844 research outputs found

    Continuous Variable Quantum Cryptography using Two-Way Quantum Communication

    Full text link
    Quantum cryptography has been recently extended to continuous variable systems, e.g., the bosonic modes of the electromagnetic field. In particular, several cryptographic protocols have been proposed and experimentally implemented using bosonic modes with Gaussian statistics. Such protocols have shown the possibility of reaching very high secret-key rates, even in the presence of strong losses in the quantum communication channel. Despite this robustness to loss, their security can be affected by more general attacks where extra Gaussian noise is introduced by the eavesdropper. In this general scenario we show a "hardware solution" for enhancing the security thresholds of these protocols. This is possible by extending them to a two-way quantum communication where subsequent uses of the quantum channel are suitably combined. In the resulting two-way schemes, one of the honest parties assists the secret encoding of the other with the chance of a non-trivial superadditive enhancement of the security thresholds. Such results enable the extension of quantum cryptography to more complex quantum communications.Comment: 12 pages, 7 figures, REVTe

    Behandlung und Pharmakologie von Disulfiram

    Full text link

    Multipartite Continuous Variable Solution for the Byzantine Agreement Problem

    Full text link
    We demonstrate that the Byzantine Agreement (detectable broadcast) is also solvable in the continuous-variable scenario with multipartite entangled Gaussian states and Gaussian operations (homodyne detection). Within this scheme we find that Byzantine Agreement requires a minimum amount of entanglement in the multipartite states used in order to achieve a solution. We discuss realistic implementations of the protocol, which consider the possibility of having inefficient homodyne detectors, not perfectly correlated outcomes, and noise in the preparation of the resource states. The proposed protocol is proven to be robust and efficiently applicable under such non-ideal conditions.Comment: This paper supersedes and extends arXiv:quant-ph/0507249, title changed to match the published version, 11 pages, 3 figures, published versio

    Photon-Number-Splitting versus Cloning Attacks in Practical Implementations of the Bennett-Brassard 1984 protocol for Quantum Cryptography

    Full text link
    In practical quantum cryptography, the source sometimes produces multi-photon pulses, thus enabling the eavesdropper Eve to perform the powerful photon-number-splitting (PNS) attack. Recently, it was shown by Curty and Lutkenhaus [Phys. Rev. A 69, 042321 (2004)] that the PNS attack is not always the optimal attack when two photons are present: if errors are present in the correlations Alice-Bob and if Eve cannot modify Bob's detection efficiency, Eve gains a larger amount of information using another attack based on a 2->3 cloning machine. In this work, we extend this analysis to all distances Alice-Bob. We identify a new incoherent 2->3 cloning attack which performs better than those described before. Using it, we confirm that, in the presence of errors, Eve's better strategy uses 2->3 cloning attacks instead of the PNS. However, this improvement is very small for the implementations of the Bennett-Brassard 1984 (BB84) protocol. Thus, the existence of these new attacks is conceptually interesting but basically does not change the value of the security parameters of BB84. The main results are valid both for Poissonian and sub-Poissonian sources.Comment: 11 pages, 5 figures; "intuitive" formula (31) adde

    Security of coherent state quantum cryptography in the presence of Gaussian noise

    Full text link
    We investigate the security against collective attacks of a continuous variable quantum key distribution scheme in the asymptotic key limit for a realistic setting. The quantum channel connecting the two honest parties is assumed to be lossy and imposes Gaussian noise on the observed quadrature distributions. Secret key rates are given for direct and reverse reconciliation schemes including postselection in the collective attack scenario. The effect of a non-ideal error correction and two-way communication in the classical post-processing step is also taken into account.Comment: 12 pages, 5 figures updated version including two-way communication; changed the definition of the excess noise to match the definition given earlier (Phys. Rev. Lett. 92, 117901); submitted to PRA; presented at the 8th International Conference on Quantum Communication, Measurement and Computing, Tsukub

