19,553 research outputs found

    Noise Tolerance of the BB84 Protocol with Random Privacy Amplification

    Full text link
    We prove that BB84 protocol with random privacy amplification is secure with a higher key rate than Mayers' estimate with the same error rate. Consequently, the tolerable error rate of this protocol is increased from 7.5 % to 11 %. We also extend this method to the case of estimating error rates separately in each basis, which enables us to securely share a longer key.Comment: 26 pages, 1 figure, version 2 fills a logical gap in the proof. Version 3 includes an upper bound on the mutual information with finete code length by using the decoding error probability of the code. Version 4 adds a paragraph clarifying that no previous paper has proved that the BB84 with random privacy amplification can tolerate the 11% error rat

    Implementation of two-party protocols in the noisy-storage model

    Get PDF
    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down conversion sources. In addition, we analyze a modification of the protocols based on decoy states.Comment: 41 pages, 33 figures, this is a companion paper to arXiv:0906.1030 considering practical aspects, v2: published version, title changed in accordance with PRA guideline

    Numerical studies of identification in nonlinear distributed parameter systems

    Get PDF
    An abstract approximation framework and convergence theory for the identification of first and second order nonlinear distributed parameter systems developed previously by the authors and reported on in detail elsewhere are summarized and discussed. The theory is based upon results for systems whose dynamics can be described by monotone operators in Hilbert space and an abstract approximation theorem for the resulting nonlinear evolution system. The application of the theory together with numerical evidence demonstrating the feasibility of the general approach are discussed in the context of the identification of a first order quasi-linear parabolic model for one dimensional heat conduction/mass transport and the identification of a nonlinear dissipation mechanism (i.e., damping) in a second order one dimensional wave equation. Computational and implementational considerations, in particular, with regard to supercomputing, are addressed

    Entanglement capabilities of non-local Hamiltonians

    Get PDF
    We quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We give a procedure for optimizing the generation of entanglement. We also show that a Hamiltonian can create more entanglement if one uses auxiliary systems.Comment: replaced with published version, 4 pages, no figure

    Isotope Spectroscopy

    Get PDF
    The measurement of isotopic ratios provides a privileged insight both into nucleosynthesis and into the mechanisms operating in stellar envelopes, such as gravitational settling. In this article, we give a few examples of how isotopic ratios can be determined from high-resolution, high-quality stellar spectra. We consider examples of the lightest elements, H and He, for which the isotopic shifts are very large and easily measurable, and examples of heavier elements for which the determination of isotopic ratios is more difficult. The presence of 6Li in the stellar atmospheres causes a subtle extra depression in the red wing of the 7Li 670.7 nm doublet which can only be detected in spectra of the highest quality. But even with the best spectra, the derived 6^6Li abundance can only be as good as the synthetic spectra used for their interpretation. It is now known that 3D non-LTE modelling of the lithium spectral line profiles is necessary to account properly for the intrinsic line asymmetry, which is produced by convective flows in the atmospheres of cool stars, and can mimic the presence of 6Li. We also discuss briefly the case of the carbon isotopic ratio in metal-poor stars, and provide a new determination of the nickel isotopic ratios in the solar atmosphere.Comment: AIP Thinkshop 10 "High resolution optical spectroscopy", invited talk, AN in pres

    Trading quantum for classical resources in quantum data compression

    Get PDF
    We study the visible compression of a source E of pure quantum signal states, or, more formally, the minimal resources per signal required to represent arbitrarily long strings of signals with arbitrarily high fidelity, when the compressor is given the identity of the input state sequence as classical information. According to the quantum source coding theorem, the optimal quantum rate is the von Neumann entropy S(E) qubits per signal. We develop a refinement of this theorem in order to analyze the situation in which the states are coded into classical and quantum bits that are quantified separately. This leads to a trade--off curve Q(R), where Q(R) qubits per signal is the optimal quantum rate for a given classical rate of R bits per signal. Our main result is an explicit characterization of this trade--off function by a simple formula in terms of only single signal, perfect fidelity encodings of the source. We give a thorough discussion of many further mathematical properties of our formula, including an analysis of its behavior for group covariant sources and a generalization to sources with continuously parameterized states. We also show that our result leads to a number of corollaries characterizing the trade--off between information gain and state disturbance for quantum sources. In addition, we indicate how our techniques also provide a solution to the so--called remote state preparation problem. Finally, we develop a probability--free version of our main result which may be interpreted as an answer to the question: ``How many classical bits does a qubit cost?'' This theorem provides a type of dual to Holevo's theorem, insofar as the latter characterizes the cost of coding classical bits into qubits.Comment: 51 pages, 7 figure

    A balanced homodyne detector for high-rate Gaussian-modulated coherent-state quantum key distribution

    Full text link
    We discuss excess noise contributions of a practical balanced homodyne detector in Gaussian-modulated coherent-state (GMCS) quantum key distribution (QKD). We point out the key generated from the original realistic model of GMCS QKD may not be secure. In our refined realistic model, we take into account excess noise due to the finite bandwidth of the homodyne detector and the fluctuation of the local oscillator. A high speed balanced homodyne detector suitable for GMCS QKD in the telecommunication wavelength region is built and experimentally tested. The 3dB bandwidth of the balanced homodyne detector is found to be 104MHz and its electronic noise level is 13dB below the shot noise at a local oscillator level of 8.5*10^8 photon per pulse. The secure key rate of a GMCS QKD experiment with this homodyne detector is expected to reach Mbits/s over a few kilometers.Comment: 22 pages, 11 figure

    Catalysis in non--local quantum operations

    Get PDF
    We show how entanglement can be used, without being consumed, to accomplish unitary operations that could not be performed with out it. When applied to infinitesimal transformations our method makes equivalent, in the sense of Hamiltonian simulation, a whole class of otherwise inequivalent two-qubit interactions. The new catalysis effect also implies the asymptotic equivalence of all such interactions.Comment: 4 pages, revte

    Noisy Preprocessing and the Distillation of Private States

    Get PDF
    We provide a simple security proof for prepare & measure quantum key distribution protocols employing noisy processing and one-way postprocessing of the key. This is achieved by showing that the security of such a protocol is equivalent to that of an associated key distribution protocol in which, instead of the usual maximally-entangled states, a more general {\em private state} is distilled. Besides a more general target state, the usual entanglement distillation tools are employed (in particular, Calderbank-Shor-Steane (CSS)-like codes), with the crucial difference that noisy processing allows some phase errors to be left uncorrected without compromising the privacy of the key.Comment: 4 pages, to appear in Physical Review Letters. Extensively rewritten, with a more detailed discussion of coherent --> iid reductio
    • …
    corecore