22 research outputs found

    Virtual Entanglement and Reconciliation Protocols for Quantum Cryptography with Continuous Variables

    Full text link
    We discuss quantum key distribution protocols using quantum continuous variables. We show that such protocols can be made secure against individual gaussian attacks regardless the transmission of the optical line between Alice and Bob. This is achieved by reversing the reconciliation procedure subsequent to the quantum transmission, that is, using Bob's instead of Alice's data to build the key. Although squeezing or entanglement may be helpful to improve the resistance to noise, they are not required for the protocols to remain secure with high losses. Therefore, these protocols can be implemented very simply by transmitting coherent states and performing homodyne detection. Here, we show that entanglement nevertheless plays a crucial role in the security analysis of coherent state protocols. Every cryptographic protocol based on displaced gaussian states turns out to be equivalent to an entanglement-based protocol, even though no entanglement is actually present. This equivalence even holds in the absence of squeezing, for coherent state protocols. This ``virtual'' entanglement is important to assess the security of these protocols as it provides an upper bound on the mutual information between Alice and Bob if they had used entanglement. The resulting security criteria are compared to the separability criterion for bipartite gaussian variables. It appears that the security thresholds are well within the entanglement region. This supports the idea that coherent state quantum cryptography may be unconditionally secure.Comment: 18 pages, 6 figures. Submitted to QI

    Controlling the quantum state of a single photon emitted from a single polariton

    Full text link
    We investigate in detail the optimal conditions for a high fidelity transfer from a single-polariton state to a single-photon state and subsequent homodyne detection of the single photon. We assume that, using various possible techniques, the single polariton has initially been stored as a spin-wave grating in a cloud of cold atoms inside a low-finesse cavity. This state is then transferred to a single-photon optical pulse using an auxiliary beam. We optimize the retrieval efficiency and determine the mode of the local oscillator that maximizes the homodyne efficiency of such a photon. We find that both efficiencies can have values close to one in a large region of experimental parameters.Comment: 10 pages, 8 figure

    Proposal for a loophole-free Bell test using homodyne detection

    Full text link
    We propose a feasible optical setup allowing for a loophole-free Bell test with efficient homodyne detection. A non-gaussian entangled state is generated from a two-mode squeezed vacuum by subtracting a single photon from each mode, using beamsplitters and standard low-efficiency single-photon detectors. A Bell violation exceeding 1% is achievable with 6-dB squeezed light and an homodyne efficiency around 95%. A detailed feasibility analysis, based upon the recent generation of single-mode non-gaussian states, confirms that this method opens a promising avenue towards a complete experimental Bell test.Comment: 4 pages RevTex, 2 figure

    On the distillation and purification of phase-diffused squeezed states

    Get PDF
    Recently it was discovered that non-Gaussian decoherence processes, such as phase-diffusion, can be counteracted by purification and distillation protocols that are solely built on Gaussian operations. Here, we make use of this experimentally highly accessible regime, and provide a detailed experimental and theoretical analysis of several strategies for purification/distillation protocols on phase-diffused squeezed states. Our results provide valuable information for the optimization of such protocols with respect to the choice of the trigger quadrature, the trigger threshold value and the probability of generating a distilled state

    Experimental open air quantum key distribution with a single photon source

    Full text link
    We present a full implementation of a quantum key distribution (QKD) system with a single photon source, operating at night in open air. The single photon source at the heart of the functional and reliable setup relies on the pulsed excitation of a single nitrogen-vacancy color center in diamond nanocrystal. We tested the effect of attenuation on the polarized encoded photons for inferring longer distance performance of our system. For strong attenuation, the use of pure single photon states gives measurable advantage over systems relying on weak attenuated laser pulses. The results are in good agreement with theoretical models developed to assess QKD security

    Time-resolved homodyne characterization of individual quadrature-entangled pulses

    Full text link
    We describe a simple and efficient setup to generate and characterize femtosecond quadrature-entangled pulses. Quantum correlations equivalent to about 2.5 dB squeezing are efficiently and easily reached using the non-degenerate parametric amplification of femtosecond pulses through a single-pass in a thin (0.1 mm) potassium niobate crystal. The entangled pulses are then individually sampled to characterize the non-separability and the entropy of formation of the states. The complete experiment is analysed in the time-domain, from the pulsed source of quadrature entanglement to the time-resolved homodyne detection. This particularity allows for applications in quantum communication protocols using continuous-variable entanglement.Comment: 7 pages, 5 figure

    Field test of a continuous-variable quantum key distribution prototype

    Full text link
    We have designed and realized a prototype that implements a continuous-variable quantum key distribution protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different quantum key distribution technologies. The stable and automatic operation of the prototype over 57 hours yielded an average secret key distribution rate of 8 kbit/s over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high speed requirements.Comment: 15 pages, 6 figures, submitted to New Journal of Physics (Special issue on Quantum Cryptography

    Improvement of continuous-variable quantum key distribution systems by using optical preamplifiers

    Full text link
    Continuous-variable quantum key distribution protocols, based on Gaussian modulation of the quadratures of coherent states, have been implemented in recent experiments. A present limitation of such systems is the finite efficiency of the detectors, which can in principle be compensated for by the use of classical optical preamplifiers. Here we study this possibility in detail, by deriving the modified secret key generation rates when an optical parametric amplifier is placed at the output of the quantum channel. After presenting a general set of security proofs, we show that the use of preamplifiers does compensate for all the imperfections of the detectors when the amplifier is optimal in terms of gain and noise. Imperfect amplifiers can also enhance the system performance, under conditions which are generally satisfied in practice.Comment: 11 pages, 7 figures, submitted to J. Phys. B (special issue on Few Atoms Optics

    Controlling excess noise in fiber optics continuous variables quantum key distribution

    No full text
    We describe a continuous variables coherent states quantum key distribution system working at 1550 nm, and entirely made of standard fiber optics and telecom components, such as integrated-optics modulators, couplers and fast InGaAs photodiodes. The setup is composed of an emitter randomly modulating a coherent state in the complex plane with a doubly Gaussian distribution, and a receiver based on a shot noise limited time-resolved homodyne detector. By using a reverse reconciliation protocol, the device can transfer a raw key rate up to 1 Mb/s, with a proven security against Gaussian or non-Gaussian attacks. The dependence of the secret information rate of the present fiber set-up is studied as a function of the line transmission and excess noise
    corecore