scispace - formally typeset
Search or ask a question

Showing papers on "Quantum cryptography published in 2012"


Journal ArticleDOI
TL;DR: The results show that long-distance quantum cryptography over say 200 km will remain secure even with seriously flawed detectors, and the key generation rate is many orders of magnitude higher than that based on full device independent QKD.
Abstract: How to remove detector side channel attacks has been a notoriously hard problem in quantum cryptography. Here, we propose a simple solution to this problem--measurement-device-independent quantum key distribution (QKD). It not only removes all detector side channels, but also doubles the secure distance with conventional lasers. Our proposal can be implemented with standard optical components with low detection efficiency and highly lossy channels. In contrast to the previous solution of full device independent QKD, the realization of our idea does not require detectors of near unity detection efficiency in combination with a qubit amplifier (based on teleportation) or a quantum nondemolition measurement of the number of photons in a pulse. Furthermore, its key generation rate is many orders of magnitude higher than that based on full device independent QKD. The results show that long-distance quantum cryptography over say 200 km will remain secure even with seriously flawed detectors.

1,699 citations


01 May 2012
TL;DR: In this article, a review of the state of the art in continuous-variable quantum information processing can be found, ranging from the basic theoretical tools and landmark experimental realizations to the most recent successful developments.
Abstract: The science of quantum information has arisen over the last two decades centered on the manipulation of individual quanta of information, known as quantum bits or qubits. Quantum computers, quantum cryptography and quantum teleportation are among the most celebrated ideas that have emerged from this new field. It was realized later on that using continuous-variable quantum information carriers, instead of qubits, constitutes an extremely powerful alternative approach to quantum information processing. This review focuses on continuous-variable quantum information processes that rely on any combination of Gaussian states, Gaussian operations, and Gaussian measurements. Interestingly, such a restriction to the Gaussian realm comes with various benefits, since on the theoretical side, simple analytical tools are available and, on the experimental side, optical components effecting Gaussian processes are readily available in the laboratory. Yet, Gaussian quantum information processing opens the way to a wide variety of tasks and applications, including quantum communication, quantum cryptography, quantum computation, quantum teleportation, and quantum state and channel discrimination. This review reports on the state of the art in this field, ranging from the basic theoretical tools and landmark experimental realizations to the most recent successful developments.

1,374 citations


Journal ArticleDOI
TL;DR: It is shown that the requirements for obtaining secure keys are much easier to meet than for DI-QKD, which opens promising experimental opportunities and clarifies the link between the security of this one-sided DI- QKD scenario and the demonstration of quantum steering, in analogy to the links between DI-ZKD and the violation of Bell inequalities.
Abstract: We analyze the security and feasibility of a protocol for quantum key distribution (QKD) in a context where only one of the two parties trusts his measurement apparatus. This scenario lies naturally between standard QKD, where both parties trust their measurement apparatuses, and device-independent QKD (DI-QKD), where neither do, and can be a natural assumption in some practical situations. We show that the requirements for obtaining secure keys are much easier to meet than for DI-QKD, which opens promising experimental opportunities. We clarify the link between the security of this one-sided DI-QKD scenario and the demonstration of quantum steering, in analogy to the link between DI-QKD and the violation of Bell inequalities.

610 citations


Journal ArticleDOI
TL;DR: Here it is shown that gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.
Abstract: Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

602 citations


Journal ArticleDOI
TL;DR: All real channels are replaced with virtual channels in a QKD protocol, making the relevant detectors and settings inside private spaces inaccessible while simultaneously acting as a Hilbert space filter to eliminate side-channel attacks.
Abstract: Quantum key distribution (QKD) offers the promise of absolutely secure communications. However, proofs of absolute security often assume perfect implementation from theory to experiment. Thus, existing systems may be prone to insidious side-channel attacks that rely on flaws in experimental implementation. Here we replace all real channels with virtual channels in a QKD protocol, making the relevant detectors and settings inside private spaces inaccessible while simultaneously acting as a Hilbert space filter to eliminate side-channel attacks. By using a quantum memory we find that we are able to bound the secret-key rate below by the entanglement-distillation rate computed over the distributed states.

