scispace - formally typeset
Search or ask a question

Showing papers on "BB84 published in 1996"


Journal ArticleDOI
TL;DR: The concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel is introduced and implemented using technology that is currently being developed.
Abstract: Existing quantum cryptographic schemes are not, as they stand, operable in the presence of noise on the quantum communication channel. Although they become operable if they are supplemented by classical privacy-amplification techniques, the resulting schemes are difficult to analyze and have not been proved secure. We introduce the concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel. The scheme uses an “entanglement purification” procedure which, because it requires only a few quantum controllednot and single-qubit operations, could be implemented using technology that is currently being developed. [S0031-9007(96)01288-4] Quantum cryptography [1 ‐ 3] allows two parties (traditionally known as Alice and Bob) to establish a secure random cryptographic key if, first, they have access to a quantum communication channel, and second, they can exchange classical public messages which can be monitored but not altered by an eavesdropper (Eve). Using such a key, a secure message of equal length can be transmitted over the classical channel. However, the security of quantum cryptography has so far been proved only for the idealized case where the quantum channel, in the absence of eavesdropping, is noiseless. That is because, under existing protocols, Alice and Bob detect eavesdropping by performing certain quantum measurements on transmitted batches of qubits and then using statistical tests to determine, with any desired degree of confidence, that the transmitted qubits are not entangled with any third system such as Eve. The problem is that there is in principle no way of distinguishing entanglement with an eavesdropper (caused by her measurements) from entanglement with the environment caused by innocent noise, some of which is presumably always present. This implies that all existing protocols are, strictly speaking, inoperable in the presence of noise, since they require the transmission of messages to be suspended whenever an eavesdropper (or, therefore, noise) is detected. Conversely, if we want a protocol that is secure in the presence of noise, we must find one that allows secure transmission to continue even in the presence of eavesdroppers. To this end, one might consider modifying the existing pro

992 citations


Journal ArticleDOI
TL;DR: The BB84 protocol as discussed by the authors is a quantum cryptography protocol that allows two parties who want to communicate securely with a secret key to be used in established protocols of classical cryptography without sharing any secret beforehand.
Abstract: Quantum cryptography is a method for providing two parties who want to communicate securely with a secret key to be used in established protocols of classical cryptography. For more reviews of this topic see [1–3]. Bennett and Brassard showed that it is possible, at least ideally, to create a secret key, shared by sender and receiver, without both parties sharing any secret beforehand. We refer to this protocol as the BB84 protocol [4]. To achieve this goal, sender and receiver are linked by two channels. The first channel is a public channel. The information distributed on it is available to both parties and to a potential eavesdropper. To demonstrate the principle of quantum cryptography we assume that the signals on this channel can not be changed by third parties. The second channel is a channel with strong quantum features. An eavesdropper can interact with the signal in an effort to extract information about the signals. The signal states are chosen in such a way that there is always, on average, a back reaction onto the signal states. We assume the quantum channel to be noiseless and perfect so that the back reaction of the eavesdropper’s activity manifests itself as an induced error rate in the signal transmission.

100 citations


Book ChapterDOI
18 Aug 1996
TL;DR: These results demonstrate that optical-fiber based quantum cryptography could allow secure, real-time key generation over "open" multi-km node-to-node optical fiber communications links between secure "islands."
Abstract: Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light whose security is based on the inviolability of the laws of quantum mechanics. An adversary can neither successfully tap the key transmissions, nor evade detection, owing to Heisenberg's uncertainty principle. In this paper we describe the theory of quantum cryptography, and the most recent results from our experimental system with which we are generating key material over 14-km of underground optical fiber. These results demonstrate that optical-fiber based quantum cryptography could allow secure, real-time key generation over "open" multi-km node-to-node optical fiber communications links between secure "islands."

76 citations


Patent
26 Aug 1996
TL;DR: In this paper, the authors proposed a secure method for distributing a random cryptographic key with reduced data loss, where data is separated into various sets according to the actual operators used in the encoding and decoding process and the error rate for each set is determined individually.
Abstract: A secure method for distributing a random cryptographic key with reduced data loss. Traditional quantum key distribution systems employ similar probabilities for the different communication modes and thus reject at least half of the transmitted data. The invention substantially reduces the amount of discarded data (those that are encoded and decoded in different communication modes e.g. using different operators) in quantum key distribution without compromising security by using significantly different probabilities for the different communication modes. Data is separated into various sets according to the actual operators used in the encoding and decoding process and the error rate for each set is determined individually. The invention increases the key distribution rate of the BB84 key distribution scheme proposed by Bennett and Brassard in 1984. Using the invention, the key distribution rate increases with the number of quantum signals transmitted and can be doubled asymptotically.

65 citations


Journal ArticleDOI
M. Ardehali1
TL;DR: In this paper, the authors describe a cryptographic protocol in which Wheeler's delayed choice experiment is used to generate the key distribution, which uses photons polarized only along one axis, is secure against general attacks.

5 citations


Journal ArticleDOI
TL;DR: The security of quantum key distribution relies on the principles of quantum theory and its successful implementation requires the development of quantum optical techniques as mentioned in this paper, and quantum cryptography provides the potential to ensure the security of the process of key distribution and hence to guarantee the covert nature of the communication.
Abstract: Two parties can communicate in secret if they already share a sufficient quantity of secret information. The problem then is how to distribute this secret information or key. Quantum cryptography provides the potential to ensure the security of the process of key distribution and hence to guarantee the covert nature of the communication. The security of quantum key distribution relies on the principles of quantum theory and its successful implementation requires the development of quantum optical techniques.

4 citations


Journal ArticleDOI
TL;DR: This work proposes a scheme of quantum key distribution using coherent state ||α and ||α + Δα and discusses its feasibility and security, and gives an experimental realization of this scheme.
Abstract: Quantum cryptography is a new way to distribute keys, which can detect any eavesdropping. Quantum cryptography using single particle or weak light pulse has been discussed in some early papers, but it is difficult to transmit such single particle or weak light pulse. We propose a scheme of quantum key distribution using coherent state ||α and ||α + Δα. We also discuss its feasibility and security, and give an experimental realization of this scheme.

3 citations


Proceedings ArticleDOI
01 May 1996
TL;DR: This work presents a semi-empirical relation between the fully-secure throughput and the loss and noise levels in the channel, and suggests that a particular implementation of BB84, based on the frequency-division multiplexing scheme and utilizing commercially available detectors, can reach throughputs as high as 104 - 105 secure bits per second over a practical channel of reasonable quality.
Abstract: A realistic quantum cryptographic system must function in the presence of noise and channel loss inevitable in any practical transmission. We examine the effects of these channel limitations on the security and throughput of a class of quantum cryptographic protocols known as four-state, or BB84. Provable unconditional security against eavesdropping, which is the principal feature of quantum cryptography, can be achieved despite minor channel defects, albeit at a reduced transmission throughput. We present a semi-empirical relation between the fully-secure throughput and the loss and noise levels in the channel. According to this relation, a particular implementation of BB84, based on the frequency-division multiplexing scheme and utilizing commercially available detectors, can reach throughputs as high as 104 - 105 secure bits per second over a practical channel of reasonable quality.© (1996) COPYRIGHT SPIE--The International Society for Optical Engineering. Downloading of the abstract is permitted for personal use only.