222 research outputs found

    Security of distributed-phase-reference quantum key distribution

    Full text link
    Distributed-phase-reference quantum key distribution stands out for its easy implementation with present day technology. Since many years, a full security proof of these schemes in a realistic setting has been elusive. For the first time, we solve this long standing problem and present a generic method to prove the security of such protocols against general attacks. To illustrate our result we provide lower bounds on the key generation rate of a variant of the coherent-one-way quantum key distribution protocol. In contrast to standard predictions, it appears to scale quadratically with the system transmittance.Comment: 4 pages + appendix, 4 figure

    Unconditional Security of Single-Photon Differential Phase Shift Quantum Key Distribution

    Full text link
    In this Letter, we prove the unconditional security of single-photon differential phase shift quantum key distribution (DPS-QKD) protocol, based on the conversion to an equivalent entanglement-based protocol. We estimate the upper bound of the phase error rate from the bit error rate, and show that DPS-QKD can generate unconditionally secure key when the bit error rate is not greater than 4.12%. This proof is the first step to the unconditional security proof of coherent state DPS-QKD.Comment: 5 pages, 2 figures; shorten the length, improve clarity, and correct typos; accepted for publication in Physical Review Letter

    On the geometric distance between quantum states with positive partial transposition and private states

    Full text link
    We prove an analytic positive lower bound for the geometric distance between entangled positive partial transpose (PPT) states of a broad class and any private state that delivers one secure key bit. Our proof holds for any Hilbert space of finite dimension. Although our result is proven for a specific class of PPT states, we show that our bound nonetheless holds for all known entangled PPT states with non-zero distillable key rates whether or not they are in our special class.Comment: 16 page

    Error tolerance of two-basis quantum key-distribution protocols using qudits and two-way classical communication

    Full text link
    We investigate the error tolerance of quantum cryptographic protocols using dd-level systems. In particular, we focus on prepare-and-measure schemes that use two mutually unbiased bases and a key-distillation procedure with two-way classical communication. For arbitrary quantum channels, we obtain a sufficient condition for secret-key distillation which, in the case of isotropic quantum channels, yields an analytic expression for the maximally tolerable error rate of the cryptographic protocols under consideration. The difference between the tolerable error rate and its theoretical upper bound tends slowly to zero for sufficiently large dimensions of the information carriers.Comment: 10 pages, 1 figur

    EFEITOS DA RESTRIÇÃO DO FLUXO SANGUÍNEO ASSOCIADA AO EXERCÍCIO DE FORÇA SOBRE O DANO MUSCULAR ESQUELÉTICO E O SISTEMA CARDIOVASCULAR

    Get PDF
    O dano muscular é considerado um dos principais mediadores das adaptações musculoesqueléticas proporcionadas pelo exercício de força (EF). No entanto, existe a hipótese de que o EF de baixa intensidade (20-50% de 1RM) associado à restrição do fluxo sanguíneo (RFS) possa proporcionar adaptações similares independentemente de ocorrer ou não danos musculares. Esse estudo visou avaliar os efeitos da RFS associada a diferentes protocolos de exercício de força sobre o dano muscular esquelético e o sistema cardiovascular. Foram avaliados três diferentes protocolos experimentais: 1º) Exercício de força excêntrico de alta intensidade (EFEX, 130% de 1RM), no qual os participantes realizaram 3 séries de 10 repetições, sob duas condições (com ou sem a RFS); 2º) Exercício de força de baixa intensidade (EFBI, 40% de 1RM), no qual os participantes realizaram 3 séries até a fadiga muscular, também sob condições com ou sem a RFS; e por último, 3º) Exercício de força de baixa intensidade (EFBI, 40% de 1RM), realizando novamente 3 séries até a fadiga muscular sob diferentes percentuais de RFS (0, 40, 60 e 80%). Para o protocolo experimental 1, observamos que a amplitude do movimento articular (ADM) diminuiu em ambas as condições imediatamente pós-exercício, mas somente a condição EFEX apresentou ADM reduzida 24h pós-exercício. A dor muscular à palpação (DMP) aumentou em ambas as condições, mas para a condição EFEX+RFS a dor muscular retornou para valores basais 48 horas pós-exercício. A circunferência do braço (CIR) aumentou somente para a condição EFEX. Para as respostas hemodinâmicas, observamos aumento somente da frequência cardíaca (FC) imediatamente pós-exercício, similar para ambas as condições. Para o protocolo experimental 2, observamos que os marcadores de dano muscular (contração isométrica voluntária máxima (CIVM), a ADM, a dor muscular à palpação, a CIR, e os níveis plasmáticos da creatina quinase (CK) e da lactato desidrogenase (LDH)) se alteraram significativamente pós-exercício em ambas as condições, mas de maneira mais expressivas para a condição de exercício sem a RFS (EFBI). Em relação as respostas cardiovasculares, observamos aumentos similares para pressão arterial sistólica (PAS), diastólica (PAD), média (PAM) e na FC no momento pós-exercício. Finalmente, no protocolo experimental 3, observamos que a CIVM, o limiar de dor à pressão (LDP), a ADM e a CIR sofreram alterações imediatamente após a sessão de exercício em todos os grupos. Além disso, observamos que os valores dos biomarcadores de dano muscular analisados (CK, LDH e o cell-free DNA) se elevaram mais na condição de exercício sem a RFS (EFBI). Sobre as respostas cardiovasculares, observamos que a PAS se elevou imediatamente após o exercício em todos os grupos. Já a PAD e a PAM se elevou para os grupos EF+RFS60 e EF+RFS80 (p<0,05), mostrando que as respostas cardiovasculares foram mais exacerbadas a medida que maiores percentuais de RFS fossem utilizadas. Concluindo que a RFS apresenta potencial efeito em atenuar o dano muscular e que essa resposta é proporcional à intensidade da RFS aplicada. No entanto, a RFS pode promover maior demanda cardiovascular durante protocolos de exercícios de força de baixa intensidade

    Passive sources for the Bennett-Brassard 1984 quantum key distribution protocol with practical signals

    Full text link
    Most experimental realizations of quantum key distribution are based on the Bennett-Brassard 1984 (so-called BB84) protocol. In a typical optical implementation of this scheme, the sender uses an active source to produce the required BB84 signal states. While active state preparation of BB84 signals is a simple and elegant solution in principle, in practice passive state preparation might be desirable in some scenarios, for instance, in those experimental setups operating at high transmission rates. Passive schemes might also be more robust against side-channel attacks than active sources. Typical passive devices involve parametric down-conversion. In this paper, we show that both coherent light and practical single photon sources are also suitable for passive generation of BB84 signal states. Our method does not require any external-driven element, but only linear optical components and photodetectors. In the case of coherent light, the resulting key rate is similar to the one delivered by an active source. When the sender uses practical single photon sources, however, the distance covered by a passive transmitter might be longer than the one of an active configuration.Comment: 14 pages, 11 figure

    Numerical simulations of mixed states quantum computation

    Full text link
    We describe quantum-octave package of functions useful for simulations of quantum algorithms and protocols. Presented package allows to perform simulations with mixed states. We present numerical implementation of important quantum mechanical operations - partial trace and partial transpose. Those operations are used as building blocks of algorithms for analysis of entanglement and quantum error correction codes. Simulation of Shor's algorithm is presented as an example of package capabilities.Comment: 6 pages, 4 figures, presented at Foundations of Quantum Information, 16th-19th April 2004, Camerino, Ital
    corecore