585 citations


Journal ArticleDOI
TL;DR: It is proved here that quantum correlations with arbitrarily little nonlocality and states with arbitrarilylittle entanglement can be used to certify that close to the maximum of 2 bits of randomness are produced.
Abstract: The outcomes obtained in Bell tests involving two-outcome measurements on two subsystems can, in principle, generate up to 2 bits of randomness. However, the maximal violation of the Clauser-Horne-Shimony-Holt inequality guarantees the generation of only 1.23 bits of randomness. We prove here that quantum correlations with arbitrarily little nonlocality and states with arbitrarily little entanglement can be used to certify that close to the maximum of 2 bits of randomness are produced. Our results show that nonlocality, entanglement, and randomness are inequivalent quantities. They also imply that device-independent quantum key distribution with an optimal key generation rate is possible by using almost-local correlations and that device-independent randomness generation with an optimal rate is possible with almost-local correlations and with almost-unentangled states.

274 citations


Journal ArticleDOI
TL;DR: A version of the entropic uncertainty relation for smooth entropies is employed to give a lower bound on the number of secret bits which can be extracted from a finite number of runs of the protocol.
Abstract: We provide a security analysis for continuous variable quantum key distribution protocols based on the transmission of two-mode squeezed vacuum states measured via homodyne detection. We employ a version of the entropic uncertainty relation for smooth entropies to give a lower bound on the number of secret bits which can be extracted from a finite number of runs of the protocol. This bound is valid under general coherent attacks, and gives rise to keys which are composably secure. For comparison, we also give a lower bound valid under the assumption of collective attacks. For both scenarios, we find positive key rates using experimental parameters reachable today.

262 citations


Journal ArticleDOI
TL;DR: In this paper, a scheme for measurement-device-independent quantum key distribution using phase and path or time encoding is presented, which employs simple encoding and decoding modules without relying on polarization maintenance or optical switches.
Abstract: Practical schemes for measurement-device-independent quantum key distribution using phase and path or time encoding are presented. In addition to immunity to existing loopholes in detection systems, our setup employs simple encoding and decoding modules without relying on polarization maintenance or optical switches. Moreover, by employing a modified sifting technique to handle the dead-time limitations in single-photon detectors, our scheme can be run with only two single-photon detectors. With a phase-post-selection technique, a decoy-state variant of our scheme is also proposed, whose key generation rate scales linearly with the channel transmittance.

191 citations


Book ChapterDOI
15 Apr 2012
TL;DR: In this paper, the authors construct quantum proofs of knowledge based on a quantum rewinding technique that allows us to extract witnesses in many classical proof of knowledge, and they give criteria under which a classical proof is a quantum proof.
Abstract: We motivate, define and construct quantum proofs of knowledge, proofs of knowledge secure against quantum adversaries. Our constructions are based on a new quantum rewinding technique that allows us to extract witnesses in many classical proofs of knowledge. We give criteria under which a classical proof of knowledge is a quantum proof of knowledge. Combining our results with Watrous' results on quantum zero-knowledge, we show that there are zero-knowledge quantum proofs of knowledge for all languages in NP (assuming quantum 1-1 one-way functions).

187 citations


Journal ArticleDOI
TL;DR: This work considers the influence of phase noise in the preparation stage of the protocol and argues that taking this noise into account can improve the secret key rate because this source of noise is not controlled by the eavesdropper.
Abstract: As quantum key distribution becomes a mature technology, it appears clearly that some assumptions made in the security proofs cannot be justified in practical implementations. This might open the door to possible side-channel attacks. We examine several discrepancies between theoretical models and experimental setups in the case of continuous-variable quantum key distribution. We study in particular the impact of an imperfect modulation on the security of Gaussian protocols and show that approximating the theoretical Gaussian modulation with a discrete one is sufficient in practice. We also address the issue of properly calibrating the detection setup and in particular the value of the shot noise. Finally, we consider the influence of phase noise in the preparation stage of the protocol and argue that taking this noise into account can improve the secret key rate because this source of noise is not controlled by the eavesdropper.

