69 research outputs found

    Practical quantum key distribution over a 48-km optical fiber network

    Full text link
    The secure distribution of the secret random bit sequences known as "key" material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. Here we report the most recent results of our optical fiber experiment in which we have performed quantum key distribution over a 48-km optical fiber network at Los Alamos using photon interference states with the B92 and BB84 quantum key distribution protocols.Comment: 13 pages, 7 figures, .pdf format submitted to Journal of Modern Optic

    Experimental demonstration of four-party quantum secret sharing

    Get PDF
    Secret sharing is a multiparty cryptographic task in which some secret information is splitted into several pieces which are distributed among the participants such that only an authorized set of participants can reconstruct the original secret. Similar to quantum key distribution, in quantum secret sharing, the secrecy of the shared information relies not on computational assumptions, but on laws of quantum physics. Here, we present an experimental demonstration of four-party quantum secret sharing via the resource of four-photon entanglement

    Quantum key distribution with realistic states: photon-number statistics in the photon-number splitting attack

    Get PDF
    Quantum key distribution can be performed with practical signal sources such as weak coherent pulses. One example of such a scheme is the Bennett-Brassard protocol that can be implemented via polarization of the signals, or equivalent signals. It turns out that the most powerful tool at the disposition of an eavesdropper is the photon-number splitting attack. We show that this attack can be extended in the relevant parameter regime such as to preserve the Poissonian photon number distribution of the combination of the signal source and the lossy channel.Comment: 4 page

    Decoherence-full subsystems and the cryptographic power of a private shared reference frame

    Get PDF
    We show that private shared reference frames can be used to perform private quantum and private classical communication over a public quantum channel. Such frames constitute a novel type of private shared correlation (distinct from private classical keys or shared entanglement) useful for cryptography. We present optimally efficient schemes for private quantum and classical communication given a finite number of qubits transmitted over an insecure channel and given a private shared Cartesian frame and/or a private shared reference ordering of the qubits. We show that in this context, it is useful to introduce the concept of a decoherence-full subsystem, wherein every state is mapped to the completely mixed state under the action of the decoherence.Comment: 13 pages, published versio

    Intercept-resend attacks in the Bennett-Brassard 1984 quantum key distribution protocol with weak coherent pulses

    Full text link
    Unconditional security proofs of the Bennett-Brassard protocol of quantum key distribution have been obtained recently. These proofs cover also practical implementations that utilize weak coherent pulses in the four signal polarizations. Proven secure rates leave open the possibility that new proofs or new public discussion protocols obtain larger rates over increased distance. In this paper we investigate limits to error rate and signal losses that can be tolerated by future protocols and proofs.Comment: 11 pages, 3 figures. Version accepted for publication in Phys. Rev.

    Quantum authentication with unitary coding sets

    Get PDF
    A general class of authentication schemes for arbitrary quantum messages is proposed. The class is based on the use of sets of unitary quantum operations in both transmission and reception, and on appending a quantum tag to the quantum message used in transmission. The previous secret between partners required for any authentication is a classical key. We obtain the minimal requirements on the unitary operations that lead to a probability of failure of the scheme less than one. This failure may be caused by someone performing a unitary operation on the message in the channel between the communicating partners, or by a potential forger impersonating the transmitter.Comment: RevTeX4, 10 page

    Upper bounds for the secure key rate of decoy state quantum key distribution

    Full text link
    The use of decoy states in quantum key distribution (QKD) has provided a method for substantially increasing the secret key rate and distance that can be covered by QKD protocols with practical signals. The security analysis of these schemes, however, leaves open the possibility that the development of better proof techniques, or better classical post-processing methods, might further improve their performance in realistic scenarios. In this paper, we derive upper bounds on the secure key rate for decoy state QKD. These bounds are based basically only on the classical correlations established by the legitimate users during the quantum communication phase of the protocol. The only assumption about the possible post-processing methods is that double click events are randomly assigned to single click events. Further we consider only secure key rates based on the uncalibrated device scenario which assigns imperfections such as detection inefficiency to the eavesdropper. Our analysis relies on two preconditions for secure two-way and one-way QKD: The legitimate users need to prove that there exists no separable state (in the case of two-way QKD), or that there exists no quantum state having a symmetric extension (one-way QKD), that is compatible with the available measurements results. Both criteria have been previously applied to evaluate single-photon implementations of QKD. Here we use them to investigate a realistic source of weak coherent pulses. The resulting upper bounds can be formulated as a convex optimization problem known as a semidefinite program which can be efficiently solved. For the standard four-state QKD protocol, they are quite close to known lower bounds, thus showing that there are clear limits to the further improvement of classical post-processing techniques in decoy state QKD.Comment: 10 pages, 3 figure

    Locking of accessible information and implications for the security of quantum cryptography

    Full text link
    The unconditional security of a quantum key distribution protocol is often defined in terms of the accessible information, that is, the maximum mutual information between the distributed key S and the outcome of an optimal measurement on the adversary's (quantum) system. We show that, even if this quantity is small, certain parts of the key S might still be completely insecure when S is used in applications, such as for one-time pad encryption. This flaw is due to a locking property of the accessible information: one additional (physical) bit of information might increase the accessible information by more than one bit.Comment: 5 pages; minor change

    Practical quantum key distribution: On the security evaluation with inefficient single-photon detectors

    Full text link
    Quantum Key Distribution with the BB84 protocol has been shown to be unconditionally secure even using weak coherent pulses instead of single-photon signals. The distances that can be covered by these methods are limited due to the loss in the quantum channel (e.g. loss in the optical fiber) and in the single-photon counters of the receivers. One can argue that the loss in the detectors cannot be changed by an eavesdropper in order to increase the covered distance. Here we show that the security analysis of this scenario is not as easy as is commonly assumed, since already two-photon processes allow eavesdropping strategies that outperform the known photon-number splitting attack. For this reason there is, so far, no satisfactory security analysis available in the framework of individual attacks.Comment: 11 pages, 6 figures; Abstract and introduction extended, Appendix added, references update

    Witnessing effective entanglement in a continuous variable prepare&measure setup and application to a QKD scheme using postselection

    Full text link
    We report an experimental demonstration of effective entanglement in a prepare&measure type of quantum key distribution protocol. Coherent polarization states and heterodyne measurement to characterize the transmitted quantum states are used, thus enabling us to reconstruct directly their Q-function. By evaluating the excess noise of the states, we experimentally demonstrate that they fulfill a non-separability criterion previously presented by Rigas et al. [J. Rigas, O. G\"uhne, N. L\"utkenhaus, Phys. Rev. A 73, 012341 (2006)]. For a restricted eavesdropping scenario we predict key rates using postselection of the heterodyne measurement results.Comment: 12 pages, 12 figures, 2 table
    corecore