scispace - formally typeset
Search or ask a question

Showing papers on "Quantum cryptography published in 2013"


Journal ArticleDOI
TL;DR: A detection system based on homodyne detectors is developed to achieve an unprecedented level of stability and new codes tailored to perform secure communication optimally in a range of signal-to-noise ratios corresponding to long distances.
Abstract: Researchers demonstrate continuous-variable quantum key distribution over 80 km of optical fibre. They develop a detection system based on homodyne detectors to achieve an unprecedented level of stability and implement new codes tailored to perform secure communication optimally in a range of signal-to-noise ratios corresponding to long distances.

720 citations


Journal ArticleDOI
25 Apr 2013-Nature
TL;DR: A scheme is described that can be used to determine the initial state and to classically command the system to evolve according to desired dynamics, and makes it possible to test whether a claimed quantum computer is truly quantum.
Abstract: Quantum computation and cryptography both involve scenarios in which a user interacts with an imperfectly modelled or ‘untrusted’ system. It is therefore of fundamental and practical interest to devise tests that reveal whether the system is behaving as instructed. In 1969, Clauser, Horne, Shimony and Holt proposed an experimental test that can be passed by a quantum-mechanical system but not by a system restricted to classical physics. Here we extend this test to enable the characterization of a large quantum system. We describe a scheme that can be used to determine the initial state and to classically command the system to evolve according to desired dynamics. The bipartite system is treated as two black boxes, with no assumptions about their inner workings except that they obey quantum physics. The scheme works even if the system is explicitly designed to undermine it; any misbehaviour is detected. Among its applications, our scheme makes it possible to test whether a claimed quantum computer is truly quantum. It also advances towards a goal of quantum cryptography: namely, the use of ‘untrusted’ devices to establish a shared random key, with security based on the validity of quantum physics. A scheme is described that enables characterization and classical command of large quantum systems; it provides a test of whether a claimed quantum computer is truly quantum, and also advances towards a goal of quantum cryptography, namely the use of untrusted devices to establish a shared random key, with security based on the validity of quantum physics. Experimental interactions with quantum systems are necessarily limited, so is it possible to control and command such systems? Ben Reichardt et al. address this basic philosophical question about quantum mechanics with reference to quantum computation and cryptography, which involve imperfectly modelled or 'untrusted' systems. The authors describe a scheme that enables characterization of large quantum systems, providing a test of whether a claimed quantum computer is truly quantum. The results imply that it is possible to command an untrusted quantum system using classical interventions.

388 citations


Journal ArticleDOI
TL;DR: Up-conversion single-photon detectors with high efficiency and low noise are developed to faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection and employed to defend attacks on a nonideal source.
Abstract: Quantum key distribution is proven to offer unconditional security in communication between two remote users with ideal source and detection. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defend attacks on a nonideal source. By assuming a trusted source scenario, our practical system, which generates more than a 25 kbit secure key over a 50 km fiber link, serves as a stepping stone in the quest for unconditionally secure communications with realistic devices.

378 citations


Journal ArticleDOI
TL;DR: The first proof-of-principle implementation of a new quantum-key-distribution protocol that is immune to any such attack is reported, and the feasibility of controlled two-photon interference in a real-world environment is established.
Abstract: Several vulnerabilities of single-photon detectors have recently been exploited to compromise the security of quantum-key-distribution (QKD) systems. In this Letter, we report the first proof-of-principle implementation of a new quantum-key-distribution protocol that is immune to any such attack. More precisely, we demonstrated this new approach to QKD in the laboratory over more than 80 km of spooled fiber, as well as across different locations within the city of Calgary. The robustness of our fiber-based implementation, together with the enhanced level of security offered by the protocol, confirms QKD as a realistic technology for safeguarding secrets in transmission. Furthermore, our demonstration establishes the feasibility of controlled two-photon interference in a real-world environment and thereby removes a remaining obstacle to realizing future applications of quantum communication, such as quantum repeaters and, more generally, quantum networks.

321 citations


Journal ArticleDOI
TL;DR: In this paper, full-scale verifications for establishing quantum cryptography communication via satellites are reported, and three independent experiments using a hot-air balloon are performed: on a rapidly moving platform over a distance of 40 km, on a floating platform over 20 km, and over 96 km in air with a huge loss.
Abstract: Full-scale verifications for establishing quantum cryptography communication via satellites are reported. Three independent experiments using a hot-air balloon are performed: on a rapidly moving platform over a distance of 40 km, on a floating platform over a distance of 20 km, and over 96 km in air with a huge loss.