179 citations


Journal ArticleDOI
TL;DR: A novel protocols for oblivious transfer and bit commitment are constructed, and it is proved that realistic noise levels provide security even against the most general attack.
Abstract: We consider the implementation of two-party cryptographic primitives based on the sole assumption that no large-scale reliable quantum storage is available to the cheating party. We construct novel protocols for oblivious transfer and bit commitment, and prove that realistic noise levels provide security even against the most general attack. Such unconditional results were previously only known in the so-called bounded-storage model which is a special case of our setting. Our protocols can be implemented with present-day hardware used for quantum key distribution. In particular, no quantum storage is required for the honest parties.

Journal ArticleDOI
TL;DR: This work proposes and experimentally addresses a continuous variable quantum key distribution protocol that uses modulated fragile entangled states of light to greatly enhance the robustness to channel noise and demonstrates that the resulting protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol.
Abstract: Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising avenue for extending the distance for which secure communication is possible.

Journal ArticleDOI
TL;DR: In this paper, the authors exploit a novel temporal-filtering effect for noisephoton rejection for high-bit-rate QKD over fibers up to 90 km in length and populated with error-free bidirectional Gb=s data communications.
Abstract: Quantum key distribution (QKD) uniquely allows the distribution of cryptographic keys with security verified by quantum mechanical limits. Both protocol execution and subsequent applications require the assistance of classical data communication channels. While using separate fibers is one option, it is economically more viable if data and quantum signals are simultaneously transmitted through a single fiber. However, noise-photon contamination arising from the intense data signal has severely restricted both the QKD distances and secure key rates. Here, we exploit a novel temporal-filtering effect for noisephoton rejection. This allows high-bit-rate QKD over fibers up to 90 km in length and populated with error-free bidirectional Gb=s data communications. With a high-bit rate and range sufficient for important information infrastructures, such as smart cities and 10-Gbit Ethernet, QKD is a significant step closer toward wide-scale deployment in fiber networks.

Journal ArticleDOI
Feihu Xu1, Bing Qi1, Xiongfeng Ma1, He Xu1, Haoxuan Zheng1, Hoi-Kwong Lo1 
TL;DR: In this article, an ultra-fast quantum random number generator (QRNG) was proposed to generate true randomness by exploiting the fundamental indeterminism of quantum mechanics, which is based on the quantum phase fluctuations of a laser operating near threshold.
Abstract: A quantum random number generator (QRNG) can generate true randomness by exploiting the fundamental indeterminism of quantum mechanics. Most approaches to QRNG employ single-photon detection technologies and are limited in speed. Here, we experimentally demonstrate an ultrafast QRNG at a rate over 6 Gbits/s based on the quantum phase fluctuations of a laser operating near threshold. Moreover, we consider a potential adversary who has partial knowledge on the raw data and discuss how one can rigorously remove such partial knowledge with postprocessing. We quantify the quantum randomness through min-entropy by modeling our system and employ two randomness extractors--Trevisan's extractor and Toeplitz-hashing--to distill the randomness, which is information-theoretically provable. The simplicity and high-speed of our experimental setup show the feasibility of a robust, low-cost, high-speed QRNG.

Journal ArticleDOI
TL;DR: The security and performance analysis and reliability analysis of the proposed image encryption scheme based on the quantum logistic map are encouraging and it can be concluded that, the proposed scheme is efficient and secure.

