scispace - formally typeset
Search or ask a question

Showing papers on "Quantum cryptography published in 2018"


Journal ArticleDOI
TL;DR: In this article, the authors present an updated summary of the roadmap of quantum technologies (QT) and present an overview of the current state-of-the-art quantum technologies.
Abstract: Within the last two decades, quantum technologies (QT) have made tremendous progress, moving from Nobel Prize award-winning experiments on quantum physics (1997: Chu, Cohen-Tanoudji, Phillips; 2001: Cornell, Ketterle, Wieman; 2005: Hall, Hansch-, Glauber; 2012: Haroche, Wineland) into a cross-disciplinary field of applied research. Technologies are being developed now that explicitly address individual quantum states and make use of the 'strange' quantum properties, such as superposition and entanglement. The field comprises four domains: quantum communication, where individual or entangled photons are used to transmit data in a provably secure way; quantum simulation, where well-controlled quantum systems are used to reproduce the behaviour of other, less accessible quantum systems; quantum computation, which employs quantum effects to dramatically speed up certain calculations, such as number factoring; and quantum sensing and metrology, where the high sensitivity of coherent quantum systems to external perturbations is exploited to enhance the performance of measurements of physical quantities. In Europe, the QT community has profited from several EC funded coordination projects, which, among other things, have coordinated the creation of a 150-page QT Roadmap (http://qurope.eu/h2020/qtflagship/roadmap2016). This article presents an updated summary of this roadmap.

443 citations


Journal ArticleDOI
01 Aug 2018
TL;DR: The theoretical foundations of continuous‐variable quantum key distribution (CV‐QKD) with Gaussian modulation are reviewed and the essential relations from scratch in a pedagogical way and a set of new original noise models are presented to get an estimate of how well a given set of hardware will perform in practice.
Abstract: Quantum key distribution using weak coherent states and homodyne detection is a promising candidate for practical quantum-cryptographic implementations due to its compatibility with existing telecom equipment and high detection efficiencies. However, despite the actual simplicity of the protocol, the security analysis of this method is rather involved compared to discrete-variable QKD. In this article we review the theoretical foundations of continuous-variable quantum key distribution (CV-QKD) with Gaussian modulation and rederive the essential relations from scratch in a pedagogical way. The aim of this paper is to be as comprehensive and self-contained as possible in order to be well intelligible even for readers with little pre-knowledge on the subject. Although the present article is a theoretical discussion of CV-QKD, its focus lies on practical implementations, taking into account various kinds of hardware imperfections and suggesting practical methods to perform the security analysis subsequent to the key exchange. Apart from a review of well known results, this manuscript presents a set of new original noise models which are helpful to get an estimate of how well a given set of hardware will perform in practice.

244 citations


Journal ArticleDOI
TL;DR: The high-speed parallel implementation of the length-compatible privacy amplification algorithm based on a graphic processing unit achieves the speed of privacy amplification over 1 Gb/s at arbitrary input length and the speed is one to two orders of magnitude faster than previous demonstrations.
Abstract: Privacy amplification is an indispensable step in postprocessing of continuous-variable quantum key distribution (CV-QKD), which is used to distill unconditional secure keys from identical corrected keys between two distant legal parties. The processing speed of privacy amplification has a significant effect on the secret key rate of a CV-QKD system. We report the high-speed parallel implementation of the length-compatible privacy amplification algorithm based on a graphic processing unit. The length-compatible algorithm is used to satisfy the security requirements of privacy amplification at different transmission distances when considering finite-size effect. We achieve the speed of privacy amplification over 1 Gb/s at arbitrary input length and the speed is one to two orders of magnitude faster than previous demonstrations, which supports the high-speed real-time CV-QKD system and ensures the security of privacy amplification.

243 citations


Journal ArticleDOI
TL;DR: A property of entropy, termed “entropy accumulation”, is presented, which asserts that the total amount of entropy of a large system is the sum of its parts, which is used to prove the security of cryptographic protocols, including device-independent quantum key distribution, while achieving essentially optimal parameters.
Abstract: Device-independent cryptography goes beyond conventional quantum cryptography by providing security that holds independently of the quality of the underlying physical devices. Device-independent protocols are based on the quantum phenomena of non-locality and the violation of Bell inequalities. This high level of security could so far only be established under conditions which are not achievable experimentally. Here we present a property of entropy, termed “entropy accumulation”, which asserts that the total amount of entropy of a large system is the sum of its parts. We use this property to prove the security of cryptographic protocols, including device-independent quantum key distribution, while achieving essentially optimal parameters. Recent experimental progress, which enabled loophole-free Bell tests, suggests that the achieved parameters are technologically accessible. Our work hence provides the theoretical groundwork for experimental demonstrations of device-independent cryptography.

