1,209 research outputs found

    Theoretical investigation of electron-hole complexes in anisotropic two-dimensional materials

    Full text link
    Trions and biexcitons in anisotropic two-dimensional materials are investigated within an effective mass theory. Explicit results are obtained for phosphorene and arsenene, materials that share features such as a direct quasi-particle gap and anisotropic conduction and valence bands. Trions are predicted to have remarkably high binding energies and an elongated electron-hole structure with a preference for alignment along the armchair direction, where the effective masses are lower. We find that biexciton binding energies are also notably large, especially for monolayer phosphorene, where they are found to be twice as large as those for typical monolayer transition metal dichalcogenides.Comment: 3 figures, 5 pages + Supplementary Material, accepted for publication in Phys. Rev.

    Deuteron Momentum Distribution in KD2HPO4

    Full text link
    The momentum distribution in KD2PO4(DKDP) has been measured using neutron Compton scattering above and below the weakly first order paraelectric-ferroelectric phase transition(T=229K). There is very litte difference between the two distributions, and no sign of the coherence over two locations for the proton observed in the paraelectric phase, as in KH2PO4(KDP). We conclude that the tunnel splitting must be much less than 20mev. The width of the distribution indicates that the effective potential for DKDP is significantly softer than that for KDP. As electronic structure calculations indicate that the stiffness of the potential increases with the size of the coherent region locally undergoing soft mode fluctuations, we conclude that there is a mass dependent quantum coherence length in both systems.Comment: 6 pages 5 figure

    Effects of detector efficiency mismatch on security of quantum cryptosystems

    Full text link
    We suggest a type of attack on quantum cryptosystems that exploits variations in detector efficiency as a function of a control parameter accessible to an eavesdropper. With gated single-photon detectors, this control parameter can be the timing of the incoming pulse. When the eavesdropper sends short pulses using the appropriate timing so that the two gated detectors in Bob's setup have different efficiencies, the security of quantum key distribution can be compromised. Specifically, we show for the Bennett-Brassard 1984 (BB84) protocol that if the efficiency mismatch between 0 and 1 detectors for some value of the control parameter gets large enough (roughly 15:1 or larger), Eve can construct a successful faked-states attack causing a quantum bit error rate lower than 11%. We also derive a general security bound as a function of the detector sensitivity mismatch for the BB84 protocol. Experimental data for two different detectors are presented, and protection measures against this attack are discussed.Comment: v3: identical to the journal version. However, after publication we have discovered that Eq. 11 is incorrect: the available bit rate after privacy amplification is reduced even in the case (QBER)=0 [see Quant. Inf. Comp. 7, 73 (2007)

    Security Trade-offs in Ancilla-Free Quantum Bit Commitment in the Presence of Superselection Rules

    Full text link
    Security trade-offs have been established for one-way bit commitment in quant-ph/0106019. We study this trade-off in two superselection settings. We show that for an `abelian' superselection rule (exemplified by particle conservation) the standard trade-off between sealing and binding properties still holds. For the non-abelian case (exemplified by angular momentum conservation) the security trade-off can be more subtle, which we illustrate by showing that if the bit-commitment is forced to be ancilla-free an asymptotically secure quantum bit commitment is possible.Comment: 7 pages Latex; v2 has 8 pages and additional references and clarifications, this paper is to appear in the New Journal of Physic

    Optimal ratio between phase basis and bit basis in QKD

    Full text link
    In the original BB84 protocol, the bit basis and the phase basis are used with equal probability. Lo et al (J. of Cryptology, 18, 133-165 (2005)) proposed to modify the ratio between the two bases by increasing the final key generation rate. However, the optimum ratio has not been derived. In this letter, in order to examine this problem, the ratio between the two bases is optimized for exponential constraints given Eve's information distinguishability and the final error probability

    Experimental study on Gaussian-modulated coherent states quantum key distribution over standard telecom fiber