Proceedings Article
01 Oct 2012
TL;DR: It is shown that the quantum version of the Even-Mansour cipher is insecure, that is, a key can be found in polynomial time in the key length, an example that the Quantum version of a secure classical cipher is not always secure.
Abstract: Quantum cryptography such as BB84 is a quantum protocol for sharing classical information, but is not a scheme for encrypting quantum information itself. This paper considers that quantum information is encrypted with the quantum circuit of the Even-Mansour cipher. It has been proved that breaking the Even-Mansour cipher requires exponential time in the key length using any classical algorithm. This paper shows that the quantum version of the Even-Mansour cipher is insecure, that is, a key can be found in polynomial time in the key length. This is an example that the quantum version of a secure classical cipher is not always secure.

Journal ArticleDOI
TL;DR: In this paper, a measurement-device-independent quantum key distribution with a finite number of decoy states is analyzed under finite-data-size assumption, where the performance of the system is comparable to the asymptotic case for which the key size and the number of states approach infinity.
Abstract: Measurement-device-independent quantum key distribution with a finite number of decoy states is analyzed under finite-data-size assumption. By accounting for statistical fluctuations in parameter estimation, we investigate vacuum+weak- and vacuum+two-weak-decoy-state protocols. In each case, we find proper operation regimes, where the performance of our system is comparable to the asymptotic case for which the key size and the number of decoy states approach infinity. Our results show that practical implementations of this scheme can be both secure and efficient.

Journal ArticleDOI
TL;DR: This work proposes two schemes for the phase encoding, the first one employs a phase locking technique with the use of non-phase-randomized coherent pulses, and the second one uses conversion of standard BB84 phase encoding pulses into polarization modes and proves the unconditional security of these schemes.
Abstract: In this paper, we study the unconditional security of the so-called measurement-device-independent quantum key distribution (MDIQKD) with the basis-dependent flaw in the context of phase encoding schemes. We propose two schemes for the phase encoding: The first one employs a phase locking technique with the use of non-phase-randomized coherent pulses, and the second one uses conversion of standard Bennett-Brassard 1984 (BB84) phase encoding pulses into polarization modes. We prove the unconditional security of these schemes and we also simulate the key generation rate based on simple device models that accommodate imperfections. Our simulation results show the feasibility of these schemes with current technologies and highlight the importance of the state preparation with good fidelity between the density matrices in the two bases. Since the basis-dependent flaw is a problem not only for MDIQKD but also for standard quantum key distribution (QKD), our work highlights the importance of an accurate signal source in practical QKD systems.

Journal ArticleDOI
TL;DR: A new unconditionally secure bit commitment scheme based on Minkowski causality and the properties of quantum information is proposed based on Bennett-Brassard 1984 qubits and the impossibility of superluminal signalling.
Abstract: We propose a new unconditionally secure bit commitment scheme based on Minkowski causality and the properties of quantum information. The receiving party sends a number of randomly chosen Bennett-Brassard 1984 (BB84) qubits to the committer at a given point in space-time. The committer carries out measurements in one of the two BB84 bases, depending on the committed bit value, and transmits the outcomes securely at (or near) light speed in opposite directions to remote agents. These agents unveil the bit by returning the outcomes to adjacent agents of the receiver. The protocol's security relies only on simple properties of quantum information and the impossibility of superluminal signalling.

Journal ArticleDOI
TL;DR: This field test was the first demonstration of the reliability of a CVQKD system over a long period of time in a server room environment, and strengthens the potential of CVZKD for information technology security infrastructure deployments.
Abstract: We report on the design and performance of a point-to-point classical symmetric encryption link with fast key renewal provided by a Continuous Variable Quantum Key Distribution (CVQKD) system. Our system was operational and able to encrypt point-to-point communications during more than six months, from the end of July 2010 until the beginning of February 2011. This field test was the first demonstration of the reliability of a CVQKD system over a long period of time in a server room environment. This strengthens the potential of CVQKD for information technology security infrastructure deployments.

