20,854 research outputs found

    Reduced randomness in quantum cryptography with sequences of qubits encoded in the same basis

    Full text link
    We consider the cloning of sequences of qubits prepared in the states used in the BB84 or 6-state quantum cryptography protocol, and show that the single-qubit fidelity is unaffected even if entire sequences of qubits are prepared in the same basis. This result is of great importance for practical quantum cryptosystems because it reduces the need for high-speed random number generation without impairing on the security against finite-size attacks.Comment: 8 pages, submitted to PR

    Implementation of two-party protocols in the noisy-storage model

    Get PDF
    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down conversion sources. In addition, we analyze a modification of the protocols based on decoy states.Comment: 41 pages, 33 figures, this is a companion paper to arXiv:0906.1030 considering practical aspects, v2: published version, title changed in accordance with PRA guideline

    Key distillation from quantum channels using two-way communication protocols

    Get PDF
    We provide a general formalism to characterize the cryptographic properties of quantum channels in the realistic scenario where the two honest parties employ prepare and measure protocols and the known two-way communication reconciliation techniques. We obtain a necessary and sufficient condition to distill a secret key using this type of schemes for Pauli qubit channels and generalized Pauli channels in higher dimension. Our results can be applied to standard protocols such as BB84 or six-state, giving a critical error rate of 20% and 27.6%, respectively. We explore several possibilities to enlarge these bounds, without any improvement. These results suggest that there may exist weakly entangling channels useless for key distribution using prepare and measure schemes.Comment: 21 page

    Decoy state quantum key distribution with two-way classical post-processing

    Full text link
    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution protocols when a coherent state source is used. Previously, data post-processing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data post-processing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142km (using only one-way classical communications with decoy states) to 181km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances

    A simple proof of the unconditional security of quantum key distribution

    Get PDF
    Quantum key distribution is the most well-known application of quantum cryptography. Previous proposed proofs of security of quantum key distribution contain various technical subtleties. Here, a conceptually simpler proof of security of quantum key distribution is presented. The new insight is the invariance of the error rate of a teleportation channel: We show that the error rate of a teleportation channel is independent of the signals being transmitted. This is because the non-trivial error patterns are permuted under teleportation. This new insight is combined with the recently proposed quantum to classical reduction theorem. Our result shows that assuming that Alice and Bob have fault-tolerant quantum computers, quantum key distribution can be made unconditionally secure over arbitrarily long distances even against the most general type of eavesdropping attacks and in the presence of all types of noises.Comment: 13 pages, extended abstract. Comments will be appreciate

    Practical decoy state method in quantum key distribution with heralded single photon source

    Get PDF
    We propose a practical decoy state method with heralded single photon source for quantum key distribution (QKD). In the protocol, 3 intensities are used and one can estimate the fraction of single-photon counts. The final key rate over transmission distance is simulated under various parameter sets. Due to the lower dark count than that of a coherent state, it is shown that a 3-intensity decoy-state QKD with a heralded source can work for a longer distance than that of a coherent state.Comment: 10 pages, 4 Postscript figure

    Entanglement capabilities of non-local Hamiltonians

    Get PDF
    We quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We give a procedure for optimizing the generation of entanglement. We also show that a Hamiltonian can create more entanglement if one uses auxiliary systems.Comment: replaced with published version, 4 pages, no figure

    Experimental Test of Relativistic Quantum State Collapse with Moving Reference Frames

    Get PDF
    An experimental test of relativistic wave-packet collapse is presented. The tested model assumes that the collapse takes place in the reference frame determined by the massive measuring detectors. Entangled photons are measured at 10 km distance within a time interval of less than 5 ps. The two apparatuses are in relative motion so that both detectors, each in its own inertial reference frame, are first to perform the measurement. The data always reproduces the quantum correlations and thus rule out a class of collapse models. The results also set a lower bound on the "speed of quantum information" to 0.66 x 10^7 and 1.5 x 10^4 times the speed of light in the Geneva and the background radiation reference frames, respectively. The very difficult and deep question of where the collapse takes place - if it takes place at all - is considered in a concrete experimental context.Comment: 4 pages + 2 ps figure

    Countering Quantum Noise with Supplementary Classical Information

    Full text link
    We consider situations in which i) Alice wishes to send quantum information to Bob via a noisy quantum channel, ii) Alice has a classical description of the states she wishes to send and iii) Alice can make use of a finite amount of noiseless classical information. After setting up the problem in general, we focus attention on one specific scenario in which Alice sends a known qubit down a depolarizing channel along with a noiseless cbit. We describe a protocol which we conjecture is optimal and calculate the average fidelity obtained. A surprising amount of structure is revealed even for this simple case which suggests that relationships between quantum and classical information could in general be very intricate.Comment: RevTeX, 5 pages, 2 figures Typo in reference 9 correcte
    • 

    corecore