745 research outputs found

    A simple proof of the unconditional security of quantum key distribution

    Get PDF
    Quantum key distribution is the most well-known application of quantum cryptography. Previous proposed proofs of security of quantum key distribution contain various technical subtleties. Here, a conceptually simpler proof of security of quantum key distribution is presented. The new insight is the invariance of the error rate of a teleportation channel: We show that the error rate of a teleportation channel is independent of the signals being transmitted. This is because the non-trivial error patterns are permuted under teleportation. This new insight is combined with the recently proposed quantum to classical reduction theorem. Our result shows that assuming that Alice and Bob have fault-tolerant quantum computers, quantum key distribution can be made unconditionally secure over arbitrarily long distances even against the most general type of eavesdropping attacks and in the presence of all types of noises.Comment: 13 pages, extended abstract. Comments will be appreciate

    Quantum key distribution with 2-bit quantum codes

    Full text link
    We propose a prepare-and-measure scheme for quantum key distribution with 2-bit quantum codes. The protocol is unconditionally secure under whatever type of intercept-and-resend attack. Given the symmetric and independent errors to the transmitted qubits, our scheme can tolerate a bit error rate up to 26% in 4-state protocol and 30% in 6-state protocol, respectively. These values are higher than all currently known threshold values for prepare-and-measure protocols. A specific realization with linear optics is given.Comment: Approved for publication in Physical Review Letter

    Security of EPR-based Quantum Cryptography against Incoherent Symmetric Attacks

    Get PDF
    We investigate a new strategy for incoherent eavesdropping in Ekert's entanglement based quantum key distribution protocol. We show that under certain assumptions of symmetry the effectiveness of this strategy reduces to that of the original single qubit protocol of Bennett and Brassard

    Unconditionally secure quantum bit commitment is impossible

    Get PDF
    The claim of quantum cryptography has always been that it can provide protocols that are unconditionally secure, that is, for which the security does not depend on any restriction on the time, space or technology available to the cheaters. We show that this claim does not hold for any quantum bit commitment protocol. Since many cryptographic tasks use bit commitment as a basic primitive, this result implies a severe setback for quantum cryptography. The model used encompasses all reasonable implementations of quantum bit commitment protocols in which the participants have not met before, including those that make use of the theory of special relativity.Comment: 4 pages, revtex. Journal version replacing the version published in the proceedings of PhysComp96. This is a significantly improved version which emphasis the generality of the resul

    Modified Bennett-Brassard 1984 Quantum Key Distribution With Two-way Classical Communications

    Full text link
    The quantum key distribution protocol without public announcement of bases is equipped with a two-way classical communication symmetric entanglement purification protocol. This modified key distribution protocol is unconditionally secure and has a higher tolerable error rate of 20%, which is higher than previous scheme without public announcement of bases.Comment: 5 pages. To appear in Physical Review

    Secure quantum key distribution with an uncharacterized source

    Get PDF
    We prove the security of the Bennett-Brassard (BB84) quantum key distribution protocol for an arbitrary source whose averaged states are basis-independent, a condition that is automatically satisfied if the source is suitably designed. The proof is based on the observation that, to an adversary, the key extraction process is equivalent to a measurement in the sigma_x-basis performed on a pure sigma_z-basis eigenstate. The dependence of the achievable key length on the bit error rate is the same as that established by Shor and Preskill for a perfect source, indicating that the defects in the source are efficiently detected by the protocol.Comment: 4 pages, 1 figure, REVTeX, minor revision

    A deterministic cavity-QED source of polarization entangled photon pairs

    Get PDF
    We present two cavity quantum electrodynamics proposals that, sharing the same basic elements, allow for the deterministic generation of entangled photons pairs by means of a three-level atom successively coupled to two single longitudinal mode high-Q optical resonators presenting polarization degeneracy. In the faster proposal, the three-level atom yields a polarization entangled photon pair via two truncated Rabi oscillations, whereas in the adiabatic proposal a counterintuitive Stimulated Raman Adiabatic Passage process is considered. Although slower than the former process, this second method is very efficient and robust under fluctuations of the experimental parameters and, particularly interesting, almost completely insensitive to atomic decay.Comment: 5 pages, 5 figure

    Quantum Gambling Using Three Nonorthogonal States

    Full text link
    We provide a quantum gambling protocol using three (symmetric) nonorthogonal states. The bias of the proposed protocol is less than that of previous ones, making it more practical. We show that the proposed scheme is secure against non-entanglement attacks. The security of the proposed scheme against entanglement attacks is shown heuristically.Comment: no essential correction, 4 pages, RevTe

    On bit-commitment based quantum coin flipping

    Get PDF
    In this paper, we focus on a special framework for quantum coin flipping protocols,_bit-commitment based protocols_, within which almost all known protocols fit. We show a lower bound of 1/16 for the bias in any such protocol. We also analyse a sequence of multi-round protocol that tries to overcome the drawbacks of the previously proposed protocols, in order to lower the bias. We show an intricate cheating strategy for this sequence, which leads to a bias of 1/4. This indicates that a bias of 1/4 might be optimal in such protocols, and also demonstrates that a cleverer proof technique may be required to show this optimality.Comment: The lower bound shown in this paper is superceded by a result of Kitaev (personal communication, 2001

    Experimental study on Gaussian-modulated coherent states quantum key distribution over standard telecom fiber

    Full text link
    In this paper, we present a fully fiber-based one-way Quantum Key Distribution (QKD) system implementing the Gaussian-Modulated Coherent States (GMCS) protocol. The system employs a double Mach-Zehnder Interferometer (MZI) configuration in which the weak quantum signal and the strong Local Oscillator (LO) go through the same fiber between Alice and Bob, and are separated into two paths inside Bob's terminal. To suppress the LO leakage into the signal path, which is an important contribution to the excess noise, we implemented a novel scheme combining polarization and frequency multiplexing, achieving an extinction ratio of 70dB. To further minimize the system excess noise due to phase drift of the double MZI, we propose that, instead of employing phase feedback control, one simply let Alice remap her data by performing a rotation operation. We further present noise analysis both theoretically and experimentally. Our calculation shows that the combined polarization and frequency multiplexing scheme can achieve better stability in practice than the time-multiplexing scheme, because it allows one to use matched fiber lengths for the signal and the LO paths on both sides of the double MZI, greatly reducing the phase instability caused by unmatched fiber lengths. Our experimental noise analysis quantifies the three main contributions to the excess noise, which will be instructive to future studies of the GMCS QKD systems. Finally, we demonstrate, under the "realistic model" in which Eve cannot control the system within Bob's terminal, a secure key rate of 0.3bit/pulse over a 5km fiber link. This key rate is about two orders of magnitude higher than that of a practical BB84 QKD system.Comment: 21 pages, 9 figure
    • …
    corecore