214 citations


Journal ArticleDOI
TL;DR: This Perspective describes the recent advances in understanding and controlling the properties of single-wall carbon nanotubes as well as the progress towards the fabrication of new electrically driven single-photon sources.
Abstract: Progress in quantum computing and quantum cryptography requires efficient, electrically triggered, single-photon sources at room temperature in the telecom wavelengths. It has been long known that semiconducting single-wall carbon nanotubes (SWCNTs) display strong excitonic binding and emit light over a broad range of wavelengths, but their use has been hampered by a low quantum yield and a high sensitivity to spectral diffusion and blinking. In this Perspective, we discuss recent advances in the mastering of SWCNT optical properties by chemistry, electrical contacting and resonator coupling towards advancing their use as quantum light sources. We describe the latest results in terms of single-photon purity, generation efficiency and indistinguishability. Finally, we consider the main fundamental challenges stemming from the unique properties of SWCNTs and the most promising roads for SWCNT-based chip integrated quantum photonic sources. This Perspective describes the recent advances in understanding and controlling the properties of single-wall carbon nanotubes as well as the progress towards the fabrication of new electrically driven single-photon sources.

212 citations


Journal ArticleDOI
TL;DR: In this article, the first quantum-key-distribution (QKD) systems capable of delivering sustainable, real-time secure keys continuously at rates exceeding 10 Mb/s were reported.
Abstract: We report the first quantum-key-distribution (QKD) systems capable of delivering sustainable, real-time secure keys continuously at rates exceeding 10 Mb/s. To achieve such rates, we developed high-speed postprocessing modules, achieving maximum data throughputs of 60 MC/s, 55 Mb/s, and 108 Mb/s for standalone operation of sifting, error correction, and privacy amplification modules, respectively. The photonic layer of the QKD systems features high-speed single-photon detectors based on self-differencing InGaAs avalanche photodiodes, phase encoding using an asymmetric Mach–Zehnder interferometer, and active stabilization of the interferometer phase and photon polarization. An efficient variant of the decoy-state BB84 protocol is implemented for the security analysis, with a large dataset size of $10^8$ bits selected to mitigate finite-size effects. Over a 2-dB channel, a record secure key rate of 13.72 Mb/s has been achieved averaged over 4.4 days of operation. We confirm the robustness and long-term stability on a second QKD system continuously running for 1 month without any user invention.

152 citations


Journal ArticleDOI
TL;DR: This protocol eradicates the security vulnerabilities associated with the measurement device, and greatly enhances the practical security of quantum secure direct communication, and has an extended communication distance, and a high communication capacity.
Abstract: Security in communication is vital in modern life. At present, security is realized by an encryption process in cryptography. It is unbelievable if a secure communication is achievable without encryption. In quantum cryptography, there is a unique form of quantum communication, quantum secure direct communication, where secret information is transmitted directly over a quantum channel. Quantum secure direct communication is drastically distinct from our conventional concept of secure communication, because it does not require key distribution, key storage and ciphertext transmission, and eliminates the encryption procedure completely. Hence it avoids in principle all the security loopholes associated with key and ciphertext in traditional secure communications. For practical implementation, defects always exist in real devices and it may downgrade the security. Among the various device imperfections, those with the measurement devices are the most prominent and serious ones. Here we report a measurement-device-independent quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs. This protocol eradicates the security vulnerabilities associated with the measurement device, and greatly enhances the practical security of quantum secure direct communication. In addition to the security advantage, this protocol has an extended communication distance, and a high communication capacity.

