scispace - formally typeset
Search or ask a question

Showing papers on "BB84 published in 1998"


Journal ArticleDOI
TL;DR: A generalization of the quantum cryptographic protocol by Bennett and Brassard is discussed, using three conjugate bases, i.e. six states, and it is shown that this scheme is safer against eavesdropping on single qubits than the one based on two conjugates.
Abstract: A generalization of the quantum cryptographic protocol by Bennett and Brassard is discussed, using three conjugate bases, i.e., six states. By calculating the optimal mutual information between sender and eavesdropper it is shown that this scheme is safer against eavesdropping on single qubits than the one based on two conjugate bases. We also address the question for a connection between the maximal classical correlation in a generalized Bell inequality and the intersection of mutual informations between sender/receiver and sender/eavesdropper.

786 citations


Proceedings ArticleDOI
08 Nov 1998
TL;DR: In this article, a self-checking source is proposed, which requires the manufacturer of the photon source to provide certain tests such that, if passed, the source is guaranteed to be adequate for the security of the quantum key distribution protocol, even though the testing devices may not be built to the original specification.
Abstract: Quantum key distribution, first proposed by C.H. Bennett and G. Brassard (1984), provides a possible key distribution scheme whose security depends only on the quantum laws of physics. So far the protocol has been proved secure even under channel noise and detector faults of the receiver but is vulnerable if the photon source used is imperfect. In this paper we propose and give a concrete design for a new concept, self-checking source, which requires the manufacturer of the photon source to provide certain tests; these tests are designed such that, if passed, the source is guaranteed to be adequate for the security of the quantum key distribution protocol, even though the testing devices may not be built to the original specification. The main mathematical result is a structural theorem which states that, for any state in a Hilbert space, if certain EPR-type equations are satisfied, the state must be essentially the orthogonal sum of EPR pairs.

418 citations


Journal ArticleDOI
TL;DR: In this paper, an improved plug-and-play interferometric system for quantum key distribution is presented, where self-alignment and compensation of birefringence remain, while limitations due to reflections are overcome.
Abstract: An improved « plug & play » interferometric system for quantum key distribution is presented. Self-alignment and compensation of birefringence remain, while limitations due to reflections are overcome. Original electronics implementing the BB84 protocol makes adjustment simple. Key creation with 0.1 photon per pulse at a rate of 325 Hz with a 2.9% QBER – corresponding to a net rate of 210Hz - over a 23 Km installed cable was performed. Quantum key distribution allows two remote parties, Alice and Bob, to generate a secret key, with privacy guaranteed by quantum mechanics. It has been demonstrated in optical fibers by several groups [1,2,3]. However continuous active adjustment, either of polarization or path length in the setups was necessary. Our group introduced in 1997 an interferomete r with Faraday mirrors featuring self-alignment. A key creation rate of the order of 1Hz with the B92 two states protocol was achieved [5]. In this letter, we present a modification of this set-up, allowing a higher key creation rate, with implementation of the BB84 four states protocol. Moreover, this system uses InGaAs/InP avalanche photodiodes cooled to only 173K as photon counters, and electronics allowing automatic timing. We then discuss results of experiments in the laboratory over a 4.9km optical fiber spool and in the field, over 23km of installed fibers. The 97 system was operated at a frequency of 1 kHz. At this low repetition rate, there is never more than one pulse in the optical fiber. When increasing the frequency, the quantum bit error rate QBER rises because of false counts arising from reflected photons and from afterpulses. To get round this difficulty, we developed the system depicted in Fig. 1. Bob sends a light pulse through a circulator. This pulse splits at the coupler C1. The first half travels through the short arm. A polarization controller is set so that this pulse is completely transmitted at the polarizing beam splitter PBS. It then propagates to Alice, where it splits again at coupler C2 to provide a timing signal. It then travels through Alice's equipment and is reflected back to Bob. Thanks to the Faraday mirror, the birefringence of the optical link is compensated, and the pulse comes back orthogonally polarized. It is then reflected by the PBS and takes the long arm, where Bob applies a phase shift φB with its modulator PMB. The second pulse propagates through both arms in reverse order. Alice applies to it a phase shift φA. Since both pulses travel exactly the same optical path, they reach the coupler C1 simultaneously with identical polarization, giving rise to interference. Thanks to this improved interferometer, reflections directly into the detectors are suppressed. According to the phase applied by Alice and Bob, the pulse