271 citations


Journal ArticleDOI
TL;DR: This work proposes and provides experimental evidence of an attack targeting the local oscillator calibration routine of a continuous-variable QKD system and describes the loophole, which can be used to perform successfully an intercept-resend attack.
Abstract: Establishing an information-theoretic secret key between two parties using a quantum key distribution (QKD) system is only possible when an accurate characterization of the quantum channel and proper device calibration routines are combined. Indeed, security loopholes due to inappropriate calibration routines have been shown for discrete-variable QKD. Here, we propose and provide experimental evidence of an attack targeting the local oscillator calibration routine of a continuous-variable QKD system. The attack consists in manipulating the classical local oscillator pulses during the QKD run in order to modify the clock pulses used at the detection stage. This allows the eavesdropper to bias the shot noise estimation usually performed using a calibrated relationship. This loophole can be used to perform successfully an intercept-resend attack. We characterize the loophole and suggest possible countermeasures.

236 citations


Journal ArticleDOI
TL;DR: Blue single-photon emission with electrical injection from an In0.25Ga0.75N quantum dot in a single nanowire is demonstrated and the emitted single photons are linearly polarized along the c axis of the nanowires with a degree of linear polarization of ~70%.
Abstract: In a classical light source, such as a laser, the photon number follows a Poissonian distribution. For quantum information processing and metrology applications, a non-classical emitter of single photons is required. A single quantum dot is an ideal source of single photons and such single-photon sources in the visible spectral range have been demonstrated with III-nitride and II-VI-based single quantum dots. It has been suggested that short-wavelength blue single-photon emitters would be useful for free-space quantum cryptography, with the availability of high-speed single-photon detectors in this spectral region. Here we demonstrate blue single-photon emission with electrical injection from an In0.25Ga0.75N quantum dot in a single nanowire. The emitted single photons are linearly polarized along the c axis of the nanowire with a degree of linear polarization of ~70%.

225 citations


Journal ArticleDOI
TL;DR: In this article, a measurement-device-independent quantum key distribution protocol using weak coherent states and polarization-encoded qubits over two optical fiber links of 8.5 km each was demonstrated.
Abstract: We perform a proof-of-principle demonstration of the measurement-device-independent quantum key distribution protocol using weak coherent states and polarization-encoded qubits over two optical fiber links of 8.5 km each. Each link was independently stabilized against polarization drifts using a full-polarization control system employing two wavelength-multiplexed control channels. A linear-optics-based polarization Bell-state analyzer was built into the intermediate station, Charlie, which is connected to both Alice and Bob via the optical fiber links. Using decoy states, a lower bound for the secret-key generation rate of 1.04$\ifmmode\times\else\texttimes\fi{}$10${}^{\ensuremath{-}6}$ bits/pulse is computed.

224 citations


Journal ArticleDOI
TL;DR: This work proposes a generic framework for evaluating quantum randomness of real-life QRNGs by min-entropy, and applies it to two different existing quantum random-number systems in the literature.
Abstract: Quantum random-number generators (QRNGs) can offer a means to generate information-theoretically provable random numbers, in principle. In practice, unfortunately, the quantum randomness is inevitably mixed with classical randomness due to classical noises. To distill this quantum randomness, one needs to quantify the randomness of the source and apply a randomness extractor. Here, we propose a generic framework for evaluating quantum randomness of real-life QRNGs by min-entropy, and apply it to two different existing quantum random-number systems in the literature. Moreover, we provide a guideline of QRNG data postprocessing for which we implement two information-theoretically provable randomness extractors: Toeplitz-hashing extractor and Trevisan's extractor.