126 citations


Journal ArticleDOI
TL;DR: In this paper, the security of RRDPS-PQ protocol under imperfect source was examined and an improved protocol using a special low-shift and addition (LSA) technique was presented.
Abstract: Higher security and lower failure probability have always been people’s pursuits in quantum-oblivious-key-transfer-based private query (QOKT-PQ) protocols since Jacobi et al. [ Phys. Rev. A 83, 022301 (2011)] proposed the first protocol of this kind. However, higher database security generally has to be obtained at the cost of a higher failure probability, and vice versa. Recently, based on a round-robin differential-phase-shift quantum key distribution protocol, Liu et al. [ Sci. China-Phys. Mech. Astron. , 58, 100301 (2015)] presented a private query protocol (RRDPS-PQ protocol) utilizing ideal single-photon signal which realizes both ideal database security and zero failure probability. However, ideal single-photon source is not available today, and for large database the required pulse train is too long to implement. Here, we reexamine the security of RRDPS-PQ protocol under imperfect source and present an improved protocol using a special “low-shift and addition” (LSA) technique, which not only can be used to query from large database but also retains the features of “ideal database security” and “zero-failure” even under weak coherent source. Finally, we generalize the LSA technique and establish a generic QOKT-PQ model in which both “ideal database security” and “zero failure” are achieved via acceptable communications.

123 citations


Journal ArticleDOI
TL;DR: Numerical and simulation analyses show that the proposed quantum image encryption approach is robust, realizable, and has high efficiency compared with its classical counterpart.
Abstract: Security of medical media is important for patient safety and confidentiality. This paper proposes a framework for the chaos-based quantum encryption of healthcare images. In the framework, healthcare staff in one location send cipher images to the cloud. The healthcare staff in another location receives the images from the cloud. By decrypting the content of the images, the healthcare staff can assist users in a secure manner. This paper also proposes a novel approach for the efficient quantum image encryption of healthcare media. The proposed algorithm utilizes gray code and a chaotic map. The quantum image is scrambled by quantum gray code. Then, the scrambled quantum image is encrypted using a quantum XOR operation based on a key generator controlled by the logistic-sine map. The circuits of the proposed encryption/decryption algorithm are devised based on an NEQR quantum image representation. Numerical and simulation analyses show that the proposed quantum image encryption approach is robust, realizable, and has high efficiency compared with its classical counterpart.

104 citations


Journal ArticleDOI
TL;DR: The effect of turbulence on an underwater quantum channel using twisted photons in outdoor conditions is investigated, and different quantum cryptographic protocols in an underwaterquantum channel are compared, showing the feasibility of high-dimensional encoding schemes.
Abstract: Quantum communication has been successfully implemented in optical fibres and through free-space. Fibre systems, though capable of fast key and low error rates, are impractical in communicating with destinations without an established fibre link. Free-space quantum channels can overcome such limitations and reach long distances with the advent of satellite-to-ground links. However, turbulence, resulting from local fluctuations in refractive index, becomes a major challenge by adding errors and losses. Recently, an interest in investigating the possibility of underwater quantum channels has arisen. Here, we investigate the effect of turbulence on an underwater quantum channel using twisted photons in outdoor conditions. We study the effect of turbulence on transmitted error rates, and compare different quantum cryptographic protocols in an underwater quantum channel, showing the feasibility of high-dimensional encoding schemes. Our work may open the way for secure high-dimensional quantum communication between submersibles, and provides important input for potential submersibles-to-satellite quantum communication.

97 citations


Book ChapterDOI
19 Aug 2018
TL;DR: The concept of pseudorandom quantum states, which appear random to any quantum polynomial-time adversary, was introduced in this article, which offers a computational approximation to perfectly random quantum states analogous in spirit to cryptographic pseudoorandom generators.
Abstract: We propose the concept of pseudorandom quantum states, which appear random to any quantum polynomial-time adversary. It offers a computational approximation to perfectly random quantum states analogous in spirit to cryptographic pseudorandom generators, as opposed to statistical notions of quantum pseudorandomness that have been studied previously, such as quantum t-designs analogous to t-wise independent distributions.