147 citations


Journal ArticleDOI
TL;DR: This work investigates the relationship between the induced error rate and the maximum amount of information the eavesdropper can extract, in both the two- and four-state quantum cryptographic protocols, and alters both the maximum extractable information and the optimal eavesdropping attack.
Abstract: An attempt to eavesdrop on a quantum cryptographic channel reveals itself through errors it inevitably introduces into the transmission. We investigate the relationship between the induced error rate and the maximum amount of information the eavesdropper can extract, in both the two-state B92 [B92 refers to the work of C. H. Bennett, Phys. Rev. Lett. 68, 3121 (1992)] and the four-state BB84 [BB84 refers to the work of C. H. Bennett and G. Brassard, in Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India (IEEE, New York, 1984), pp. 175--179] quantum cryptographic protocols. In each case, the optimal eavesdropping method that on average yields the most information for a given error rate is explicitly constructed. Analysis is limited to eavesdropping strategies where each bit of the quantum transmission is attacked individually and independently from other bits. Subject to this restriction, however, we believe that all attacks not forbidden by physical laws are covered. Unlike previous work, the eavesdropper's advantage is measured in terms of Renyi (rather than Shannon) information, and with respect only to bits received error-free by Bob (rather than all bits). This alters both the maximum extractable information and the optimal eavesdropping attack. The result can be used directly at the privacy amplification stage of the protocol to accomplish secure communication over a noisy channel.

94 citations


Journal ArticleDOI
TL;DR: In this paper, a simple variation of the basic ideas of the BB84 quantum cryptographic scheme leading to a method of key expansion was given, where a secure random sequence (the bases sequence) determines the encoding bases in a proposed scheme.

77 citations


Journal ArticleDOI
TL;DR: The amount of data sacrifice sufficient to defend against individual eavesdropping attacks in both BB84 and B92 protocols is derived and it is concluded that the BB84 protocol may offer better performance characteristics than the B92.
Abstract: When a quantum cryptographic system operates in the presence of background noise, security of the key can be recovered by a procedure called key distillation. A key-distillation scheme effective against so-called individual (bitwise-independent) eavesdropping attacks involves sacrifice of some of the data through privacy amplification. We derive the amount of data sacrifice sufficient to defend against individual eavesdropping attacks in both BB84 and B92 protocols and show in what sense the communication becomes secure as a result. We also compare the secrecy capacity of various quantum cryptosystems, taking into account data sacrifice during key distillation, and conclude that the BB84 protocol may offer better performance characteristics than the B92.

48 citations


Posted Content
TL;DR: A simple modification is devised that essentially doubles the efficiency of a well-known quantum key distribution scheme proposed by Bennett and Brassard (BB84).
Abstract: We devise a simple modification that essentially doubles the efficiency of a well-known quantum key distribution scheme proposed by Bennett and Brassard (BB84). Our scheme assigns significantly different probabilities for the different polarization bases during both transmission and reception to reduce the fraction of discarded data. The actual probabilities used in the scheme are announced in public. As the number of transmitted signals increases, the efficiency of our scheme can be made to approach 100%. An eavesdropper may try to break such a scheme by eavesdropping mainly along the predominant basis. To defeat such an attack, we perform a refined analysis of accepted data: Instead of lumping all the accepted data together to estimate a single

40 citations


Journal ArticleDOI
TL;DR: A scheme of cryptographic key agreement via classical noise is introduced, similar to that of the two-state quantum cryptosystem, but it has the advantage that signal amplification can be applied.

