55 research outputs found

    Semi-Quantum Conference Key Agreement (SQCKA)

    Get PDF
    A need in the development of secure quantum communications is the scalable extension of key distribution protocols. The greatest advantage of these protocols is the fact that its security does not rely on mathematical assumptions and can achieve perfect secrecy. In order to make these protocols scalable, has been developed the concept of Conference Key Agreements, among multiple users. In this thesis we propose a key distribution protocol among several users using a semi-quantum approach. We assume that only one of the users is equipped with quantum devices and generates quantum states, while the other users are classical, i.e., they are only equipped with a device capable of measuring or reflecting the information. This approach has the advantage of simplicity and reduced costs. We prove our proposal is secure and we present some numerical results on the lower bounds for the key rate. The security proof applies new techniques derived from some already well established work. From the practical point of view, we developed a toolkit called Qis|krypt⟩ that is able to simulate not only our protocol but also some well-known quantum key distribution protocols. The source-code is available on the following link: - https://github.com/qiskrypt/qiskrypt/.Uma das necessidades no desenvolvimento de comunicações quânticas seguras é a extensão escalável de protocolos de distribuição de chaves. A grande vantagem destes protocolos é o facto da sua segurança não depender de suposições matemáticas e poder atingir segurança perfeita. Para tornar estes protocolos escaláveis, desenvolveu-se o conceito de Acordo de Chaves de Conferência, entre múltiplos utilizadores. Nesta tese propomos um protocolo para distribuição de chaves entre vários utilizadores usando uma abordagem semi-quântica. Assumimos que apenas um dos utilizadores está equipado com dispositivos quânticos e é capaz de gerar estados quânticos, enquanto que os outros utilizadores são clássicos, isto é, estão apenas equipados com dispositivos capazes de efectuar uma medição ou refletir a informação. Esta abordagem tem a vantagem de ser mais simples e de reduzir custos. Provamos que a nossa proposta é segura e apresentamos alguns resultados numéricos sobre limites inferiores para o rácio de geração de chaves. A prova de segurança aplica novas técnicas derivadas de alguns resultados já bem estabelecidos. Do ponto de vista prático, desenvolvemos uma ferramenta chamada Qis|krypt⟩ que é capaz de simular não só o nosso protocolo como também outros protocolos distribuição de chaves bem conhecidos. O código fonte encontra-se disponível no seguinte link: - https://github.com/qiskrypt/qiskrypt/

    The Quantum Frontier

    Full text link
    The success of the abstract model of computation, in terms of bits, logical operations, programming language constructs, and the like, makes it easy to forget that computation is a physical process. Our cherished notions of computation and information are grounded in classical mechanics, but the physics underlying our world is quantum. In the early 80s researchers began to ask how computation would change if we adopted a quantum mechanical, instead of a classical mechanical, view of computation. Slowly, a new picture of computation arose, one that gave rise to a variety of faster algorithms, novel cryptographic mechanisms, and alternative methods of communication. Small quantum information processing devices have been built, and efforts are underway to build larger ones. Even apart from the existence of these devices, the quantum view on information processing has provided significant insight into the nature of computation and information, and a deeper understanding of the physics of our universe and its connections with computation. We start by describing aspects of quantum mechanics that are at the heart of a quantum view of information processing. We give our own idiosyncratic view of a number of these topics in the hopes of correcting common misconceptions and highlighting aspects that are often overlooked. A number of the phenomena described were initially viewed as oddities of quantum mechanics. It was quantum information processing, first quantum cryptography and then, more dramatically, quantum computing, that turned the tables and showed that these oddities could be put to practical effect. It is these application we describe next. We conclude with a section describing some of the many questions left for future work, especially the mysteries surrounding where the power of quantum information ultimately comes from.Comment: Invited book chapter for Computation for Humanity - Information Technology to Advance Society to be published by CRC Press. Concepts clarified and style made more uniform in version 2. Many thanks to the referees for their suggestions for improvement

    Theory and Practice of Cryptography and Network Security Protocols and Technologies

    Get PDF
    In an age of explosive worldwide growth of electronic data storage and communications, effective protection of information has become a critical requirement. When used in coordination with other tools for ensuring information security, cryptography in all of its applications, including data confidentiality, data integrity, and user authentication, is a most powerful tool for protecting information. This book presents a collection of research work in the field of cryptography. It discusses some of the critical challenges that are being faced by the current computing world and also describes some mechanisms to defend against these challenges. It is a valuable source of knowledge for researchers, engineers, graduate and doctoral students working in the field of cryptography. It will also be useful for faculty members of graduate schools and universities

    Efficient generation of photonic entanglement and multiparty quantum communication