Posted ContentDOI
TL;DR: The DARPA Quantum Network became fully operational on October 23,2003, in BBN's laboratories, and in June 2004 it was fielded through dark fiber underneath the streets of Cambridge, Massachusetts, to link our campuses with nonstop quantum cryptography, 24 hours per day.
Abstract: To a surprising extent, however, these limitations can be mitigated or even completely removed by building QKD networks instead of the traditional stand-alone QKD links Accordingly, a team of participants from BBN Technologies, Boston University, and Harvard University has recently built and begun to operate the world’s first quantum key distribution network under Defense Advanced Research Projects Agency (DARPA) sponsorship∗The DARPA Quantum Network became fully operational on October 23, 2003, in BBN’s laboratories, and in June 2004 it was fielded through dark fiber underneath the streets of Cambridge, Massachusetts, to link our campuses with nonstop quantum cryptography, 24 hours per day It is the world’s first quantum cryptography network and indeed probably the first metro-area QKD deployment in continuous operation As of December 2004, it consists of six QKD nodes Four are used in BBN-built, interoperable weak-coherent QKD systems running at a 5-MHz pulse rate through telecommunications fiber and inter-connected via a photonic switch Two are electronics built by the National Institute of Standards and Technology (NIST) for a high-speed free-space QKD system All run BBN’s full suite of production-quality QKD protocols In the near future, we plan to add four more quantum cryptographic nodes based on a variety of physical phenomena and start testing the resulting network against sophisticated attacks

Journal ArticleDOI
TL;DR: Recently, several schemes for the quantum private comparison (QPC) have been proposed, where two users can compare the equality of equality of the private comparison as discussed by the authors, which is a primitive for many cryptographic tasks.
Abstract: Private comparison is a primitive for many cryptographic tasks, and recently several schemes for the quantum private comparison (QPC) have been proposed, where two users can compare the equality of...

Proceedings ArticleDOI
07 Oct 2018
TL;DR: The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation.
Abstract: We present the first leveled fully homomorphic encryption scheme for quantum circuits with classical keys. The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation. We show that it is possible to construct such a scheme directly from a quantum secure classical homomorphic encryption scheme with certain properties. Finally, we show that a classical homomorphic encryption scheme with the required properties can be constructed from the learning with errors problem.

Journal ArticleDOI
TL;DR: In this paper, a quasi-cyclic code construction for multi-edge LDPC codes was proposed for hardware-accelerated decoding on a graphics processing unit (GPU), achieving an information throughput of 7.16 Kbit/s on a single NVIDIA GeForce GTX 1080 GPU.
Abstract: The speed at which two remote parties can exchange secret keys in continuous-variable quantum key distribution (CV-QKD) is currently limited by the computational complexity of key reconciliation. Multi-dimensional reconciliation using multi-edge low-density parity-check (LDPC) codes with low code rates and long block lengths has been shown to improve error-correction performance and extend the maximum reconciliation distance. We introduce a quasi-cyclic code construction for multi-edge codes that is highly suitable for hardware-accelerated decoding on a graphics processing unit (GPU). When combined with an 8-dimensional reconciliation scheme, our LDPC decoder achieves an information throughput of 7.16 Kbit/s on a single NVIDIA GeForce GTX 1080 GPU, at a maximum distance of 142 km with a secret key rate of 6.64 × 10−8 bits/pulse for a rate 0.02 code with block length of 106 bits. The LDPC codes presented in this work can be used to extend the previous maximum CV-QKD distance of 100 km to 142 km, while delivering up to 3.50× higher information throughput over the tight upper bound on secret key rate for a lossy channel. Improvements in the post-processing algorithms for quantum cryptography can extend the secure transmission distance by over 40%. Quantum key distribution protocols rely on the transmission of quantum states, but also on classical post-processing to eliminate errors introduced by imperfect equipment or the interference of an attacker. Over long distances, the requirements of this classical 'reconciliation' processing can become the bottleneck for key exchange. Mario Milicevic and colleagues from the University of Toronto and the University of British Columbia in Canada have developed a high-throughput error correction scheme that increases the potential operating range for quantum key distribution from 100 to 143 km. Their method is fast enough that the rate of key distribution is instead limited by the physical properties of the communication channel.