    Security of a new two-way continuous-variable quantum key distribution protocol

    Full text link
    The original two-way continuous-variable quantum-key-distribution (CV QKD) protocols [S. Pirandola, S. Mancini, S. Lloyd, and S. L. Braunstein, Nature Physics 4, 726 (2008)] give the security against the collective attack on the condition of the tomography of the quantum channels. We propose a family of new two-way CV QKD protocols and prove their security against collective entangling cloner attacks without the tomography of the quantum channels. The simulation result indicates that the new protocols maintain the same advantage as the original two-way protocols whose tolerable excess noise surpasses that of the one-way CV-QKD protocol. We also show that all sub-protocols within the family have higher secret key rate and much longer transmission distance than the one-way CV-QKD protocol for the noisy channel.Comment: 19 pages, 4 figures, accepted for publication in International Journal of Quantum Informatio

    Continuous variable quantum key distribution with two-mode squeezed states

    Full text link
    Quantum key distribution (QKD) enables two remote parties to grow a shared key which they can use for unconditionally secure communication [1]. The applicable distance of a QKD protocol depends on the loss and the excess noise of the connecting quantum channel [2-10]. Several QKD schemes based on coherent states and continuous variable (CV) measurements are resilient to high loss in the channel, but strongly affected by small amounts of channel excess noise [2-6]. Here we propose and experimentally address a CV QKD protocol which uses fragile squeezed states combined with a large coherent modulation to greatly enhance the robustness to channel noise. As a proof of principle we experimentally demonstrate that the resulting QKD protocol can tolerate more noise than the benchmark set by the ideal CV coherent state protocol. Our scheme represents a very promising avenue for extending the distance for which secure communication is possible.Comment: 8 pages, 5 figure

    Quantum key distribution using gaussian-modulated coherent states

    Full text link
    Quantum continuous variables are being explored as an alternative means to implement quantum key distribution, which is usually based on single photon counting. The former approach is potentially advantageous because it should enable higher key distribution rates. Here we propose and experimentally demonstrate a quantum key distribution protocol based on the transmission of gaussian-modulated coherent states (consisting of laser pulses containing a few hundred photons) and shot-noise-limited homodyne detection; squeezed or entangled beams are not required. Complete secret key extraction is achieved using a reverse reconciliation technique followed by privacy amplification. The reverse reconciliation technique is in principle secure for any value of the line transmission, against gaussian individual attacks based on entanglement and quantum memories. Our table-top experiment yields a net key transmission rate of about 1.7 megabits per second for a loss-free line, and 75 kilobits per second for a line with losses of 3.1 dB. We anticipate that the scheme should remain effective for lines with higher losses, particularly because the present limitations are essentially technical, so that significant margin for improvement is available on both the hardware and software.Comment: 8 pages, 4 figure

    Continuous variable quantum cryptography using coherent states

    Get PDF
    We propose several methods for quantum key distribution (QKD) based upon the generation and transmission of random distributions of coherent or squeezed states, and we show that they are are secure against individual eavesdropping attacks. These protocols require that the transmission of the optical line between Alice and Bob is larger than 50 %, but they do not rely on "non-classical" features such as squeezing. Their security is a direct consequence of the no-cloning theorem, that limits the signal to noise ratio of possible quantum measurements on the transmission line. Our approach can also be used for evaluating various QKD protocols using light with gaussian statistics.Comment: 5 pages, 1 figure. In v2 minor rewriting for clarity, references adde

    Finite Schur filtration dimension for modules over an algebra with Schur filtration

    Full text link
    Let G be GL_N or SL_N as reductive linear algebraic group over a field k of positive characteristic p. We prove several results that were previously established only when N 2^N. Let G act rationally on a finitely generated commutative k-algebra A. Assume that A as a G-module has a good filtration or a Schur filtration. Let M be a noetherian A-module with compatible G action. Then M has finite good/Schur filtration dimension, so that there are at most finitely many nonzero H^i(G,M). Moreover these H^i(G,M) are noetherian modules over the ring of invariants A^G. Our main tool is a resolution involving Schur functors of the ideal of the diagonal in a product of Grassmannians.Comment: 22 pages; final versio
    • …
    corecore