201 citations


Journal ArticleDOI
TL;DR: In this paper, the security of Gaussian continuous-variable quantum key distribution with coherent states against arbitrary attacks in the finite-size regime was proved using a novel proof approach, which exploits phase-space symmetries of the protocols as well as the postselection technique introduced by Christandl, Koenig, and Renner.
Abstract: We prove the security of Gaussian continuous-variable quantum key distribution with coherent states against arbitrary attacks in the finite-size regime. In contrast to previously known proofs of principle (based on the de Finetti theorem), our result is applicable in the practically relevant finite-size regime. This is achieved using a novel proof approach, which exploits phase-space symmetries of the protocols as well as the postselection technique introduced by Christandl, Koenig, and Renner [Phys. Rev. Lett. 102, 020504 (2009)].

188 citations


Journal ArticleDOI
TL;DR: Using the "chained" quantum Zeno effect, this work shows how, in the ideal asymptotic limit, information can be transferred between Alice and Bob without any physical particles traveling between them.
Abstract: It has long been assumed in physics that for information to travel between two parties in empty space, "Alice" and "Bob," physical particles have to travel between them. Here, using the "chained" quantum Zeno effect, we show how, in the ideal asymptotic limit, information can be transferred between Alice and Bob without any physical particles traveling between them.

Book
02 Jun 2013
TL;DR: Elements of Quantum Computation and Quantum Communication gives a clear, self-contained introduction to quantum computation and communication and prepares readers for further study and helps them understand more advanced texts and journal papers.
Abstract: While there are many available textbooks on quantum information theory, most are either too technical for beginners or not complete enough. Filling this gap, Elements of Quantum Computation and Quantum Communication gives a clear, self-contained introduction to quantum computation and communication. Written primarily for undergraduate students in physics, mathematics, computer science, and related disciplines, this introductory text is also suitable for researchers interested in quantum computation and communication. Developed from the authors lecture notes, the text begins with developing a perception of classical and quantum information and chronicling the history of quantum computation and communication. It then covers classical and quantum Turing machines, error correction, the quantum circuit model of computation, and complexity classes relevant to quantum computing and cryptography. After presenting mathematical techniques frequently used in quantum information theory and some basic ideas from quantum mechanics, the author describes quantum gates, circuits, algorithms, and error-correcting codes. He also explores the significance and applications of two unique quantum communication schemes: quantum teleportation and superdense coding. The book concludes with various aspects of quantum cryptography. Exploring recent developments and open questions in the field, this text prepares readers for further study and helps them understand more advanced texts and journal papers. Along with thought-provoking cartoons and brief biographies of key players in the field, each chapter includes examples, references, exercises, and problems with detailed solutions.

Journal ArticleDOI
TL;DR: General formulas for the decoy-state method for two-pulse sources with 3 different states are presented, which can be applied to the recently proposed MDIQKD with imperfect single-photon source such as the coherent states or the heralded states from the parametric down conversion.
Abstract: We study the measurement-device-independent quantum key distribution (MDIQKD) in practice with limited resources when there are only three different states in implementing the decoy-state method and when there are basis-dependent coding errors. We present general formulas for the decoy-state method for two-pulse sources with three different states, which can be applied to the recently proposed MDIQKD with imperfect single-photon sources such as the coherent states or the heralded states from the parametric down-conversion. We point out that the existing result for secure MDIQKD with source coding errors does not always hold. We find that very accurate source coding is not necessary. In particular, we loosen the precision of the existing result by several orders of magnitude.

Journal ArticleDOI
TL;DR: It is shown that Eve can simulate this fluctuation of the local oscillator (LO) to hide her Gaussian collective attack by reducing the intensity of the LO, which opens a loophole for Eve to intercept the secret key.
Abstract: We consider the security of practical continuous-variable quantum-key-distribution implementation with the local oscillator (LO) fluctuating in time, which opens a loophole for Eve to intercept the secret key. We show that Eve can simulate this fluctuation to hide her Gaussian collective attack by reducing the intensity of the LO. Numerical simulations demonstrate that if Bob does not monitor the LO intensity and does not scale his measurements with the instantaneous intensity values of LO, the secret key rate will be compromised severely.