Journal ArticleDOI
TL;DR: The first comprehensive evaluation of discrete Gaussian samplers in hardware is presented, targeting FPGA devices, offering security against side-channel timing attacks, including the first proposed constant-time Bernoulli, Knuth-Yao, and discrete Ziggurat sampler hardware designs.
Abstract: Lattice-based cryptography is one of the most promising branches of quantum resilient cryptography, offering versatility and efficiency. Discrete Gaussian samplers are a core building block in most, if not all, lattice-based cryptosystems, and optimised samplers are desirable both for high-speed and low-area applications. Due to the inherent structure of existing discrete Gaussian sampling methods, lattice-based cryptosystems are vulnerable to side-channel attacks, such as timing analysis. In this paper, the first comprehensive evaluation of discrete Gaussian samplers in hardware is presented, targeting FPGA devices. Novel optimised discrete Gaussian sampler hardware architectures are proposed for the main sampling techniques. An independent-time design of each of the samplers is presented, offering security against side-channel timing attacks, including the first proposed constant-time Bernoulli, Knuth-Yao, and discrete Ziggurat sampler hardware designs. For a balanced performance, the Cumulative Distribution Table (CDT) sampler is recommended, with the proposed hardware CDT design achieving a throughput of 59.4 million samples per second for encryption, utilising just 43 slices on a Virtex 6 FPGA and 16.3 million samples per second for signatures with 179 slices on a Spartan 6 device.

Journal ArticleDOI
TL;DR: This work uses the architecture in a fast, constant-time FPGA implementation of the quantum-resistant supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol, and shows that it is scalable by implementing at 83, 124, 168, and 252-bit quantum security levels.
Abstract: In this work, we present a high-performance and scalable architecture for isogeny-based cryptosystems. In particular, we use the architecture in a fast, constant-time FPGA implementation of the quantum-resistant supersingular isogeny Diffie-Hellman (SIDH) key exchange protocol. On a Virtex-7 FPGA, we show that our architecture is scalable by implementing at 83, 124, 168, and 252-bit quantum security levels. This is the first SIDH implementation at close to the 256-bit quantum security level to appear in literature. Further, our implementation completes the SIDH protocol 2 times faster than performance-optimized software implementations and 1.34 times faster than the previous best FPGA implementation, both running a similar set of formulas. Our implementation employs inversion-free projective isogeny formulas. By replicating multipliers and utilizing an efficient scheduling methodology, we can heavily parallelize quadratic extension field arithmetic and the isogeny evaluation stage of the large-degree isogeny computation. For a constant-time implementation of 124-bit quantum security SIDH on a Virtex-7 FPGA, we generate ephemeral public keys in 8.0 and 8.6 ms and generate the shared secret key in 7.1 and 7.9 ms for Alice and Bob, respectively. Finally, we show that this architecture could also be used to efficiently generate undeniable and digital signatures based on supersingular isogenies.

Journal ArticleDOI
TL;DR: A new robust General N user authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states is presented, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols.
Abstract: Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

Journal ArticleDOI
19 Nov 2018-PLOS ONE
TL;DR: The aim here is to introduce concepts of applied quantum dynamics in cryptography, which leads to an evolution of quantum cryptography, a new protocol for digital data based on quantum spinning and rotation operators.
Abstract: Quantum information processing made a tremendous and remarkable impact on number of classical mechanic’s problems. The impact does not only stop at classical mechanics but also the cyber security paradigm. Quantum information and cryptography are two classes of quantum information processing which use the idea of qubits instead of bits as in classical information security. The idea of fast computations with multiple complexity level is becoming more realistic in the age of quantum information due to quantum parallelism where a single quantum computer does allow to compute hundreds of classical computers with less efforts and more accuracy. The evolution of quantum information processing replaces a number of classical mechanic’s aspects in computational and cyber security sciences. Our aim here is to introduce concepts of applied quantum dynamics in cryptography, which leads to an evolution of quantum cryptography. Quantum cryptography is one of the most astonishing solicitations of quantum information theory. To measure the quantum state of any system is not possible without disturbing that system. The facts of quantum mechanics on traditional cryptosystems lead to a new protocol and achieving maximum remarkable security for systems. The scope of this paper is to design an innovative encryption scheme for digital data based on quantum spinning and rotation operators.

Journal ArticleDOI
TL;DR: In this article, a simplified BB84 protocol with only three quantum states and one decoy state level was proposed and implemented using the polarization degree of freedom at the telecom wavelength, where only one pulsed laser was used in order to reduce possible side-channel attacks.
Abstract: We present a simplified BB84 protocol with only three quantum states and one decoy-state level. We implement this scheme using the polarization degree of freedom at telecom wavelength. Only one pulsed laser is used in order to reduce possible side-channel attacks. The repetition rate of 625 MHz and the achieved secret bit rate of 23 bps over 200 km of standard fiber are the actual state of the art.

