566 research outputs found

    Operation manual for the NOTS-NASA Rocket- Motor Acoustic Test Facility steady-state resonance tests with flow

    Get PDF
    Operation manual for steady state resonance tests through flow at rocket motor acoustic test facilit

    Comment on "Resilience of gated avalanche photodiodes against bright illumination attacks in quantum cryptography"

    Full text link
    This is a comment on the publication by Yuan et al. [Appl. Phys. Lett. 98, 231104 (2011); arXiv:1106.2675v1 [quant-ph]].Comment: 2 page

    Secure gated detection scheme for quantum cryptography

    Full text link
    Several attacks have been proposed on quantum key distribution systems with gated single-photon detectors. The attacks involve triggering the detectors outside the center of the detector gate, and/or using bright illumination to exploit classical photodiode mode of the detectors. Hence a secure detection scheme requires two features: The detection events must take place in the middle of the gate, and the detector must be single-photon sensitive. Here we present a technique called bit-mapped gating, which is an elegant way to force the detections in the middle of the detector gate by coupling detection time and quantum bit error rate. We also discuss how to guarantee single-photon sensitivity by directly measuring detector parameters. Bit-mapped gating also provides a simple way to measure the detector blinding parameter in security proofs for quantum key distribution systems with detector efficiency mismatch, which up until now has remained a theoretical, unmeasurable quantity. Thus if single-photon sensitivity can be guaranteed within the gates, a detection scheme with bit-mapped gating satisfies the assumptions of the current security proofs.Comment: 7 pages, 3 figure

    Effects of detector efficiency mismatch on security of quantum cryptosystems

    Full text link
    We suggest a type of attack on quantum cryptosystems that exploits variations in detector efficiency as a function of a control parameter accessible to an eavesdropper. With gated single-photon detectors, this control parameter can be the timing of the incoming pulse. When the eavesdropper sends short pulses using the appropriate timing so that the two gated detectors in Bob's setup have different efficiencies, the security of quantum key distribution can be compromised. Specifically, we show for the Bennett-Brassard 1984 (BB84) protocol that if the efficiency mismatch between 0 and 1 detectors for some value of the control parameter gets large enough (roughly 15:1 or larger), Eve can construct a successful faked-states attack causing a quantum bit error rate lower than 11%. We also derive a general security bound as a function of the detector sensitivity mismatch for the BB84 protocol. Experimental data for two different detectors are presented, and protection measures against this attack are discussed.Comment: v3: identical to the journal version. However, after publication we have discovered that Eq. 11 is incorrect: the available bit rate after privacy amplification is reduced even in the case (QBER)=0 [see Quant. Inf. Comp. 7, 73 (2007)

    On the electromagnetic properties of active media

    Full text link
    Several results concerning active media or metamaterials are proved and discussed. In particular, we consider the permittivity, permeability, wave vector, and refractive index, and discuss stability, refraction, gain, and fundamental limitations resulting from causality

    Controlling passively-quenched single photon detectors by bright light

    Full text link
    Single photon detectors based on passively-quenched avalanche photodiodes can be temporarily blinded by relatively bright light, of intensity less than a nanowatt. I describe a bright-light regime suitable for attacking a quantum key distribution system containing such detectors. In this regime, all single photon detectors in the receiver Bob are uniformly blinded by continuous illumination coming from the eavesdropper Eve. When Eve needs a certain detector in Bob to produce a click, she modifies polarization (or other parameter used to encode quantum states) of the light she sends to Bob such that the target detector stops receiving light while the other detector(s) continue to be illuminated. The target detector regains single photon sensitivity and, when Eve modifies the polarization again, produces a single click. Thus, Eve has full control of Bob and can do a successful intercept-resend attack. To check the feasibility of the attack, 3 different models of passively-quenched detectors have been tested. In the experiment, I have simulated the intensity diagrams the detectors would receive in a real quantum key distribution system under attack. Control parameters and side effects are considered. It appears that the attack could be practically possible.Comment: Experimental results from a third detector model added. Minor corrections and edits made. 11 pages, 10 figure

    Experimental demonstration of phase-remapping attack in a practical quantum key distribution system

    Full text link
    Unconditional security proofs of various quantum key distribution (QKD) protocols are built on idealized assumptions. One key assumption is: the sender (Alice) can prepare the required quantum states without errors. However, such an assumption may be violated in a practical QKD system. In this paper, we experimentally demonstrate a technically feasible "intercept-and-resend" attack that exploits such a security loophole in a commercial "plug & play" QKD system. The resulting quantum bit error rate is 19.7%, which is below the proven secure bound of 20.0% for the BB84 protocol. The attack we utilize is the phase-remapping attack (C.-H. F. Fung, et al., Phys. Rev. A, 75, 32314, 2007) proposed by our group.Comment: 16 pages, 6 figure

    Hacking commercial quantum cryptography systems by tailored bright illumination

    Full text link
    The peculiar properties of quantum mechanics allow two remote parties to communicate a private, secret key, which is protected from eavesdropping by the laws of physics. So-called quantum key distribution (QKD) implementations always rely on detectors to measure the relevant quantum property of single photons. Here we demonstrate experimentally that the detectors in two commercially available QKD systems can be fully remote-controlled using specially tailored bright illumination. This makes it possible to tracelessly acquire the full secret key; we propose an eavesdropping apparatus built of off-the-shelf components. The loophole is likely to be present in most QKD systems using avalanche photodiodes to detect single photons. We believe that our findings are crucial for strengthening the security of practical QKD, by identifying and patching technological deficiencies.Comment: Revised version, rewritten for clarity. 5 pages, 5 figures. To download the Supplementary information (which is in open access), go to the journal web site at http://dx.doi.org/10.1038/nphoton.2010.21
    corecore