Journal ArticleDOI
TL;DR: A flexible quantum-key-distribution-based protocol for quantum private queries is presented that, by adjusting the value of θ, the average number of the key bits Alice obtains can be located on any fixed value the users wanted for any database size.
Abstract: By adding a parameter θ in M. Jakobi et al’s protocol [Phys. Rev. A 83, 022301 (2011)], we present a flexible quantum-key-distribution-based protocol for quantum private queries. We show that, by adjusting the value of θ, the average number of the key bits Alice obtains can be located on any fixed value the users wanted for any database size. And the parameter k is generally smaller (even k = 1 can be achieved) when θ < π/4, which implies lower complexity of both quantum and classical communications. Furthermore, the users can choose a smaller θ to get better database security, or a larger θ to obtain a lower probability with which Bob can correctly guess the address of Alice’s query.

Journal ArticleDOI
TL;DR: The concept of ϵ blindness for UBQC is introduced, in analogy to the concept ofπ security developed for other cryptographic protocols, allowing us to characterize the robustness and security properties of the protocol under possible imperfections.
Abstract: The universal blind quantum computation (UBQC) protocol [A. Broadbent, J. Fitzsimons, and E. Kashefi, in Proceedings of the 50th Annual IEEE Symposiumon Foundations of Computer Science (IEEE Computer Society, Los Alamitos, CA, USA, 2009), pp. 517--526.] allows a client to perform quantum computation on a remote server. In an ideal setting, perfect privacy is guaranteed if the client is capable of producing specific, randomly chosen single qubit states. While from a theoretical point of view, this may constitute the lowest possible quantum requirement, from a pragmatic point of view, generation of such states to be sent along long distances can never be achieved perfectly. We introduce the concept of $ϵ$ blindness for UBQC, in analogy to the concept of $ϵ$ security developed for other cryptographic protocols, allowing us to characterize the robustness and security properties of the protocol under possible imperfections. We also present a remote blind single qubit preparation protocol with weak coherent pulses for the client to prepare, in a delegated fashion, quantum states arbitrarily close to perfect random single qubit states. This allows us to efficiently achieve $ϵ$-blind UBQC for any $ϵg0$, even if the channel between the client and the server is arbitrarily lossy.

Proceedings ArticleDOI
08 Jan 2012
TL;DR: This work presents a concrete quantum money scheme based on superpositions of diagrams that encode oriented links with the same Alexander polynomial and expects the scheme to be secure against computationally bounded adversaries.
Abstract: Quantum money is a cryptographic protocol in which a mint can produce a quantum state, no one else can copy the state, and anyone (with a quantum computer) can verify that the state came from the mint. We present a concrete quantum money scheme based on superpositions of diagrams that encode oriented links with the same Alexander polynomial. We expect our scheme to be secure against computationally bounded adversaries.

Journal ArticleDOI
TL;DR: In this paper, the authors show that the well-known construction paradigm for extractors proposed by Trevisan is sound in the presence of quantum side information and exploit the modularity of this paradigm to give several concrete extractor constructions, which, e.g., extract all the conditional (smooth) minentropy of the source using a seed of length polylogarithmic in the input, or only require the seed to be weakly random.
Abstract: Randomness extraction involves the processing of purely classical information and is therefore usually studied with in the framework of classical probability theory. However, such a classical treatment is generally too restrictive for applications where side information about the values taken by classical random variables may be represented by the state of a quantum system. This is particularly relevant in the context of cryptography, where an adversary may make use of quantum devices. Here, we show that the well-known construction paradigm for extractors proposed by Trevisan is sound in the presence of quantum side information. We exploit the modularity of this paradigm to give several concrete extractor constructions, which, e.g., extract all the conditional (smooth) min-entropy of the source using a seed of length polylogarithmic in the input, or only require the seed to be weakly random.