    Get PDF
    Entangled photons are at the heart of experimental quantum physics. They were used for the first fundamental tests of quantum theory, and became a basic building block for many novel quantum protocols, such as quantum cryptography, dense coding or teleportation. Therefore, the efficient generation of entangled photons, as well as their distribution and accurate analysis are of paramount importance, particularly with regard to the practicability of many applications of quantum communication. This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a correlated photon-pair emission in nonlinear process of spontaneous parametric down-conversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10^6 pairs/s at >98 % quantum interference visibility of polarization correlations. This performance, together with the almost free of alignment operation of the system, suggest that it is an especially promising candidate for many future practical applications, including quantum cryptography, detector calibration or use in undergraduate lab courses. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. While the recent rapid progress in the development of bright entangled photon-pair sources has been followed with ample experimental reports on two-party quantum communication tasks, the practical implementations of tasks for more than two parties have been held back, so far. This is mainly due to the requirement of multiparty entangled states, which are very difficult to be produced with current methods and moreover suffer from a high noise. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubit-assisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties, respectively, which is to the best of our knowledge the highest number of actively performing parties in a quantum protocol ever implemented. Thus, by successfully solving and implementing a cryptographic task as well as a task originating in computer science, we clearly illustrate the potential to introduce multiparty communication problems into real life.Verschränkte Photonen sind von zentralem Interesse im Bereich experimenteller Quantenphysik. Sie wurden für die ersten fundamentalen Tests der Quantentheorie verwendet und bilden die Grundlage bei der Realisierung vieler neuer Kommunikationsprotokolle die auf quantenmechanischen Effekten basieren, wie zum Beispiel Quantenkryptographie, "dense coding" oder Teleportation. Die effiziente Erzeugung verschränkter Photonen sowie deren genaue Analyse ist folglich von großer Bedeutung, insbesondere im Hinblick auf die Umsetzbarkeit der vielen Quantenkommunikationsanwendungen. Die vorliegende Arbeit behandelt im Wesentlichen das Problem der effizienten Erzeugung von Photon Verschränkung. Das Hauptaugenmerk liegt dabei auf der Entwicklung einer Quelle verschränkter Photonen, die den Anforderungen für einen zuverlässigen und wirtschaftlichen Betrieb in Beispielanwendungen der Quantenkommunikation genügt. Unser Ansatz verwendet die Emission korrelierter Photonen Paare im Prozess der spontanen parametrischen Fluoreszenz. Der Prozess wird mit Licht einer handlichen und billigen blauen Laserdiode gepumpt. Es werden zwei alternative Aufbauten für die Quelle betrachtet. Der erste verwendet das altbewährte Konzept der entarteten nicht-kollinearen Emission in einem einzelnen nichtlinearen Kristall vom Typ II. Der zweite Ansatz basiert auf einer neuen Methode in der die Emission zweier aneinaderliegender, phasenangepasster Kristalle vom Typ I kohärent überlagert wird. Die Phasenanpassung erfolgt dabei im kollinearen nicht-entarteten Zustand. Mit einer Rate von 10^6 Paaren in der Sekunde bei einem Interferenzkontrast der Polarisationskorrelationen von >98 % erwies sich die neue Methode als wesentlich effizienter. Diese Leistungsfähigkeit, in Verbindung mit einem nahezu justagefreien Betrieb, lässt dieses System vielversprechend für zukünftige praktische Anwendungen, wie Quantenkryptographie, Detektorkalibrierung oder Praktikumsversuche für Studenten erscheinen. Ein weiteres Thema das im Rahmen dieser Arbeit behandelt wird ist die Vereinfachung und Implementierung kommunikationstheoretischer Problemlösungen unter Zuhilfenahme quantenmechanischer Effekte. Während der rasante Fortschritt der letzten Jahre bei der Entwicklung von Quellen zur Erzeugung verschränkter Photonenpaare zu einer großen Anzahl von Veröffentlichungen auf dem Gebiet der Zwei-Parteien-Quantenkommunikation geführt hat, hielt sich die Zahl der Implementierungen von Protokollen mit mehr als zwei Parteien in Grenzen. Dies liegt hauptsächlich daran, dass die benötigten Mehr-Teilchen verschränkten Zustände mit dem heutigen Stand der Technik schwer zu produzieren sind und darüber hinaus hohes Rauschen aufweisen. Wir zeigen, dass Verschränkung nicht die einzige Ressource ist, die Mehrparteien-Quanten-Informationsverarbeitung ihre Stärke verleiht. Im Gegenteil, die sequentielle Kommunikation und Transformation eines einzelnen Qubits kann bereits ausreichend für die Lösung bestimmter Probleme sein. Dies zeigen wir anhand zweier verschiedener informationstheoretischer Problemstellungen, dem "secret sharing" und der Kommunikationskomplexität. Die erste befasst sich mit der Aufteilung eines kryptographischen Schlüssels auf mehrere Parteien in einer Weise, die für dessen Rekonstruktion die Zusammenarbeit aller Parteien erfordert. Die zweite zielt auf die Reduzierung der Kommunikation beim Lösen distributiver Berechnungen ab. Bemerkenswerterweise ist das hier verwendete qubit-basierte Lösungsverfahren mit dem heutigen Stand der Technik umsetzbar, was wir durch dessen Realisierung im Labor für 6 bzw. 5 Personen zeigen. Nach unserem Wissen ist dies die höchste Anzahl an aktiv agierenden Teilnehmern in einem Quantenkommunikationsprotokoll die je implementiert wurde. Die erfolgreiche Lösung und Implementierung von Problemstellungen aus den Bereichen der Kryptographie und der Informatik bringt somit Mehrparteien Quantenkommunikation einen Schritt näher an kommerzielle Anwendungen heran

