gaussian States

    Science.gov (United States)

    Zhang, Jing; Adesso, Gerardo; Xie, Changde; Peng, Kunchi

    2009-08-01

    We demonstrate the capability of continuous variable Gaussian states to communicate multipartite quantum information. A quantum teamwork protocol is presented according to which an arbitrary possibly entangled multimode state can be faithfully teleported between two teams each comprising many cooperative users. We prove that N-mode Gaussian weighted graph states exist for arbitrary N that enable unconditional quantum teamwork implementations for any arrangement of the teams. These perfect continuous variable maximally multipartite entangled resources are typical among pure Gaussian states and are unaffected by the entanglement frustration occurring in multiqubit states.

  19. Study of a Quantum Dot in an Excited State

    Science.gov (United States)

    Slamet, Marlina; Sahni, Viraht

    We have studied the first excited singlet state of a quantum dot via quantal density functional theory (QDFT). The quantum dot is represented by a 2D Hooke's atom in an external magnetostatic field. The QDFT mapping is from an excited singlet state of this interacting system to one of noninteracting fermions in a singlet ground state. The results of the study will be compared to (a) the corresponding mapping from a ground state of the quantum dot and (b) to the similar mapping from an excited singlet state of the 3D Hooke's atom.

  20. Quantum teleportation via a W state

    International Nuclear Information System (INIS)

    Joo, Jaewoo; Park, Young-Jai; Oh, Sangchul; Kim, Jaewan

    2003-01-01

    We investigate two schemes of quantum teleportation with a W state, which belongs to a different class from the Greenberger-Horne-Zeilinger class. In the first scheme, the W state is shared by three parties, one of whom, called a sender, performs a Bell measurement. It is shown that the quantum information of an unknown state is split between two parties and recovered with a certain probability. In the second scheme, a sender takes two particles of the W state and performs positive operator valued measurements. For the two schemes, we calculate the success probability and the average fidelity. We show that the average fidelity of the second scheme cannot exceed that of the first one