6,156 research outputs found

    Beating the PNS attack in practical quantum cryptography

    Full text link
    In practical quantum key distribution, weak coherent state is often used and the channel transmittance can be very small therefore the protocol could be totally insecure under the photon-number-splitting attack. We propose an efficient method to verify the upper bound of the fraction of counts caused by multi-photon pluses transmitted from Alice to Bob, given whatever type of Eve's action. The protocol simply uses two coherent states for the signal pulses and vacuum for decoy pulse. Our verified upper bound is sufficiently tight for QKD with very lossy channel, in both asymptotic case and non-asymptotic case. The coherent states with mean photon number from 0.2 to 0.5 can be used in practical quantum cryptography. We show that so far our protocol is the onlyonly decoy-state protocol that really works for currently existing set-ups.Comment: So far this is the unique decoy-state protocol which really works efficiently in practice. Prior art results are commented in both main context and the Appendi

    Insecurity of position-based quantum cryptography protocols against entanglement attacks

    Full text link
    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. In contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate at most 85%. We conjecture that the modified protocol is unconditionally secure and prove this to be true when the shared quantum resource between the adversaries is a two- or three- level system

    Secure two-party quantum evaluation of unitaries against specious adversaries

    Full text link
    We describe how any two-party quantum computation, specified by a unitary which simultaneously acts on the registers of both parties, can be privately implemented against a quantum version of classical semi-honest adversaries that we call specious. Our construction requires two ideal functionalities to garantee privacy: a private SWAP between registers held by the two parties and a classical private AND-box equivalent to oblivious transfer. If the unitary to be evaluated is in the Clifford group then only one call to SWAP is required for privacy. On the other hand, any unitary not in the Clifford requires one call to an AND-box per R-gate in the circuit. Since SWAP is itself in the Clifford group, this functionality is universal for the private evaluation of any unitary in that group. SWAP can be built from a classical bit commitment scheme or an AND-box but an AND-box cannot be constructed from SWAP. It follows that unitaries in the Clifford group are to some extent the easy ones. We also show that SWAP cannot be implemented privately in the bare model

    Entanglement of 2xK quantum systems

    Full text link
    We derive an analytical expression for the lower bound of the concurrence of mixed quantum states of composite 2xK systems. In contrast to other, implicitly defined entanglement measures, the numerical evaluation of our bound is straightforward. We explicitly evaluate its tightness for general mixed states of 2x3 systems, and identify a large class of states where our expression gives the exact value of the concurrence.Comment: 7 pages, 1 figure, to be published in Europhysics Lette

    A decoy-state protocol for quantum cryptography with 4 intensities of coherent states

    Full text link
    In order to beat any type of photon-number-splitting attack, we propose a protocol for quantum key distributoin (QKD) using 4 different intensities of pulses. They are vacuum and coherent states with mean photon number μ,μ′\mu,\mu' and μs\mu_s. μs\mu_s is around 0.55 and this class of pulses are used as the main signal states. The other two classes of coherent states (μ,μ′\mu,\mu') are also used signal states but their counting rates should be studied jointly with the vacuum. We have shown that, given the typical set-up in practice, the key rate from the main signal pulses is quite close to the theoretically allowed maximal rate in the case given the small overall transmittance of 10−410^{-4}

    Quantum circuit for security proof of quantum key distribution without encryption of error syndrome and noisy processing

    Full text link
    One of the simplest security proofs of quantum key distribution is based on the so-called complementarity scenario, which involves the complementarity control of an actual protocol and a virtual protocol [M. Koashi, e-print arXiv:0704.3661 (2007)]. The existing virtual protocol has a limitation in classical postprocessing, i.e., the syndrome for the error-correction step has to be encrypted. In this paper, we remove this limitation by constructing a quantum circuit for the virtual protocol. Moreover, our circuit with a shield system gives an intuitive proof of why adding noise to the sifted key increases the bit error rate threshold in the general case in which one of the parties does not possess a qubit. Thus, our circuit bridges the simple proof and the use of wider classes of classical postprocessing.Comment: 8 pages, 2 figures. Typo correcte

    Revival of quantum correlations without system-environment back-action

    Get PDF
    Revivals of quantum correlations have often been explained in terms of back-action on quantum systems by their quantum environment(s). Here we consider a system of two independently evolving qubits, each locally interacting with a classical random external field. The environments of the qubits are also independent, and there is no back-action on the qubits. Nevertheless, entanglement, quantum discord and classical correlations between the two qubits may revive in this model. We explain the revivals in terms of correlations in a classical-quantum state of the environments and the qubits. Although classical states cannot store entanglement on their own, they can play a role in storing and reviving entanglement. It is important to know how the absence of back-action, or modelling an environment as classical, affects the kind of system time evolutions one is able to describe. We find a class of global time evolutions where back-action is absent and for which there is no loss of generality in modelling the environment as classical. Finally, we show that the revivals can be connected with the increase of a parameter used to quantify non-Markovianity of the single-qubit dynamics.Comment: 8 pages, 4 figures; this version to appear in Phys. Rev.

    Security proof of a three-state quantum key distribution protocol without rotational symmetry

    Get PDF
    Standard security proofs of quantum key distribution (QKD) protocols often rely on symmetry arguments. In this paper, we prove the security of a three-state protocol that does not possess rotational symmetry. The three-state QKD protocol we consider involves three qubit states, where the first two states, |0_z> and |1_z>, can contribute to key generation and the third state, |+>=(|0_z>+|1_z>)/\sqrt{2}, is for channel estimation. This protocol has been proposed and implemented experimentally in some frequency-based QKD systems where the three states can be prepared easily. Thus, by founding on the security of this three-state protocol, we prove that these QKD schemes are, in fact, unconditionally secure against any attacks allowed by quantum mechanics. The main task in our proof is to upper bound the phase error rate of the qubits given the bit error rates observed. Unconditional security can then be proved not only for the ideal case of a single-photon source and perfect detectors, but also for the realistic case of a phase-randomized weak coherent light source and imperfect threshold detectors. Our result on the phase error rate upper bound is independent of the loss in the channel. Also, we compare the three-state protocol with the BB84 protocol. For the single-photon source case, our result proves that the BB84 protocol strictly tolerates a higher quantum bit error rate than the three-state protocol; while for the coherent-source case, the BB84 protocol achieves a higher key generation rate and secure distance than the three-state protocol when a decoy-state method is used.Comment: 10 pages, 3 figures, 2 column

    Bell Measurements and Observables

    Full text link
    A general matrix approach to study entangled states is presented, based on operator completeness relations. Bases of unitary operators are considered, with focus on irreducible representations of groups. Bell measurements for teleportation are considered, and robustness of teleportation to various kinds of non idealities is shown.Comment: 11 pages. Elsart styl

    Two-way quantum communication channels

    Get PDF
    We consider communication between two parties using a bipartite quantum operation, which constitutes the most general quantum mechanical model of two-party communication. We primarily focus on the simultaneous forward and backward communication of classical messages. For the case in which the two parties share unlimited prior entanglement, we give inner and outer bounds on the achievable rate region that generalize classical results due to Shannon. In particular, using a protocol of Bennett, Harrow, Leung, and Smolin, we give a one-shot expression in terms of the Holevo information for the entanglement-assisted one-way capacity of a two-way quantum channel. As applications, we rederive two known additivity results for one-way channel capacities: the entanglement-assisted capacity of a general one-way channel, and the unassisted capacity of an entanglement-breaking one-way channel.Comment: 21 pages, 3 figure
    • …
    corecore