Journal ArticleDOI
TL;DR: In this article, the maximum transmission distance of continuous variable quantum key distribution in presence of a Gaussian noisy lossy channel can be arbitrarily increased using a heralded noiseless linear amplifier.
Abstract: We show that the maximum transmission distance of continuous-variable quantum key distribution in presence of a Gaussian noisy lossy channel can be arbitrarily increased using a heralded noiseless linear amplifier. We explicitly consider a protocol using amplitude and phase modulated coherent states with reverse reconciliation. Assuming that the secret key rate drops to zero for a line transmittance Tlim, we find that a noiseless amplifier with amplitude gain g can improve this value to Tlim/g2, corresponding to an increase in distance proportional to log g. We also show that the tolerance against noise is increased.

Journal ArticleDOI
TL;DR: A survey of recent progress in controlling emission from quantum emitters using plasmonic structures, as well as efforts to engineer surface Plasmon propagation and design plasmanic circuits using these elements can be found in this article.
Abstract: Interactions between light and matter can be dramatically modified by concentrating light into a small volume for a long period of time. Gaining control over such interaction is critical for realizing many schemes for classical and quantum information processing, including optical and quantum computing, quantum cryptography, and metrology and sensing. Plasmonic structures are capable of confining light to nanometer scales far below the diffraction limit, thereby providing a promising route for strong coupling between light and matter, as well as miniaturization of photonic circuits. At the same time, however, the performance of plasmonic circuits is limited by losses and poor collection efficiency, presenting unique challenges that need to be overcome for quantum plasmonic circuits to become a reality. In this paper, we survey recent progress in controlling emission from quantum emitters using plasmonic structures, as well as efforts to engineer surface plasmon propagation and design plasmonic circuits using these elements.

Journal ArticleDOI
TL;DR: In this article, the authors show that virtual noiseless amplification or attenuation can be simulated in the classical data postprocessing stage to enhance the secure range or tolerable excess noise while keeping the benefits of Gaussian security proofs.
Abstract: Noiseless amplification or attenuation are two heralded filtering operations that enable amplifying or de-amplifying a quantum state of light with no added noise, at the cost of a small success probability. We show that inserting such noiseless operations in a transmission line improves the performances of continuous-variable quantum key distribution over this line. Remarkably, these noiseless operations do not need to be physically implemented but can simply be simulated in the classical data postprocessing stage. Hence, virtual noiseless amplification or attenuation amounts to performing a Gaussian postselection, which enhances the secure range or tolerable excess noise while keeping the benefits of Gaussian security proofs. © 2012 American Physical Society.

Journal ArticleDOI
TL;DR: In this paper, in-lab free space quantum key distribution (QKD) experiments over 40cm distance using highly efficient electrically driven quantum dot single-photon sources emitting in the red as well as near-infrared spectral range.
Abstract: We report on in-lab free space quantum key distribution (QKD) experiments over 40cm distance using highly efficient electrically driven quantum dot single-photon sources emitting in the red as well as near-infrared spectral range. In the case of infrared emitting devices, we achieve sifted key rates of 27.2kbits 1 (35.4kbits 1 ) at a quantum bit error rate (QBER) of 3.9% (3.8%) and a g (2) (0) value of 0.35 (0.49) at moderate (high) excitation. The

Patent
30 Aug 2012
TL;DR: In this article, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme to provide a secure way to identify, authenticate, verify, and exchange secret cryptographic keys.
Abstract: Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

Journal ArticleDOI
TL;DR: In this hybrid classical-quantum version of the famous Slepian-Wolf problem, the smooth max entropy is found to govern the number of bits into which classical information can be compressed so that it can be reliably recovered from the compressed version and quantum side information.
Abstract: The task of compressing classical information in the one-shot scenario is studied in the setting where the decompressor additionally has access to some given quantum side information. In this hybrid classical-quantum version of the famous Slepian-Wolf problem, the smooth max entropy is found to govern the number of bits into which classical information can be compressed so that it can be reliably recovered from the compressed version and quantum side information. Combining this result with known results on privacy amplification then yields tight bounds on the amount of common randomness and secret key that can be recovered in one shot from hybrid classical-quantum systems using one-way classical communication.