Journal ArticleDOI
TL;DR: This work proposes another type of blind computing protocol where Alice does only measurements, such as the polarization measurements with a threshold detector, and the security of the protocol is based on the no-signaling principle, which is more fundamental than quantum physics.
Abstract: Blind quantum computation is a new secure quantum computing protocol which enables Alice (who does not have sufficient quantum technology) to delegate her quantum computation to Bob (who has a full-fledged quantum computer) in such a way that Bob cannot learn anything about Alice's input, output, and algorithm. In previous protocols, Alice needs to have a device which generates quantum states, such as single-photon states. Here we propose another type of blind computing protocol where Alice does only measurements, such as the polarization measurements with a threshold detector. In several experimental setups, such as optical systems, the measurement of a state is much easier than the generation of a single-qubit state. Therefore our protocols ease Alice's burden. Furthermore, the security of our protocol is based on the no-signaling principle, which is more fundamental than quantum physics. Finally, our protocols are device independent in the sense that Alice does not need to trust her measurement device in order to guarantee the security.


Journal ArticleDOI
TL;DR: It is pointed out that in most real, practical situations, where the concept of device independence is used as a protection against unintentional flaws or failures of the quantum apparatuses, it is sufficient to show that the generated string is random with respect to an adversary that holds only classical side information; i.e., proving randomness against quantum side information is not necessary.
Abstract: Measurements on entangled quantum systems necessarily yield outcomes that are intrinsically unpredictable if they violate a Bell inequality. This property can be used to generate certified randomness in a device-independent way, i.e., without making detailed assumptions about the internal working of the quantum devices used to generate the random numbers. Furthermore these numbers are also private; i.e., they appear random not only to the user but also to any adversary that might possess a perfect description of the devices. Since this process requires a small initial random seed to sample the behavior of the quantum devices and to extract uniform randomness from the raw outputs of the devices, one usually speaks of device-independent randomness expansion. The purpose of this paper is twofold. First, we point out that in most real, practical situations, where the concept of device independence is used as a protection against unintentional flaws or failures of the quantum apparatuses, it is sufficient to show that the generated string is random with respect to an adversary that holds only classical side information; i.e., proving randomness against quantum side information is not necessary. Furthermore, the initial random seed does not need to be private with respect to the adversary, provided that it is generated in a way that is independent from the measured systems. The devices, however, will generate cryptographically secure randomness that cannot be predicted by the adversary, and thus one can, given access to free public randomness, talk about private randomness generation. The theoretical tools to quantify the generated randomness according to these criteria were already introduced in S. Pironio, but the final results were improperly formulated. The second aim of this paper is to correct this inaccurate formulation and therefore lay out a precise theoretical framework for practical device-independent randomness generation. © 2013 American Physical Society.

Journal ArticleDOI
TL;DR: A wavelength attack is proposed which can allow the eavesdropper to control the intensity transmission of Bob’s beam splitter by switching the wavelength of the input light and renders all of the final key shared between legitimate parties insecure, even if they have monitored the intensity of the local oscillator.
Abstract: The security proofs of continuous-variable quantum key distribution are based on the assumptions that the eavesdropper can neither act on the local oscillator nor control Bob’s beam splitter. These assumptions may be invalid in practice due to potential imperfections in the im plementations of such protocols. In this paper, we consider the problem of transmitting the local oscillator i n a public channel and propose a wavelength attack which can allow the eavesdropper to control the intensity transmission of Bob’s beam splitter by switching the wavelength of the input light. Specifically we target con tinuous-variable quantum key distribution systems that use the heterodyne detection protocol using either dir ect or reverse reconciliation. Our attack is proved to be feasible and renders all of the final key shared between t he legitimate parties insecure, even if they have monitored the intensity of the local oscillator. To prevent our attack on commercial systems, a simple wavelength filter should be randomly added before performing the monito ring detection. PACS numbers:

Journal ArticleDOI
TL;DR: A general security analysis for TFQKD with binned measurements reveals a close connection with finite-dimensional QKD protocols and enables analysis of the effects of dark counts on the secure key size.
Abstract: We introduce a novel time-frequency quantum key distribution (TFQKD) scheme based on photon pairs entangled in these two conjugate degrees of freedom. The scheme uses spectral detection and phase modulation to enable measurements in the temporal basis by means of time-to-frequency conversion. This allows large-alphabet encoding to be implemented with realistic components. A general security analysis for TFQKD with binned measurements reveals a close connection with finite-dimensional QKD protocols and enables analysis of the effects of dark counts on the secure key size.

