716 research outputs found

    Spherical Code Key Distribution Protocols for Qubits

    Full text link
    Recently spherical codes were introduced as potentially more capable ensembles for quantum key distribution. Here we develop specific key creation protocols for the two qubit-based spherical codes, the trine and tetrahedron, and analyze them in the context of a suitably-tailored intercept/resend attack, both in standard form, and a ``gentler'' version whose back-action on the quantum state is weaker. When compared to the standard unbiased basis protocols, BB84 and six-state, two distinct advantages are found. First, they offer improved tolerance of eavesdropping, the trine besting its counterpart BB84 and the tetrahedron the six-state protocol. Second, the key error rate may be computed from the sift rate of the protocol itself, removing the need to sacrifice key bits for this purpose. This simplifies the protocol and improves the overall key rate.Comment: 4 pages revtex, 2 figures; clarified security analysis. Final version for publicatio

    Security against eavesdropping in quantum cryptography

    Get PDF
    In this article we deal with the security of the BB84 quantum cryptography protocol over noisy channels using generalized privacy amplification. For this we estimate the fraction of bits needed to be discarded during the privacy amplification step. This estimate is given for two scenarios, both of which assume the eavesdropper to access each of the signals independently and take error correction into account. One scenario does not allow a delay of the eavesdropper's measurement of a measurement probe until he receives additional classical information. In this scenario we achieve a sharp bound. The other scenario allows a measurement delay, so that the general attack of an eavesdropper on individual signals is covered. This bound is not sharp but allows a practical implementation of the protocol.Comment: 11 pages including 3 figures, contains new results not contained in my Phys. Rev. A pape

    Higher Security Thresholds for Quantum Key Distribution by Improved Analysis of Dark Counts

    Full text link
    We discuss the potential of quantum key distribution (QKD) for long distance communication by proposing a new analysis of the errors caused by dark counts. We give sufficient conditions for a considerable improvement of the key generation rates and the security thresholds of well-known QKD protocols such as Bennett-Brassard 1984, Phoenix-Barnett-Chefles 2000, and the six-state protocol. This analysis is applicable to other QKD protocols like Bennett 1992. We examine two scenarios: a sender using a perfect single-photon source and a sender using a Poissonian source.Comment: 6 pages, 2 figures, v2: We obtained better results by using reverse reconciliation as suggested by Nicolas Gisi

    Atom-photon entanglement generation and distribution

    Full text link
    We extend an earlier model by Law {\it et al.} \cite{law} for a cavity QED based single-photon-gun to atom-photon entanglement generation and distribution. We illuminate the importance of a small critical atom number on the fidelity of the proposed operation in the strong coupling limit. Our result points to a promisingly high purity and efficiency using currently available cavity QED parameters, and sheds new light on constructing quantum computing and communication devices with trapped atoms and high Q optical cavities.Comment: 7 fig

    Security proof of a three-state quantum key distribution protocol without rotational symmetry

    Get PDF
    Standard security proofs of quantum key distribution (QKD) protocols often rely on symmetry arguments. In this paper, we prove the security of a three-state protocol that does not possess rotational symmetry. The three-state QKD protocol we consider involves three qubit states, where the first two states, |0_z> and |1_z>, can contribute to key generation and the third state, |+>=(|0_z>+|1_z>)/\sqrt{2}, is for channel estimation. This protocol has been proposed and implemented experimentally in some frequency-based QKD systems where the three states can be prepared easily. Thus, by founding on the security of this three-state protocol, we prove that these QKD schemes are, in fact, unconditionally secure against any attacks allowed by quantum mechanics. The main task in our proof is to upper bound the phase error rate of the qubits given the bit error rates observed. Unconditional security can then be proved not only for the ideal case of a single-photon source and perfect detectors, but also for the realistic case of a phase-randomized weak coherent light source and imperfect threshold detectors. Our result on the phase error rate upper bound is independent of the loss in the channel. Also, we compare the three-state protocol with the BB84 protocol. For the single-photon source case, our result proves that the BB84 protocol strictly tolerates a higher quantum bit error rate than the three-state protocol; while for the coherent-source case, the BB84 protocol achieves a higher key generation rate and secure distance than the three-state protocol when a decoy-state method is used.Comment: 10 pages, 3 figures, 2 column

    Burst avalanches in solvable models of fibrous materials

    Full text link
    We review limiting models for fracture in bundles of fibers, with statistically distributed thresholds for breakdown of individual fibers. During the breakdown process, avalanches consisting of simultaneous rupture of several fibers occur, and the distribution D(Δ)D(\Delta) of the magnitude Δ\Delta of such avalanches is the central characteristics in our analysis. For a bundle of parallel fibers two limiting models of load sharing are studied and contrasted: the global model in which the load carried by a bursting fiber is equally distributed among the surviving members, and the local model in which the nearest surviving neighbors take up the load. For the global model we investigate in particular the conditions on the threshold distribution which would lead to anomalous behavior, i.e. deviations from the asymptotics D(Δ)Δ5/2D(\Delta) \sim \Delta^{-5/2}, known to be the generic behavior. For the local model no universal power-law asymptotics exists, but we show for a particular threshold distribution how the avalanche distribution can nevertheless be explicitly calculated in the large-bundle limit.Comment: 28 pages, RevTeX, 3 Postscript figure

    Unambiguous Discrimination Between Linearly Dependent States with Multiple Copies

    Get PDF
    A set of quantum states can be unambiguously discriminated if and only if they are linearly independent. However, for a linearly dependent set, if C copies of the state are available, then the resulting C particle states may form a linearly independent set, and be amenable to unambiguous discrimination. We obtain necessary and sufficient conditions for the possibility of unambiguous discrimination between N states given that C copies are available and that the single copies span a D dimensional space. These conditions are found to be identical for qubits. We then examine in detail the linearly dependent trine ensemble. The set of C>1 copies of each state is a set of linearly independent lifted trine states. The maximum unambiguous discrimination probability is evaluated for all C>1 with equal a priori probabilities.Comment: 12 Pages RevTeX 4, 1 EPS figur

    Exciton entanglement in two coupled semiconductor microcrystallites

    Full text link
    Entanglement of the excitonic states in the system of two coupled semiconductor microcrystallites, whose sizes are much larger than the Bohr radius of exciton in bulk semiconductor but smaller than the relevant optical wavelength, is quantified in terms of the entropy of entanglement. It is observed that the nonlinear interaction between excitons increases the maximum values of the entropy of the entanglement more than that of the linear coupling model. Therefore, a system of two coupled microcrystallites can be used as a good source of entanglement with fixed exciton number. The relationship between the entropy of the entanglement and the population imbalance of two microcrystallites is numerically shown and the uppermost envelope function for them is estimated by applying the Jaynes principle.Comment: 16 pages, 6 figure

    Quantum Cryptography with Coherent States

    Get PDF
    The safety of a quantum key distribution system relies on the fact that any eavesdropping attempt on the quantum channel creates errors in the transmission. For a given error rate, the amount of information that may have leaked to the eavesdropper depends on both the particular system and the eavesdropping strategy. In this work, we discuss quantum cryptographic protocols based on the transmission of weak coherent states and present a new system, based on a symbiosis of two existing ones, and for which the information available to the eavesdropper is significantly reduced. This system is therefore safer than the two previous ones. We also suggest a possible experimental implementation.Comment: 20 pp. Revtex, Figures available from the authors upon request, To be published in PRA (March 95
    corecore