30 citations


Posted Content
TL;DR: It is now possible to construct cryptographic communication systems which detect unauthorized eavesdroppingShould it occur, and which give a guarantee of no eavesdropping should it not occur.
Abstract: The recent application of the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secret communication. As a result of these new developments, it is now possible to construct cryptographic communication systems which detect unauthorized eavesdropping should it occur, and which give a guarantee of no eavesdropping should it not occur. CONTENTS P3. Cryptographic systems before quantum cryptography P7. Preamble to quantum cryptography P10. The BB84 quantum cryptographic protocol without noise P16. The BB84 quantum cryptographic protocol with noise P19..The B92 quantum cryptographic protocol P21. EPR quantum cryptographic protocols P25. Other protocols P25. Eavesdropping stategies and counter measures P26. Conclusion P29. Appendix A. The no cloning theorem P30. Appendix B. Proof that an undetectable eavesdropper can obtain no information from the B92 protocol P31. Appendix C. Part of a Rosetta stone for quantum mechanics P44. References

24 citations


Proceedings ArticleDOI
01 Feb 1998
TL;DR: This work investigates the relationship between the induced error rate and the maximum amount of information the eavesdropper can extract, both in the two-state B92 and the four-state BB84 quantum cryptographic protocols.
Abstract: An attempt to eavesdrop a quantum cryptographic channel reveals itself through errors it inevitably introduces into the transmission. We investigate the relationship between the induced error rate and the maximum amount of information the eavesdropper can extract, both in the two-state B92 and the four-state BB84 quantum cryptographic protocols. In each case, the optimal eavesdropping method that on average yields the most information for a given error rate is explicitly constructed. Analysis is limited to eavesdropping strategies where each bit of the quantum transmission is attacked individually and independently form other bits. Subject to this restriction, however, we believe that all attacks not forbidden by physical laws are included. Unlike previous work, the eavesdropper's advantage is measured in terms of Renyi information, and with respect only to bits received error-free by Bob. This alters both the maximum extractable information and the optimal eavesdropping attack. The result can be used directly at the privacy amplification stage of the protocol to accomplish secure communication over a noisy channel.© (1998) COPYRIGHT SPIE--The International Society for Optical Engineering. Downloading of the abstract is permitted for personal use only.

13 citations


Posted Content
TL;DR: In this article, an improved plug-and-play interferometric system for quantum key distribution is presented, where self-alignment and compensation of birefringence remain, while limitations due to reflections are overcome.
Abstract: An improved "plug & play" interferometric system for quantum key distribution is presented. Self-alignment and compensation of birefringence remain, while limitations due to reflections are overcome. Original electronics implementing the BB84 protocol makes adjustment simple. Key creation with 0.1 photon per pulse at a rate of 325 Hz with a 2.9 percent QBER - corresponding to a net rate of 210Hz - over a 23 Km installed cable was performed.

Posted Content
10 Dec 1998
TL;DR: An optimal eavesdropping strategy for BB84 protocol in quantum cryptography is proposed, based on the ‘indirect copying’, which can exactly obtain the exchanged information between the legitimate users without being detected.
Abstract: An optimal eavesdropping strategy for BB84 protocol in quantum cryptography is proposed. This scheme is based on the ‘indirect copying’. Under this scheme, eavesdropper can exactly obtain the exchanged information between the legitimate users without being detected.

Posted Content
TL;DR: An improvement scheme for the security quantum key is proposed and it is proposed that the impersonation of Alice or Bob by eavesdropper will be existed in a large probability.
Abstract: The security of the previous quantum key distribution protocols, which is guaranteed by the nature of physics law, is based on the legitimate users However, the impersonation of Alice or Bob by eavesdropper, in practice will be existed in a large probability In this paper an improvement scheme for the security quantum key is proposed

Posted Content
TL;DR: A simplified eavesdropping-strategy for BB84 protocol in quantum cryptography (refer to quant-ph/9812022) is proposed, where eavesdropper can exactly obtain the exchanged information between the legitimate users without being detected.
Abstract: A simplified eavesdropping-strategy for BB84 protocol in quantum cryptography (refer to quant-ph/9812022) is proposed. This scheme implements by the `indirect copying' technology. Under this scheme, eavesdropper can exactly obtain the exchanged information between the legitimate users without being detected.