34,678 research outputs found

    Beating the PNS attack in practical quantum cryptography

    Full text link
    In practical quantum key distribution, weak coherent state is often used and the channel transmittance can be very small therefore the protocol could be totally insecure under the photon-number-splitting attack. We propose an efficient method to verify the upper bound of the fraction of counts caused by multi-photon pluses transmitted from Alice to Bob, given whatever type of Eve's action. The protocol simply uses two coherent states for the signal pulses and vacuum for decoy pulse. Our verified upper bound is sufficiently tight for QKD with very lossy channel, in both asymptotic case and non-asymptotic case. The coherent states with mean photon number from 0.2 to 0.5 can be used in practical quantum cryptography. We show that so far our protocol is the onlyonly decoy-state protocol that really works for currently existing set-ups.Comment: So far this is the unique decoy-state protocol which really works efficiently in practice. Prior art results are commented in both main context and the Appendi

    Unconditionally Secure Bit Commitment

    Get PDF
    We describe a new classical bit commitment protocol based on cryptographic constraints imposed by special relativity. The protocol is unconditionally secure against classical or quantum attacks. It evades the no-go results of Mayers, Lo and Chau by requiring from Alice a sequence of communications, including a post-revelation verification, each of which is guaranteed to be independent of its predecessor.Comment: Typos corrected. Reference details added. To appear in Phys. Rev. Let

    Coin Tossing is Strictly Weaker Than Bit Commitment

    Full text link
    We define cryptographic assumptions applicable to two mistrustful parties who each control two or more separate secure sites between which special relativity guarantees a time lapse in communication. We show that, under these assumptions, unconditionally secure coin tossing can be carried out by exchanges of classical information. We show also, following Mayers, Lo and Chau, that unconditionally secure bit commitment cannot be carried out by finitely many exchanges of classical or quantum information. Finally we show that, under standard cryptographic assumptions, coin tossing is strictly weaker than bit commitment. That is, no secure classical or quantum bit commitment protocol can be built from a finite number of invocations of a secure coin tossing black box together with finitely many additional information exchanges.Comment: Final version; to appear in Phys. Rev. Let

    Secure and efficient decoy-state quantum key distribution with inexact pulse intensities

    Full text link
    We present a general theorem for the efficient verification of the lower bound of single-photon transmittance. We show how to do decoy-state quantum key distribution efficiently with large random errors in the intensity control. In our protocol, the linear terms of fluctuation disappear and only the quadratic terms take effect. We then show the unconditional security of decoy-state method with whatever error pattern in intensities of decoy pulses and signal pulses provided that the intensity of each decoy pulse is less than μ\mu and the intensity of each signal pulse is larger than μ′\mu'

    On the communication cost of entanglement transformations

    Get PDF
    We study the amount of communication needed for two parties to transform some given joint pure state into another one, either exactly or with some fidelity. Specifically, we present a method to lower bound this communication cost even when the amount of entanglement does not increase. Moreover, the bound applies even if the initial state is supplemented with unlimited entanglement in the form of EPR pairs, and the communication is allowed to be quantum mechanical. We then apply the method to the determination of the communication cost of asymptotic entanglement concentration and dilution. While concentration is known to require no communication whatsoever, the best known protocol for dilution, discovered by Lo and Popescu [Phys. Rev. Lett. 83(7):1459--1462, 1999], requires a number of bits to be exchanged which is of the order of the square root of the number of EPR pairs. Here we prove a matching lower bound of the same asymptotic order, demonstrating the optimality of the Lo-Popescu protocol up to a constant factor and establishing the existence of a fundamental asymmetry between the concentration and dilution tasks. We also discuss states for which the minimal communication cost is proportional to their entanglement, such as the states recently introduced in the context of ``embezzling entanglement'' [W. van Dam and P. Hayden, quant-ph/0201041].Comment: 9 pages, 1 figure. Added a reference and some further explanations. In v3 some arguments are given in more detai

    Entanglement of 2xK quantum systems

    Full text link
    We derive an analytical expression for the lower bound of the concurrence of mixed quantum states of composite 2xK systems. In contrast to other, implicitly defined entanglement measures, the numerical evaluation of our bound is straightforward. We explicitly evaluate its tightness for general mixed states of 2x3 systems, and identify a large class of states where our expression gives the exact value of the concurrence.Comment: 7 pages, 1 figure, to be published in Europhysics Lette

    Alternative schemes for measurement-device-independent quantum key distribution

    Full text link
    Practical schemes for measurement-device-independent quantum key distribution using phase and path or time encoding are presented. In addition to immunity to existing loopholes in detection systems, our setup employs simple encoding and decoding modules without relying on polarization maintenance or optical switches. Moreover, by employing a modified sifting technique to handle the dead-time limitations in single-photon detectors, our scheme can be run with only two single-photon detectors. With a phase-postselection technique, a decoy-state variant of our scheme is also proposed, whose key generation rate scales linearly with the channel transmittance.Comment: 30 pages, 5 figure
    • …
    corecore