1,096 research outputs found

    Measurement-device-independent quantum cryptography

    Full text link
    In theory, quantum key distribution (QKD) provides information-theoretic security based on the laws of physics. Owing to the imperfections of real-life implementations, however, there is a big gap between the theory and practice of QKD, which has been recently exploited by several quantum hacking activities. To fill this gap, a novel approach, called measurement-device-independent QKD (mdiQKD), has been proposed. It can remove all side-channels from the measurement unit, arguably the most vulnerable part in QKD systems, thus offering a clear avenue towards secure QKD realisations. Here, we review the latest developments in the framework of mdiQKD, together with its assumptions, strengths and weaknesses.Comment: An invited review to the special issue of the IEEE Journal of Selected Topics in Quantum Electronics (JSTQE) on 'Quantum communication and cryptography

    Measurement Device Independent Quantum Dialogue

    Full text link
    Very recently, the experimental demonstration of Quantum Secure Direct Communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Phys. Rev. Lett., 2017). Quantum Dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys. Lett. A, 2004) a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys. Rev. Lett., 2012), we propose a Measurement Device Independent Quantum Dialogue (MDI-QD) scheme which is resistant to such information leakage as well as side channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party (UTP) who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory and thus it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Phys. Rev. Lett., 2017)

    Measurement-device-independent verification of channel steering

    Full text link
    Extending the concept of steerability for quantum states, channel steerability is an ability to remotely control the given channel from a coherently extended party. Verification of channel steering can be understood as certifying coherence of the channel in an one-sided-device-independent manner with respect to a bystander. Here we propose a method to verify channel steering in a measurement-device-independent way. To do this, we first obtain Choi matrices from given channels and use canonical method of measurement-device-independent verification of quantum steering. As a consequence, exploiting channel-state duality which interconverts steerability of channels and that of states, channel steering is verified. We further analyze the effect of imperfect preparation of entangled states used in the verification protocol, and find that threshold of the undesired noise that we can tolerate is bounded from below by steering robustness.Comment: 8 pages, 2 figure

    Measurement-Device-Independent Quantum Secure Direct Communication

    Full text link
    Quantum secure direct communication (QSDC) is the technology to transmit secret information directly through a quantum channel without neither key nor ciphertext. It provides us with a secure communication structure that is fundamentally different from the one that we use today. In this Letter, we report the first measurement-device-independent(MDI) QSDC protocol with sequences of entangled photon pairs and single photons. It eliminates security loopholes associated with the measurement device. In addition, the MDI technique doubles the communication distance compared to those without using the technique. We also give a protocol with linear optical Bell-basis measurement, where only two of the four Bell-basis states could be measured. When the number of qubit in a sequence reduces to 1, the MDI-QSDC protocol reduces to a deterministic MDI quantum key distribution protocol, which is also presented in the Letter.Comment: 5 pages, 2 figure

    Experimental measurement-device-independent quantum key distribution

    Full text link
    Throughout history, every advance in encryption has been defeated by advances in hacking with severe consequences. Quantum cryptography holds the promise to end this battle by offering unconditional security when ideal single-photon sources and detectors are employed. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we build up a measurement-device-independent quantum key distribution (MDI-QKD) system, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defeat attacks on non-ideal source. By closing the loopholes in both source and detection, our practical system, which generates more than 25 kbit secure key over a 50-km fiber link, provides an ultimate solution for communication security.Comment: 12 pages, 4 figure

    One-sided Measurement-Device-Independent Quantum Key Distribution

    Full text link
    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications

    Continuous-variable measurement-device-independent multipartite quantum communication

    Full text link
    A continuous variable measurement device independent multi-party quantum communication protocol is investigated in this paper. Utilizing distributed continuous variable Greenberger-Horne-Zeilinger state, this protocol can implement both quantum cryptographic conference and quantum secret sharing. We analyze the security of the protocol against both entangling cloner attack and coherent attack. Entangling cloner attack is a practical individual attack, and coherent attack is the optimal attack Eve can implement. Simulation results show that coherent attack can greatly reduce the secret key rate. Different kinds of entangled attacks are compared and we finally discuss the optimal coherent attacks.Comment: 10 pages, 12 figure

    Measurement-device-independent QKD with Modified Coherent State

    Full text link
    The measurement-device-independent quantum key distribution (MDI-QKD) protocol has been proposed for the purpose of removing the detector side channel attacks. Due to the multi-photon events of coherent states sources, real-life implementations of MDI-QKD protocol must employ decoy states to beat the photon-number-splitting attack. Decoy states for MDI-QKD based on the weak coherent states have been studied recently. In this paper, we propose to perform MDI-QKD protocol with modified coherent states (MCS) sources. We simulate the performance of MDI-QKD with the decoy states based on MCS sources. And our simulation indicates that both the secure-key rate and transmission distance can be improved evidently with MCS sources.The physics behind this improvement is that the probability of multi-photon events of the MCS is lower than that of weak coherent states while at the same time the probability of single-photon is higher

    Implementation of a Measurement-Device-Independent Entanglement Witness

    Full text link
    Entanglement, the essential resource in quantum information processing, should be witnessed in many tasks such as quantum computing and quantum communication. The conventional entanglement witness method, relying on an idealized implementation of measurements, could wrongly conclude a separable state to be entangled due to imperfect detections. Inspired by the idea of a time-shift attack, we construct an attack on the conventional entanglement witness process and demonstrate that a separable state can be falsely identified to be entangled. To close such detection loopholes, based on a recently proposed measurement-device-independent entanglement witness method, we design and experimentally demonstrate a measurement-device-independent entanglement witness for a variety of two-qubit states. By the new scheme, we show that an entanglement witness can be realized without detection loopholes.Comment: 11 pages, 5 figure

    Measurement-Device-Independent Twin-Field Quantum Key Distribution

    Full text link
    The ultimate aim of quantum key distribution (QKD) is improving the performance of transmission distance and key generation speed. Unfortunately, it is believed to be limited by the secret-key capacity of quantum channel without quantum repeater. Recently, a novel twin-field QKD (TFQKD) [Nature 557, 400 (2018)] is proposed to break through the limit, where the key rate is proportional to the square-root of channel transmittance. Here, by using the vacuum and one-photon state as a qubit, we show that the TF-QKD can be regarded as a measurement-device-independent QKD (MDI-QKD) with single-photon Bell state measurement. Therefore, the MDI property of TF-QKD can be understood clearly. Importantly, the universal security proof theories can be directly used for the TF-QKD, such as BB84, six-state and reference-frame-independent schemes. Furthermore, we propose a feasible experimental scheme for the proof-of-principle experimental demonstration.Comment: 29 pages, 4 figures, The security of TF-QKD with single-photon Bell state measuremen
    corecore