242 research outputs found

    Exploring the Local Orthogonality Principle

    Full text link
    Nonlocality is arguably one of the most fundamental and counterintuitive aspects of quantum theory. Nonlocal correlations could, however, be even more nonlocal than quantum theory allows, while still complying with basic physical principles such as no-signaling. So why is quantum mechanics not as nonlocal as it could be? Are there other physical or information-theoretic principles which prohibit this? So far, the proposed answers to this question have been only partially successful, partly because they are lacking genuinely multipartite formulations. In Nat. Comm. 4, 2263 (2013) we introduced the principle of Local Orthogonality (LO), an intrinsically multipartite principle which is satisfied by quantum mechanics but is violated by non-physical correlations. Here we further explore the LO principle, presenting new results and explaining some of its subtleties. In particular, we show that the set of no-signaling boxes satisfying LO is closed under wirings, present a classification of all LO inequalities in certain scenarios, show that all extremal tripartite boxes with two binary measurements per party violate LO, and explain the connection between LO inequalities and unextendible product bases.Comment: Typos corrected; data files uploade

    Unconditional security proof of long-distance continuous-variable quantum key distribution with discrete modulation

    Full text link
    We present a continuous-variable quantum key distribution protocol combining a discrete modulation and reverse reconciliation. This protocol is proven unconditionally secure and allows the distribution of secret keys over long distances, thanks to a reverse reconciliation scheme efficient at very low signal-to-noise ratio.Comment: 4 pages, 2 figure

    Analysis of Imperfections in Practical Continuous-Variable Quantum Key Distribution

    Full text link
    As quantum key distribution becomes a mature technology, it appears clearly that some assumptions made in the security proofs cannot be justified in practical implementations. This might open the door to possible side-channel attacks. We examine several discrepancies between theoretical models and experimental setups in the case of continuous-variable quantum key distribution. We study in particular the impact of an imperfect modulation on the security of Gaussian protocols and show that approximating the theoretical Gaussian modulation with a discrete one is sufficient in practice. We also address the issue of properly calibrating the detection setup, and in particular the value of the shot noise. Finally, we consider the influence of phase noise in the preparation stage of the protocol and argue that taking this noise into account can improve the secret key rate because this source of noise is not controlled by the eavesdropper.Comment: 4 figure

    A largely self-contained and complete security proof for quantum key distribution

    Get PDF
    In this work we present a security analysis for quantum key distribution, establishing a rigorous tradeoff between various protocol and security parameters for a class of entanglement-based and prepare-and-measure protocols. The goal of this paper is twofold: 1) to review and clarify the state-of-the-art security analysis based on entropic uncertainty relations, and 2) to provide an accessible resource for researchers interested in a security analysis of quantum cryptographic protocols that takes into account finite resource effects. For this purpose we collect and clarify several arguments spread in the literature on the subject with the goal of making this treatment largely self-contained. More precisely, we focus on a class of prepare-and-measure protocols based on the Bennett-Brassard (BB84) protocol as well as a class of entanglement-based protocols similar to the Bennett-Brassard-Mermin (BBM92) protocol. We carefully formalize the different steps in these protocols, including randomization, measurement, parameter estimation, error correction and privacy amplification, allowing us to be mathematically precise throughout the security analysis. We start from an operational definition of what it means for a quantum key distribution protocol to be secure and derive simple conditions that serve as sufficient condition for secrecy and correctness. We then derive and eventually discuss tradeoff relations between the block length of the classical computation, the noise tolerance, the secret key length and the security parameters for our protocols. Our results significantly improve upon previously reported tradeoffs.Comment: v2: completely revised, improved presentation and finite-key bounds; v3: accepted at Quantu

    Multidimensional reconciliation for continuous-variable quantum key distribution

    Get PDF
    We propose a method for extracting an errorless secret key in a continuous-variable quantum key distribution protocol, which is based on Gaussian modulation of coherent states and homodyne detection. The crucial feature is an eight-dimensional reconciliation method, based on the algebraic properties of octonions. Since the protocol does not use any postselection, it can be proven secure against arbitrary collective attacks, by using well-established theorems on the optimality of Gaussian attacks. By using this new coding scheme with an appropriate signal to noise ratio, the distance for secure continuous-variable quantum key distribution can be significantly extended.Comment: 8 pages, 3 figure

    De Finetti theorem on the CAR algebra

    Full text link
    The symmetric states on a quasi local C*-algebra on the infinite set of indices J are those invariant under the action of the group of the permutations moving only a finite, but arbitrary, number of elements of J. The celebrated De Finetti Theorem describes the structure of the symmetric states (i.e. exchangeable probability measures) in classical probability. In the present paper we extend De Finetti Theorem to the case of the CAR algebra, that is for physical systems describing Fermions. Namely, after showing that a symmetric state is automatically even under the natural action of the parity automorphism, we prove that the compact convex set of such states is a Choquet simplex, whose extremal (i.e. ergodic w.r.t. the action of the group of permutations previously described) are precisely the product states in the sense of Araki-Moriya. In order to do that, we also prove some ergodic properties naturally enjoyed by the symmetric states which have a self--containing interest.Comment: 23 pages, juornal reference: Communications in Mathematical Physics, to appea

    Decision and function problems based on boson sampling

    Get PDF
    Boson sampling is a mathematical problem that is strongly believed to be intractable for classical computers, whereas passive linear interferometers can produce samples efficiently. So far, the problem remains a computational curiosity, and the possible usefulness of boson-sampling devices is mainly limited to the proof of quantum supremacy. The purpose of this work is to investigate whether boson sampling can be used as a resource of decision and function problems that are computationally hard, and may thus have cryptographic applications. After the definition of a rather general theoretical framework for the design of such problems, we discuss their solution by means of a brute-force numerical approach, as well as by means of non-boson samplers. Moreover, we estimate the sample sizes required for their solution by passive linear interferometers, and it is shown that they are independent of the size of the Hilbert space.Comment: Close to the version published in PR

    Long Distance Continuous-Variable Quantum Key Distribution with a Gaussian Modulation

    Full text link
    We designed high-efficiency error correcting codes allowing to extract an errorless secret key in a continuous-variable quantum key distribution protocol using a Gaussian modulation of coherent states and a homodyne detection. These codes are available for a wide range of signal-to-noise ratios on an AWGN channel with a binary modulation and can be combined with a multidimensional reconciliation method proven secure against arbitrary collective attacks. This improved reconciliation procedure considerably extends the secure range of a continuous-variable quantum key distribution with a Gaussian modulation, giving a secret key rate of about 10^{-3} bit per pulse at a distance of 120 km for reasonable physical parameters.Comment: 8 pages, 5 figures, 5 table
    corecore