Journal ArticleDOI
TL;DR: In this paper, the influence of non-Markovian effect and detuning on the lower bound of the quantum entropic uncertainty relation and entanglement witness is discussed in detail.
Abstract: The quantum entropic uncertainty relation and entanglement witness in the two-atom system coupling with the non-Markovian environments are studied by the time-convolutionless master-equation approach. The influence of non-Markovian effect and detuning on the lower bound of the quantum entropic uncertainty relation and entanglement witness is discussed in detail. The results show that, only if the two non-Markovian reservoirs are identical, increasing detuning and non-Markovian effect can reduce the lower bound of the entropic uncertainty relation, lengthen the time region during which the entanglement can be witnessed, and effectively protect the entanglement region witnessed by the lower bound of the entropic uncertainty relation. The results can be applied in quantum measurement, quantum cryptography task and quantum information processing.

Journal ArticleDOI
TL;DR: In this paper, the authors present a quantum encryption scheme which is homomorphic for arbitrary classical and quantum circuits which have at most some constant number of non-Clifford gates.
Abstract: The recent discovery of fully homomorphic classical encryption schemes has had a dramatic effect on the direction of modern cryptography. Such schemes, however, implicitly rely on the assumption that solving certain computation problems is intractable. Here we present a quantum encryption scheme which is homomorphic for arbitrary classical and quantum circuits which have at most some constant number of non-Clifford gates. Unlike classical schemes, the security of the scheme we present is information theoretic and hence independent of the computational power of an adversary.

Journal ArticleDOI
TL;DR: Compared with the previous SQPC protocols, the advantage of this protocol lies in that it only employs two-particle product states as the initial prepared quantum resource, only requires TP to perform single-photon measurements and does not need quantum entanglement swapping.
Abstract: In this paper, we successfully design the semi-quantum private comparison (SQPC) protocol with the measure-resend characteristic by using two-particle product states as the initial prepared quantum resource which allows two classical users to compare the equality of their private secrets under the help of a quantum third party (TP). The quantum TP is semi-honest in the sense that he is allowed to misbehave on his own but cannot conspire with either of users. Both the output correctness and the security against the outside attack and the participant attack can be guaranteed. Compared with the previous SQPC protocols, the advantage of our protocol lies in that it only employs two-particle product states as the initial prepared quantum resource, only requires TP to perform single-photon measurements and does not need quantum entanglement swapping. Our protocol can be realized with current quantum technologies.

Journal ArticleDOI
TL;DR: This proof-of-principle experiment shows that two-dimensional structured photons can be used in such vortex fibers in addition to the common two- dimensional polarization encryption, thereby paving the path to QKD multiplexing schemes.
Abstract: Optical fiber links and networks are integral components within and between cities' communication infrastructures. Implementing quantum cryptographic protocols on either existing or new fiber links will provide information-theoretical security to fiber data transmissions. However, there is a need for ways to increase the channel bandwidth. Using the transverse spatial degree of freedom is one way to transmit more information and increase tolerable error thresholds by extending the common qubit protocols to high-dimensional quantum key distribution (QKD) schemes. Here we use one type of vortex fiber where the transverse spatial modes serves as an additional channel to encode quantum information by structuring the spin and orbital angular momentum of light. In this proof-of-principle experiment, we show that two-dimensional structured photons can be used in such vortex fibers in addition to the common two-dimensional polarization encryption, thereby paving the path to QKD multiplexing schemes.

Journal ArticleDOI
TL;DR: This paper proves the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. by deriving a lower bound of the protocol’s key rate in the asymptotic scenario and figuring out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely.
Abstract: Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some “classical” or “semi-quantum” operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol’s key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

Journal ArticleDOI
TL;DR: In this article, the authors apply experience from implementation security of QKD to other quantum cryptographic primitives: quantum digital signatures, quantum secret sharing, source independent quantum random number generation, quantum secure direct communication, and blind quantum computing.
Abstract: Quantum cryptography is information-theoretically secure owing to its solid basis in quantum mechanics. However, generally, initial implementations with practical imperfections might open loopholes, allowing an eavesdropper to compromise the security of a quantum cryptographic system. This has been shown to happen for quantum key distribution (QKD). Here we apply experience from implementation security of QKD to other quantum cryptographic primitives: quantum digital signatures, quantum secret sharing, source-independent quantum random number generation, quantum secure direct communication, and blind quantum computing. For each implementation, potential loopholes are pointed out. We explain how the eavesdropper could in principle exploit the loopholes to violate assumptions in the protocols, breaking their security properties. Countermeasures are also discussed. It is important to consider potential implementation security issues early in protocol design, to shorten the path to future applications.

