23,193 research outputs found

    Experimental demonstration of phase-remapping attack in a practical quantum key distribution system

    Full text link
    Unconditional security proofs of various quantum key distribution (QKD) protocols are built on idealized assumptions. One key assumption is: the sender (Alice) can prepare the required quantum states without errors. However, such an assumption may be violated in a practical QKD system. In this paper, we experimentally demonstrate a technically feasible "intercept-and-resend" attack that exploits such a security loophole in a commercial "plug & play" QKD system. The resulting quantum bit error rate is 19.7%, which is below the proven secure bound of 20.0% for the BB84 protocol. The attack we utilize is the phase-remapping attack (C.-H. F. Fung, et al., Phys. Rev. A, 75, 32314, 2007) proposed by our group.Comment: 16 pages, 6 figure

    Phase-Remapping Attack in Practical Quantum Key Distribution Systems

    Full text link
    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the "plug & play" system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem.Comment: 13 pages, 8 figure

    Alternative schemes for measurement-device-independent quantum key distribution

    Full text link
    Practical schemes for measurement-device-independent quantum key distribution using phase and path or time encoding are presented. In addition to immunity to existing loopholes in detection systems, our setup employs simple encoding and decoding modules without relying on polarization maintenance or optical switches. Moreover, by employing a modified sifting technique to handle the dead-time limitations in single-photon detectors, our scheme can be run with only two single-photon detectors. With a phase-postselection technique, a decoy-state variant of our scheme is also proposed, whose key generation rate scales linearly with the channel transmittance.Comment: 30 pages, 5 figure

    Adiposity and weight change in mid-life in relation to healthy survival after age 70 in women: prospective cohort study

    Get PDF
    Objective: To examine the hypothesis that mid-life adiposity is associated with a reduced probability of maintaining an optimal health status among those who survive to older ages. Design: Prospective cohort study. Setting: The Nurses’ Health Study, United States. Participants: 17 065 women who survived until at least the age of 70, provided information on occurrence of chronic disease, cognitive function, physical function, and mental health at older ages, and were free from major chronic diseases at mid-life (mean age was 50 at baseline in 1976). Main outcome measures: Healthy survival to age 70 and over was defined as having no history of 11 major chronic diseases and having no substantial cognitive, physical, or mental limitations. Results: Of the women who survived until at least age 70, 1686 (9.9%) met our criteria for healthy survival. Increased body mass index (BMI) at baseline was significantly associated with linearly reduced odds of healthy survival compared with usual survival, after adjustment for various lifestyle and dietary variables (P<0.001 for trend). Compared with lean women (BMI 18.5-22.9), obese women (BMI ≥30) had 79% lower odds of healthy survival (odds ratio 0.21, 95% confidence interval 0.15 to 0.29). In addition, the more weight gained from age 18 until mid-life, the less likely was healthy survival after the age of 70. The lowest odds of healthy survival were among women who were overweight (BMI ≥25) at age 18 and gained ≥10 kg weight (0.18, 0.09 to 0.36), relative to women who were lean (BMI 18.5-22.9) and maintained a stable weight. Conclusions: These data provide evidence that adiposity in mid-life is strongly related to a reduced probability of healthy survival among women who live to older ages, and emphasise the importance of maintaining a healthy weight from early adulthood

    A balanced homodyne detector for high-rate Gaussian-modulated coherent-state quantum key distribution

    Full text link
    We discuss excess noise contributions of a practical balanced homodyne detector in Gaussian-modulated coherent-state (GMCS) quantum key distribution (QKD). We point out the key generated from the original realistic model of GMCS QKD may not be secure. In our refined realistic model, we take into account excess noise due to the finite bandwidth of the homodyne detector and the fluctuation of the local oscillator. A high speed balanced homodyne detector suitable for GMCS QKD in the telecommunication wavelength region is built and experimentally tested. The 3dB bandwidth of the balanced homodyne detector is found to be 104MHz and its electronic noise level is 13dB below the shot noise at a local oscillator level of 8.5*10^8 photon per pulse. The secure key rate of a GMCS QKD experiment with this homodyne detector is expected to reach Mbits/s over a few kilometers.Comment: 22 pages, 11 figure

    Quantum Hacking: Experimental demonstration of time-shift attack against practical quantum key distribution systems

    Full text link
    Quantum key distribution (QKD) systems can send signals over more than 100 km standard optical fiber and are widely believed to be secure. Here, we show experimentally for the first time a technologically feasible attack, namely the time-shift attack, against a commercial QKD system. Our result shows that, contrary to popular belief, an eavesdropper, Eve, has a non-negligible probability (~4%) to break the security of the system. Eve's success is due to the well-known detection efficiency loophole in the experimental testing of Bell inequalities. Therefore, the detection efficiency loophole plays a key role not only in fundamental physics, but also in technological applications such as QKD.Comment: 5 pages, 3 figures. Substantially revised versio
    • …
    corecore