118,456 research outputs found

    Quantum Key Distribution without sending a Quantum Signal

    Full text link
    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. Whilst this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology

    Source-independent quantum random number generation

    Full text link
    Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts---a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5×1035\times 10^3 bit/s.Comment: 11 pages, 7 figure

    Security of quantum key distribution with iterative sifting

    Full text link
    Several quantum key distribution (QKD) protocols employ iterative sifting. After each quantum transmission round, Alice and Bob disclose part of their setting information (including their basis choices) for the detected signals. The quantum phase of the protocol then ends when the numbers of detected signals per basis exceed certain pre-agreed threshold values. Recently, however, Pfister et al. [New J. Phys. 18 053001 (2016)] showed that iterative sifting makes QKD insecure, especially in the finite key regime, if the parameter estimation for privacy amplification uses the random sampling theory. This implies that a number of existing finite key security proofs could be flawed and cannot guarantee security. Here, we solve this serious problem by showing that the use of Azuma's inequality for parameter estimation makes QKD with iterative sifting secure again. This means that the existing protocols whose security proof employs this inequality remain secure even if they employ iterative sifting. Also, our results highlight a fundamental difference between the random sampling theorem and Azuma's inequality in proving security.Comment: 9 pages. We have found a flaw in the first version, which we have corrected in the revised versio

    Receiver Calibration and Quantum Random Number Generation for Continuous-variable Quantum Key Distribution

    Get PDF
    The desire for secure communications and the advent of quantum computing has spurred innovation into key-distribution technologies that are secure against future quantum computers. Computationally secure solutions based on post quantum algorithms and physically-secure solutions using either discrete-variable or continuous-variable quantum key distribution (CV-QKD) have been proposed. The attraction with CV-QKD systems in particular is the potential to leverage the vast knowledge base and access scaling benefits of photonic integration for conventional coherent optical communication for key distribution. CV-QKD requires detailed characterization of coherent receiver hardware, specifically noise generated by electronics and shot noise caused by the local oscillator (LO) laser. This work investigates the temporal stability of the receiver noise power which defines the amount of trusted noise in the quantum link used to compute the secret key rate (SKR). Depending on the noise power’s stability, this characterization must be repeated often, typically in the order of seconds. Therefore, this work explores the possibility of using the shot noise measurement as a source of quantum random numbers, which is required by a CV-QKD transceiver. This work enables further integration of the CV-QKD hardware, removing the need for a separate quantum random number generator (QRNG)
    • …
    corecore