Journal ArticleDOI
TL;DR: This work identifies a critical weakness of device-independent protocols that rely on public communication between secure laboratories that aims to achieve composable security in the case of two parties using a small number of devices to repeatedly share keys with each other (and no other party).
Abstract: Device-independent quantum cryptographic schemes aim to guarantee security to users based only on the output statistics of any components used, and without the need to verify their internal functionality. Since this would protect users against untrustworthy or incompetent manufacturers, sabotage, or device degradation, this idea has excited much interest, and many device-independent schemes have been proposed. Here we identify a critical weakness of device-independent protocols that rely on public communication between secure laboratories. Untrusted devices may record their inputs and outputs and reveal information about them via publicly discussed outputs during later runs. Reusing devices thus compromises the security of a protocol and risks leaking secret data. Possible defenses include securely destroying or isolating used devices. However, these are costly and often impractical. We propose other more practical partial defenses as well as a new protocol structure for device-independent quantum key distribution that aims to achieve composable security in the case of two parties using a small number of devices to repeatedly share keys with each other (and no other party).

Journal ArticleDOI
TL;DR: Through a combination of the proposals in previous, the encryption and decryption algorithms on quantum gray-scale images is finally accomplished, which could ensure the confidentiality and security of the information in delivery.
Abstract: Cryptography is the essential subject for network information security to protect important data. Although following the symmetric cryptosystem for which the participations in the communication keep exactly the same keys, the special for the encryption and decryption algorithms proposed in this paper lays in the operational objectives, the quantum image. Firstly, extracts the properties of gray-scale and position from the quantum gray-scale image which the storage expression of image in quantum states is achieved. Along with the geometric transformations in classical images, this article realizes the quantum image geometric transforms by means of designing quantum circuits. Eventually, through a combination of the proposals in previous, the encryption and decryption algorithms on quantum gray-scale images is finally accomplished, which could ensure the confidentiality and security of the information in delivery. The algorithms belong to the application of quantum image geometric transformations, for further, the new explorations for quantum image cryptography researches.

BookDOI
26 May 2013
TL;DR: 41 full papers included in this volume deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.
Abstract: This book constitutes the proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2013, held in Athens, Greece, in May 2013. The 41 full papers included in this volume were carefully reviewed and selected from 201 submissions. They deal with cryptanalysis of hash functions, side-channel attacks, number theory, lattices, public key encryption, digital signatures, homomorphic cryptography, quantum cryptography, storage, tools, and secure computation.

Journal ArticleDOI
TL;DR: In this article, the finite-size security of the efficient Bennett-Brassard 1984 protocol implemented with decoy states was analyzed and applied to a gigahertz-clocked quantum key distribution system.
Abstract: We analyse the finite-size security of the efficient Bennett-Brassard 1984 protocol implemented with decoy states and apply the results to a gigahertz-clocked quantum key distribution system. Despite the enhanced security level, the obtained secure key rates are the highest reported so far at all fibre distances.

Journal ArticleDOI
TL;DR: This paper presents the first secure multiparty QKA protocol against both outside and participant attacks and proves its security in detail.
Abstract: Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

Proceedings ArticleDOI
19 May 2013
TL;DR: This work defines and compares different attack models for PUF attacks, and argues why these attack models are realistic, and that existing protocols would be faced with them if used in practice, and executes exemplary security analyses of existing schemes in the new attack models.
Abstract: In recent years, PUF-based schemes have not only been suggested for the basic security tasks of tamper sensitive key storage or system identification, but also for more complex cryptographic protocols like oblivious transfer (OT), bit commitment (BC), or key exchange (KE). In these works, so-called "Strong PUFs" are regarded as a new, fundamental cryptographic primitive of their own, comparable to the bounded storage model, quantum cryptography, or noisebased cryptography. This paper continues this line of research, investigating the correct adversarial attack model and the actual security of such protocols. In its first part, we define and compare different attack models. They reach from a clean, first setting termed the "stand-alone, good PUF model" to stronger scenarios like the "bad PUF model" and the "PUF re-use model". We argue why these attack models are realistic, and that existing protocols would be faced with them if used in practice. In the second part, we execute exemplary security analyses of existing schemes in the new attack models. The evaluated protocols include recent schemes from Brzuska et al. published at Crypto 2011 [1] and from Ostrovsky et al. [18]. While a number of protocols are certainly secure in their own, original attack models, the security of none of the considered protocols for OT, BC, or KE is maintained in all of the new, realistic scenarios. One consequence of our work is that the design of advanced cryptographic PUF protocols needs to be strongly reconsidered. Furthermore, it suggests that Strong PUFs require additional hardware properties in order to be broadly usable in such protocols: Firstly, they should ideally be "erasable", meaning that single PUF-responses can be erased without affecting other responses. If the area efficient implementation of this feature turns out to be difficult, new forms of Controlled PUFs [8] (such as Logically Erasable and Logically Reconfigurable PUFs [13]) may suffice in certain applications. Secondly, PUFs should be "certifiable", meaning that one can verify that the PUF has been produced faithfully and has not been manipulated in any way afterwards. The combined implementation of these features represents a pressing and challenging problem, which we pose to the PUF hardware community in this work.