    Full text link
    In this paper, we present a fully fiber-based one-way Quantum Key Distribution (QKD) system implementing the Gaussian-Modulated Coherent States (GMCS) protocol. The system employs a double Mach-Zehnder Interferometer (MZI) configuration in which the weak quantum signal and the strong Local Oscillator (LO) go through the same fiber between Alice and Bob, and are separated into two paths inside Bob's terminal. To suppress the LO leakage into the signal path, which is an important contribution to the excess noise, we implemented a novel scheme combining polarization and frequency multiplexing, achieving an extinction ratio of 70dB. To further minimize the system excess noise due to phase drift of the double MZI, we propose that, instead of employing phase feedback control, one simply let Alice remap her data by performing a rotation operation. We further present noise analysis both theoretically and experimentally. Our calculation shows that the combined polarization and frequency multiplexing scheme can achieve better stability in practice than the time-multiplexing scheme, because it allows one to use matched fiber lengths for the signal and the LO paths on both sides of the double MZI, greatly reducing the phase instability caused by unmatched fiber lengths. Our experimental noise analysis quantifies the three main contributions to the excess noise, which will be instructive to future studies of the GMCS QKD systems. Finally, we demonstrate, under the "realistic model" in which Eve cannot control the system within Bob's terminal, a secure key rate of 0.3bit/pulse over a 5km fiber link. This key rate is about two orders of magnitude higher than that of a practical BB84 QKD system.Comment: 21 pages, 9 figure

    Experimental quantum tossing of a single coin

    Full text link
    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, that do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. Here we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realisable cheating strategies by Alice and Bob.Comment: 13 page

    Security of practical private randomness generation

    Full text link
    Measurements on entangled quantum systems necessarily yield outcomes that are intrinsically unpredictable if they violate a Bell inequality. This property can be used to generate certified randomness in a device-independent way, i.e., without making detailed assumptions about the internal working of the quantum devices used to generate the random numbers. Furthermore these numbers are also private, i.e., they appear random not only to the user, but also to any adversary that might possess a perfect description of the devices. Since this process requires a small initial random seed, one usually speaks of device-independent randomness expansion. The purpose of this paper is twofold. First, we point out that in most real, practical situations, where the concept of device-independence is used as a protection against unintentional flaws or failures of the quantum apparatuses, it is sufficient to show that the generated string is random with respect to an adversary that holds only classical-side information, i.e., proving randomness against quantum-side information is not necessary. Furthermore, the initial random seed does not need to be private with respect to the adversary, provided that it is generated in a way that is independent from the measured systems. The devices, though, will generate cryptographically-secure randomness that cannot be predicted by the adversary and thus one can, given access to free public randomness, talk about private randomness generation. The theoretical tools to quantify the generated randomness according to these criteria were already introduced in [S. Pironio et al, Nature 464, 1021 (2010)], but the final results were improperly formulated. The second aim of this paper is to correct this inaccurate formulation and therefore lay out a precise theoretical framework for practical device-independent randomness expansion.Comment: 18 pages. v3: important changes: the present version focuses on security against classical side-information and a discussion about the significance of these results has been added. v4: minor changes. v5: small typos correcte

    Finite-key security against coherent attacks in quantum key distribution

    Full text link
    The work by Christandl, K\"onig and Renner [Phys. Rev. Lett. 102, 020504 (2009)] provides in particular the possibility of studying unconditional security in the finite-key regime for all discrete-variable protocols. We spell out this bound from their general formalism. Then we apply it to the study of a recently proposed protocol [Laing et al., Phys. Rev. A 82, 012304 (2010)]. This protocol is meaningful when the alignment of Alice's and Bob's reference frames is not monitored and may vary with time. In this scenario, the notion of asymptotic key rate has hardly any operational meaning, because if one waits too long time, the average correlations are smeared out and no security can be inferred. Therefore, finite-key analysis is necessary to find the maximal achievable secret key rate and the corresponding optimal number of signals.Comment: 9 pages, 4 figure

    Does Social Presence or the Potential for Interaction reduce Social Gaze in Online Social Scenarios? Introducing the "Live Lab" paradigm.

    Get PDF
    Research has shown that people’s gaze is biased away from faces in the real-world but towards them when they are viewed onscreen. Non-equivalent stimulus conditions may have represented a confound in this research however, as participants viewed onscreen stimuli as pre-recordings where interaction was not possible, compared to real-world stimuli which were viewed in real-time where interaction was possible. We assessed the independent contributions of online social presence and ability for interaction on social gaze by developing the “live lab” paradigm. Participants in three groups (N = 132) viewed a confederate either as a) a live webcam stream where interaction was not possible (one-way), b) a live webcam stream where an interaction was possible (two-way) or c) as a prerecording. Potential for interaction, rather than online social presence, was the primary influence on gaze behaviour: Participants in the pre-recorded and one-way conditions looked more to the face than those in the two-way condition, particularly when the confederate made “eye contact”. Fixation durations to the face were shorter when the scene was viewed live, particularly during a bid for eye contact Our findings support the dual function of gaze, but suggest that online social presence alone is not sufficient to activate social norms of civil inattention. Implications for the reinterpretation of previous research are discussed
    corecore