974 research outputs found

    Pulsed energy-time entangled twin-photon source for quantum communication

    Full text link
    A pulsed source of energy-time entangled photon pairs pumped by a standard laser diode is proposed and demonstrated. The basic states can be distinguished by their time of arrival. This greatly simplifies the realization of 2-photon quantum cryptography, Bell state analyzers, quantum teleportation, dense coding, entanglement swapping, GHZ-states sources, etc. Moreover the entanglement is well protected during photon propagation in telecom optical fibers, opening the door to few-photon applications of quantum communication over long distances.Comment: 8 pages, 4 figure

    Unjamming due to local perturbations in granular packings with and without gravity

    Full text link
    We investigate the unjamming response of disordered packings of frictional hard disks with the help of computer simulations. First, we generate jammed configurations of the disks and then force them to move again by local perturbations. We study the spatial distribution of the stress and displacement response and find long range effects of the perturbation in both cases. We record the penetration depth of the displacements and the critical force that is needed to make the system yield. These quantities are tested in two types of systems: in ideal homogeneous packings in zero gravity and in packings settled under gravity. The penetration depth and the critical force are sensitive to the interparticle friction coefficient. Qualitatively, the same nonmonotonic friction dependence is found both with and without gravity, however the location of the extrema are at different friction values. We discuss the role of the connectivity of the contact network and of the pressure gradient in the unjamming response.Comment: 12 pages, 13 figure

    A Cryptographic Analysis of the WireGuard Protocol

    Get PDF
    WireGuard (Donenfeld, NDSS 2017) is a recently proposed secure network tunnel operating at layer 3. WireGuard aims to replace existing tunnelling solutions like IPsec and OpenVPN, while requiring less code, being more secure, more performant, and easier to use. The cryptographic design of WireGuard is based on the Noise framework. It makes use of a key exchange component which combines long-term and ephemeral Diffie-Hellman values (along with optional preshared keys). This is followed by the use of the established keys in an AEAD construction to encapsulate IP packets in UDP. To date, WireGuard has received no rigorous security analysis. In this paper, we, rectify this. We first observe that, in order to prevent Key Compromise Impersonation (KCI) attacks, any analysis of WireGuard\u27s key exchange component must take into account the first AEAD ciphertext from initiator to responder. This message effectively acts as a key confirmation and makes the key exchange component of WireGuard a 1.5 RTT protocol. However, the fact that this ciphertext is computed using the established session key rules out a proof of session key indistinguishability for WireGuard\u27s key exchange component, limiting the degree of modularity that is achievable when analysing the protocol\u27s security. To overcome this proof barrier, and as an alternative to performing a monolithic analysis of the entire WireGuard protocol, we add an extra message to the protocol. This is done in a minimally invasive way that does not increase the number of round trips needed by the overall WireGuard protocol. This change enables us to prove strong authentication and key indistinguishability properties for the key exchange component of WireGuard under standard cryptographic assumptions

    Practical Quantum Bit Commitment Protocol

    Full text link
    A quantum protocol for bit commitment the security of which is based on technological limitations on nondemolition measurements and long-term quantum memory is presented.Comment: Quantum Inf. Process. (2011

    Violation of Bell inequalities by photons more than 10 km apart

    Full text link
    A Franson-type test of Bell inequalities by photons 10.9 km apart is presented. Energy-time entangled photon-pairs are measured using two-channel analyzers, leading to a violation of the inequalities by 16 standard deviations without subtracting accidental coincidences. Subtracting them, a 2-photon interference visibility of 95.5% is observed, demonstrating that distances up to 10 km have no significant effect on entanglement. This sets quantum cryptography with photon pairs as a practical competitor to the schemes based on weak pulses.Comment: 4 pages, REVTeX, 2 postscript figures include

    Quantum Cryptography using entangled photons in energy-time Bell states

    Full text link
    We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasability in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using 4-dimensional energy-time states, no fast random change of bases is required in our setup : Nature itself decides whether to measure in the energy or in the time base.Comment: 4 pages including 2 figure

    Linear Optical CNOT Gate in the Coincidence Basis

    Get PDF
    We describe the operation and tolerances of a non-deterministic, coincidence basis, quantum CNOT gate for photonic qubits. It is constructed solely from linear optical elements and requires only a two-photon source for its demonstration.Comment: Submitted to Physical Review

    Long-distance Bell-type tests using energy-time entangled photons

    Full text link
    Long-distance Bell-type experiments are presented. The different experimental challenges and their solutions in order to maintain the strong quantum correlations between energy-time entangled photons over more than 10 km are reported and the results analyzed from the point of view of tests of fundamental physics as well as from the more applied side of quantum communication, specially quantum key distribution. Tests using more than one analyzer on each side are also presented.Comment: 22 pages including 7 figures and 5 table

    Experimental Test of Relativistic Quantum State Collapse with Moving Reference Frames

    Get PDF
    An experimental test of relativistic wave-packet collapse is presented. The tested model assumes that the collapse takes place in the reference frame determined by the massive measuring detectors. Entangled photons are measured at 10 km distance within a time interval of less than 5 ps. The two apparatuses are in relative motion so that both detectors, each in its own inertial reference frame, are first to perform the measurement. The data always reproduces the quantum correlations and thus rule out a class of collapse models. The results also set a lower bound on the "speed of quantum information" to 0.66 x 10^7 and 1.5 x 10^4 times the speed of light in the Geneva and the background radiation reference frames, respectively. The very difficult and deep question of where the collapse takes place - if it takes place at all - is considered in a concrete experimental context.Comment: 4 pages + 2 ps figure

    Elastic behavior in Contact Dynamics of rigid particles

    Full text link
    The systematic errors due to the practical implementation of the Contact Dynamics method for simulation of dense granular media are examined. It is shown that, using the usual iterative solver to simulate a chain of rigid particles, effective elasticity and sound propagation with a finite velocity occur. The characteristics of these phenomena are investigated analytically and numerically in order to assess the limits of applicability of this simulation method and to compare it with soft particle molecular dynamics.Comment: submitted to PRE, 7 pages, 6 figure
    • …
    corecore