Journal ArticleDOI
TL;DR: Analysis of characteristics of the quantum cryptography and exploring of the advantages of it in the future Internet reflect the unconditional security of quantum cryptography theoretically, which is suitable for the Internet as ever-increasing challenges are inevitable in thefuture.
Abstract: Cyberspace has become the most popular carrier of information exchange in every corner of our life, which is beneficial for our life in almost all aspects. With the continuous development of science and technology, especially the quantum computer, cyberspace security has become the most critical problem for the Internet in near future. In this paper, we focus on analyzing characteristics of the quantum cryptography and exploring of the advantages of it in the future Internet. It is worth noting that we analyze the quantum key distribution (QKD) protocol in the noise-free channel. Moreover, in order to simulate real situations in the future Internet, we also search the QKD protocol in the noisy channel. The results reflect the unconditional security of quantum cryptography theoretically, which is suitable for the Internet as ever-increasing challenges are inevitable in the future.

Journal ArticleDOI
TL;DR: In this article, the authors investigate the information leakage from a QKD receiver due to photon emission caused by detection events in single-photon detectors (backflash) and show that an eavesdropper can distinguish which detector has clicked inside it, and thus acquire secret information.
Abstract: Quantum key distribution (QKD) promises information theoretic secure key as long as the device performs as assumed in the theoretical model. One of the assumptions is an absence of information leakage about individual photon detection outcomes of the receiver unit. Here we investigate the information leakage from a QKD receiver due to photon emission caused by detection events in single-photon detectors (backflash). We test commercial silicon avalanche photodiodes and a photomultiplier tube, and find that the former emit backflashes. We study the spectral, timing and polarization characteristics of these backflash photons. We experimentally demonstrate on a free-space QKD receiver that an eavesdropper can distinguish which detector has clicked inside it, and thus acquire secret information. A set of countermeasures both in theory and on the physical devices are discussed.

Journal ArticleDOI
TL;DR: In this paper, a two-frequency protocol was applied to excite and image multiple qudit modes in a SiC spin ensemble under ambient conditions, achieving a spectral selectivity of 600 kHz and a spectral resolution of 30 kHz.
Abstract: Quantum bit or qubit is a two-level system, which builds the foundation for quantum computation, simulation, communication and sensing. Quantum states of higher dimension, i.e., qutrits (D = 3) and especially qudits (D = 4 or higher), offer significant advantages. Particularly, they can provide noise-resistant quantum cryptography, simplify quantum logic and improve quantum metrology. Flying and solid-state qudits have been implemented on the basis of photonic chips and superconducting circuits, respectively. However, there is still a lack of room-temperature qudits with long coherence time and high spectral resolution. The silicon vacancy centers in silicon carbide (SiC) with spin S = 3/2 are quite promising in this respect, but until now they were treated as a canonical qubit system. Here, we apply a two-frequency protocol to excite and image multiple qudit modes in a SiC spin ensemble under ambient conditions. Strikingly, their spectral width is about one order of magnitude narrower than the inhomogeneous broadening of the corresponding spin resonance. By applying Ramsey interferometry to these spin qudits, we achieve a spectral selectivity of 600 kHz and a spectral resolution of 30 kHz. As a practical consequence, we demonstrate absolute DC magnetometry insensitive to thermal noise and strain fluctuations.

Journal ArticleDOI
TL;DR: In this article, the authors introduce a family of quantum key distribution protocols for distributing shared random keys within a network of $n$ users, where any possible key structure needed within the network, including broadcast keys shared among subsets of users, can be implemented by using a particular multipartite high-dimensional entangled quantum state.
Abstract: We introduce a family of quantum key distribution protocols for distributing shared random keys within a network of $n$ users. The advantage of these protocols is that any possible key structure needed within the network, including broadcast keys shared among subsets of users, can be implemented by using a particular multipartite high-dimensionally entangled quantum state. This approach is more efficient in the number of quantum channel uses than conventional quantum key distribution using bipartite links. Additionally, multipartite high-dimensional quantum states are becoming readily available in quantum photonic labs, making the proposed protocols implementable using current technology.