    Quantum entanglement

    Get PDF
    All our former experience with application of quantum theory seems to say: {\it what is predicted by quantum formalism must occur in laboratory}. But the essence of quantum formalism - entanglement, recognized by Einstein, Podolsky, Rosen and Schr\"odinger - waited over 70 years to enter to laboratories as a new resource as real as energy. This holistic property of compound quantum systems, which involves nonclassical correlations between subsystems, is a potential for many quantum processes, including ``canonical'' ones: quantum cryptography, quantum teleportation and dense coding. However, it appeared that this new resource is very complex and difficult to detect. Being usually fragile to environment, it is robust against conceptual and mathematical tools, the task of which is to decipher its rich structure. This article reviews basic aspects of entanglement including its characterization, detection, distillation and quantifying. In particular, the authors discuss various manifestations of entanglement via Bell inequalities, entropic inequalities, entanglement witnesses, quantum cryptography and point out some interrelations. They also discuss a basic role of entanglement in quantum communication within distant labs paradigm and stress some peculiarities such as irreversibility of entanglement manipulations including its extremal form - bound entanglement phenomenon. A basic role of entanglement witnesses in detection of entanglement is emphasized.Comment: 110 pages, 3 figures, ReVTex4, Improved (slightly extended) presentation, updated references, minor changes, submitted to Rev. Mod. Phys

    Entanglement, Einstein-Podolsky-Rosen steering and cryptographical applications

    Get PDF
    This PhD Dissertation collects results of my own work on the topic of continuous variable (CV) quantum teleportation, which is one of the most important applications of quantum entanglement, as well as on the understanding, quantification, detection, and applications of a type of quantum correlations known as Einstein-Podolsky-Rosen (EPR) steering, for both bipartite and multipartite systems and with a main focus on CV systems. For the first results, we examine and compare two fundamentally different teleportation schemes; the well-known continuous variable scheme of Vaidman, Braunstein and Kimble, and a recently proposed hybrid scheme by Andersen and Ralph. We analyse the teleportation of ensembles of arbitrary pure single-mode Gaussian states using these schemes and compare their performance against classical strategies that utilize no entanglement (benchmarks). Our analysis brings into question any advantage due to non-Gaussianity for quantum teleportation of Gaussian states. For the second part of the results, we study bipartite EPR-steering. We propose a novel powerful method to detect steering in quantum systems of any dimension in a systematic and hierarchical way. Our method includes previous results of the literature as special cases on one hand, and goes beyond them on the other. We proceed to the quantification of steering-type correlations, and introduce a measure of steering for arbitrary bipartite Gaussian states, prove many useful properties, and provide with an operational interpretation of the proposed measure in terms of the key rate in one-sided device independent quantum key distribution. Finally, we show how the Gaussian steering measure gives a lower bound to a more general quantifier of which Gaussian states are proven to be extremal. We proceed to the study of multipartite steering, and derive laws for the distribution of Gaussian steering among different parties in multipartite Gaussian states. We define an indicator of collective steering-type correlations, which is interpreted operationally in terms of the guaranteed secret key rate in the multi-party cryptographic task of quantum secret sharing. The final results look at the cryptographical task of quantum secret sharing, whose security has remained unproven almost two decades after its original conception. By utilizing intuition and ideas from steering, we manage to establish for the first time an unconditional security proof for CV entanglement-based quantum secret sharing schemes, and demonstrate their practical feasibility. Our results establish quantum secret sharing as a viable and practically relevant primitive for quantum communication technologies
    corecore