Journal ArticleDOI
TL;DR: Two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping are presented, which utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations.
Abstract: Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don't require the help of a trusted center or third party, but could ensure fairness, security and efficiency.

Journal ArticleDOI
TL;DR: In this article, a high-dimensional quantum key distribution (QKD) protocol that employs temporal correlations of entangled photons is proposed, which relies on measurements by Alice and Bob in one of two conjugate bases, implemented using dispersive optics.
Abstract: We propose a high-dimensional quantum key distribution (QKD) protocol that employs temporal correlations of entangled photons. The security of the protocol relies on measurements by Alice and Bob in one of two conjugate bases, implemented using dispersive optics. We show that this dispersion-based approach is secure against collective attacks. The protocol, which represents a QKD analog of pulse position modulation, is compatible with standard fiber telecommunications channels and wavelength division multiplexers. We describe several physical implementations to enhance the transmission rate and describe a heralded qudit source that is easy to implement and enables secret-key generation at $g4$ bits per character of distilled key across over 200 km of fiber.

Journal ArticleDOI
TL;DR: This work considers a game in which two separate laboratories collaborate to prepare a quantum system and are then asked to guess the outcome of a measurement performed by a third party in a random basis on that system, and implies that the optimal guessing probability can be achieved without the use of entanglement.
Abstract: We consider a game in which two separate laboratories collaborate to prepare a quantum system and are then asked to guess the outcome of a measurement performed by a third party in a random basis on that system. Intuitively, by the uncertainty principle and the monogamy of entanglement, the probability that both players simultaneously succeed in guessing the outcome correctly is bounded. We are interested in the question of how the success probability scales when many such games are performed in parallel. We show that any strategy that maximizes the probability to win every game individually is also optimal for the parallel repetition of the game. Our result implies that the optimal guessing probability can be achieved without the use of entanglement. We explore several applications of this result. Firstly, we show that it implies security for standard BB84 quantum key distribution when the receiving party uses fully untrusted measurement devices, i.e. we show that BB84 is one-sided device independent. Secondly, we show how our result can be used to prove security of a one-round position-verification scheme. Finally, we generalize a well-known uncertainty relation for the guessing probability to quantum side information.

Journal ArticleDOI
TL;DR: To adapt Dijkstra’s algorithm for quantum repeater networks that generate entangled Bell pairs, the key differences are quantified and a link cost metric is defined, seconds per Bell pair of a particular fidelity, where a single Bell pair is the resource consumed to perform one quantum teleportation.
Abstract: Quantum networks will support long-distance quantum key distribution (QKD) and distributed quantum computation, and are an active area of both experimental and theoretical research. Here, we present an analysis of topologically complex networks of quantum repeaters composed of heterogeneous links. Quantum networks have fundamental behavioral differences from classical networks; the delicacy of quantum states makes a practical path selection algorithm imperative, but classical notions of resource utilization are not directly applicable, rendering known path selection mechanisms inadequate. To adapt Dijkstra’s algorithm for quantum repeater networks that generate entangled Bell pairs, we quantify the key differences and define a link cost metric, seconds per Bell pair of a particular fidelity, where a single Bell pair is the resource consumed to perform one quantum teleportation. Simulations that include both the physical interactions and the extensive classical messaging confirm that Dijkstra’s algorithm works well in a quantum context. Simulating about three hundred heterogeneous paths, comparing our path cost and the total work along the path gives a coefficient of determination of 0.88 or better.

Journal ArticleDOI
TL;DR: The feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states is demonstrated.
Abstract: The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD.