Sample records for quantum cryptography network

  1. Counterfactual quantum cryptography network with untrusted relay

    NASA Astrophysics Data System (ADS)

    Chen, Yuanyuan; Gu, Xuemei; Jiang, Dong; Xie, Ling; Chen, Lijun

    2015-07-01

    Counterfactual quantum cryptography allows two remote parties to share a secret key even though a physical particle is not in fact transmitted through the quantum channel. In order to extend the scope of counterfactual quantum cryptography, we use an untrusted relay to construct a multi-user network. The implementation issues are discussed to show that the scheme can be realized with current technologies. We also prove the practical security advantages of the scheme by eliminating the probability that an eavesdropper can directly access the signal or an untrusted relay can perform false operations.

  2. Quantum cryptography and applications in the optical fiber network

    NASA Astrophysics Data System (ADS)

    Luo, Yuhui

    2005-09-01

    Quantum cryptography, as part of quantum information and communications, can provide absolute security for information transmission because it is established on the fundamental laws of quantum theory, such as the principle of uncertainty, No-cloning theorem and quantum entanglement. In this thesis research, a novel scheme to implement quantum key distribution based on multiphoton entanglement with a new protocol is proposed. Its advantages are: a larger information capacity can be obtained with a longer transmission distance and the detection of multiple photons is easier than that of a single photon. The security and attacks pertaining to such a system are also studied. Next, a quantum key distribution over wavelength division multiplexed (WDM) optical fiber networks is realized. Quantum key distribution in networks is a long-standing problem for practical applications. Here we combine quantum cryptography and WDM to solve this problem because WDM technology is universally deployed in the current and next generation fiber networks. The ultimate target is to deploy quantum key distribution over commercial networks. The problems arising from the networks are also studied in this part. Then quantum key distribution in multi-access networks using wavelength routing technology is investigated in this research. For the first time, quantum cryptography for multiple individually targeted users has been successfully implemented in sharp contrast to that using the indiscriminating broadcasting structure. It overcomes the shortcoming that every user in the network can acquire the quantum key signals intended to be exchanged between only two users. Furthermore, a more efficient scheme of quantum key distribution is adopted, hence resulting in a higher key rate. Lastly, a quantum random number generator based on quantum optics has been experimentally demonstrated. This device is a key component for quantum key distribution as it can create truly random numbers, which is an

  3. Changes to Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Sakai, Yasuyuki; Tanaka, Hidema

    Quantum cryptography has become a subject of widespread interest. In particular, quantum key distribution, which provides a secure key agreement by using quantum systems, is believed to be the most important application of quantum cryptography. Quantum key distribution has the potential to achieve the “unconditionally” secure infrastructure. We also have many cryptographic tools that are based on “modern cryptography” at the present time. They are being used in an effort to guarantee secure communication over open networks such as the Internet. Unfortunately, their ultimate efficacy is in doubt. Quantum key distribution systems are believed to be close to practical and commercial use. In this paper, we discuss what we should do to apply quantum cryptography to our communications. We also discuss how quantum key distribution can be combined with or used to replace cryptographic tools based on modern cryptography.

  4. Efficient multiuser quantum cryptography network based on entanglement.

    PubMed

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  5. Efficient multiuser quantum cryptography network based on entanglement

    PubMed Central

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-01-01

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory. PMID:28374854

  6. Efficient multiuser quantum cryptography network based on entanglement

    NASA Astrophysics Data System (ADS)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-01

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  7. The (in)adequacy of applicative use of quantum cryptography in wireless sensor networks

    NASA Astrophysics Data System (ADS)

    Turkanović, Muhamed; Hölbl, Marko

    2014-10-01

    Recently quantum computation and cryptography principles are exploited in the design of security systems for wireless sensor networks (WSNs), which are consequently named as quantum WSN. Quantum cryptography is presumably secure against any eavesdropper and thus labeled as providing unconditional security. This paper tries to analyze the aspect of the applicative use of quantum principles in WSN. The outcome of the analysis elaborates a summary about the inadequacy of applicative use of quantum cryptography in WSN and presents an overview of all possible applicative challenges and problems while designing quantum-based security systems for WSN. Since WSNs are highly complex frameworks, with many restrictions and constraints, every security system has to be fully compatible and worthwhile. The aim of the paper was to contribute a verdict about this topic, backed up by equitable facts.

  8. Post-quantum cryptography.

    PubMed

    Bernstein, Daniel J; Lange, Tanja

    2017-09-13

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  9. Post-quantum cryptography

    NASA Astrophysics Data System (ADS)

    Bernstein, Daniel J.; Lange, Tanja

    2017-09-01

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  10. Quantum cryptography: a view from classical cryptography

    NASA Astrophysics Data System (ADS)

    Buchmann, Johannes; Braun, Johannes; Demirel, Denise; Geihs, Matthias

    2017-06-01

    Much of digital data requires long-term protection of confidentiality, for example, medical health records. Cryptography provides such protection. However, currently used cryptographic techniques such as Diffe-Hellman key exchange may not provide long-term security. Such techniques rely on certain computational assumptions, such as the hardness of the discrete logarithm problem that may turn out to be incorrect. On the other hand, quantum cryptography---in particular quantum random number generation and quantum key distribution---offers information theoretic protection. In this paper, we explore the challenge of providing long-term confidentiality and we argue that a combination of quantum cryptography and classical cryptography can provide such protection.

  11. Threshold quantum cryptography

    NASA Astrophysics Data System (ADS)

    Tokunaga, Yuuki; Okamoto, Tatsuaki; Imoto, Nobuyuki

    2005-01-01

    We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol (with threshold) of conjugate coding.

  12. High-rate measurement-device-independent quantum cryptography

    NASA Astrophysics Data System (ADS)

    Pirandola, Stefano; Ottaviani, Carlo; Spedalieri, Gaetana; Weedbrook, Christian; Braunstein, Samuel L.; Lloyd, Seth; Gehring, Tobias; Jacobsen, Christian S.; Andersen, Ulrik L.

    2015-06-01

    Quantum cryptography achieves a formidable task—the remote distribution of secret keys by exploiting the fundamental laws of physics. Quantum cryptography is now headed towards solving the practical problem of constructing scalable and secure quantum networks. A significant step in this direction has been the introduction of measurement-device independence, where the secret key between two parties is established by the measurement of an untrusted relay. Unfortunately, although qubit-implemented protocols can reach long distances, their key rates are typically very low, unsuitable for the demands of a metropolitan network. Here we show, theoretically and experimentally, that a solution can come from the use of continuous-variable systems. We design a coherent-state network protocol able to achieve remarkably high key rates at metropolitan distances, in fact three orders of magnitude higher than those currently achieved. Our protocol could be employed to build high-rate quantum networks where devices securely connect to nearby access points or proxy servers.

  13. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    NASA Astrophysics Data System (ADS)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  14. Distinguishability of quantum states and shannon complexity in quantum cryptography

    NASA Astrophysics Data System (ADS)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  15. Field test of a practical secure communication network with decoy-state quantum cryptography.

    PubMed

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  16. Quantum discord as a resource for quantum cryptography.

    PubMed

    Pirandola, Stefano

    2014-11-07

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper.

  17. Quantum cryptography over underground optical fibers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Luther, G.G.; Morgan, G.L.

    1996-05-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generated shared, secret cryptographic key material using the transmission of quantum states of light whose security is based on the inviolability of the laws of quantum mechanics. An adversary can neither successfully tap the key transmissions, nor evade detection, owing to Heisenberg`s uncertainty principle. In this paper the authors describe the theory of quantum cryptography, and the most recent results from their experimental system with which they are generating key material over 14-km of underground optical fiber. These results show that optical-fiber based quantum cryptography could allow secure,more » real-time key generation over ``open`` multi-km node-to-node optical fiber communications links between secure ``islands.``« less

  18. Quantum discord as a resource for quantum cryptography

    PubMed Central

    Pirandola, Stefano

    2014-01-01

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper. PMID:25378231

  19. Free-space quantum cryptography with quantum and telecom communication channels

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takayama, Yoshihisa; Klaus, Werner; Kunimori, Hiroo; Fujiwara, Mikio; Sasaki, Masahide

    2008-07-01

    Quantum cryptography is a new technique that uses the laws of physics to transmit information securely. In such systems, the vehicle to transfer quantum information is a single photon. However, the transmission distance is limited by the absorption of photons in an optical fiber in which the maximum demonstrated range is about 100 km. Free-space quantum cryptography between a ground station and a satellite is a way of sending the quantum information further distances than that with optical fibers since there is no birefringence effect in the atmosphere. At the National Institute of Information and Communications Technology (NICT), the laser communication demonstration between the NICT optical ground station and a low earth orbit satellite was successfully conducted in 2006. For such space communication links, free-space quantum cryptography is considered to be an important application in the future. We have developed a prototype system for free-space quantum cryptography using a weak coherent light and a telecom communication channel. The preliminary results are presented.

  20. Conceptual designs of onboard transceivers for ground-to-satellite quantum cryptography

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Shoji, Yozo; Takayama, Yoshihisa; Kunimori, Hiroo; Takeoka, Masahiro; Fujiwara, Mikio; Sasaki, Masahide

    2009-05-01

    A free-space quantum key distribution system is being developed by the National Institute of Information and Communications Technology (NICT) in Koganei, Japan. Quantum cryptography is a new technique for transmitting information where the security is guaranteed by the laws of physics. In such systems, a single photon is used for the quantum information. However, since the transmission distance in optical fibers is limited by the absorption of photons by the fiber, the maximum demonstrated range has been limited to about 100 km. Free-space quantum cryptography between an optical ground station and a satellite is a possible solution to extend the distance for a quantum network beyond the limits of optical fibers. At NICT, a laser communication demonstration between the NICT optical ground station and a low earth orbit satellite was successfully conducted in 2006. The use of free-space quantum key distribution for such space communication links is considered an important future application. This paper presents conceptual designs for the onboard transceivers for satellite quantum cryptography

  1. Spectral coherent-state quantum cryptography.

    PubMed

    Cincotti, Gabriella; Spiekman, Leo; Wada, Naoya; Kitayama, Ken-ichi

    2008-11-01

    A novel implementation of quantum-noise optical cryptography is proposed, which is based on a simplified architecture that allows long-haul, high-speed transmission in a fiber optical network. By using a single multiport encoder/decoder and 16 phase shifters, this new approach can provide the same confidentiality as other implementations of Yuen's encryption protocol, which use a larger number of phase or polarization coherent states. Data confidentiality and error probability for authorized and unauthorized receivers are carefully analyzed.

  2. Quantum cryptography approaching the classical limit.

    PubMed

    Weedbrook, Christian; Pirandola, Stefano; Lloyd, Seth; Ralph, Timothy C

    2010-09-10

    We consider the security of continuous-variable quantum cryptography as we approach the classical limit, i.e., when the unknown preparation noise at the sender's station becomes significantly noisy or thermal (even by as much as 10(4) times greater than the variance of the vacuum mode). We show that, provided the channel transmission losses do not exceed 50%, the security of quantum cryptography is not dependent on the channel transmission, and is therefore incredibly robust against significant amounts of excess preparation noise. We extend these results to consider for the first time quantum cryptography at wavelengths considerably longer than optical and find that regions of security still exist all the way down to the microwave.

  3. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    NASA Astrophysics Data System (ADS)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  4. Tomographic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Liang, Yeong Cherng; Kaszlikowski, Dagomir; Englert, Berthold-Georg

    2003-08-01

    We present a protocol for quantum cryptography in which the data obtained for mismatched bases are used in full for the purpose of quantum state tomography. Eavesdropping on the quantum channel is seriously impeded by requiring that the outcome of the tomography is consistent with unbiased noise in the channel. We study the incoherent eavesdropping attacks that are still permissible and establish under which conditions a secure cryptographic key can be generated. The whole analysis is carried out for channels that transmit quantum systems of any finite dimension.

  5. Position-based quantum cryptography over untrusted networks

    NASA Astrophysics Data System (ADS)

    Nadeem, Muhammad

    2014-08-01

    In this article, we propose quantum position verification (QPV) schemes where all the channels are untrusted except the position of the prover and distant reference stations of verifiers. We review and analyze the existing QPV schemes containing some pre-shared data between the prover and verifiers. Most of these schemes are based on non-cryptographic assumptions, i.e. quantum/classical channels between the verifiers are secure. It seems impractical in an environment fully controlled by adversaries and would lead to security compromise in practical implementations. However, our proposed formula for QPV is more robust, secure and according to the standard assumptions of cryptography. Furthermore, once the position of the prover is verified, our schemes establish secret keys in parallel and can be used for authentication and secret communication between the prover and verifiers.

  6. Counterfactual quantum cryptography.

    PubMed

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  7. Counterfactual Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Noh, Tae-Gon

    2009-12-01

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  8. Research on Electrically Driven Single Photon Emitter by Diamond for Quantum Cryptography

    DTIC Science & Technology

    2015-03-24

    by diamond for quantum cryptography 5a. CONTRACT NUMBER FA2386-14-1-4037 5b. GRANT NUMBE R Grant 14IOA093_144037 5c. PROGRAM ELEMENT...emerged as a highly competitive platform for applications in quantum cryptography , quantum computing, spintronics, and sensing or metrology...15. SUBJECT TERMS Diamond LED, Nitrogen Vacancy Complex, Quantum Computing, Quantum Cryptography , Single Spin Single Photon 16. SECURITY

  9. QUANTUM CRYPTOGRAPHY: Single Photons.

    PubMed

    Benjamin, S

    2000-12-22

    Quantum cryptography offers the potential of totally secure transfer of information, but as Benjamin discusses in this Perspective, its practical implementation hinges on being able to generate single photons (rather than two or more) at a time. Michler et al. show how this condition can be met in a quantum dot microdisk structure. Single molecules were also recently shown to allow controlled single-photon emission.

  10. Practical device-independent quantum cryptography via entropy accumulation.

    PubMed

    Arnon-Friedman, Rotem; Dupuis, Frédéric; Fawzi, Omar; Renner, Renato; Vidick, Thomas

    2018-01-31

    Device-independent cryptography goes beyond conventional quantum cryptography by providing security that holds independently of the quality of the underlying physical devices. Device-independent protocols are based on the quantum phenomena of non-locality and the violation of Bell inequalities. This high level of security could so far only be established under conditions which are not achievable experimentally. Here we present a property of entropy, termed "entropy accumulation", which asserts that the total amount of entropy of a large system is the sum of its parts. We use this property to prove the security of cryptographic protocols, including device-independent quantum key distribution, while achieving essentially optimal parameters. Recent experimental progress, which enabled loophole-free Bell tests, suggests that the achieved parameters are technologically accessible. Our work hence provides the theoretical groundwork for experimental demonstrations of device-independent cryptography.

  11. Fast and simple high-capacity quantum cryptography with error detection

    PubMed Central

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-01-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth. PMID:28406240

  12. Fast and simple high-capacity quantum cryptography with error detection.

    PubMed

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A

    2017-04-13

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  13. Fast and simple high-capacity quantum cryptography with error detection

    NASA Astrophysics Data System (ADS)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-04-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  14. FREE-SPACE QUANTUM CRYPTOGRAPHY IN DAYLIGHT

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.

    2000-01-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics and information-theoretically secure post-processing methods. An adversary can neither successfully tap the quantum transmissions, nor evade detection, owing to Heisenberg's uncertainty principle. In this paper we describe the theory of quantum cryptography, and the most recent results from our experimental free-space system with which we have demonstrated for the first time the feasibility of quantum key generation overmore » a point-to-point outdoor atmospheric path in daylight. We achieved a transmission distance of 0.5 km, which was limited only by the length of the test range. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on orbit. We present a feasibility analysis of surface-to-satellite quantum key generation.« less

  15. Proposal for founding mistrustful quantum cryptography on coin tossing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kent, Adrian; Hewlett-Packard Laboratories, Filton Road, Stoke Gifford, Bristol BS34 8QZ,

    2003-07-01

    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process, or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multiparty computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signaling constraints into account. The best that can be hoped for, in general, aremore » quantum protocols which are computationally secure against quantum attack. Here a method is described for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin-tossing protocol. No security proof is attempted, but reasons are sketched why these protocols might resist quantum computational attack.« less

  16. Experimental quantum secret sharing and third-man quantum cryptography.

    PubMed

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  17. Multivariate Cryptography Based on Clipped Hopfield Neural Network.

    PubMed

    Wang, Jia; Cheng, Lee-Ming; Su, Tong

    2018-02-01

    Designing secure and efficient multivariate public key cryptosystems [multivariate cryptography (MVC)] to strengthen the security of RSA and ECC in conventional and quantum computational environment continues to be a challenging research in recent years. In this paper, we will describe multivariate public key cryptosystems based on extended Clipped Hopfield Neural Network (CHNN) and implement it using the MVC (CHNN-MVC) framework operated in space. The Diffie-Hellman key exchange algorithm is extended into the matrix field, which illustrates the feasibility of its new applications in both classic and postquantum cryptography. The efficiency and security of our proposed new public key cryptosystem CHNN-MVC are simulated and found to be NP-hard. The proposed algorithm will strengthen multivariate public key cryptosystems and allows hardware realization practicality.

  18. EDITORIAL: Focus on Quantum Cryptography: Theory and Practice FOCUS ON QUANTUM CRYPTOGRAPHY: THEORY AND PRACTICE

    NASA Astrophysics Data System (ADS)

    Lütkenhaus, N.; Shields, A. J.

    2009-04-01

    Quantum cryptography, and especially quantum key distribution (QKD), is steadily progressing to become a viable tool for cryptographic services. In recent years we have witnessed a dramatic increase in the secure bit rate of QKD, as well as its extension to ever longer fibre- and air-based links and the emergence of metro-scale trusted networks. In the foreseeable future even global-scale communications may be possible using quantum repeaters or Earth-satellite links. A handful of start-ups and some bigger companies are already active in the field. The launch of an initiative to form industrial standards for QKD, under the auspices of the European Telecommunication Standards Institute, described in the paper by Laenger and Lenhart in this Focus Issue, can be taken as a sign of the growing commercial interest. Recent progress has seen an increase in the secure bit rate of QKD links, by orders of magnitude, to over 1 Mb s-1. This has resulted mainly from an improvement in the detection technology. Here changes in the way conventional semiconductor detectors are gated, as well as the development of novel devices based on non-linear processes and superconducting materials, are leading the way. Additional challenges for QKD at GHz clock rates include the design of high speed electronics, remote synchronization and high rate random number generation. Substantial effort is being devoted to increasing the range of individual links, which is limited by attenuation and other losses in optical fibres and air links. An important advance in the past few years has been the introduction of protocols with the same scaling as an ideal single-photon set-up. The good news is that these schemes use standard optical devices, such as weak laser pulses. Thanks to these new protocols and improvements in the detection technology, the range of a single fibre link can exceed a few hundred km. Outstanding issues include proving the unconditional security of some of the schemes. Much of the

  19. Relativistic quantum cryptography

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.; Nazin, S. S.

    2003-07-01

    The problem of unconditional security of quantum cryptography (i.e. the security which is guaranteed by the fundamental laws of nature rather than by technical limitations) is one of the central points in quantum information theory. We propose a relativistic quantum cryptosystem and prove its unconditional security against any eavesdropping attempts. Relativistitic causality arguments allow to demonstrate the security of the system in a simple way. Since the proposed protocol does not empoly collective measurements and quantum codes, the cryptosystem can be experimentally realized with the present state-of-art in fiber optics technologies. The proposed cryptosystem employs only the individual measurements and classical codes and, in addition, the key distribution problem allows to postpone the choice of the state encoding scheme until after the states are already received instead of choosing it before sending the states into the communication channel (i.e. to employ a sort of "antedate" coding).

  20. Secure communications using quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1997-08-01

    The secure distribution of the secret random bit sequences known as {open_quotes}key{close_quotes} material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is an emerging technology for secure key distribution with single-photon transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal single-photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit ofmore » an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. In our optical fiber experiment we have performed quantum key distribution over 24-km of underground optical fiber using single-photon interference states, demonstrating that secure, real-time key generation over {open_quotes}open{close_quotes} multi-km node-to-node optical fiber communications links is possible. We have also constructed a quantum key distribution system for free-space, line-of-sight transmission using single-photon polarization states, which is currently undergoing laboratory testing. 7 figs.« less

  1. Single photon quantum cryptography.

    PubMed

    Beveratos, Alexios; Brouri, Rosa; Gacoin, Thierry; Villing, André; Poizat, Jean-Philippe; Grangier, Philippe

    2002-10-28

    We report the full implementation of a quantum cryptography protocol using a stream of single photon pulses generated by a stable and efficient source operating at room temperature. The single photon pulses are emitted on demand by a single nitrogen-vacancy color center in a diamond nanocrystal. The quantum bit error rate is less that 4.6% and the secure bit rate is 7700 bits/s. The overall performances of our system reaches a domain where single photons have a measurable advantage over an equivalent system based on attenuated light pulses.

  2. On the complexity of search for keys in quantum cryptography

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.

    2016-03-01

    The trace distance is used as a security criterion in proofs of security of keys in quantum cryptography. Some authors doubted that this criterion can be reduced to criteria used in classical cryptography. The following question has been answered in this work. Let a quantum cryptography system provide an ɛ-secure key such that ½‖ρ XE - ρ U ⊗ ρ E ‖1 < ɛ, which will be repeatedly used in classical encryption algorithms. To what extent does the ɛ-secure key reduce the number of search steps (guesswork) as compared to the use of ideal keys? A direct relation has been demonstrated between the complexity of the complete consideration of keys, which is one of the main security criteria in classical systems, and the trace distance used in quantum cryptography. Bounds for the minimum and maximum numbers of search steps for the determination of the actual key have been presented.

  3. Quantum cryptography: The power of independence

    NASA Astrophysics Data System (ADS)

    Ekert, Artur

    2018-02-01

    Device-independent quantum cryptography promises unprecedented security, but it is regarded as a theorist's dream and an experimentalist's nightmare. A new mathematical tool has now pushed its experimental demonstration much closer to reality.

  4. Quantum cryptography with entangled photons

    PubMed

    Jennewein; Simon; Weihs; Weinfurter; Zeilinger

    2000-05-15

    By realizing a quantum cryptography system based on polarization entangled photon pairs we establish highly secure keys, because a single photon source is approximated and the inherent randomness of quantum measurements is exploited. We implement a novel key distribution scheme using Wigner's inequality to test the security of the quantum channel, and, alternatively, realize a variant of the BB84 protocol. Our system has two completely independent users separated by 360 m, and generates raw keys at rates of 400-800 bits/s with bit error rates around 3%.

  5. Quantum Cryptography in Existing Telecommunications Infrastructure

    NASA Astrophysics Data System (ADS)

    Rogers, Daniel; Bienfang, Joshua; Mink, Alan; Hershman, Barry; Nakassis, Anastase; Tang, Xiao; Ma, Lijun; Su, David; Williams, Carl; Clark, Charles

    2006-03-01

    Quantum cryptography has shown the potential for ultra-secure communications. However, all systems demonstrated to date operate at speeds that make them impractical for performing continuous one-time-pad encryption of today's broadband communications. By adapting clock and data recovery techniques from modern telecommunications engineering practice, and by designing and implementing expeditious error correction and privacy amplification algorithms, we have demonstrated error-corrected and privacy-amplified key rates up to 1.0 Mbps over a free-space link with a 1.25 Gbps clock. Using new detectors with improved timing resolution, careful wavelength selection and an increased clock speed, we expect to quadruple the transmission rate over a 1.5 km free-space link. We have identified scalable solutions for delivering sustained one-time-pad encryption at 10 Mbps, thus making it possible to integrate quantum cryptography with first-generation Ethernet protocols.

  6. Practical Quantum Cryptography for Secure Free-Space Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Buttler, W.T.; Hughes, R.J.; Kwiat, P.G.

    1999-02-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics and information-theoretically secure post-processing methods. An adversary can neither successfully tap the quantum transmissions, nor evade detection, owing to Heisenberg's uncertainty principle. In this paper we describe the theory of quantum cryptography, and the most recent results from our experimental free-space system with which we have demonstrated for the first time the feasibility of quantum key generation overmore » a point-to-point outdoor atmospheric path in daylight. We achieved a transmission distance of 0.5 km, which was limited only by the length of the test range. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on orbit. We present a feasibility analysis of surface-to-satellite quantum key generation.« less

  7. Quantum cryptography using single-particle entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lee, Jae-Weon; Lee, Eok Kyun; Chung, Yong Wook

    2003-07-01

    A quantum cryptography scheme based on entanglement between a single-particle state and a vacuum state is proposed. The scheme utilizes linear optics devices to detect the superposition of the vacuum and single-particle states. Existence of an eavesdropper can be detected by using a variant of Bell's inequality.

  8. A Secure Key Distribution System of Quantum Cryptography Based on the Coherent State

    NASA Technical Reports Server (NTRS)

    Guo, Guang-Can; Zhang, Xiao-Yu

    1996-01-01

    The cryptographic communication has a lot of important applications, particularly in the magnificent prospects of private communication. As one knows, the security of cryptographic channel depends crucially on the secrecy of the key. The Vernam cipher is the only cipher system which has guaranteed security. In that system the key must be as long as the message and most be used only once. Quantum cryptography is a method whereby key secrecy can be guaranteed by a physical law. So it is impossible, even in principle, to eavesdrop on such channels. Quantum cryptography has been developed in recent years. Up to now, many schemes of quantum cryptography have been proposed. Now one of the main problems in this field is how to increase transmission distance. In order to use quantum nature of light, up to now proposed schemes all use very dim light pulses. The average photon number is about 0.1. Because of the loss of the optical fiber, it is difficult for the quantum cryptography based on one photon level or on dim light to realize quantum key-distribution over long distance. A quantum key distribution based on coherent state is introduced in this paper. Here we discuss the feasibility and security of this scheme.

  9. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-15

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to underminemore » the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.« less

  10. Optimal eavesdropping in cryptography with three-dimensional quantum states.

    PubMed

    Bruss, D; Macchiavello, C

    2002-03-25

    We study optimal eavesdropping in quantum cryptography with three-dimensional systems, and show that this scheme is more secure against symmetric attacks than protocols using two-dimensional states. We generalize the according eavesdropping transformation to arbitrary dimensions, and discuss the connection with optimal quantum cloning.

  11. Quantum cryptography: Security criteria reexamined

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kaszlikowski, Dagomir; Liang, Y.C.; Englert, Berthold-Georg

    2004-09-01

    We find that the generally accepted security criteria are flawed for a whole class of protocols for quantum cryptography. This is so because a standard assumption of the security analysis, namely that the so-called square-root measurement is optimal for eavesdropping purposes, is not true in general. There are rather large parameter regimes in which the optimal measurement extracts substantially more information than the square-root measurement.

  12. Quantum cryptography for secure free-space communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-03-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg`s uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up usingmore » the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of {approximately}1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD.« less

  13. Twenty Seven Years of Quantum Cryptography!

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2011-03-01

    One of the fundamental goals of cryptographic research is to minimize the assumptions underlying the protocols that enable secure communications between pairs or groups of users. In 1984, building on earlier research by Stephen Wiesner, Charles Bennett and Gilles Brassard showed how quantum physics could be harnessed to provide information-theoretic security for protocols such as the distribution of cryptographic keys, which enables two parties to secure their conventional communications. Bennett and Brassard and colleagues performed a proof-of-principle quantum key distribution (QKD) experiment with single-photon quantum state transmission over a 32-cm air path in 1991. This seminal experiment led other researchers to explore QKD in optical fibers and over line-of-sight outdoor atmospheric paths (``free-space''), resulting in dramatic increases in range, bit rate and security. These advances have been enabled by improvements in sources and single-photon detectors. Also in 1991 Artur Ekert showed how the security of QKD could be related to quantum entanglement. This insight led to a deeper understanding and proof of QKD security with practical sources and detectors in the presence of transmission loss and channel noise. Today, QKD has been implemented over ranges much greater than 100km in both fiber and free-space, multi-node network testbeds have been demonstrated, and satellite-based QKD is under study in several countries. ``Quantum hacking'' researchers have shown the importance of extending security considerations to the classical devices that produce and detect the photon quantum states. New quantum cryptographic protocols such as secure identification have been proposed, and others such as quantum secret splitting have been demonstrated. It is now possible to envision quantum cryptography providing a more secure alternative to present-day cryptographic methods for many secure communications functions. My talk will survey these remarkable developments.

  14. Security proof of counterfactual quantum cryptography against general intercept-resend attacks and its vulnerability

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wang, Jian; Tang, Chao-Jing

    2012-06-01

    Counterfactual quantum cryptography, recently proposed by Noh, is featured with no transmission of signal particles. This exhibits evident security advantages, such as its immunity to the well-known photon-number-splitting attack. In this paper, the theoretical security of counterfactual quantum cryptography protocol against the general intercept-resend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin's proposal [Phys. Rev. A 82 042335 (2010)]. It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses, by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency.

  15. Information flow and quantum cryptography using statistical fluctuations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Home, D.; Whitaker, M.A.B.

    2003-02-01

    A procedure is formulated, using the quantum teleportation arrangement, that communicates knowledge of an apparatus setting between the wings of the experiment, using statistical fluctuations in a sequence of measurement results. It requires an entangled state, and transmission of classical information totally unrelated to the apparatus setting actually communicated. Our procedure has conceptual interest, and has applications to quantum cryptography.

  16. Quantum Cryptography for Secure Communications to Low-Earth Orbit Satellites

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-06-03

    This is the final report of a three-year, Laboratory Directed Research and Development (LDRD) project at Los Alamos National Laboratory (LANL). Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics. An adversary can neither successfully tap the quantum transmissions, nor evade detection. Key material is built up using the transmission of a single-photon per bit. We have developed an experimental quantum cryptography system based on the transmissionmore » of non-orthogonal single-photon polarization states to generate shared key material over line-of-sight optical links. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on in orbit.« less

  17. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N.

    2008-07-15

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determinedmore » for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency ({eta} {approx} 20%) and dark count probability (p{sub dark} {approx} 10{sup -7})« less

  18. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.

    2008-07-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper’s capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ≈ 20%) and dark count probability ( p dark ˜ 10-7).

  19. Security improvement by using a modified coherent state for quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lu, Y.J.; Zhu, Luobei; Ou, Z.Y.

    2005-03-01

    Weak coherent states as a photon source for quantum cryptography have a limit in secure data rate and transmission distance because of the presence of multiphoton events and loss in transmission line. Two-photon events in a coherent state can be taken out by a two-photon interference scheme. We investigate the security issue of utilizing this modified coherent state in quantum cryptography. A 4-dB improvement in the secure data rate or a nearly twofold increase in transmission distance over the coherent state are found. With a recently proposed and improved encoding strategy, further improvement is possible.

  20. Multiphoton entanglement concentration and quantum cryptography.

    PubMed

    Durkin, Gabriel A; Simon, Christoph; Bouwmeester, Dik

    2002-05-06

    Multiphoton states from parametric down-conversion can be entangled both in polarization and photon number. Maximal high-dimensional entanglement can be concentrated postselectively from these states via photon counting. This makes them natural candidates for quantum key distribution, where the presence of more than one photon per detection interval has up to now been considered undesirable. We propose a simple multiphoton cryptography protocol for the case of low losses.

  1. Analysis of limiting information characteristics of quantum-cryptography protocols

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sych, D V; Grishanin, Boris A; Zadkov, Viktor N

    2005-01-31

    The problem of increasing the critical error rate of quantum-cryptography protocols by varying a set of letters in a quantum alphabet for space of a fixed dimensionality is studied. Quantum alphabets forming regular polyhedra on the Bloch sphere and the continual alphabet equally including all the quantum states are considered. It is shown that, in the absence of basis reconciliation, a protocol with the tetrahedral alphabet has the highest critical error rate among the protocols considered, while after the basis reconciliation, a protocol with the continual alphabet possesses the highest critical error rate. (quantum optics and quantum computation)

  2. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kravtsov, K. S.; Radchenko, I. V.; Korol'kov, A. V.

    2013-05-15

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  3. Network-Centric Quantum Communications

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2014-03-01

    Single-photon quantum communications (QC) offers ``future-proof'' cryptographic security rooted in the laws of physics. Today's quantum-secured communications cannot be compromised by unanticipated future technological advances. But to date, QC has only existed in point-to-point instantiations that have limited ability to address the cyber security challenges of our increasingly networked world. In my talk I will describe a fundamentally new paradigm of network-centric quantum communications (NQC) that leverages the network to bring scalable, QC-based security to user groups that may have no direct user-to-user QC connectivity. With QC links only between each of N users and a trusted network node, NQC brings quantum security to N2 user pairs, and to multi-user groups. I will describe a novel integrated photonics quantum smartcard (``QKarD'') and its operation in a multi-node NQC test bed. The QKarDs are used to implement the quantum cryptographic protocols of quantum identification, quantum key distribution and quantum secret splitting. I will explain how these cryptographic primitives are used to provide key management for encryption, authentication, and non-repudiation for user-to-user communications. My talk will conclude with a description of a recent demonstration that QC can meet both the security and quality-of-service (latency) requirements for electric grid control commands and data. These requirements cannot be met simultaneously with present-day cryptography.

  4. Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach

    NASA Astrophysics Data System (ADS)

    Naik, R. Lalu; Reddy, P. Chenna

    2015-12-01

    The primary goals of security such as authentication, confidentiality, integrity and non-repudiation in communication networks can be achieved with secure key distribution. Quantum mechanisms are highly secure means of distributing secret keys as they are unconditionally secure. Quantum key distribution protocols can effectively prevent various attacks in the quantum channel, while classical cryptography is efficient in authentication and verification of secret keys. By combining both quantum cryptography and classical cryptography, security of communications over networks can be leveraged. Hwang, Lee and Li exploited the merits of both cryptographic paradigms for provably secure communications to prevent replay, man-in-the-middle, and passive attacks. In this paper, we propose a new scheme with the combination of quantum cryptography and classical cryptography for 802.11i wireless LANs. Since quantum cryptography is premature in wireless networks, our work is a significant step forward toward securing communications in wireless networks. Our scheme is known as hybrid quantum key distribution protocol. Our analytical results revealed that the proposed scheme is provably secure for wireless networks.

  5. Entangled state quantum cryptography: eavesdropping on the ekert protocol

    PubMed

    Naik; Peterson; White; Berglund; Kwiat

    2000-05-15

    Using polarization-entangled photons from spontaneous parametric down-conversion, we have implemented Ekert's quantum cryptography protocol. The near-perfect correlations of the photons allow the sharing of a secret key between two parties. The presence of an eavesdropper is continually checked by measuring Bell's inequalities. We investigated several possible eavesdropper strategies, including pseudo-quantum-nondemolition measurements. In all cases, the eavesdropper's presence was readily apparent. We discuss a procedure to increase her detectability.

  6. PREFACE: Quantum Information, Communication, Computation and Cryptography

    NASA Astrophysics Data System (ADS)

    Benatti, F.; Fannes, M.; Floreanini, R.; Petritis, D.

    2007-07-01

    The application of quantum mechanics to information related fields such as communication, computation and cryptography is a fast growing line of research that has been witnessing an outburst of theoretical and experimental results, with possible practical applications. On the one hand, quantum cryptography with its impact on secrecy of transmission is having its first important actual implementations; on the other hand, the recent advances in quantum optics, ion trapping, BEC manipulation, spin and quantum dot technologies allow us to put to direct test a great deal of theoretical ideas and results. These achievements have stimulated a reborn interest in various aspects of quantum mechanics, creating a unique interplay between physics, both theoretical and experimental, mathematics, information theory and computer science. In view of all these developments, it appeared timely to organize a meeting where graduate students and young researchers could be exposed to the fundamentals of the theory, while senior experts could exchange their latest results. The activity was structured as a school followed by a workshop, and took place at The Abdus Salam International Center for Theoretical Physics (ICTP) and The International School for Advanced Studies (SISSA) in Trieste, Italy, from 12-23 June 2006. The meeting was part of the activity of the Joint European Master Curriculum Development Programme in Quantum Information, Communication, Cryptography and Computation, involving the Universities of Cergy-Pontoise (France), Chania (Greece), Leuven (Belgium), Rennes1 (France) and Trieste (Italy). This special issue of Journal of Physics A: Mathematical and Theoretical collects 22 contributions from well known experts who took part in the workshop. They summarize the present day status of the research in the manifold aspects of quantum information. The issue is opened by two review articles, the first by G Adesso and F Illuminati discussing entanglement in continuous variable

  7. Entangled State Quantum Cryptography: Eavesdropping on the Ekert Protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Naik, D. S.; Peterson, C. G.; White, A. G.

    2000-05-15

    Using polarization-entangled photons from spontaneous parametric down-conversion, we have implemented Ekert's quantum cryptography protocol. The near-perfect correlations of the photons allow the sharing of a secret key between two parties. The presence of an eavesdropper is continually checked by measuring Bell's inequalities. We investigated several possible eavesdropper strategies, including pseudo-quantum-nondemolition measurements. In all cases, the eavesdropper's presence was readily apparent. We discuss a procedure to increase her detectability. (c) 2000 The American Physical Society.

  8. Development of the polarization tracking scheme for free-space quantum cryptography

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takayama, Yoshihisa; Kunimori, Hiroo; Takeoka, Masahiro; Fujiwara, Mikio; Sasaki, Masahide

    2008-04-01

    Quantum cryptography is a new technique for transmitting quantum information. The information is securely transmitted due to the laws of physics. In such systems, the vehicle that transfers quantum information is a single photon. The problem with using photons is that the transmission distance is limited by the absorption of the photons by the optical fiber along which they pass. The maximum demonstrated range so far is approximately 100 km. Using free-space quantum cryptography between a ground station and a satellite is a possible way of sending quantum information farther than is possible with optical fibers. This is because there is no birefringence effect in the atmosphere. However, there is a complication in that the directions of the polarization basis between the transmitter and the receiver must coincide with each other. This polarization changes because the mobile terminals for free-space transmission continuously change their attitudes. If the transmission protocol is based on polarization, it is necessary to compensate for the change in attitude between the mobile terminals. We are developing a scheme to track the polarization basis between the transceivers. The preliminary result is presented.

  9. Quantum-tomographic cryptography with a semiconductor single-photon source

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kaszlikowski, D.; Yang, L.J.; Yong, L.S.

    2005-09-15

    We analyze the security of so-called quantum-tomographic cryptography with the source producing entangled photons via an experimental scheme proposed by Fattal et al. [Phys. Rev. Lett. 92, 37903 (2004)]. We determine the range of the experimental parameters for which the protocol is secure against the most general incoherent attacks.

  10. Fast, efficient error reconciliation for quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Buttler, W.T.; Lamoreaux, S.K.; Torgerson, J.R.

    2003-05-01

    We describe an error-reconciliation protocol, which we call Winnow, based on the exchange of parity and Hamming's 'syndrome' for N-bit subunits of a large dataset. The Winnow protocol was developed in the context of quantum-key distribution and offers significant advantages and net higher efficiency compared to other widely used protocols within the quantum cryptography community. A detailed mathematical analysis of the Winnow protocol is presented in the context of practical implementations of quantum-key distribution; in particular, the information overhead required for secure implementation is one of the most important criteria in the evaluation of a particular error-reconciliation protocol. The increasemore » in efficiency for the Winnow protocol is largely due to the reduction in authenticated public communication required for its implementation.« less

  11. Postselection technique for quantum channels with applications to quantum cryptography.

    PubMed

    Christandl, Matthias; König, Robert; Renner, Renato

    2009-01-16

    We propose a general method for studying properties of quantum channels acting on an n-partite system, whose action is invariant under permutations of the subsystems. Our main result is that, in order to prove that a certain property holds for an arbitrary input, it is sufficient to consider the case where the input is a particular de Finetti-type state, i.e., a state which consists of n identical and independent copies of an (unknown) state on a single subsystem. Our technique can be applied to the analysis of information-theoretic problems. For example, in quantum cryptography, we get a simple proof for the fact that security of a discrete-variable quantum key distribution protocol against collective attacks implies security of the protocol against the most general attacks. The resulting security bounds are tighter than previously known bounds obtained with help of the exponential de Finetti theorem.

  12. Tight finite-key analysis for quantum cryptography

    PubMed Central

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-01

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies. PMID:22252558

  13. Tight finite-key analysis for quantum cryptography.

    PubMed

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  14. Quantum cryptography using coherent states: Randomized encryption and key generation

    NASA Astrophysics Data System (ADS)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  15. Decoy state method for quantum cryptography based on phase coding into faint laser pulses

    NASA Astrophysics Data System (ADS)

    Kulik, S. P.; Molotkov, S. N.

    2017-12-01

    We discuss the photon number splitting attack (PNS) in systems of quantum cryptography with phase coding. It is shown that this attack, as well as the structural equations for the PNS attack for phase encoding, differs physically from the analogous attack applied to the polarization coding. As far as we know, in practice, in all works to date processing of experimental data has been done for phase coding, but using formulas for polarization coding. This can lead to inadequate results for the length of the secret key. These calculations are important for the correct interpretation of the results, especially if it concerns the criterion of secrecy in quantum cryptography.

  16. Compact transmission system using single-sideband modulation of light for quantum cryptography.

    PubMed

    Duraffourg, L; Merolla, J M; Goedgebuer, J P; Mazurenko, Y; Rhodes, W T

    2001-09-15

    We report a new transmission that can be used for quantum key distribution. The system uses single-sideband-modulated light in an implementation of the BB84 quantum cryptography protocol. The system is formed by two integrated unbalanced Mach-Zehnder interferometers and is based on interference between phase-modulated sidebands in the spectral domain. Experiments show that high interference visibility can be obtained.

  17. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    NASA Astrophysics Data System (ADS)

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-03-01

    We investigate theoretically the use of nonideal ferromagnetic contacts as a means to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of η >1/√3 ≈58% required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with η >1/√24 >≈84%. In addition, we discuss the impact of decoherence and noise on entanglement detection and apply the presented framework to a simple quantum cryptography protocol. Our results are directly applicable to a large variety of experiments.

  18. Subcarrier Wave Quantum Key Distribution in Telecommunication Network with Bitrate 800 kbit/s

    NASA Astrophysics Data System (ADS)

    Gleim, A. V.; Nazarov, Yu. V.; Egorov, V. I.; Smirnov, S. V.; Bannik, O. I.; Chistyakov, V. V.; Kynev, S. M.; Anisimov, A. A.; Kozlov, S. A.; Vasiliev, V. N.

    2015-09-01

    In the course of work on creating the first quantum communication network in Russia we demonstrated quantum key distribution in metropolitan optical network infrastructure. A single-pass subcarrier wave quantum cryptography scheme was used in the experiments. BB84 protocol with strong reference was chosen for performing key distribution. The registered sifted key rate in an optical cable with 1.5 dB loss was 800 Kbit/s. Signal visibility exceeded 98%, and quantum bit error rate value was 1%. The achieved result is a record for this type of systems.

  19. Public classical communication in quantum cryptography: Error correction, integrity, and authentication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Timofeev, A. V.; Pomozov, D. I.; Makkaveev, A. P.

    2007-05-15

    Quantum cryptography systems combine two communication channels: a quantum and a classical one. (They can be physically implemented in the same fiber-optic link, which is employed as a quantum channel when one-photon states are transmitted and as a classical one when it carries classical data traffic.) Both channels are supposed to be insecure and accessible to an eavesdropper. Error correction in raw keys, interferometer balancing, and other procedures are performed by using the public classical channel. A discussion of the requirements to be met by the classical channel is presented.

  20. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-07-31

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus is intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications.

  1. Mesoscopic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com

    Since a strictly single-photon source is not yet available, in quantum cryptography systems, one uses, as information quantum states, coherent radiation of a laser with an average number of photons of μ ≈ 0.1–0.5 in a pulse, attenuated to the quasi-single-photon level. The linear independence of a set of coherent quasi-single-photon information states leads to the possibility of unambiguous measurements that, in the presence of losses in the line, restrict the transmission range of secret keys. Starting from a certain value of critical loss (the length of the line), the eavesdropper knows the entire key, does not make errors, andmore » is not detected—the distribution of secret keys becomes impossible. This problem is solved by introducing an additional reference state with an average number of photons of μ{sub cl} ≈ 10{sup 3}–10{sup 6}, depending on the length of the communication line. It is shown that the use of a reference state does not allow the eavesdropper to carry out measurements with conclusive outcome while remaining undetected. A reference state guarantees detecting an eavesdropper in a channel with high losses. In this case, information states may contain a mesoscopic average number of photons in the range of μ{sub q} ≈ 0.5–10{sup 2}. The protocol proposed is easy to implement technically, admits flexible adjustment of parameters to the length of the communication line, and is simple and transparent for proving the secrecy of keys.« less

  2. Quantum and classical noise in practical quantum-cryptography systems based on polarization-entangled photons

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Castelletto, S.; Degiovanni, I.P.; Rastello, M.L.

    2003-02-01

    Quantum-cryptography key distribution (QCKD) experiments have been recently reported using polarization-entangled photons. However, in any practical realization, quantum systems suffer from either unwanted or induced interactions with the environment and the quantum measurement system, showing up as quantum and, ultimately, statistical noise. In this paper, we investigate how an ideal polarization entanglement in spontaneous parametric down-conversion (SPDC) suffers quantum noise in its practical implementation as a secure quantum system, yielding errors in the transmitted bit sequence. Since all SPDC-based QCKD schemes rely on the measurement of coincidence to assert the bit transmission between the two parties, we bundle up themore » overall quantum and statistical noise in an exhaustive model to calculate the accidental coincidences. This model predicts the quantum-bit error rate and the sifted key and allows comparisons between different security criteria of the hitherto proposed QCKD protocols, resulting in an objective assessment of performances and advantages of different systems.« less

  3. One-way entangled-photon autocompensating quantum cryptography

    NASA Astrophysics Data System (ADS)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.; Saleh, Bahaa E.; Teich, Malvin C.

    2003-06-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert’s two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes.

  4. One-way entangled-photon autocompensating quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.

    2003-06-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert's two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes.

  5. Measurement-Device-Independent Quantum Key Distribution over Untrustful Metropolitan Network

    NASA Astrophysics Data System (ADS)

    Tang, Yan-Lin; Yin, Hua-Lei; Zhao, Qi; Liu, Hui; Sun, Xiang-Xiang; Huang, Ming-Qi; Zhang, Wei-Jun; Chen, Si-Jing; Zhang, Lu; You, Li-Xing; Wang, Zhen; Liu, Yang; Lu, Chao-Yang; Jiang, Xiao; Ma, Xiongfeng; Zhang, Qiang; Chen, Teng-Yun; Pan, Jian-Wei

    2016-01-01

    Quantum cryptography holds the promise to establish an information-theoretically secure global network. All field tests of metropolitan-scale quantum networks to date are based on trusted relays. The security critically relies on the accountability of the trusted relays, which will break down if the relay is dishonest or compromised. Here, we construct a measurement-device-independent quantum key distribution (MDIQKD) network in a star topology over a 200-square-kilometer metropolitan area, which is secure against untrustful relays and against all detection attacks. In the field test, our system continuously runs through one week with a secure key rate 10 times larger than previous results. Our results demonstrate that the MDIQKD network, combining the best of both worlds—security and practicality, constitutes an appealing solution to secure metropolitan communications.

  6. An Online Banking System Based on Quantum Cryptography Communication

    NASA Astrophysics Data System (ADS)

    Zhou, Ri-gui; Li, Wei; Huan, Tian-tian; Shen, Chen-yi; Li, Hai-sheng

    2014-07-01

    In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

  7. Experimental quantum-cryptography scheme based on orthogonal states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Avella, Alessio; Brida, Giorgio; Degiovanni, Ivo Pietro

    2010-12-15

    Since, in general, nonorthogonal states cannot be cloned, any eavesdropping attempt in a quantum-communication scheme using nonorthogonal states as carriers of information introduces some errors in the transmission, leading to the possibility of detecting the spy. Usually, orthogonal states are not used in quantum-cryptography schemes since they can be faithfully cloned without altering the transmitted data. Nevertheless, L. Goldberg and L. Vaidman [Phys. Rev. Lett. 75, 1239 (1995)] proposed a protocol in which, even if the data exchange is realized using two orthogonal states, any attempt to eavesdrop is detectable by the legal users. In this scheme the orthogonal statesmore » are superpositions of two localized wave packets traveling along separate channels. Here we present an experiment realizing this scheme.« less

  8. Characterization of collective Gaussian attacks and security of coherent-state quantum cryptography.

    PubMed

    Pirandola, Stefano; Braunstein, Samuel L; Lloyd, Seth

    2008-11-14

    We provide a simple description of the most general collective Gaussian attack in continuous-variable quantum cryptography. In the scenario of such general attacks, we analyze the asymptotic secret-key rates which are achievable with coherent states, joint measurements of the quadratures and one-way classical communication.

  9. Practical limitation for continuous-variable quantum cryptography using coherent States.

    PubMed

    Namiki, Ryo; Hirano, Takuya

    2004-03-19

    In this Letter, first, we investigate the security of a continuous-variable quantum cryptographic scheme with a postselection process against individual beam splitting attack. It is shown that the scheme can be secure in the presence of the transmission loss owing to the postselection. Second, we provide a loss limit for continuous-variable quantum cryptography using coherent states taking into account excess Gaussian noise on quadrature distribution. Since the excess noise is reduced by the loss mechanism, a realistic intercept-resend attack which makes a Gaussian mixture of coherent states gives a loss limit in the presence of any excess Gaussian noise.

  10. On the number of entangled qubits in quantum wireless sensor networks

    NASA Astrophysics Data System (ADS)

    Mohapatra, Amit Kumar; Balakrishnan, S.

    2016-08-01

    Wireless sensor networks (WSNs) can take the advantages by utilizing the security schemes based on the concepts of quantum computation and cryptography. However, quantum wireless sensor networks (QWSNs) are shown to have many practical constraints. One of the constraints is the number of entangled qubits which is very high in the quantum security scheme proposed by [Nagy et al., Nat. Comput. 9 (2010) 819]. In this work, we propose a modification of the security scheme introduced by Nagy et al. and hence the reduction in the number of entangled qubits is shown. Further, the modified scheme can overcome some of the constraints in the QWSNs.

  11. Network-based Arbitrated Quantum Signature Scheme with Graph State

    NASA Astrophysics Data System (ADS)

    Ma, Hongling; Li, Fei; Mao, Ningyi; Wang, Yijun; Guo, Ying

    2017-08-01

    Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.

  12. Experimental quantum-cryptography scheme based on orthogonal states

    NASA Astrophysics Data System (ADS)

    Avella, Alessio; Brida, Giorgio; Degiovanni, Ivo Pietro; Genovese, Marco; Gramegna, Marco; Traina, Paolo

    2010-12-01

    Since, in general, nonorthogonal states cannot be cloned, any eavesdropping attempt in a quantum-communication scheme using nonorthogonal states as carriers of information introduces some errors in the transmission, leading to the possibility of detecting the spy. Usually, orthogonal states are not used in quantum-cryptography schemes since they can be faithfully cloned without altering the transmitted data. Nevertheless, L. Goldberg and L. Vaidman [Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.75.1239 75, 1239 (1995)] proposed a protocol in which, even if the data exchange is realized using two orthogonal states, any attempt to eavesdrop is detectable by the legal users. In this scheme the orthogonal states are superpositions of two localized wave packets traveling along separate channels. Here we present an experiment realizing this scheme.

  13. Long-distance quantum communication over noisy networks without long-time quantum memory

    NASA Astrophysics Data System (ADS)

    Mazurek, Paweł; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Łodyga, Justyna; Pankowski, Łukasz; PrzysieŻna, Anna

    2014-12-01

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008), 10.1103/PhysRevA.78.062324] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission of quantum information in a D +1 -dimensional network. We show that it is possible to obtain long-distance entanglement in a noisy two-dimensional (2D) network, even when taking into account that encoding and decoding of a state is exposed to an error. For 3D networks we propose a simple encoding and decoding scheme based solely on syndrome measurements on 2D Kitaev topological quantum memory. Our procedure constitutes an alternative scheme of state injection that can be used for universal quantum computation on 2D Kitaev code. It is shown that the encoding scheme is equivalent to teleporting the state, from a specific node into a whole two-dimensional network, through some virtual EPR pair existing within the rest of network qubits. We present an analytic lower bound on fidelity of the encoding and decoding procedure, using as our main tool a modified metric on space-time lattice, deviating from a taxicab metric at the first and the last time slices.

  14. Effect of source tampering in the security of quantum cryptography

    NASA Astrophysics Data System (ADS)

    Sun, Shi-Hai; Xu, Feihu; Jiang, Mu-Sheng; Ma, Xiang-Chun; Lo, Hoi-Kwong; Liang, Lin-Mei

    2015-08-01

    The security of source has become an increasingly important issue in quantum cryptography. Based on the framework of measurement-device-independent quantum key distribution (MDI-QKD), the source becomes the only region exploitable by a potential eavesdropper (Eve). Phase randomization is a cornerstone assumption in most discrete-variable (DV) quantum communication protocols (e.g., QKD, quantum coin tossing, weak-coherent-state blind quantum computing, and so on), and the violation of such an assumption is thus fatal to the security of those protocols. In this paper, we show a simple quantum hacking strategy, with commercial and homemade pulsed lasers, by Eve that allows her to actively tamper with the source and violate such an assumption, without leaving a trace afterwards. Furthermore, our attack may also be valid for continuous-variable (CV) QKD, which is another main class of QKD protocol, since, excepting the phase random assumption, other parameters (e.g., intensity) could also be changed, which directly determine the security of CV-QKD.

  15. Chaos and Cryptography: A new dimension in secure communications

    NASA Astrophysics Data System (ADS)

    Banerjee, Santo; Kurths, J.

    2014-06-01

    This issue is a collection of contributions on recent developments and achievements of cryptography and communications using chaos. The various contributions report important and promising results such as synchronization of networks and data transmissions; image cipher; optical and TDMA communications, quantum keys etc. Various experiments and applications such as FPGA, smartphone cipher, semiconductor lasers etc, are also included.

  16. Examination of China's performance and thematic evolution in quantum cryptography research using quantitative and computational techniques.

    PubMed

    Olijnyk, Nicholas V

    2018-01-01

    This study performed two phases of analysis to shed light on the performance and thematic evolution of China's quantum cryptography (QC) research. First, large-scale research publication metadata derived from QC research published from 2001-2017 was used to examine the research performance of China relative to that of global peers using established quantitative and qualitative measures. Second, this study identified the thematic evolution of China's QC research using co-word cluster network analysis, a computational science mapping technique. The results from the first phase indicate that over the past 17 years, China's performance has evolved dramatically, placing it in a leading position. Among the most significant findings is the exponential rate at which all of China's performance indicators (i.e., Publication Frequency, citation score, H-index) are growing. China's H-index (a normalized indicator) has surpassed all other countries' over the last several years. The second phase of analysis shows how China's main research focus has shifted among several QC themes, including quantum-key-distribution, photon-optical communication, network protocols, and quantum entanglement with an emphasis on applied research. Several themes were observed across time periods (e.g., photons, quantum-key-distribution, secret-messages, quantum-optics, quantum-signatures); some themes disappeared over time (e.g., computer-networks, attack-strategies, bell-state, polarization-state), while others emerged more recently (e.g., quantum-entanglement, decoy-state, unitary-operation). Findings from the first phase of analysis provide empirical evidence that China has emerged as the global driving force in QC. Considering China is the premier driving force in global QC research, findings from the second phase of analysis provide an understanding of China's QC research themes, which can provide clarity into how QC technologies might take shape. QC and science and technology policy researchers

  17. No information flow using statistical fluctuations and quantum cryptography

    NASA Astrophysics Data System (ADS)

    Larsson, Jan-Åke

    2004-04-01

    The communication protocol of Home and Whitaker [

    Phys. Rev. A 67, 022306 (2003)
    ] is examined in some detail, and found to work equally well using a separable state. The protocol is in fact completely classical, based on postselection of suitable experimental runs. The quantum-cryptography protocol proposed in the same publication is also examined, and this protocol uses entanglement, a strictly quantum property of the system. An individual eavesdropping attack on each qubit pair would be detected by the security test proposed in the mentioned paper. However, the key is provided by groups of qubits, and there exists a coherent attack, internal to these groups, that will go unnoticed in that security test. A modified test is proposed here that will ensure security, even against such a coherent attack.

  18. No information flow using statistical fluctuations and quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Larsson, Jan-Aake

    2004-04-01

    The communication protocol of Home and Whitaker [Phys. Rev. A 67, 022306 (2003)] is examined in some detail, and found to work equally well using a separable state. The protocol is in fact completely classical, based on postselection of suitable experimental runs. The quantum-cryptography protocol proposed in the same publication is also examined, and this protocol uses entanglement, a strictly quantum property of the system. An individual eavesdropping attack on each qubit pair would be detected by the security test proposed in the mentioned paper. However, the key is provided by groups of qubits, and there exists a coherent attack,more » internal to these groups, that will go unnoticed in that security test. A modified test is proposed here that will ensure security, even against such a coherent attack.« less

  19. Continuous-variable Measurement-device-independent Quantum Relay Network with Phase-sensitive Amplifiers

    NASA Astrophysics Data System (ADS)

    Li, Fei; Zhao, Wei; Guo, Ying

    2018-01-01

    Continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is now heading towards solving the practical problem of implementing scalable quantum networks. In this paper, we show that a solution can come from deploying an optical amplifier in the CV-MDI system, aiming to establish a high-rate quantum network. We suggest an improved CV-MDI protocol using the EPR states coupled with optical amplifiers. It can implement a practical quantum network scheme, where the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Despite the possibility that the relay could be completely tampered with and imperfect links are subject to the powerful attacks, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Furthermore, we show that the use of optical amplifiers can compensate the inherent imperfections and improve the secret key rate of the CV-MDI system.

  20. Quantum photonic network and physical layer security

    NASA Astrophysics Data System (ADS)

    Sasaki, Masahide; Endo, Hiroyuki; Fujiwara, Mikio; Kitamura, Mitsuo; Ito, Toshiyuki; Shimizu, Ryosuke; Toyoshima, Morio

    2017-06-01

    Quantum communication and quantum cryptography are expected to enhance the transmission rate and the security (confidentiality of data transmission), respectively. We study a new scheme which can potentially bridge an intermediate region covered by these two schemes, which is referred to as quantum photonic network. The basic framework is information theoretically secure communications in a free space optical (FSO) wiretap channel, in which an eavesdropper has physically limited access to the main channel between the legitimate sender and receiver. We first review a theoretical framework to quantify the optimal balance of the transmission efficiency and the security level under power constraint and at finite code length. We then present experimental results on channel characterization based on 10 MHz on-off keying transmission in a 7.8 km terrestrial FSO wiretap channel. This article is part of the themed issue 'Quantum technology for the 21st century'.

  1. Counterfactual quantum cryptography based on weak coherent states

    NASA Astrophysics Data System (ADS)

    Yin, Zhen-Qiang; Li, Hong-Wei; Yao, Yao; Zhang, Chun-Mei; Wang, Shuang; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2012-08-01

    In the “counterfactual quantum cryptography” scheme [T.-G. Noh, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.103.230501 103, 230501 (2009)], two legitimate distant peers may share secret-key bits even when the information carriers do not travel in the quantum channel. The security of this protocol with an ideal single-photon source has been proved by Yin [Z.-Q. Yin, H. W. Li, W. Chen, Z. F. Han, and G. C. Guo, Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.82.042335 82, 042335 (2010)]. In this paper, we prove the security of the counterfactual-quantum-cryptography scheme based on a commonly used weak-coherent-laser source by considering a general collective attack. The basic assumption of this proof is that the efficiency and dark-counting rate of a single-photon detector are consistent for any n-photon Fock states. Then through randomizing the phases of the encoding weak coherent states, Eve's ancilla will be transformed into a classical mixture. Finally, the lower bound of the secret-key-bit rate and a performance analysis for the practical implementation are both given.

  2. Deterministic and efficient quantum cryptography based on Bell's theorem

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen Zengbing; Pan Jianwei; Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg

    2006-05-15

    We propose a double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish one and only one perfect correlation, and thus deterministically create a key bit. Eavesdropping can be detected by violation of local realism. A variation of the protocol shows a higher security, similar to the six-state protocol, under individual attacks. Our scheme allows a robust implementation under the current technology.

  3. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qin Sujuan; Gao Fei; Wen Qiaoyan

    2010-09-15

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  4. Full-field implementation of a perfect eavesdropper on a quantum cryptography system.

    PubMed

    Gerhardt, Ilja; Liu, Qin; Lamas-Linares, Antía; Skaar, Johannes; Kurtsiefer, Christian; Makarov, Vadim

    2011-06-14

    Quantum key distribution (QKD) allows two remote parties to grow a shared secret key. Its security is founded on the principles of quantum mechanics, but in reality it significantly relies on the physical implementation. Technological imperfections of QKD systems have been previously explored, but no attack on an established QKD connection has been realized so far. Here we show the first full-field implementation of a complete attack on a running QKD connection. An installed eavesdropper obtains the entire 'secret' key, while none of the parameters monitored by the legitimate parties indicate a security breach. This confirms that non-idealities in physical implementations of QKD can be fully practically exploitable, and must be given increased scrutiny if quantum cryptography is to become highly secure.

  5. Quantum cryptography using entangled photons in energy-time bell states

    PubMed

    Tittel; Brendel; Zbinden; Gisin

    2000-05-15

    We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasibility in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using four-dimensional energy-time states, no fast random change of bases is required in our setup: Nature itself decides whether to measure in the energy or in the time base, thus rendering eavesdropper attacks based on "photon number splitting" less efficient.

  6. N multipartite GHZ states in quantum networks

    NASA Astrophysics Data System (ADS)

    Caprara Vivoli, Valentina; Wehner, Stephanie

    Nowadays progress in experimental quantum physics has brought to a significant control on systems like nitrogen-vacancy centres, ion traps, and superconducting qubit clusters. These systems can constitute the key cells of future quantum networks, where tasks like quantum communication at large scale and quantum cryptography can be achieved. It is, though, still not clear which approaches can be used to generate such entanglement at large distances using only local operations on or between at most two adjacent nodes. Here, we analyse three protocols that are able to generate genuine multipartite entanglement between an arbitrary large number of parties. In particular, we focus on the generation of the Greenberger-Horne-Zeilinger state. Moreover, the performances of the three methods are numerically compared in the scenario of a decoherence model both in terms of fidelity and entanglement generation rate. V.C.V. is founded by a NWO Vidi Grant, and S.W. is founded by STW Netherlands.

  7. Quantum photonic network and physical layer security.

    PubMed

    Sasaki, Masahide; Endo, Hiroyuki; Fujiwara, Mikio; Kitamura, Mitsuo; Ito, Toshiyuki; Shimizu, Ryosuke; Toyoshima, Morio

    2017-08-06

    Quantum communication and quantum cryptography are expected to enhance the transmission rate and the security (confidentiality of data transmission), respectively. We study a new scheme which can potentially bridge an intermediate region covered by these two schemes, which is referred to as quantum photonic network. The basic framework is information theoretically secure communications in a free space optical (FSO) wiretap channel, in which an eavesdropper has physically limited access to the main channel between the legitimate sender and receiver. We first review a theoretical framework to quantify the optimal balance of the transmission efficiency and the security level under power constraint and at finite code length. We then present experimental results on channel characterization based on 10 MHz on-off keying transmission in a 7.8 km terrestrial FSO wiretap channel.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  8. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  9. Secure satellite communication using multi-photon tolerant quantum communication protocol

    NASA Astrophysics Data System (ADS)

    Darunkar, Bhagyashri; Punekar, Nikhil; Verma, Pramode K.

    2015-09-01

    This paper proposes and analyzes the potential of a multi-photon tolerant quantum communication protocol to secure satellite communication. For securing satellite communication, quantum cryptography is the only known unconditionally secure method. A number of recent experiments have shown feasibility of satellite-aided global quantum key distribution (QKD) using different methods such as: Use of entangled photon pairs, decoy state methods, and entanglement swapping. The use of single photon in these methods restricts the distance and speed over which quantum cryptography can be applied. Contemporary quantum cryptography protocols like the BB84 and its variants suffer from the limitation of reaching the distances of only Low Earth Orbit (LEO) at the data rates of few kilobits per second. This makes it impossible to develop a general satellite-based secure global communication network using the existing protocols. The method proposed in this paper allows secure communication at the heights of the Medium Earth Orbit (MEO) and Geosynchronous Earth Orbit (GEO) satellites. The benefits of the proposed method are two-fold: First it enables the realization of a secure global communication network based on satellites and second it provides unconditional security for satellite networks at GEO heights. The multi-photon approach discussed in this paper ameliorates the distance and speed issues associated with quantum cryptography through the use of contemporary laser communication (lasercom) devices. This approach can be seen as a step ahead towards global quantum communication.

  10. Reduced randomness in quantum cryptography with sequences of qubits encoded in the same basis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lamoureux, L.-P.; Cerf, N. J.; Bechmann-Pasquinucci, H.

    2006-03-15

    We consider the cloning of sequences of qubits prepared in the states used in the BB84 or six-state quantum cryptography protocol, and show that the single-qubit fidelity is unaffected even if entire sequences of qubits are prepared in the same basis. This result is only valid provided that the sequences are much shorter than the total key. It is of great importance for practical quantum cryptosystems because it reduces the need for high-speed random number generation without impairing on the security against finite-size cloning attacks.

  11. Physical Cryptography: A New Approach to Key Generation and Direct Encryption

    DTIC Science & Technology

    2009-11-18

    has been  further studied theoretically and P a g e  | 4    experimentally to only a limited extent. The second is quantum cryptography [3] based on...Std Z39-18 P a g e  | 2    Abstract: The security of key generation and direct encryption in quantum and physical cryptography have been...investigated. It is found that similar to the situation of conventional mathematics based cryptography , fundamental and meaningful security levels for either

  12. Examination of China’s performance and thematic evolution in quantum cryptography research using quantitative and computational techniques

    PubMed Central

    2018-01-01

    This study performed two phases of analysis to shed light on the performance and thematic evolution of China’s quantum cryptography (QC) research. First, large-scale research publication metadata derived from QC research published from 2001–2017 was used to examine the research performance of China relative to that of global peers using established quantitative and qualitative measures. Second, this study identified the thematic evolution of China’s QC research using co-word cluster network analysis, a computational science mapping technique. The results from the first phase indicate that over the past 17 years, China’s performance has evolved dramatically, placing it in a leading position. Among the most significant findings is the exponential rate at which all of China’s performance indicators (i.e., Publication Frequency, citation score, H-index) are growing. China’s H-index (a normalized indicator) has surpassed all other countries’ over the last several years. The second phase of analysis shows how China’s main research focus has shifted among several QC themes, including quantum-key-distribution, photon-optical communication, network protocols, and quantum entanglement with an emphasis on applied research. Several themes were observed across time periods (e.g., photons, quantum-key-distribution, secret-messages, quantum-optics, quantum-signatures); some themes disappeared over time (e.g., computer-networks, attack-strategies, bell-state, polarization-state), while others emerged more recently (e.g., quantum-entanglement, decoy-state, unitary-operation). Findings from the first phase of analysis provide empirical evidence that China has emerged as the global driving force in QC. Considering China is the premier driving force in global QC research, findings from the second phase of analysis provide an understanding of China’s QC research themes, which can provide clarity into how QC technologies might take shape. QC and science and technology

  13. Relativistic quantum cryptography

    NASA Astrophysics Data System (ADS)

    Kaniewski, Jedrzej

    Special relativity states that information cannot travel faster than the speed of light, which means that communication between agents occupying distinct locations incurs some minimal delay. Alternatively, we can see it as temporary communication constraints between distinct agents and such constraints turn out to be useful for cryptographic purposes. In relativistic cryptography we consider protocols in which interactions occur at distinct locations at well-defined times and we investigate why such a setting allows to implement primitives which would not be possible otherwise. (Abstract shortened by UMI.).

  14. On protection against a bright-pulse attack in the two-pass quantum cryptography system

    NASA Astrophysics Data System (ADS)

    Balygin, K. A.; Klimov, A. N.; Korol'kov, A. V.; Kulik, S. P.; Molotkov, S. N.

    2016-06-01

    The security of keys in quantum cryptography systems, in contrast to mathematical cryptographic algorithms, is guaranteed by fundamental quantum-mechanical laws. However, the cryptographic resistance of such systems, which are distributed physical devices, fundamentally depends on the method of their implementation and particularly on the calibration and control of critical parameters. The most important parameter is the number of photons in quasi-single-photon information states in a communication channel. The sensitivity to a bright-pulse attack has been demonstrated in an explicit form for a number of systems. A method guaranteeing the resistance to such attacks has been proposed and implemented. Furthermore, the relation of physical observables used and obtained at the control of quantum states to the length of final secret keys has been obtained for the first time.

  15. RSA cryptography and multi prime RSA cryptography

    NASA Astrophysics Data System (ADS)

    Sani, Nur Atiqah Abdul; Kamarulhaili, Hailiza

    2017-08-01

    RSA cryptography is one of the most powerful and popular cryptosystem which is being applied until now. There is one variant of RSA cryptography named Multi Prime RSA (MPRSA) cryptography. MPRSA cryptography is the improved version of RSA cryptography. We only need to modify a few steps in key generation part and apply the Chinese Remainder Theorem (CRT) in the decryption part to get the MPRSA algorithm. The focus of this research is to compare between the standard RSA cryptography and MPRSA cryptography in a few aspects. The research shows that MPRSA cryptography is more efficient than the RSA cryptography. Time complexity using Mathematica software is also conducted and it is proven that MPRSA cryptography has shorter time taken. It also implies the computational time is less than RSA cryptography. Mathematica software version 9.0 and a laptop HP ProBook 4331s are used to check the timing and to implement both algorithms.

  16. Disorder generated by interacting neural networks: application to econophysics and cryptography

    NASA Astrophysics Data System (ADS)

    Kinzel, Wolfgang; Kanter, Ido

    2003-10-01

    When neural networks are trained on their own output signals they generate disordered time series. In particular, when two neural networks are trained on their mutual output they can synchronize; they relax to a time-dependent state with identical synaptic weights. Two applications of this phenomenon are discussed for (a) econophysics and (b) cryptography. (a) When agents competing in a closed market (minority game) are using neural networks to make their decisions, the total system relaxes to a state of good performance. (b) Two partners communicating over a public channel can find a common secret key.

  17. Dynamics of neural cryptography

    NASA Astrophysics Data System (ADS)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-05-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible.

  18. Dynamics of neural cryptography.

    PubMed

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-05-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible.

  19. Space division multiplexing chip-to-chip quantum key distribution.

    PubMed

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2017-09-29

    Quantum cryptography is set to become a key technology for future secure communications. However, to get maximum benefit in communication networks, transmission links will need to be shared among several quantum keys for several independent users. Such links will enable switching in quantum network nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum keys are obtained, which are useful in crypto-systems and future quantum network.

  20. Device independence for two-party cryptography and position verification with memoryless devices

    NASA Astrophysics Data System (ADS)

    Ribeiro, Jérémy; Thinh, Le Phuc; Kaniewski, Jedrzej; Helsen, Jonas; Wehner, Stephanie

    2018-06-01

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we improve the device-independent security proofs of Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004] for two-party cryptography (with memoryless devices) and we add a security proof for device-independent position verification (also memoryless devices) under different physical constraints on the adversary. We assess the quality of the devices by observing a Bell violation, and, as for Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004], security can be attained for any violation of the Clauser-Holt-Shimony-Horne inequality.

  1. Dynamics of neural cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-05-15

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently,more » synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible.« less

  2. Neural cryptography with feedback.

    PubMed

    Ruttor, Andreas; Kinzel, Wolfgang; Shacham, Lanir; Kanter, Ido

    2004-04-01

    Neural cryptography is based on a competition between attractive and repulsive stochastic forces. A feedback mechanism is added to neural cryptography which increases the repulsive forces. Using numerical simulations and an analytic approach, the probability of a successful attack is calculated for different model parameters. Scaling laws are derived which show that feedback improves the security of the system. In addition, a network with feedback generates a pseudorandom bit sequence which can be used to encrypt and decrypt a secret message.

  3. Research on Quantum Algorithms at the Institute for Quantum Information and Matter

    DTIC Science & Technology

    2016-05-29

    local quantum computation with applications to position-based cryptography , New Journal of Physics, (09 2011): 0. doi: 10.1088/1367-2630/13/9/093036... cryptography , such as the ability to turn private-key encryption into public-key encryption. While ad hoc obfuscators exist, theoretical progress has mainly...to device-independent quantum cryptography , to quantifying entanglement, and to the classification of quantum phases of matter. Exact synthesis

  4. Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks

    NASA Astrophysics Data System (ADS)

    Acín, Antonio; Gisin, Nicolas; Scarani, Valerio

    2004-01-01

    We propose a class of quantum cryptography protocols that are robust against photon-number-splitting attacks (PNS) in a weak coherent-pulse implementation. We give a quite exhaustive analysis of several eavesdropping attacks on these schemes. The honest parties (Alice and Bob) use present-day technology, in particular an attenuated laser as an approximation of a single-photon source. The idea of the protocols is to exploit the nonorthogonality of quantum states to decrease the information accessible to Eve due to the multiphoton pulses produced by the imperfect source. The distance at which the key distribution becomes insecure due to the PNS attack is significantly increased compared to the existing schemes. We also show that strong-pulse implementations, where a strong pulse is included as a reference, allow for key distribution robust against photon-number-splitting attacks.

  5. Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Acin, Antonio; Gisin, Nicolas; Scarani, Valerio

    2004-01-01

    We propose a class of quantum cryptography protocols that are robust against photon-number-splitting attacks (PNS) in a weak coherent-pulse implementation. We give a quite exhaustive analysis of several eavesdropping attacks on these schemes. The honest parties (Alice and Bob) use present-day technology, in particular an attenuated laser as an approximation of a single-photon source. The idea of the protocols is to exploit the nonorthogonality of quantum states to decrease the information accessible to Eve due to the multiphoton pulses produced by the imperfect source. The distance at which the key distribution becomes insecure due to the PNS attack is significantlymore » increased compared to the existing schemes. We also show that strong-pulse implementations, where a strong pulse is included as a reference, allow for key distribution robust against photon-number-splitting attacks.« less

  6. Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations

    NASA Astrophysics Data System (ADS)

    Reid, M. D.

    2000-12-01

    Correlations of the type discussed by EPR in their original 1935 paradox for continuous variables exist for the quadrature phase amplitudes of two spatially separated fields. These correlations were first experimentally reported in 1992. We propose to use such EPR beams in quantum cryptography, to transmit with high efficiency messages in such a way that the receiver and sender may later determine whether eavesdropping has occurred. The merit of the new proposal is in the possibility of transmitting a reasonably secure yet predetermined key. This would allow relay of a cryptographic key over long distances in the presence of lossy channels.

  7. Generalized optical angular momentum sorter and its application to high-dimensional quantum cryptography.

    PubMed

    Larocque, Hugo; Gagnon-Bischoff, Jérémie; Mortimer, Dominic; Zhang, Yingwen; Bouchard, Frédéric; Upham, Jeremy; Grillo, Vincenzo; Boyd, Robert W; Karimi, Ebrahim

    2017-08-21

    The orbital angular momentum (OAM) carried by optical beams is a useful quantity for encoding information. This form of encoding has been incorporated into various works ranging from telecommunications to quantum cryptography, most of which require methods that can rapidly process the OAM content of a beam. Among current state-of-the-art schemes that can readily acquire this information are so-called OAM sorters, which consist of devices that spatially separate the OAM components of a beam. Such devices have found numerous applications in optical communications, a field that is in constant demand for additional degrees of freedom, such as polarization and wavelength, into which information can also be encoded. Here, we report the implementation of a device capable of sorting a beam based on its OAM and polarization content, which could be of use in works employing both of these degrees of freedom as information channels. After characterizing our fabricated device, we demonstrate how it can be used for quantum communications via a quantum key distribution protocol.

  8. An entangled-LED-driven quantum relay over 1 km

    NASA Astrophysics Data System (ADS)

    Varnava, Christiana; Stevenson, R. Mark; Nilsson, Jonas; Skiba-Szymanska, Joanna; Dzurňák, Branislav; Lucamarini, Marco; Penty, Richard V.; Farrer, Ian; Ritchie, David A.; Shields, Andrew J.

    2016-03-01

    Quantum cryptography allows confidential information to be communicated between two parties, with secrecy guaranteed by the laws of nature alone. However, upholding guaranteed secrecy over networks poses a further challenge, as classical receive-and-resend routing nodes can only be used conditional of trust by the communicating parties, which arguably diminishes the value of the underlying quantum cryptography. Quantum relays offer a potential solution by teleporting qubits from a sender to a receiver, without demanding additional trust from end users. Here we demonstrate the operation of a quantum relay over 1 km of optical fibre, which teleports a sequence of photonic quantum bits to a receiver by utilising entangled photons emitted by a semiconductor light-emitting diode. The average relay fidelity of the link is 0.90±0.03, exceeding the classical bound of 0.75 for the set of states used, and sufficiently high to allow error correction. The fundamentally low multiphoton emission statistics and the integration potential of the source present an appealing platform for future quantum networks.

  9. Transverse-mode beam splitter of a light beam and its application to quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sasada, Hiroyuki; Okamoto, Megumi

    2003-07-01

    We have theoretically and experimentally studied how a Mach-Zehnder interferometer with an additional mirror transforms a light beam composed of the second lowest transverse modes, HG{sub 10}, HG{sub 01}, LG{sub 01}, and LG{sub 0-1} (HG denotes Hermite-Gaussian mode; LG denotes Laguerre-Gaussian mode). In certain conditions, the interferometer divides the incident beam into the HG{sub 10} and HG{sub 01} components as a transverse-mode beam splitter. We propose a practical device involving the two interferometers for quantum cryptography, in which a photon carries two bits corresponding to the polarization and the transverse mode.

  10. Relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: molotkov@issp.ac.ru

    2011-03-15

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  11. Enhanced autocompensating quantum cryptography system.

    PubMed

    Bethune, Donald S; Navarro, Martha; Risk, William P

    2002-03-20

    We have improved the hardware and software of our autocompensating system for quantum key distribution by replacing bulk optical components at the end stations with fiber-optic equivalents and implementing software that synchronizes end-station activities, communicates basis choices, corrects errors, and performs privacy amplification over a local area network. The all-fiber-optic arrangement provides stable, efficient, and high-contrast routing of the photons. The low-bit error rate leads to high error-correction efficiency and minimizes data sacrifice during privacy amplification. Characterization measurements made on a number of commercial avalanche photodiodes are presented that highlight the need for improved devices tailored specifically for quantum information applications. A scheme for frequency shifting the photons returning from Alice's station to allow them to be distinguished from backscattered noise photons is also described.

  12. A potential application in quantum networks—Deterministic quantum operation sharing schemes with Bell states

    NASA Astrophysics Data System (ADS)

    Zhang, KeJia; Zhang, Long; Song, TingTing; Yang, YingHui

    2016-06-01

    In this paper, we propose certain different design ideas on a novel topic in quantum cryptographyquantum operation sharing (QOS). Following these unique ideas, three QOS schemes, the "HIEC" (The scheme whose messages are hidden in the entanglement correlation), "HIAO" (The scheme whose messages are hidden with the assistant operations) and "HIMB" (The scheme whose messages are hidden in the selected measurement basis), have been presented to share the single-qubit operations determinately on target states in a remote node. These schemes only require Bell states as quantum resources. Therefore, they can be directly applied in quantum networks, since Bell states are considered the basic quantum channels in quantum networks. Furthermore, after analyse on the security and resource consumptions, the task of QOS can be achieved securely and effectively in these schemes.

  13. Novel single photon sources for new generation of quantum communications

    DTIC Science & Technology

    2017-06-13

    be used as building blocks for quantum cryptography and quantum key distribution There were numerous important achievements for the projects in the...single photon sources that will be used as build- ing blocks for quantum cryptography and quantum key distribution There were numerous im- portant...and enable absolutely secured information transfer between distant nodes – key prerequisite for quantum cryptography . Experiment: the experimental

  14. Practical cryptographic strategies in the post-quantum era

    NASA Astrophysics Data System (ADS)

    Kabanov, I. S.; Yunusov, R. R.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-02-01

    Quantum key distribution technologies promise information-theoretic security and are currently being deployed in com-mercial applications. We review new frontiers in information security technologies in communications and distributed storage applications with the use of classical, quantum, hybrid classical-quantum, and post-quantum cryptography. We analyze the cur-rent state-of-the-art, critical characteristics, development trends, and limitations of these techniques for application in enterprise information protection systems. An approach concerning the selection of practical encryption technologies for enterprises with branched communication networks is discussed.

  15. Expected number of quantum channels in quantum networks.

    PubMed

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-07-15

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks.

  16. Expected number of quantum channels in quantum networks

    PubMed Central

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-01-01

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks. PMID:26173556

  17. Continuous-variable quantum homomorphic signature

    NASA Astrophysics Data System (ADS)

    Li, Ke; Shang, Tao; Liu, Jian-wei

    2017-10-01

    Quantum cryptography is believed to be unconditionally secure because its security is ensured by physical laws rather than computational complexity. According to spectrum characteristic, quantum information can be classified into two categories, namely discrete variables and continuous variables. Continuous-variable quantum protocols have gained much attention for their ability to transmit more information with lower cost. To verify the identities of different data sources in a quantum network, we propose a continuous-variable quantum homomorphic signature scheme. It is based on continuous-variable entanglement swapping and provides additive and subtractive homomorphism. Security analysis shows the proposed scheme is secure against replay, forgery and repudiation. Even under nonideal conditions, it supports effective verification within a certain verification threshold.

  18. Experimental realization of an entanglement access network and secure multi-party computation

    NASA Astrophysics Data System (ADS)

    Chang, X.-Y.; Deng, D.-L.; Yuan, X.-X.; Hou, P.-Y.; Huang, Y.-Y.; Duan, L.-M.

    2016-07-01

    To construct a quantum network with many end users, it is critical to have a cost-efficient way to distribute entanglement over different network ends. We demonstrate an entanglement access network, where the expensive resource, the entangled photon source at the telecom wavelength and the core communication channel, is shared by many end users. Using this cost-efficient entanglement access network, we report experimental demonstration of a secure multiparty computation protocol, the privacy-preserving secure sum problem, based on the network quantum cryptography.

  19. Experimental realization of an entanglement access network and secure multi-party computation

    NASA Astrophysics Data System (ADS)

    Chang, Xiuying; Deng, Donglin; Yuan, Xinxing; Hou, Panyu; Huang, Yuanyuan; Duan, Luming; Department of Physics, University of Michigan Collaboration; CenterQuantum Information in Tsinghua University Team

    2017-04-01

    To construct a quantum network with many end users, it is critical to have a cost-efficient way to distribute entanglement over different network ends. We demonstrate an entanglement access network, where the expensive resource, the entangled photon source at the telecom wavelength and the core communication channel, is shared by many end users. Using this cost-efficient entanglement access network, we report experimental demonstration of a secure multiparty computation protocol, the privacy-preserving secure sum problem, based on the network quantum cryptography.

  20. Secure quantum key distribution

    NASA Astrophysics Data System (ADS)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  1. Implementing Diffie-Hellman key exchange using quantum EPR pairs

    NASA Astrophysics Data System (ADS)

    Mandal, Sayonnha; Parakh, Abhishek

    2015-05-01

    This paper implements the concepts of perfect forward secrecy and the Diffie-Hellman key exchange using EPR pairs to establish and share a secret key between two non-authenticated parties and transfer messages between them without the risk of compromise. Current implementations of quantum cryptography are based on the BB84 protocol, which is susceptible to siphoning attacks on the multiple photons emitted by practical laser sources. This makes BB84-based quantum cryptography protocol unsuitable for network computing environments. Diffie-Hellman does not require the two parties to be mutually authenticated to each other, yet it can provide a basis for a number of authenticated protocols, most notably the concept of perfect forward secrecy. The work proposed in this paper provides a new direction in utilizing quantum EPR pairs in quantum key exchange. Although, classical cryptography boasts of efficient and robust protocols like the Diffie-Hellman key exchange, in the current times, with the advent of quantum computing they are very much vulnerable to eavesdropping and cryptanalytic attacks. Using quantum cryptographic principles, however, these classical encryption algorithms show more promise and a more robust and secure structure for applications. The unique properties of quantum EPR pairs also, on the other hand, go a long way in removing attacks like eavesdropping by their inherent nature of one particle of the pair losing its state if a measurement occurs on the other. The concept of perfect forward secrecy is revisited in this paper to attribute tighter security to the proposed protocol.

  2. Experimental realization of an entanglement access network and secure multi-party computation

    PubMed Central

    Chang, X.-Y.; Deng, D.-L.; Yuan, X.-X.; Hou, P.-Y.; Huang, Y.-Y.; Duan, L.-M.

    2016-01-01

    To construct a quantum network with many end users, it is critical to have a cost-efficient way to distribute entanglement over different network ends. We demonstrate an entanglement access network, where the expensive resource, the entangled photon source at the telecom wavelength and the core communication channel, is shared by many end users. Using this cost-efficient entanglement access network, we report experimental demonstration of a secure multiparty computation protocol, the privacy-preserving secure sum problem, based on the network quantum cryptography. PMID:27404561

  3. Approach to design neural cryptography: a generalized architecture and a heuristic rule.

    PubMed

    Mu, Nankun; Liao, Xiaofeng; Huang, Tingwen

    2013-06-01

    Neural cryptography, a type of public key exchange protocol, is widely considered as an effective method for sharing a common secret key between two neural networks on public channels. How to design neural cryptography remains a great challenge. In this paper, in order to provide an approach to solve this challenge, a generalized network architecture and a significant heuristic rule are designed. The proposed generic framework is named as tree state classification machine (TSCM), which extends and unifies the existing structures, i.e., tree parity machine (TPM) and tree committee machine (TCM). Furthermore, we carefully study and find that the heuristic rule can improve the security of TSCM-based neural cryptography. Therefore, TSCM and the heuristic rule can guide us to designing a great deal of effective neural cryptography candidates, in which it is possible to achieve the more secure instances. Significantly, in the light of TSCM and the heuristic rule, we further expound that our designed neural cryptography outperforms TPM (the most secure model at present) on security. Finally, a series of numerical simulation experiments are provided to verify validity and applicability of our results.

  4. Chocolate Key Cryptography

    ERIC Educational Resources Information Center

    Bachman, Dale J.; Brown, Ezra A.; Norton, Anderson H.

    2010-01-01

    Cryptography is the science of hidden or secret writing. More generally, cryptography refers to the science of safeguarding information. Cryptography allows people to use a public medium such as the Internet to transmit private information securely, thus enabling a whole range of conveniences, from online shopping to personally printed movie…

  5. Industrial application for global quantum communication

    NASA Astrophysics Data System (ADS)

    Mirza, A.; Petruccione, F.

    2012-09-01

    In the last decade the quantum communication community has witnessed great advances in photonic quantum cryptography technology with the research, development and commercialization of automated Quantum Key Distribution (QKD) devices. These first generation devices are however bottlenecked by the achievable spatial coverage. This is due to the intrinsic absorption of the quantum particle into the communication medium. As QKD is of paramount importance in the future ICT landscape, various innovative solutions have been developed and tested to expand the spatial coverage of these networks such as the Quantum City initiative in Durban, South Africa. To expand this further into a global QKD-secured network, recent efforts have focussed on high-altitude free-space techniques through the use of satellites. This couples the QKD-secured Metropolitan Area Networks (MANs) with secured ground-tosatellite links as access points to a global network. Such a solution, however, has critical limitations that reduce its commercial feasibility. As parallel step to the development of satellitebased global QKD networks, we investigate the use of the commercial aircrafts' network as secure transport mechanisms in a global QKD network. This QKD-secured global network will provide a robust infrastructure to create, distribute and manage encryption keys between the MANs of the participating cities.

  6. Quantum-chaotic cryptography

    NASA Astrophysics Data System (ADS)

    de Oliveira, G. L.; Ramos, R. V.

    2018-03-01

    In this work, it is presented an optical scheme for quantum key distribution employing two synchronized optoelectronic oscillators (OEO) working in the chaotic regime. The produced key depends on the chaotic dynamic, and the synchronization between Alice's and Bob's OEOs uses quantum states. An attack on the synchronization signals will disturb the synchronization of the chaotic systems increasing the error rate in the final key.

  7. Halftone visual cryptography.

    PubMed

    Zhou, Zhi; Arce, Gonzalo R; Di Crescenzo, Giovanni

    2006-08-01

    Visual cryptography encodes a secret binary image (SI) into n shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the n shares, however, have no visual meaning and hinder the objectives of visual cryptography. Extended visual cryptography [1] was proposed recently to construct meaningful binary images as shares using hypergraph colourings, but the visual quality is poor. In this paper, a novel technique named halftone visual cryptography is proposed to achieve visual cryptography via halftoning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm [2] to encode a secret binary image into n halftone shares (images) carrying significant visual information. The simulation shows that the visual quality of the obtained halftone shares are observably better than that attained by any available visual cryptography method known to date.

  8. Quantum key management

    DOEpatents

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  9. Quantum key distribution in a multi-user network at gigahertz clock rates

    NASA Astrophysics Data System (ADS)

    Fernandez, Veronica; Gordon, Karen J.; Collins, Robert J.; Townsend, Paul D.; Cova, Sergio D.; Rech, Ivan; Buller, Gerald S.

    2005-07-01

    In recent years quantum information research has lead to the discovery of a number of remarkable new paradigms for information processing and communication. These developments include quantum cryptography schemes that offer unconditionally secure information transport guaranteed by quantum-mechanical laws. Such potentially disruptive security technologies could be of high strategic and economic value in the future. Two major issues confronting researchers in this field are the transmission range (typically <100km) and the key exchange rate, which can be as low as a few bits per second at long optical fiber distances. This paper describes further research of an approach to significantly enhance the key exchange rate in an optical fiber system at distances in the range of 1-20km. We will present results on a number of application scenarios, including point-to-point links and multi-user networks. Quantum key distribution systems have been developed, which use standard telecommunications optical fiber, and which are capable of operating at clock rates of up to 2GHz. They implement a polarization-encoded version of the B92 protocol and employ vertical-cavity surface-emitting lasers with emission wavelengths of 850 nm as weak coherent light sources, as well as silicon single-photon avalanche diodes as the single photon detectors. The point-to-point quantum key distribution system exhibited a quantum bit error rate of 1.4%, and an estimated net bit rate greater than 100,000 bits-1 for a 4.2 km transmission range.

  10. Quantum key distribution with an entangled light emitting diode

    NASA Astrophysics Data System (ADS)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Farrer, I.; Ritchie, D. A.; Shields, A. J.

    2015-12-01

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  11. Calculator Cryptography.

    ERIC Educational Resources Information Center

    Hall, Matthew

    2003-01-01

    Uses cryptography to demonstrate the importance of algebra and the use of technology as an effective real application of mathematics. Explains simple encoding and decoding of messages for student learning of modular arithmetic. This elementary encounter with cryptography along with its historical and modern background serves to motivate student…

  12. Quantum technology and cryptology for information security

    NASA Astrophysics Data System (ADS)

    Naqvi, Syed; Riguidel, Michel

    2007-04-01

    Cryptology and information security are set to play a more prominent role in the near future. In this regard, quantum communication and cryptography offer new opportunities to tackle ICT security. Quantum Information Processing and Communication (QIPC) is a scientific field where new conceptual foundations and techniques are being developed. They promise to play an important role in the future of information Security. It is therefore essential to have a cross-fertilizing development between quantum technology and cryptology in order to address the security challenges of the emerging quantum era. In this article, we discuss the impact of quantum technology on the current as well as future crypto-techniques. We then analyse the assumptions on which quantum computers may operate. Then we present our vision for the distribution of security attributes using a novel form of trust based on Heisenberg's uncertainty; and, building highly secure quantum networks based on the clear transmission of single photons and/or bundles of photons able to withstand unauthorized reading as a result of secure protocols based on the observations of quantum mechanics. We argue how quantum cryptographic systems need to be developed that can take advantage of the laws of physics to provide long-term security based on solid assumptions. This requires a structured integration effort to deploy quantum technologies within the existing security infrastructure. Finally, we conclude that classical cryptographic techniques need to be redesigned and upgraded in view of the growing threat of cryptanalytic attacks posed by quantum information processing devices leading to the development of post-quantum cryptography.

  13. Quantum entanglement between an optical photon and a solid-state spin qubit.

    PubMed

    Togan, E; Chu, Y; Trifonov, A S; Jiang, L; Maze, J; Childress, L; Dutt, M V G; Sørensen, A S; Hemmer, P R; Zibrov, A S; Lukin, M D

    2010-08-05

    Quantum entanglement is among the most fascinating aspects of quantum theory. Entangled optical photons are now widely used for fundamental tests of quantum mechanics and applications such as quantum cryptography. Several recent experiments demonstrated entanglement of optical photons with trapped ions, atoms and atomic ensembles, which are then used to connect remote long-term memory nodes in distributed quantum networks. Here we realize quantum entanglement between the polarization of a single optical photon and a solid-state qubit associated with the single electronic spin of a nitrogen vacancy centre in diamond. Our experimental entanglement verification uses the quantum eraser technique, and demonstrates that a high degree of control over interactions between a solid-state qubit and the quantum light field can be achieved. The reported entanglement source can be used in studies of fundamental quantum phenomena and provides a key building block for the solid-state realization of quantum optical networks.

  14. Playing distributed two-party quantum games on quantum networks

    NASA Astrophysics Data System (ADS)

    Liu, Bo-Yang; Dai, Hong-Yi; Zhang, Ming

    2017-12-01

    This paper investigates quantum games between two remote players on quantum networks. We propose two schemes for distributed remote quantum games: the client-server scheme based on states transmission between nodes of the network and the peer-to-peer scheme devised upon remote quantum operations. Following these schemes, we construct two designs of the distributed prisoners' dilemma game on quantum entangling networks, where concrete methods are employed for teleportation and nonlocal two-qubits unitary gates, respectively. It seems to us that the requirement for playing distributed quantum games on networks is still an open problem. We explore this problem by comparing and characterizing the two schemes from the viewpoints of network structures, quantum and classical operations, experimental realization and simplification.

  15. About approximation of integer factorization problem by the combination fixed-point iteration method and Bayesian rounding for quantum cryptography

    NASA Astrophysics Data System (ADS)

    Ogorodnikov, Yuri; Khachay, Michael; Pljonkin, Anton

    2018-04-01

    We describe the possibility of employing the special case of the 3-SAT problem stemming from the well known integer factorization problem for the quantum cryptography. It is known, that for every instance of our 3-SAT setting the given 3-CNF is satisfiable by a unique truth assignment, and the goal is to find this assignment. Since the complexity status of the factorization problem is still undefined, development of approximation algorithms and heuristics adopts interest of numerous researchers. One of promising approaches to construction of approximation techniques is based on real-valued relaxation of the given 3-CNF followed by minimizing of the appropriate differentiable loss function, and subsequent rounding of the fractional minimizer obtained. Actually, algorithms developed this way differ by the rounding scheme applied on their final stage. We propose a new rounding scheme based on Bayesian learning. The article shows that the proposed method can be used to determine the security in quantum key distribution systems. In the quantum distribution the Shannon rules is applied and the factorization problem is paramount when decrypting secret keys.

  16. Practical secure quantum communications

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni

    2015-05-01

    We review recent advances in the field of quantum cryptography, focusing in particular on practical implementations of two central protocols for quantum network applications, namely key distribution and coin flipping. The former allows two parties to share secret messages with information-theoretic security, even in the presence of a malicious eavesdropper in the communication channel, which is impossible with classical resources alone. The latter enables two distrustful parties to agree on a random bit, again with information-theoretic security, and with a cheating probability lower than the one that can be reached in a classical scenario. Our implementations rely on continuous-variable technology for quantum key distribution and on a plug and play discrete-variable system for coin flipping, and necessitate a rigorous security analysis adapted to the experimental schemes and their imperfections. In both cases, we demonstrate the protocols with provable security over record long distances in optical fibers and assess the performance of our systems as well as their limitations. The reported advances offer a powerful toolbox for practical applications of secure communications within future quantum networks.

  17. Cryptography for a High-Assurance Web-Based Enterprise

    DTIC Science & Technology

    2013-10-01

    2. Other Cryptographic services - Java provides many cryptographic services through the Java Cryptography Architecture (JCA) framework. The...id=2125 [7]. Miller, Sandra Kay, Fiber Optic Networks Vulnerable to Attack, Information Security Magazine, November 15, 2006, [8]. José R.C

  18. Quantum Information in Non-physics Departments at Liberal Arts Colleges

    NASA Astrophysics Data System (ADS)

    Westmoreland, Michael

    2012-02-01

    Quantum information and quantum computing have changed our thinking about the basic concepts of quantum physics. These fields have also introduced exciting new applications of quantum mechanics such as quantum cryptography and non-interactive measurement. It is standard to teach such topics only to advanced physics majors who have completed coursework in quantum mechanics. Recent encounters with teaching quantum cryptography to non-majors and a bout of textbook-writing suggest strategies for teaching this interesting material to those without the standard quantum mechanics background. This talk will share some of those strategies.

  19. Computer network defense through radial wave functions

    NASA Astrophysics Data System (ADS)

    Malloy, Ian J.

    The purpose of this research is to synthesize basic and fundamental findings in quantum computing, as applied to the attack and defense of conventional computer networks. The concept focuses on uses of radio waves as a shield for, and attack against traditional computers. A logic bomb is analogous to a landmine in a computer network, and if one was to implement it as non-trivial mitigation, it will aid computer network defense. As has been seen in kinetic warfare, the use of landmines has been devastating to geopolitical regions in that they are severely difficult for a civilian to avoid triggering given the unknown position of a landmine. Thus, the importance of understanding a logic bomb is relevant and has corollaries to quantum mechanics as well. The research synthesizes quantum logic phase shifts in certain respects using the Dynamic Data Exchange protocol in software written for this work, as well as a C-NOT gate applied to a virtual quantum circuit environment by implementing a Quantum Fourier Transform. The research focus applies the principles of coherence and entanglement from quantum physics, the concept of expert systems in artificial intelligence, principles of prime number based cryptography with trapdoor functions, and modeling radio wave propagation against an event from unknown parameters. This comes as a program relying on the artificial intelligence concept of an expert system in conjunction with trigger events for a trapdoor function relying on infinite recursion, as well as system mechanics for elliptic curve cryptography along orbital angular momenta. Here trapdoor both denotes the form of cipher, as well as the implied relationship to logic bombs.

  20. Quantum key distribution with an entangled light emitting diode

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurementsmore » also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.« less

  1. Optimal architectures for long distance quantum communication.

    PubMed

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D; Jiang, Liang

    2016-02-15

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥ 1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  2. Optimal architectures for long distance quantum communication

    PubMed Central

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-01-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances. PMID:26876670

  3. Optimal architectures for long distance quantum communication

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-02-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  4. The SECOQC quantum key distribution network in Vienna

    NASA Astrophysics Data System (ADS)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  5. Long-distance continuous-variable quantum key distribution by controlling excess noise

    NASA Astrophysics Data System (ADS)

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-01

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.

  6. Long-distance continuous-variable quantum key distribution by controlling excess noise.

    PubMed

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-13

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.

  7. Long-distance continuous-variable quantum key distribution by controlling excess noise

    PubMed Central

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-01

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network. PMID:26758727

  8. Gossip algorithms in quantum networks

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2017-01-01

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up - in the best case exponentially - the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication.

  9. Quantum cloning disturbed by thermal Davies environment

    NASA Astrophysics Data System (ADS)

    Dajka, Jerzy; Łuczka, Jerzy

    2016-06-01

    A network of quantum gates designed to implement universal quantum cloning machine is studied. We analyze how thermal environment coupled to auxiliary qubits, `blank paper' and `toner' required at the preparation stage of copying, modifies an output fidelity of the cloner. Thermal environment is described in terms of the Markovian Davies theory. We show that such a cloning machine is not universal any more but its output is independent of at least a part of parameters of the environment. As a case study, we consider cloning of states in a six-state cryptography's protocol. We also briefly discuss cloning of arbitrary input states.

  10. Nonequivalence of two flavors of oblivious transfer at the quantum level

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    He Guangping; Wang, Z. D.; Department of Physics and Center of Theoretical and Computational Physics, The University of Hong Kong, Pokfulam Road, Hong Kong

    2006-04-15

    Though all-or-nothing oblivious transfer and one-out-of-two oblivious transfer are equivalent in classical cryptography, we here show that a protocol built upon secure quantum all-or-nothing oblivious transfer cannot satisfy the rigorous definition of quantum one-out-of-two oblivious transfer due to the nature of quantum cryptography. Thus the securities of the two oblivious transfer protocols are not equivalent at the quantum level.

  11. Quantum demultiplexer of quantum parameter-estimation information in quantum networks

    NASA Astrophysics Data System (ADS)

    Xie, Yanqing; Huang, Yumeng; Wu, Yinzhong; Hao, Xiang

    2018-05-01

    The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.

  12. Preserving photon qubits in an unknown quantum state with Knill Dynamical Decoupling - Towards an all optical quantum memory

    NASA Astrophysics Data System (ADS)

    Gupta, Manish K.; Navarro, Erik J.; Moulder, Todd A.; Mueller, Jason D.; Balouchi, Ashkan; Brown, Katherine L.; Lee, Hwang; Dowling, Jonathan P.

    2015-05-01

    The storage of quantum states and its distribution over long distances is essential for emerging quantum technologies such as quantum networks and long distance quantum cryptography. The implementation of polarization-based quantum communication is limited by signal loss and decoherence caused by the birefringence of a single-mode fiber. We investigate the Knill dynamical decoupling scheme, implemented using half-wave plates in a single mode fiber, to minimize decoherence of polarization qubit and show that a fidelity greater than 99 % can be achieved in absence of rotation error and fidelity greater than 96 % can be achieved in presence of rotation error. Such a scheme can be used to preserve any quantum state with high fidelity and has potential application for constructing all optical quantum memory, quantum delay line, and quantum repeater. The authors would like to acknowledge the support from the Air Force office of Scientific Research, the Army Research office, and the National Science Foundation.

  13. Entanglement-Gradient Routing for Quantum Networks.

    PubMed

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  14. Opportunistic quantum network coding based on quantum teleportation

    NASA Astrophysics Data System (ADS)

    Shang, Tao; Du, Gang; Liu, Jian-wei

    2016-04-01

    It seems impossible to endow opportunistic characteristic to quantum network on the basis that quantum channel cannot be overheard without disturbance. In this paper, we propose an opportunistic quantum network coding scheme by taking full advantage of channel characteristic of quantum teleportation. Concretely, it utilizes quantum channel for secure transmission of quantum states and can detect eavesdroppers by means of quantum channel verification. What is more, it utilizes classical channel for both opportunistic listening to neighbor states and opportunistic coding by broadcasting measurement outcome. Analysis results show that our scheme can reduce the times of transmissions over classical channels for relay nodes and can effectively defend against classical passive attack and quantum active attack.

  15. Cryptography for Big Data Security

    DTIC Science & Technology

    2015-07-13

    Cryptography for Big Data Security Book Chapter for Big Data: Storage, Sharing, and Security (3S) Distribution A: Public Release Ariel Hamlin1 Nabil...Email: arkady@ll.mit.edu ii Contents 1 Cryptography for Big Data Security 1 1.1 Introduction...48 Chapter 1 Cryptography for Big Data Security 1.1 Introduction With the amount

  16. Cryptography and the Internet: lessons and challenges

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCurley, K.S.

    1996-12-31

    The popularization of the Internet has brought fundamental changes to the world, because it allows a universal method of communication between computers. This carries enormous benefits with it, but also raises many security considerations. Cryptography is a fundamental technology used to provide security of computer networks, and there is currently a widespread engineering effort to incorporate cryptography into various aspects of the Internet. The system-level engineering required to provide security services for the Internet carries some important lessons for researchers whose study is focused on narrowly defined problems. It also offers challenges to the cryptographic research community by raising newmore » questions not adequately addressed by the existing body of knowledge. This paper attempts to summarize some of these lessons and challenges for the cryptographic research community.« less

  17. A quantum network of clocks

    NASA Astrophysics Data System (ADS)

    Kómár, P.; Kessler, E. M.; Bishof, M.; Jiang, L.; Sørensen, A. S.; Ye, J.; Lukin, M. D.

    2014-08-01

    The development of precise atomic clocks plays an increasingly important role in modern society. Shared timing information constitutes a key resource for navigation with a direct correspondence between timing accuracy and precision in applications such as the Global Positioning System. By combining precision metrology and quantum networks, we propose a quantum, cooperative protocol for operating a network of geographically remote optical atomic clocks. Using nonlocal entangled states, we demonstrate an optimal utilization of global resources, and show that such a network can be operated near the fundamental precision limit set by quantum theory. Furthermore, the internal structure of the network, combined with quantum communication techniques, guarantees security both from internal and external threats. Realization of such a global quantum network of clocks may allow construction of a real-time single international time scale (world clock) with unprecedented stability and accuracy.

  18. A quantum network of clocks

    NASA Astrophysics Data System (ADS)

    Komar, Peter; Kessler, Eric; Bishof, Michael; Jiang, Liang; Sorensen, Anders; Ye, Jun; Lukin, Mikhail

    2014-05-01

    Shared timing information constitutes a key resource for positioning and navigation with a direct correspondence between timing accuracy and precision in applications such as the Global Positioning System (GPS). By combining precision metrology and quantum networks, we propose here a quantum, cooperative protocol for the operation of a network consisting of geographically remote optical atomic clocks. Using non-local entangled states, we demonstrate an optimal utilization of the global network resources, and show that such a network can be operated near the fundamental limit set by quantum theory yielding an ultra-precise clock signal. Furthermore, the internal structure of the network, combined with basic techniques from quantum communication, guarantees security both from internal and external threats. Realization of such a global quantum network of clocks may allow construction of a real-time single international time scale (world clock) with unprecedented stability and accuracy. See also: Komar et al. arXiv:1310.6045 (2013) and Kessler et al. arXiv:1310.6043 (2013).

  19. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks

    PubMed Central

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-01-01

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes. PMID:26184224

  20. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    PubMed

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  1. Software-defined network abstractions and configuration interfaces for building programmable quantum networks

    NASA Astrophysics Data System (ADS)

    Dasari, Venkat R.; Sadlier, Ronald J.; Geerhart, Billy E.; Snow, Nikolai A.; Williams, Brian P.; Humble, Travis S.

    2017-05-01

    Well-defined and stable quantum networks are essential to realize functional quantum communication applications. Quantum networks are complex and must use both quantum and classical channels to support quantum applications like QKD, teleportation, and superdense coding. In particular, the no-cloning theorem prevents the reliable copying of quantum signals such that the quantum and classical channels must be highly coordinated using robust and extensible methods. In this paper, we describe new network abstractions and interfaces for building programmable quantum networks. Our approach leverages new OpenFlow data structures and table type patterns to build programmable quantum networks and to support quantum applications.

  2. Software-defined network abstractions and configuration interfaces for building programmable quantum networks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dasari, Venkat; Sadlier, Ronald J; Geerhart, Mr. Billy

    Well-defined and stable quantum networks are essential to realize functional quantum applications. Quantum networks are complex and must use both quantum and classical channels to support quantum applications like QKD, teleportation, and superdense coding. In particular, the no-cloning theorem prevents the reliable copying of quantum signals such that the quantum and classical channels must be highly coordinated using robust and extensible methods. We develop new network abstractions and interfaces for building programmable quantum networks. Our approach leverages new OpenFlow data structures and table type patterns to build programmable quantum networks and to support quantum applications.

  3. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  4. Memory assisted free space quantum communication

    NASA Astrophysics Data System (ADS)

    Jordaan, Bertus; Namazi, Mehdi; Goham, Connor; Shahrokhshahi, Reihaneh; Vallone, Giuseppe; Villoresi, Paolo; Figueroa, Eden

    2016-05-01

    A quantum memory assisted node between different quantum channels has the capability to modify and synchronize its output, allowing for easy connectivity, and advanced cryptography protocols. We present the experimental progress towards the storage of single photon level pulses carrying random polarization qubits into a dual rail room temperature quantum memory (RTQM) after ~ 20m of free space propagation. The RTQM coherently stores the input pulses through electromagnetically induced transparency (EIT) of a warm 87 Rb vapor and filters the output by polarization elements and temperature-controlled etalon resonators. This allows the characterization of error rates for each polarization basis and the testing of the synchronization ability of the quantum memory. This work presents a steppingstone towards quantum key distribution and quantum repeater networks. The work was supported by the US-Navy Office of Naval Research, Grant Number N00141410801 and the Simons Foundation, Grant Number SBF241180.B. J. acknowledges financial assistance of the National Research Foundation (NRF) of South Africa.

  5. Quantum State Tomography of a Fiber-Based Source of Polarization-Entangled Photon Pairs

    DTIC Science & Technology

    2007-12-20

    Processing 175−179 (IEEE, Bangalore, 1984). 4. A. K. Ekert, “ Quantum cryptography based on Bell’s theorem ,” Phys. Rev. Lett. 67, 661–663 (1991). 5...NUMBERS Quantum State Tomography of a Fiber- Based Source of MURI Center for Photonic Quantum Information Systems: AROIARDA Program Polarization...Computer Society Press, Los Alamitos, 1996). 7. N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “ Quantum cryptography ,” Rev. Mod. Phys. 74, 145

  6. Security of Quantum Repeater Network Operation

    DTIC Science & Technology

    2016-10-03

    AFRL-AFOSR-JP-TR-2016-0079 Security of Quantum Repeater Network Operation Rodney Van Meter KEIO UNIVERSITY Final Report 10/03/2016 DISTRIBUTION A...To)  29 May 2014 to 28 May 2016 4. TITLE AND SUBTITLE Security of Quantum Repeater Network Operation 5a.  CONTRACT NUMBER 5b.  GRANT NUMBER FA2386...ABSTRACT Much of the work on quantum networks , both entangled and unentangled, has been about the uses of quantum networks to enhance end- host security

  7. A quantum-implementable neural network model

    NASA Astrophysics Data System (ADS)

    Chen, Jialin; Wang, Lingli; Charbon, Edoardo

    2017-10-01

    A quantum-implementable neural network, namely quantum probability neural network (QPNN) model, is proposed in this paper. QPNN can use quantum parallelism to trace all possible network states to improve the result. Due to its unique quantum nature, this model is robust to several quantum noises under certain conditions, which can be efficiently implemented by the qubus quantum computer. Another advantage is that QPNN can be used as memory to retrieve the most relevant data and even to generate new data. The MATLAB experimental results of Iris data classification and MNIST handwriting recognition show that much less neuron resources are required in QPNN to obtain a good result than the classical feedforward neural network. The proposed QPNN model indicates that quantum effects are useful for real-life classification tasks.

  8. High-speed quantum networking by ship

    NASA Astrophysics Data System (ADS)

    Devitt, Simon J.; Greentree, Andrew D.; Stephens, Ashley M.; van Meter, Rodney

    2016-11-01

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet.

  9. High-speed quantum networking by ship

    PubMed Central

    Devitt, Simon J.; Greentree, Andrew D.; Stephens, Ashley M.; Van Meter, Rodney

    2016-01-01

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet. PMID:27805001

  10. High-speed quantum networking by ship.

    PubMed

    Devitt, Simon J; Greentree, Andrew D; Stephens, Ashley M; Van Meter, Rodney

    2016-11-02

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet.

  11. Quantum generalisation of feedforward neural networks

    NASA Astrophysics Data System (ADS)

    Wan, Kwok Ho; Dahlsten, Oscar; Kristjánsson, Hlér; Gardner, Robert; Kim, M. S.

    2017-09-01

    We propose a quantum generalisation of a classical neural network. The classical neurons are firstly rendered reversible by adding ancillary bits. Then they are generalised to being quantum reversible, i.e., unitary (the classical networks we generalise are called feedforward, and have step-function activation functions). The quantum network can be trained efficiently using gradient descent on a cost function to perform quantum generalisations of classical tasks. We demonstrate numerically that it can: (i) compress quantum states onto a minimal number of qubits, creating a quantum autoencoder, and (ii) discover quantum communication protocols such as teleportation. Our general recipe is theoretical and implementation-independent. The quantum neuron module can naturally be implemented photonically.

  12. A quantum light-emitting diode for the standard telecom window around 1,550 nm.

    PubMed

    Müller, T; Skiba-Szymanska, J; Krysa, A B; Huwer, J; Felle, M; Anderson, M; Stevenson, R M; Heffernan, J; Ritchie, D A; Shields, A J

    2018-02-28

    Single photons and entangled photon pairs are a key resource of many quantum secure communication and quantum computation protocols, and non-Poissonian sources emitting in the low-loss wavelength region around 1,550 nm are essential for the development of fibre-based quantum network infrastructure. However, reaching this wavelength window has been challenging for semiconductor-based quantum light sources. Here we show that quantum dot devices based on indium phosphide are capable of electrically injected single photon emission in this wavelength region. Using the biexciton cascade mechanism, they also produce entangled photons with a fidelity of 87 ± 4%, sufficient for the application of one-way error correction protocols. The material system further allows for entangled photon generation up to an operating temperature of 93 K. Our quantum photon source can be directly integrated with existing long distance quantum communication and cryptography systems, and provides a promising material platform for developing future quantum network hardware.

  13. Reconfigurable optical implementation of quantum complex networks

    NASA Astrophysics Data System (ADS)

    Nokkala, J.; Arzani, F.; Galve, F.; Zambrini, R.; Maniscalco, S.; Piilo, J.; Treps, N.; Parigi, V.

    2018-05-01

    Network theory has played a dominant role in understanding the structure of complex systems and their dynamics. Recently, quantum complex networks, i.e. collections of quantum systems arranged in a non-regular topology, have been theoretically explored leading to significant progress in a multitude of diverse contexts including, e.g., quantum transport, open quantum systems, quantum communication, extreme violation of local realism, and quantum gravity theories. Despite important progress in several quantum platforms, the implementation of complex networks with arbitrary topology in quantum experiments is still a demanding task, especially if we require both a significant size of the network and the capability of generating arbitrary topology—from regular to any kind of non-trivial structure—in a single setup. Here we propose an all optical and reconfigurable implementation of quantum complex networks. The experimental proposal is based on optical frequency combs, parametric processes, pulse shaping and multimode measurements allowing the arbitrary control of the number of the nodes (optical modes) and topology of the links (interactions between the modes) within the network. Moreover, we also show how to simulate quantum dynamics within the network combined with the ability to address its individual nodes. To demonstrate the versatility of these features, we discuss the implementation of two recently proposed probing techniques for quantum complex networks and structured environments.

  14. Experimental quantum cryptography with qutrits

    NASA Astrophysics Data System (ADS)

    Gröblacher, Simon; Jennewein, Thomas; Vaziri, Alipasha; Weihs, Gregor; Zeilinger, Anton

    2006-05-01

    We produce two identical keys using, for the first time, entangled trinary quantum systems (qutrits) for quantum key distribution. The advantage of qutrits over the normally used binary quantum systems is an increased coding density and a higher security margin. The qutrits are encoded into the orbital angular momentum of photons, namely Laguerre Gaussian modes with azimuthal index l + 1, 0 and -1, respectively. The orbital angular momentum is controlled with phase holograms. In an Ekert-type protocol the violation of a three-dimensional Bell inequality verifies the security of the generated keys. A key is obtained with a qutrit error rate of approximately 10%.

  15. Quantum secured gigabit optical access networks

    PubMed Central

    Fröhlich, Bernd; Dynes, James F.; Lucamarini, Marco; Sharpe, Andrew W.; Tam, Simon W.-B.; Yuan, Zhiliang; Shields, Andrew J.

    2015-01-01

    Optical access networks connect multiple endpoints to a common network node via shared fibre infrastructure. They will play a vital role to scale up the number of users in quantum key distribution (QKD) networks. However, the presence of power splitters in the commonly used passive network architecture makes successful transmission of weak quantum signals challenging. This is especially true if QKD and data signals are multiplexed in the passive network. The splitter introduces an imbalance between quantum signal and Raman noise, which can prevent the recovery of the quantum signal completely. Here we introduce a method to overcome this limitation and demonstrate coexistence of multi-user QKD and full power data traffic from a gigabit passive optical network (GPON) for the first time. The dual feeder implementation is compatible with standard GPON architectures and can support up to 128 users, highlighting that quantum protected GPON networks could be commonplace in the future. PMID:26656307

  16. Security of Quantum Repeater Network Operation

    DTIC Science & Technology

    2016-10-03

    readily in quantum networks than in classical networks. Our presentation at the SENT workshop attracted the attention of computer and network researchers...AFRL-AFOSR-JP-TR-2016-0079 Security of Quantum Repeater Network Operation Rodney Van Meter KEIO UNIVERSITY Final Report 10/03/2016 DISTRIBUTION A...To)  29 May 2014 to 28 May 2016 4. TITLE AND SUBTITLE Security of Quantum Repeater Network Operation 5a.  CONTRACT NUMBER 5b.  GRANT NUMBER FA2386

  17. Complex quantum network geometries: Evolution and phase transitions

    NASA Astrophysics Data System (ADS)

    Bianconi, Ginestra; Rahmede, Christoph; Wu, Zhihao

    2015-08-01

    Networks are topological and geometric structures used to describe systems as different as the Internet, the brain, or the quantum structure of space-time. Here we define complex quantum network geometries, describing the underlying structure of growing simplicial 2-complexes, i.e., simplicial complexes formed by triangles. These networks are geometric networks with energies of the links that grow according to a nonequilibrium dynamics. The evolution in time of the geometric networks is a classical evolution describing a given path of a path integral defining the evolution of quantum network states. The quantum network states are characterized by quantum occupation numbers that can be mapped, respectively, to the nodes, links, and triangles incident to each link of the network. We call the geometric networks describing the evolution of quantum network states the quantum geometric networks. The quantum geometric networks have many properties common to complex networks, including small-world property, high clustering coefficient, high modularity, and scale-free degree distribution. Moreover, they can be distinguished between the Fermi-Dirac network and the Bose-Einstein network obeying, respectively, the Fermi-Dirac and Bose-Einstein statistics. We show that these networks can undergo structural phase transitions where the geometrical properties of the networks change drastically. Finally, we comment on the relation between quantum complex network geometries, spin networks, and triangulations.

  18. Complex quantum network geometries: Evolution and phase transitions.

    PubMed

    Bianconi, Ginestra; Rahmede, Christoph; Wu, Zhihao

    2015-08-01

    Networks are topological and geometric structures used to describe systems as different as the Internet, the brain, or the quantum structure of space-time. Here we define complex quantum network geometries, describing the underlying structure of growing simplicial 2-complexes, i.e., simplicial complexes formed by triangles. These networks are geometric networks with energies of the links that grow according to a nonequilibrium dynamics. The evolution in time of the geometric networks is a classical evolution describing a given path of a path integral defining the evolution of quantum network states. The quantum network states are characterized by quantum occupation numbers that can be mapped, respectively, to the nodes, links, and triangles incident to each link of the network. We call the geometric networks describing the evolution of quantum network states the quantum geometric networks. The quantum geometric networks have many properties common to complex networks, including small-world property, high clustering coefficient, high modularity, and scale-free degree distribution. Moreover, they can be distinguished between the Fermi-Dirac network and the Bose-Einstein network obeying, respectively, the Fermi-Dirac and Bose-Einstein statistics. We show that these networks can undergo structural phase transitions where the geometrical properties of the networks change drastically. Finally, we comment on the relation between quantum complex network geometries, spin networks, and triangulations.

  19. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography

    PubMed Central

    2018-01-01

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one. PMID:29695066

  20. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.

    PubMed

    Coutinho, Murilo; de Oliveira Albuquerque, Robson; Borges, Fábio; García Villalba, Luis Javier; Kim, Tai-Hoon

    2018-04-24

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  1. Counterfactual attack on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wnang, Jian; Tang, Chao Jing

    2012-05-01

    It is interesting that counterfactual quantum cryptography protocols allow two remotely separated parties to share a secret key without transmitting any signal particles. Generally, these protocols, expected to provide security advantages, base their security on a translated no-cloning theorem. Therefore, they potentially exhibit unconditional security in theory. In this letter, we propose a new Trojan horse attack, by which an eavesdropper Eve can gain full information about the key without being noticed, to real implementations of a counterfactual quantum cryptography system. Most importantly, the presented attack is available even if the system has negligible imperfections. Therefore, it shows that the present realization of counterfactual quantum key distribution is vulnerable.

  2. Cooperating attackers in neural cryptography.

    PubMed

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  3. Quantum cryptography as a retrodiction problem.

    PubMed

    Werner, A H; Franz, T; Werner, R F

    2009-11-27

    We propose a quantum key distribution protocol based on a quantum retrodiction protocol, known as the Mean King problem. The protocol uses a two way quantum channel. We show security against coherent attacks in a transmission-error free scenario, even if Eve is allowed to attack both transmissions. This establishes a connection between retrodiction and key distribution.

  4. Teleporting photonic qudits using multimode quantum scissors.

    PubMed

    Goyal, Sandeep K; Konrad, Thomas

    2013-12-19

    Teleportation plays an important role in the communication of quantum information between the nodes of a quantum network and is viewed as an essential ingredient for long-distance Quantum Cryptography. We describe a method to teleport the quantum information carried by a photon in a superposition of a number d of light modes (a "qudit") by the help of d additional photons based on transcription. A qudit encoded into a single excitation of d light modes (in our case Laguerre-Gauss modes which carry orbital angular momentum) is transcribed to d single-rail photonic qubits, which are spatially separated. Each single-rail qubit consists of a superposition of vacuum and a single photon in each one of the modes. After successful teleportation of each of the d single-rail qubits by means of "quantum scissors" they are converted back into a qudit carried by a single photon which completes the teleportation scheme.

  5. Teleporting photonic qudits using multimode quantum scissors

    NASA Astrophysics Data System (ADS)

    Goyal, Sandeep K.; Konrad, Thomas

    2013-12-01

    Teleportation plays an important role in the communication of quantum information between the nodes of a quantum network and is viewed as an essential ingredient for long-distance Quantum Cryptography. We describe a method to teleport the quantum information carried by a photon in a superposition of a number d of light modes (a ``qudit'') by the help of d additional photons based on transcription. A qudit encoded into a single excitation of d light modes (in our case Laguerre-Gauss modes which carry orbital angular momentum) is transcribed to d single-rail photonic qubits, which are spatially separated. Each single-rail qubit consists of a superposition of vacuum and a single photon in each one of the modes. After successful teleportation of each of the d single-rail qubits by means of ``quantum scissors'' they are converted back into a qudit carried by a single photon which completes the teleportation scheme.

  6. Applying elliptic curve cryptography to a chaotic synchronisation system: neural-network-based approach

    NASA Astrophysics Data System (ADS)

    Hsiao, Feng-Hsiag

    2017-10-01

    In order to obtain double encryption via elliptic curve cryptography (ECC) and chaotic synchronisation, this study presents a design methodology for neural-network (NN)-based secure communications in multiple time-delay chaotic systems. ECC is an asymmetric encryption and its strength is based on the difficulty of solving the elliptic curve discrete logarithm problem which is a much harder problem than factoring integers. Because it is much harder, we can get away with fewer bits to provide the same level of security. To enhance the strength of the cryptosystem, we conduct double encryption that combines chaotic synchronisation with ECC. According to the improved genetic algorithm, a fuzzy controller is synthesised to realise the exponential synchronisation and achieves optimal H∞ performance by minimising the disturbances attenuation level. Finally, a numerical example with simulations is given to demonstrate the effectiveness of the proposed approach.

  7. Quantum communication and information processing

    NASA Astrophysics Data System (ADS)

    Beals, Travis Roland

    Quantum computers enable dramatically more efficient algorithms for solving certain classes of computational problems, but, in doing so, they create new problems. In particular, Shor's Algorithm allows for efficient cryptanalysis of many public-key cryptosystems. As public key cryptography is a critical component of present-day electronic commerce, it is crucial that a working, secure replacement be found. Quantum key distribution (QKD), first developed by C.H. Bennett and G. Brassard, offers a partial solution, but many challenges remain, both in terms of hardware limitations and in designing cryptographic protocols for a viable large-scale quantum communication infrastructure. In Part I, I investigate optical lattice-based approaches to quantum information processing. I look at details of a proposal for an optical lattice-based quantum computer, which could potentially be used for both quantum communications and for more sophisticated quantum information processing. In Part III, I propose a method for converting and storing photonic quantum bits in the internal state of periodically-spaced neutral atoms by generating and manipulating a photonic band gap and associated defect states. In Part II, I present a cryptographic protocol which allows for the extension of present-day QKD networks over much longer distances without the development of new hardware. I also present a second, related protocol which effectively solves the authentication problem faced by a large QKD network, thus making QKD a viable, information-theoretic secure replacement for public key cryptosystems.

  8. QUANTUM COMPUTING: Quantum Entangled Bits Step Closer to IT.

    PubMed

    Zeilinger, A

    2000-07-21

    In contrast to today's computers, quantum computers and information technologies may in future be able to store and transmit information not only in the state "0" or "1," but also in superpositions of the two; information will then be stored and transmitted in entangled quantum states. Zeilinger discusses recent advances toward using this principle for quantum cryptography and highlights studies into the entanglement (or controlled superposition) of several photons, atoms, or ions.

  9. OpenFlow Extensions for Programmable Quantum Networks

    DTIC Science & Technology

    2017-06-19

    Extensions for Programmable Quantum Networks by Venkat Dasari, Nikolai Snow, and Billy Geerhart Computational and Information Sciences Directorate...distribution is unlimited. 1 1. Introduction Quantum networks and quantum computing have been receiving a surge of interest recently.1–3 However, there has...communicate using entangled particles and perform calculations using quantum logic gates. Additionally, quantum computing uses a quantum bit (qubit

  10. Elliptic Curve Cryptography with Security System in Wireless Sensor Networks

    NASA Astrophysics Data System (ADS)

    Huang, Xu; Sharma, Dharmendra

    2010-10-01

    The rapid progress of wireless communications and embedded micro-electro-system technologies has made wireless sensor networks (WSN) very popular and even become part of our daily life. WSNs design are generally application driven, namely a particular application's requirements will determine how the network behaves. However, the natures of WSN have attracted increasing attention in recent years due to its linear scalability, a small software footprint, low hardware implementation cost, low bandwidth requirement, and high device performance. It is noted that today's software applications are mainly characterized by their component-based structures which are usually heterogeneous and distributed, including the WSNs. But WSNs typically need to configure themselves automatically and support as hoc routing. Agent technology provides a method for handling increasing software complexity and supporting rapid and accurate decision making. This paper based on our previous works [1, 2], three contributions have made, namely (a) fuzzy controller for dynamic slide window size to improve the performance of running ECC (b) first presented a hidden generation point for protection from man-in-the middle attack and (c) we first investigates multi-agent applying for key exchange together. Security systems have been drawing great attentions as cryptographic algorithms have gained popularity due to the natures that make them suitable for use in constrained environment such as mobile sensor information applications, where computing resources and power availability are limited. Elliptic curve cryptography (ECC) is one of high potential candidates for WSNs, which requires less computational power, communication bandwidth, and memory in comparison with other cryptosystem. For saving pre-computing storages recently there is a trend for the sensor networks that the sensor group leaders rather than sensors communicate to the end database, which highlighted the needs to prevent from the man

  11. Device-independent two-party cryptography secure against sequential attacks

    NASA Astrophysics Data System (ADS)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-05-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser-Horne-Shimony-Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation.

  12. Classical command of quantum systems.

    PubMed

    Reichardt, Ben W; Unger, Falk; Vazirani, Umesh

    2013-04-25

    Quantum computation and cryptography both involve scenarios in which a user interacts with an imperfectly modelled or 'untrusted' system. It is therefore of fundamental and practical interest to devise tests that reveal whether the system is behaving as instructed. In 1969, Clauser, Horne, Shimony and Holt proposed an experimental test that can be passed by a quantum-mechanical system but not by a system restricted to classical physics. Here we extend this test to enable the characterization of a large quantum system. We describe a scheme that can be used to determine the initial state and to classically command the system to evolve according to desired dynamics. The bipartite system is treated as two black boxes, with no assumptions about their inner workings except that they obey quantum physics. The scheme works even if the system is explicitly designed to undermine it; any misbehaviour is detected. Among its applications, our scheme makes it possible to test whether a claimed quantum computer is truly quantum. It also advances towards a goal of quantum cryptography: namely, the use of 'untrusted' devices to establish a shared random key, with security based on the validity of quantum physics.

  13. Experimental realization of counterfactual quantum cryptography Experimental realization of counterfactual quantum cryptography

    NASA Astrophysics Data System (ADS)

    Brida, G.; Cavanna, A.; Degiovanni, I. P.; Genovese, M.; Traina, P.

    2012-03-01

    In counterfactual quantum key distribution (CQKD) information is transferred, in a secure way, between Alice and Bob even when no particle carrying the information is in fact transmitted between them. In this letter we fully implement the scheme for CQKD proposed in [1], demonstrating for the first time that information can be transmitted between two parties without the transmission of a carrier.

  14. Fractional quantum mechanics on networks: Long-range dynamics and quantum transport

    NASA Astrophysics Data System (ADS)

    Riascos, A. P.; Mateos, José L.

    2015-11-01

    In this paper we study the quantum transport on networks with a temporal evolution governed by the fractional Schrödinger equation. We generalize the dynamics based on continuous-time quantum walks, with transitions to nearest neighbors on the network, to the fractional case that allows long-range displacements. By using the fractional Laplacian matrix of a network, we establish a formalism that combines a long-range dynamics with the quantum superposition of states; this general approach applies to any type of connected undirected networks, including regular, random, and complex networks, and can be implemented from the spectral properties of the Laplacian matrix. We study the fractional dynamics and its capacity to explore the network by means of the transition probability, the average probability of return, and global quantities that characterize the efficiency of this quantum process. As a particular case, we explore analytically these quantities for circulant networks such as rings, interacting cycles, and complete graphs.

  15. Fractional quantum mechanics on networks: Long-range dynamics and quantum transport.

    PubMed

    Riascos, A P; Mateos, José L

    2015-11-01

    In this paper we study the quantum transport on networks with a temporal evolution governed by the fractional Schrödinger equation. We generalize the dynamics based on continuous-time quantum walks, with transitions to nearest neighbors on the network, to the fractional case that allows long-range displacements. By using the fractional Laplacian matrix of a network, we establish a formalism that combines a long-range dynamics with the quantum superposition of states; this general approach applies to any type of connected undirected networks, including regular, random, and complex networks, and can be implemented from the spectral properties of the Laplacian matrix. We study the fractional dynamics and its capacity to explore the network by means of the transition probability, the average probability of return, and global quantities that characterize the efficiency of this quantum process. As a particular case, we explore analytically these quantities for circulant networks such as rings, interacting cycles, and complete graphs.

  16. Efficient quantum transmission in multiple-source networks.

    PubMed

    Luo, Ming-Xing; Xu, Gang; Chen, Xiu-Bo; Yang, Yi-Xian; Wang, Xiaojun

    2014-04-02

    A difficult problem in quantum network communications is how to efficiently transmit quantum information over large-scale networks with common channels. We propose a solution by developing a quantum encoding approach. Different quantum states are encoded into a coherent superposition state using quantum linear optics. The transmission congestion in the common channel may be avoided by transmitting the superposition state. For further decoding and continued transmission, special phase transformations are applied to incoming quantum states using phase shifters such that decoders can distinguish outgoing quantum states. These phase shifters may be precisely controlled using classical chaos synchronization via additional classical channels. Based on this design and the reduction of multiple-source network under the assumption of restricted maximum-flow, the optimal scheme is proposed for specially quantized multiple-source network. In comparison with previous schemes, our scheme can greatly increase the transmission efficiency.

  17. Quantum neural networks: Current status and prospects for development

    NASA Astrophysics Data System (ADS)

    Altaisky, M. V.; Kaputkina, N. E.; Krylov, V. A.

    2014-11-01

    The idea of quantum artificial neural networks, first formulated in [34], unites the artificial neural network concept with the quantum computation paradigm. Quantum artificial neural networks were first systematically considered in the PhD thesis by T. Menneer (1998). Based on the works of Menneer and Narayanan [42, 43], Kouda, Matsui, and Nishimura [35, 36], Altaisky [2, 68], Zhou [67], and others, quantum-inspired learning algorithms for neural networks were developed, and are now used in various training programs and computer games [29, 30]. The first practically realizable scaled hardware-implemented model of the quantum artificial neural network is obtained by D-Wave Systems, Inc. [33]. It is a quantum Hopfield network implemented on the basis of superconducting quantum interference devices (SQUIDs). In this work we analyze possibilities and underlying principles of an alternative way to implement quantum neural networks on the basis of quantum dots. A possibility of using quantum neural network algorithms in automated control systems, associative memory devices, and in modeling biological and social networks is examined.

  18. Programmable multi-node quantum network design and simulation

    NASA Astrophysics Data System (ADS)

    Dasari, Venkat R.; Sadlier, Ronald J.; Prout, Ryan; Williams, Brian P.; Humble, Travis S.

    2016-05-01

    Software-defined networking offers a device-agnostic programmable framework to encode new network functions. Externally centralized control plane intelligence allows programmers to write network applications and to build functional network designs. OpenFlow is a key protocol widely adopted to build programmable networks because of its programmability, flexibility and ability to interconnect heterogeneous network devices. We simulate the functional topology of a multi-node quantum network that uses programmable network principles to manage quantum metadata for protocols such as teleportation, superdense coding, and quantum key distribution. We first show how the OpenFlow protocol can manage the quantum metadata needed to control the quantum channel. We then use numerical simulation to demonstrate robust programmability of a quantum switch via the OpenFlow network controller while executing an application of superdense coding. We describe the software framework implemented to carry out these simulations and we discuss near-term efforts to realize these applications.

  19. Quantum correlations in multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Jafarizadeh, M. A.; Heshmati, A.; Karimi, N.; Yahyavi, M.

    2018-03-01

    Quantum entanglement is the most famous type of quantum correlation between elements of a quantum system that has a basic role in quantum communication protocols like quantum cryptography, teleportation and Bell inequality detection. However, it has already been shown that various applications in quantum information theory do not require entanglement. Quantum discord as a new kind of quantum correlations beyond entanglement, is the most popular candidate for general quantum correlations. In this paper, first we find the entanglement witness in a particular multipartite quantum system which consists of a N-partite system in 2 n -dimensional space. Then we give an exact analytical formula for the quantum discord of this system. At the end of the paper, we investigate the additivity relation of the quantum correlation and show that this relation is satisfied for a N-partite system with 2 n -dimensional space.

  20. Quantum Optics in Diamond Nanophotonic Chips

    DTIC Science & Technology

    2014-07-01

    quantum cryptography , quantum teleportation, quantum computation. Springer-Verlag, London, UK, 2000. 8 [3] J. I. Cirac, P. Zoller, H. J. Kimble, and...AFRL-OSR-VA-TR-2014-0188 Quantum Optics in Diamond Nanophotonic Chips Dirk Englund THE TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK INC...Progress Report Program Manager: Dr. Gernot Pomrenke Quantum Optics in Diamond Nanophotonic Chips AFOSR Directorate: Physics and Electronics Research

  1. Modular architectures for quantum networks

    NASA Astrophysics Data System (ADS)

    Pirker, A.; Wallnöfer, J.; Dür, W.

    2018-05-01

    We consider the problem of generating multipartite entangled states in a quantum network upon request. We follow a top-down approach, where the required entanglement is initially present in the network in form of network states shared between network devices, and then manipulated in such a way that the desired target state is generated. This minimizes generation times, and allows for network structures that are in principle independent of physical links. We present a modular and flexible architecture, where a multi-layer network consists of devices of varying complexity, including quantum network routers, switches and clients, that share certain resource states. We concentrate on the generation of graph states among clients, which are resources for numerous distributed quantum tasks. We assume minimal functionality for clients, i.e. they do not participate in the complex and distributed generation process of the target state. We present architectures based on shared multipartite entangled Greenberger–Horne–Zeilinger states of different size, and fully connected decorated graph states, respectively. We compare the features of these architectures to an approach that is based on bipartite entanglement, and identify advantages of the multipartite approach in terms of memory requirements and complexity of state manipulation. The architectures can handle parallel requests, and are designed in such a way that the network state can be dynamically extended if new clients or devices join the network. For generation or dynamical extension of the network states, we propose a quantum network configuration protocol, where entanglement purification is used to establish high fidelity states. The latter also allows one to show that the entanglement generated among clients is private, i.e. the network is secure.

  2. Robust quantum network architectures and topologies for entanglement distribution

    NASA Astrophysics Data System (ADS)

    Das, Siddhartha; Khatri, Sumeet; Dowling, Jonathan P.

    2018-01-01

    Entanglement distribution is a prerequisite for several important quantum information processing and computing tasks, such as quantum teleportation, quantum key distribution, and distributed quantum computing. In this work, we focus on two-dimensional quantum networks based on optical quantum technologies using dual-rail photonic qubits for the building of a fail-safe quantum internet. We lay out a quantum network architecture for entanglement distribution between distant parties using a Bravais lattice topology, with the technological constraint that quantum repeaters equipped with quantum memories are not easily accessible. We provide a robust protocol for simultaneous entanglement distribution between two distant groups of parties on this network. We also discuss a memory-based quantum network architecture that can be implemented on networks with an arbitrary topology. We examine networks with bow-tie lattice and Archimedean lattice topologies and use percolation theory to quantify the robustness of the networks. In particular, we provide figures of merit on the loss parameter of the optical medium that depend only on the topology of the network and quantify the robustness of the network against intermittent photon loss and intermittent failure of nodes. These figures of merit can be used to compare the robustness of different network topologies in order to determine the best topology in a given real-world scenario, which is critical in the realization of the quantum internet.

  3. Efficient Quantum Transmission in Multiple-Source Networks

    PubMed Central

    Luo, Ming-Xing; Xu, Gang; Chen, Xiu-Bo; Yang, Yi-Xian; Wang, Xiaojun

    2014-01-01

    A difficult problem in quantum network communications is how to efficiently transmit quantum information over large-scale networks with common channels. We propose a solution by developing a quantum encoding approach. Different quantum states are encoded into a coherent superposition state using quantum linear optics. The transmission congestion in the common channel may be avoided by transmitting the superposition state. For further decoding and continued transmission, special phase transformations are applied to incoming quantum states using phase shifters such that decoders can distinguish outgoing quantum states. These phase shifters may be precisely controlled using classical chaos synchronization via additional classical channels. Based on this design and the reduction of multiple-source network under the assumption of restricted maximum-flow, the optimal scheme is proposed for specially quantized multiple-source network. In comparison with previous schemes, our scheme can greatly increase the transmission efficiency. PMID:24691590

  4. Decentralized Routing and Diameter Bounds in Entangled Quantum Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-04-01

    Entangled quantum networks are a necessity for any future quantum internet, long-distance quantum key distribution, and quantum repeater networks. The entangled quantum nodes can communicate through several different levels of entanglement, leading to a heterogeneous, multi-level entangled network structure. The level of entanglement between the quantum nodes determines the hop distance, the number of spanned nodes, and the probability of the existence of an entangled link in the network. In this work we define a decentralized routing for entangled quantum networks. We show that the probability distribution of the entangled links can be modeled by a specific distribution in a base-graph. The results allow us to perform efficient routing to find the shortest paths in entangled quantum networks by using only local knowledge of the quantum nodes. We give bounds on the maximum value of the total number of entangled links of a path. The proposed scheme can be directly applied in practical quantum communications and quantum networking scenarios. This work was partially supported by the Hungarian Scientific Research Fund - OTKA K-112125.

  5. Topics in quantum cryptography, quantum error correction, and channel simulation

    NASA Astrophysics Data System (ADS)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  6. Genetic attack on neural cryptography.

    PubMed

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  7. Genetic attack on neural cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka

    2006-03-15

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold formore » the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.« less

  8. Genetic attack on neural cryptography

    NASA Astrophysics Data System (ADS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  9. Entanglement in a quantum neural network based on quantum dots

    NASA Astrophysics Data System (ADS)

    Altaisky, M. V.; Zolnikova, N. N.; Kaputkina, N. E.; Krylov, V. A.; Lozovik, Yu E.; Dattani, N. S.

    2017-05-01

    We studied the quantum correlations between the nodes in a quantum neural network built of an array of quantum dots with dipole-dipole interaction. By means of the quasiadiabatic path integral simulation of the density matrix evolution in a presence of the common phonon bath we have shown the coherence in such system can survive up to the liquid nitrogen temperature of 77 K and above. The quantum correlations between quantum dots are studied by means of calculation of the entanglement of formation in a pair of quantum dots with the typical dot size of a few nanometers and interdot distance of the same order. We have shown that the proposed quantum neural network can keep the mixture of entangled states of QD pairs up to the above mentioned high temperatures.

  10. Towards a global quantum network

    NASA Astrophysics Data System (ADS)

    Simon, Christoph

    2017-11-01

    The creation of a global quantum network is now a realistic proposition thanks to developments in satellite and fibre links and quantum memory. Applications will range from secure communication and fundamental physics experiments to a future quantum internet.

  11. Large-scale quantum networks based on graphs

    NASA Astrophysics Data System (ADS)

    Epping, Michael; Kampermann, Hermann; Bruß, Dagmar

    2016-05-01

    Society relies and depends increasingly on information exchange and communication. In the quantum world, security and privacy is a built-in feature for information processing. The essential ingredient for exploiting these quantum advantages is the resource of entanglement, which can be shared between two or more parties. The distribution of entanglement over large distances constitutes a key challenge for current research and development. Due to losses of the transmitted quantum particles, which typically scale exponentially with the distance, intermediate quantum repeater stations are needed. Here we show how to generalise the quantum repeater concept to the multipartite case, by describing large-scale quantum networks, i.e. network nodes and their long-distance links, consistently in the language of graphs and graph states. This unifying approach comprises both the distribution of multipartite entanglement across the network, and the protection against errors via encoding. The correspondence to graph states also provides a tool for optimising the architecture of quantum networks.

  12. Some conservative estimates in quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N.

    2006-08-15

    Relationship is established between the security of the BB84 quantum key distribution protocol and the forward and converse coding theorems for quantum communication channels. The upper bound Q{sub c} {approx} 11% on the bit error rate compatible with secure key distribution is determined by solving the transcendental equation H(Q{sub c})=C-bar({rho})/2, where {rho} is the density matrix of the input ensemble, C-bar({rho}) is the classical capacity of a noiseless quantum channel, and H(Q) is the capacity of a classical binary symmetric channel with error rate Q.

  13. Software-defined Quantum Networking Ecosystem

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Humble, Travis S.; Sadlier, Ronald

    The software enables a user to perform modeling and simulation of software-defined quantum networks. The software addresses the problem of how to synchronize transmission of quantum and classical signals through multi-node networks and to demonstrate quantum information protocols such as quantum teleportation. The software approaches this problem by generating a graphical model of the underlying network and attributing properties to each node and link in the graph. The graphical model is then simulated using a combination of discrete-event simulators to calculate the expected state of each node and link in the graph at a future time. A user interacts withmore » the software by providing an initial network model and instantiating methods for the nodes to transmit information with each other. This includes writing application scripts in python that make use of the software library interfaces. A user then initiates the application scripts, which invokes the software simulation. The user then uses the built-in diagnostic tools to query the state of the simulation and to collect statistics on synchronization.« less

  14. MURI Center for Photonic Quantum Information Systems

    DTIC Science & Technology

    2009-10-16

    conversion; solid- state quantum gates based on quantum dots in semiconductors and on NV centers in diamond; quantum memories using optical storage...of our high-speed quantum cryptography systems, and also by continuing to work on quantum information encoding into transverse spatial modes. 14...make use of cavity QED effects for quantum information processing, the quantum dot needs to be addressed coherently . We have probed the QD-cavity

  15. Open quantum generalisation of Hopfield neural networks

    NASA Astrophysics Data System (ADS)

    Rotondo, P.; Marcuzzi, M.; Garrahan, J. P.; Lesanovsky, I.; Müller, M.

    2018-03-01

    We propose a new framework to understand how quantum effects may impact on the dynamics of neural networks. We implement the dynamics of neural networks in terms of Markovian open quantum systems, which allows us to treat thermal and quantum coherent effects on the same footing. In particular, we propose an open quantum generalisation of the Hopfield neural network, the simplest toy model of associative memory. We determine its phase diagram and show that quantum fluctuations give rise to a qualitatively new non-equilibrium phase. This novel phase is characterised by limit cycles corresponding to high-dimensional stationary manifolds that may be regarded as a generalisation of storage patterns to the quantum domain.

  16. Information security: from classical to quantum

    NASA Astrophysics Data System (ADS)

    Barnett, Stephen M.; Brougham, Thomas

    2012-09-01

    Quantum cryptography was designed to provide a new approach to the problem of distributing keys for private-key cryptography. The principal idea is that security can be ensured by exploiting the laws of quantum physics and, in particular, by the fact that any attempt to measure a quantum state will change it uncontrollably. This change can be detected by the legitimate users of the communication channel and so reveal to them the presence of an eavesdropper. In this paper I explain (briefly) how quantum key distribution works and some of the progress that has been made towards making this a viable technology. With the principles of quantum communication and quantum key distribution firmly established, it is perhaps time to consider how efficient it can be made. It is interesting to ask, in particular, how many bits of information might reasonably be encoded securely on each photon. The use of photons entangled in their time of arrival might make it possible to achieve data rates in excess of 10 bits per photon.

  17. The network impact of hijacking a quantum repeater

    NASA Astrophysics Data System (ADS)

    Satoh, Takahiko; Nagayama, Shota; Oka, Takafumi; Van Meter, Rodney

    2018-07-01

    In quantum networking, repeater hijacking menaces the security and utility of quantum applications. To deal with this problem, it is important to take a measure of the impact of quantum repeater hijacking. First, we quantify the work of each quantum repeater with regards to each quantum communication. Based on this, we show the costs for repeater hijacking detection using distributed quantum state tomography and the amount of work loss and rerouting penalties caused by hijacking. This quantitative evaluation covers both purification-entanglement swapping and quantum error correction repeater networks. Naive implementation of the checks necessary for correct network operation can be subverted by a single hijacker to bring down an entire network. Fortunately, the simple fix of randomly assigned testing can prevent such an attack.

  18. Report on Pairing-based Cryptography.

    PubMed

    Moody, Dustin; Peralta, Rene; Perlner, Ray; Regenscheid, Andrew; Roginsky, Allen; Chen, Lily

    2015-01-01

    This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST's position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews the mathematical background of pairings. This includes topics such as pairing-friendly elliptic curves and how to compute various pairings. It includes a brief introduction to existing identity-based encryption (IBE) schemes and other cryptographic schemes using pairing technology. The report provides a complete study of the current status of standard activities on pairing-based cryptographic schemes. It explores different application scenarios for pairing-based cryptography schemes. As an important aspect of adopting pairing-based schemes, the report also considers the challenges inherent in validation testing of cryptographic algorithms and modules. Based on the study, the report suggests an approach for including pairing-based cryptography schemes in the NIST cryptographic toolkit. The report also outlines several questions that will require further study if this approach is followed.

  19. Report on Pairing-based Cryptography

    PubMed Central

    Moody, Dustin; Peralta, Rene; Perlner, Ray; Regenscheid, Andrew; Roginsky, Allen; Chen, Lily

    2015-01-01

    This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST’s position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews the mathematical background of pairings. This includes topics such as pairing-friendly elliptic curves and how to compute various pairings. It includes a brief introduction to existing identity-based encryption (IBE) schemes and other cryptographic schemes using pairing technology. The report provides a complete study of the current status of standard activities on pairing-based cryptographic schemes. It explores different application scenarios for pairing-based cryptography schemes. As an important aspect of adopting pairing-based schemes, the report also considers the challenges inherent in validation testing of cryptographic algorithms and modules. Based on the study, the report suggests an approach for including pairing-based cryptography schemes in the NIST cryptographic toolkit. The report also outlines several questions that will require further study if this approach is followed. PMID:26958435

  20. Quantum cryptography without switching.

    PubMed

    Weedbrook, Christian; Lance, Andrew M; Bowen, Warwick P; Symul, Thomas; Ralph, Timothy C; Lam, Ping Koy

    2004-10-22

    We propose a new coherent state quantum key distribution protocol that eliminates the need to randomly switch between measurement bases. This protocol provides significantly higher secret key rates with increased bandwidths than previous schemes that only make single quadrature measurements. It also offers the further advantage of simplicity compared to all previous protocols which, to date, have relied on switching.

  1. Detection of entanglement in asymmetric quantum networks and multipartite quantum steering.

    PubMed

    Cavalcanti, D; Skrzypczyk, P; Aguilar, G H; Nery, R V; Ribeiro, P H Souto; Walborn, S P

    2015-08-03

    The future of quantum communication relies on quantum networks composed by observers sharing multipartite quantum states. The certification of multipartite entanglement will be crucial to the usefulness of these networks. In many real situations it is natural to assume that some observers are more trusted than others in the sense that they have more knowledge of their measurement apparatuses. Here we propose a general method to certify all kinds of multipartite entanglement in this asymmetric scenario and experimentally demonstrate it in an optical experiment. Our results, which can be seen as a definition of genuine multipartite quantum steering, give a method to detect entanglement in a scenario in between the standard entanglement and fully device-independent scenarios, and provide a basis for semi-device-independent cryptographic applications in quantum networks.

  2. Increasing complexity with quantum physics.

    PubMed

    Anders, Janet; Wiesner, Karoline

    2011-09-01

    We argue that complex systems science and the rules of quantum physics are intricately related. We discuss a range of quantum phenomena, such as cryptography, computation and quantum phases, and the rules responsible for their complexity. We identify correlations as a central concept connecting quantum information and complex systems science. We present two examples for the power of correlations: using quantum resources to simulate the correlations of a stochastic process and to implement a classically impossible computational task.

  3. Single-shot secure quantum network coding on butterfly network with free public communication

    NASA Astrophysics Data System (ADS)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  4. Continuous-variable quantum network coding for coherent states

    NASA Astrophysics Data System (ADS)

    Shang, Tao; Li, Ke; Liu, Jian-wei

    2017-04-01

    As far as the spectral characteristic of quantum information is concerned, the existing quantum network coding schemes can be looked on as the discrete-variable quantum network coding schemes. Considering the practical advantage of continuous variables, in this paper, we explore two feasible continuous-variable quantum network coding (CVQNC) schemes. Basic operations and CVQNC schemes are both provided. The first scheme is based on Gaussian cloning and ADD/SUB operators and can transmit two coherent states across with a fidelity of 1/2, while the second scheme utilizes continuous-variable quantum teleportation and can transmit two coherent states perfectly. By encoding classical information on quantum states, quantum network coding schemes can be utilized to transmit classical information. Scheme analysis shows that compared with the discrete-variable paradigms, the proposed CVQNC schemes provide better network throughput from the viewpoint of classical information transmission. By modulating the amplitude and phase quadratures of coherent states with classical characters, the first scheme and the second scheme can transmit 4{log _2}N and 2{log _2}N bits of information by a single network use, respectively.

  5. Quantum cryptography with 3-state systems.

    PubMed

    Bechmann-Pasquinucci, H; Peres, A

    2000-10-09

    We consider quantum cryptographic schemes where the carriers of information are 3-state particles. One protocol uses four mutually unbiased bases and appears to provide better security than obtainable with 2-state carriers. Another possible method allows quantum states to belong to more than one basis. Security is not better, but many curious features arise.

  6. A universal quantum information processor for scalable quantum communication and networks

    PubMed Central

    Yang, Xihua; Xue, Bolin; Zhang, Junxiang; Zhu, Shiyao

    2014-01-01

    Entanglement provides an essential resource for quantum computation, quantum communication, and quantum networks. How to conveniently and efficiently realize the generation, distribution, storage, retrieval, and control of multipartite entanglement is the basic requirement for realistic quantum information processing. Here, we present a theoretical proposal to efficiently and conveniently achieve a universal quantum information processor (QIP) via atomic coherence in an atomic ensemble. The atomic coherence, produced through electromagnetically induced transparency (EIT) in the Λ-type configuration, acts as the QIP and has full functions of quantum beam splitter, quantum frequency converter, quantum entangler, and quantum repeater. By employing EIT-based nondegenerate four-wave mixing processes, the generation, exchange, distribution, and manipulation of light-light, atom-light, and atom-atom multipartite entanglement can be efficiently and flexibly achieved in a deterministic way with only coherent light fields. This method greatly facilitates the operations in quantum information processing, and holds promising applications in realistic scalable quantum communication and quantum networks. PMID:25316514

  7. Secure quantum key distribution using continuous variables of single photons.

    PubMed

    Zhang, Lijian; Silberhorn, Christine; Walmsley, Ian A

    2008-03-21

    We analyze the distribution of secure keys using quantum cryptography based on the continuous variable degree of freedom of entangled photon pairs. We derive the information capacity of a scheme based on the spatial entanglement of photons from a realistic source, and show that the standard measures of security known for quadrature-based continuous variable quantum cryptography (CV-QKD) are inadequate. A specific simple eavesdropping attack is analyzed to illuminate how secret information may be distilled well beyond the bounds of the usual CV-QKD measures.

  8. A Quantum Network with Atoms and Photons

    DTIC Science & Technology

    2016-09-01

    The long - term goal is to entangle distant atomic memories between ARL and JQI, and explore the possibility of entangling hybrid quantum memories . 2...ARL) environment. The long - term goal is to achieve a quantum repeater network capability for the US Army. Initially, a quantum channel between ARL and...SUBJECT  TERMS Quantum, atoms, photons, entanglement, teleportation, communications, network, memory 16. SECURITY CLASSIFICATION OF: 17. LIMITATION

  9. A Quantum Network with Atoms and Photons

    DTIC Science & Technology

    2016-09-30

    The long - term goal is to entangle distant atomic memories between ARL and JQI, and explore the possibility of entangling hybrid quantum memories . 2...ARL) environment. The long - term goal is to achieve a quantum repeater network capability for the US Army. Initially, a quantum channel between ARL and...SUBJECT  TERMS Quantum, atoms, photons, entanglement, teleportation, communications, network, memory 16. SECURITY CLASSIFICATION OF: 17. LIMITATION

  10. Graph State-Based Quantum Secret Sharing with the Chinese Remainder Theorem

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Luo, Peng; Wang, Yijun

    2016-11-01

    Quantum secret sharing (QSS) is a significant quantum cryptography technology in the literature. Dividing an initial secret into several sub-secrets which are then transferred to other legal participants so that it can be securely recovered in a collaboration fashion. In this paper, we develop a quantum route selection based on the encoded quantum graph state, thus enabling the practical QSS scheme in the small-scale complex quantum network. Legal participants are conveniently designated with the quantum route selection using the entanglement of the encoded graph states. Each participant holds a vertex of the graph state so that legal participants are selected through performing operations on specific vertices. The Chinese remainder theorem (CRT) strengthens the security of the recovering process of the initial secret among the legal participants. The security is ensured by the entanglement of the encoded graph states that are cooperatively prepared and shared by legal users beforehand with the sub-secrets embedded in the CRT over finite fields.

  11. Measurement-device-independent quantum key distribution.

    PubMed

    Lo, Hoi-Kwong; Curty, Marcos; Qi, Bing

    2012-03-30

    How to remove detector side channel attacks has been a notoriously hard problem in quantum cryptography. Here, we propose a simple solution to this problem--measurement-device-independent quantum key distribution (QKD). It not only removes all detector side channels, but also doubles the secure distance with conventional lasers. Our proposal can be implemented with standard optical components with low detection efficiency and highly lossy channels. In contrast to the previous solution of full device independent QKD, the realization of our idea does not require detectors of near unity detection efficiency in combination with a qubit amplifier (based on teleportation) or a quantum nondemolition measurement of the number of photons in a pulse. Furthermore, its key generation rate is many orders of magnitude higher than that based on full device independent QKD. The results show that long-distance quantum cryptography over say 200 km will remain secure even with seriously flawed detectors.

  12. Faraday-Michelson system for quantum cryptography.

    PubMed

    Mo, Xiao-Fan; Zhu, Bing; Han, Zheng-Fu; Gui, You-Zhen; Guo, Guang-Can

    2005-10-01

    Quantum key distribution provides unconditional security for communication. Unfortunately, current experimental schemes are not suitable for long-distance fiber transmission because of phase drift or Rayleigh backscattering. In this Letter we present a unidirectional intrinsically stable scheme that is based on Michelson-Faraday interferometers, in which ordinary mirrors are replaced with 90 degree Faraday mirrors. With the scheme, a demonstration setup was built and excellent stability of interference fringe visibility was achieved over a fiber length of 175 km. Through a 125 km long commercial communication fiber cable between Beijing and Tianjin, the key exchange was performed with a quantum bit-error rate of less than 6%, which is to our knowledge the longest reported quantum key distribution experiment under field conditions.

  13. Cryptography in the Bounded-Quantum-Storage Model

    NASA Astrophysics Data System (ADS)

    Schaffner, Christian

    2007-09-01

    This thesis initiates the study of cryptographic protocols in the bounded-quantum-storage model. On the practical side, simple protocols for Rabin Oblivious Transfer, 1-2 Oblivious Transfer and Bit Commitment are presented. No quantum memory is required for honest players, whereas the protocols can only be broken by an adversary controlling a large amount of quantum memory. The protocols are efficient, non-interactive and can be implemented with today's technology. On the theoretical side, new entropic uncertainty relations involving min-entropy are established and used to prove the security of protocols according to new strong security definitions. For instance, in the realistic setting of Quantum Key Distribution (QKD) against quantum-memory-bounded eavesdroppers, the uncertainty relation allows to prove the security of QKD protocols while tolerating considerably higher error rates compared to the standard model with unbounded adversaries.

  14. Experimental quantum forgery of quantum optical money

    NASA Astrophysics Data System (ADS)

    Bartkiewicz, Karol; Černoch, Antonín; Chimczak, Grzegorz; Lemr, Karel; Miranowicz, Adam; Nori, Franco

    2017-03-01

    Unknown quantum information cannot be perfectly copied (cloned). This statement is the bedrock of quantum technologies and quantum cryptography, including the seminal scheme of Wiesner's quantum money, which was the first quantum-cryptographic proposal. Surprisingly, to our knowledge, quantum money has not been tested experimentally yet. Here, we experimentally revisit the Wiesner idea, assuming a banknote to be an image encoded in the polarization states of single photons. We demonstrate that it is possible to use quantum states to prepare a banknote that cannot be ideally copied without making the owner aware of only unauthorized actions. We provide the security conditions for quantum money by investigating the physically-achievable limits on the fidelity of 1-to-2 copying of arbitrary sequences of qubits. These results can be applied as a security measure in quantum digital right management.

  15. Measurement-device-independent quantum cryptography

    DOE PAGES

    Xu, Feihu; Curty, Marcos; Qi, Bing; ...

    2014-12-18

    In theory, quantum key distribution (QKD) provides information-theoretic security based on the laws of physics. Owing to the imperfections of real-life implementations, however, there is a big gap between the theory and practice of QKD, which has been recently exploited by several quantum hacking activities. To fill this gap, a novel approach, called measurement-device-independent QKD (mdiQKD), has been proposed. In addition, it can remove all side-channels from the measurement unit, arguably the most vulnerable part in QKD systems, thus offering a clear avenue toward secure QKD realisations. In this study, we review the latest developments in the framework of mdiQKD,more » together with its assumptions, strengths, and weaknesses.« less

  16. Conventional Cryptography.

    ERIC Educational Resources Information Center

    Wright, Marie A.

    1993-01-01

    Cryptography is the science that renders data unintelligible to prevent its unauthorized disclosure or modification. Presents an application of matrices used in linear transformations to illustrate a cryptographic system. An example is provided. (17 references) (MDH)

  17. Security of two quantum cryptography protocols using the same four qubit states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Branciard, Cyril; Ecole Nationale Superieure des Telecommunications, 46, rue Barrault, 75013 Paris; Gisin, Nicolas

    2005-09-15

    The first quantum cryptography protocol, proposed by Bennett and Brassard in 1984 (BB84), has been widely studied in recent years. This protocol uses four states (more precisely, two complementary bases) for the encoding of the classical bit. Recently, it has been noticed that by using the same four states, but a different encoding of information, one can define a protocol which is more robust in practical implementations, specifically when attenuated laser pulses are used instead of single-photon sources [V. Scarani et al., Phys. Rev. Lett. 92, 057901 (2004), referred to as the SARG04 protocol]. We present a detailed study ofmore » SARG04 in two different regimes. In the first part, we consider an implementation with a single-photon source: we derive bounds on the error rate Q for security against all possible attacks by the eavesdropper. The lower and the upper bound obtained for SARG04 (Q < or approx. 10.95% and Q > or approx. 14.9%, respectively) are close to those obtained for BB84 (Q < or approx. 12.4% and Q > or approx. 14.6%, respectively). In the second part, we consider a realistic source consisting of an attenuated laser and improve on previous analysis by allowing Alice to optimize the mean number of photons as a function of the distance. The SARG04 protocol is found to perform better than BB84, both in secret-key rate and in maximal achievable distance, for a wide class of Eve's attacks.« less

  18. Diamond photonics for distributed quantum networks

    NASA Astrophysics Data System (ADS)

    Johnson, Sam; Dolan, Philip R.; Smith, Jason M.

    2017-09-01

    The distributed quantum network, in which nodes comprising small but well-controlled quantum states are entangled via photonic channels, has in recent years emerged as a strategy for delivering a range of quantum technologies including secure communications, enhanced sensing and scalable quantum computing. Colour centres in diamond are amongst the most promising candidates for nodes fabricated in the solid-state, offering potential for large scale production and for chip-scale integrated devices. In this review we consider the progress made and the remaining challenges in developing diamond-based nodes for quantum networks. We focus on the nitrogen-vacancy and silicon-vacancy colour centres, which have demonstrated many of the necessary attributes for these applications. We focus in particular on the use of waveguides and other photonic microstructures for increasing the efficiency with which photons emitted from these colour centres can be coupled into a network, and the use of microcavities for increasing the fraction of photons emitted that are suitable for generating entanglement between nodes.

  19. Deep Neural Network Detects Quantum Phase Transition

    NASA Astrophysics Data System (ADS)

    Arai, Shunta; Ohzeki, Masayuki; Tanaka, Kazuyuki

    2018-03-01

    We detect the quantum phase transition of a quantum many-body system by mapping the observed results of the quantum state onto a neural network. In the present study, we utilized the simplest case of a quantum many-body system, namely a one-dimensional chain of Ising spins with the transverse Ising model. We prepared several spin configurations, which were obtained using repeated observations of the model for a particular strength of the transverse field, as input data for the neural network. Although the proposed method can be employed using experimental observations of quantum many-body systems, we tested our technique with spin configurations generated by a quantum Monte Carlo simulation without initial relaxation. The neural network successfully identified the strength of transverse field only from the spin configurations, leading to consistent estimations of the critical point of our model Γc = J.

  20. Security of counterfactual quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yin Zhenqiang; Li Hongwei; Chen Wei

    2010-10-15

    Recently, a 'counterfactual' quantum-key-distribution scheme was proposed by T.-G. Noh [Phys. Rev. Lett. 103, 230501 (2009)]. In this scheme, two legitimate distant peers may share secret keys even when the information carriers are not traveled in the quantum channel. We find that this protocol is equivalent to an entanglement distillation protocol. According to this equivalence, a strict security proof and the asymptotic key bit rate are both obtained when a perfect single-photon source is applied and a Trojan horse attack can be detected. We also find that the security of this scheme is strongly related to not only the bitmore » error rate but also the yields of photons. And our security proof may shed light on the security of other two-way protocols.« less

  1. Design of an Elliptic Curve Cryptography processor for RFID tag chips.

    PubMed

    Liu, Zilong; Liu, Dongsheng; Zou, Xuecheng; Lin, Hui; Cheng, Jian

    2014-09-26

    Radio Frequency Identification (RFID) is an important technique for wireless sensor networks and the Internet of Things. Recently, considerable research has been performed in the combination of public key cryptography and RFID. In this paper, an efficient architecture of Elliptic Curve Cryptography (ECC) Processor for RFID tag chip is presented. We adopt a new inversion algorithm which requires fewer registers to store variables than the traditional schemes. A new method for coordinate swapping is proposed, which can reduce the complexity of the controller and shorten the time of iterative calculation effectively. A modified circular shift register architecture is presented in this paper, which is an effective way to reduce the area of register files. Clock gating and asynchronous counter are exploited to reduce the power consumption. The simulation and synthesis results show that the time needed for one elliptic curve scalar point multiplication over GF(2163) is 176.7 K clock cycles and the gate area is 13.8 K with UMC 0.13 μm Complementary Metal Oxide Semiconductor (CMOS) technology. Moreover, the low power and low cost consumption make the Elliptic Curve Cryptography Processor (ECP) a prospective candidate for application in the RFID tag chip.

  2. Design of an Elliptic Curve Cryptography Processor for RFID Tag Chips

    PubMed Central

    Liu, Zilong; Liu, Dongsheng; Zou, Xuecheng; Lin, Hui; Cheng, Jian

    2014-01-01

    Radio Frequency Identification (RFID) is an important technique for wireless sensor networks and the Internet of Things. Recently, considerable research has been performed in the combination of public key cryptography and RFID. In this paper, an efficient architecture of Elliptic Curve Cryptography (ECC) Processor for RFID tag chip is presented. We adopt a new inversion algorithm which requires fewer registers to store variables than the traditional schemes. A new method for coordinate swapping is proposed, which can reduce the complexity of the controller and shorten the time of iterative calculation effectively. A modified circular shift register architecture is presented in this paper, which is an effective way to reduce the area of register files. Clock gating and asynchronous counter are exploited to reduce the power consumption. The simulation and synthesis results show that the time needed for one elliptic curve scalar point multiplication over GF(2163) is 176.7 K clock cycles and the gate area is 13.8 K with UMC 0.13 μm Complementary Metal Oxide Semiconductor (CMOS) technology. Moreover, the low power and low cost consumption make the Elliptic Curve Cryptography Processor (ECP) a prospective candidate for application in the RFID tag chip. PMID:25264952

  3. The SLH framework for modeling quantum input-output networks

    DOE PAGES

    Combes, Joshua; Kerckhoff, Joseph; Sarovar, Mohan

    2017-09-04

    Here, many emerging quantum technologies demand precise engineering and control over networks consisting of quantum mechanical degrees of freedom connected by propagating electromagnetic fields, or quantum input-output networks. Here we review recent progress in theory and experiment related to such quantum input-output networks, with a focus on the SLH framework, a powerful modeling framework for networked quantum systems that is naturally endowed with properties such as modularity and hierarchy. We begin by explaining the physical approximations required to represent any individual node of a network, e.g. atoms in cavity or a mechanical oscillator, and its coupling to quantum fields bymore » an operator triple ( S,L,H). Then we explain how these nodes can be composed into a network with arbitrary connectivity, including coherent feedback channels, using algebraic rules, and how to derive the dynamics of network components and output fields. The second part of the review discusses several extensions to the basic SLH framework that expand its modeling capabilities, and the prospects for modeling integrated implementations of quantum input-output networks. In addition to summarizing major results and recent literature, we discuss the potential applications and limitations of the SLH framework and quantum input-output networks, with the intention of providing context to a reader unfamiliar with the field.« less

  4. The SLH framework for modeling quantum input-output networks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Combes, Joshua; Kerckhoff, Joseph; Sarovar, Mohan

    Here, many emerging quantum technologies demand precise engineering and control over networks consisting of quantum mechanical degrees of freedom connected by propagating electromagnetic fields, or quantum input-output networks. Here we review recent progress in theory and experiment related to such quantum input-output networks, with a focus on the SLH framework, a powerful modeling framework for networked quantum systems that is naturally endowed with properties such as modularity and hierarchy. We begin by explaining the physical approximations required to represent any individual node of a network, e.g. atoms in cavity or a mechanical oscillator, and its coupling to quantum fields bymore » an operator triple ( S,L,H). Then we explain how these nodes can be composed into a network with arbitrary connectivity, including coherent feedback channels, using algebraic rules, and how to derive the dynamics of network components and output fields. The second part of the review discusses several extensions to the basic SLH framework that expand its modeling capabilities, and the prospects for modeling integrated implementations of quantum input-output networks. In addition to summarizing major results and recent literature, we discuss the potential applications and limitations of the SLH framework and quantum input-output networks, with the intention of providing context to a reader unfamiliar with the field.« less

  5. Optimal quantum networks and one-shot entropies

    NASA Astrophysics Data System (ADS)

    Chiribella, Giulio; Ebler, Daniel

    2016-09-01

    We develop a semidefinite programming method for the optimization of quantum networks, including both causal networks and networks with indefinite causal structure. Our method applies to a broad class of performance measures, defined operationally in terms of interative tests set up by a verifier. We show that the optimal performance is equal to a max relative entropy, which quantifies the informativeness of the test. Building on this result, we extend the notion of conditional min-entropy from quantum states to quantum causal networks. The optimization method is illustrated in a number of applications, including the inversion, charge conjugation, and controlization of an unknown unitary dynamics. In the non-causal setting, we show a proof-of-principle application to the maximization of the winning probability in a non-causal quantum game.

  6. Private quantum computation: an introduction to blind quantum computing and related protocols

    NASA Astrophysics Data System (ADS)

    Fitzsimons, Joseph F.

    2017-06-01

    Quantum technologies hold the promise of not only faster algorithmic processing of data, via quantum computation, but also of more secure communications, in the form of quantum cryptography. In recent years, a number of protocols have emerged which seek to marry these concepts for the purpose of securing computation rather than communication. These protocols address the task of securely delegating quantum computation to an untrusted device while maintaining the privacy, and in some instances the integrity, of the computation. We present a review of the progress to date in this emerging area.

  7. Practicality of quantum information processing

    NASA Astrophysics Data System (ADS)

    Lau, Hoi-Kwan

    Quantum Information Processing (QIP) is expected to bring revolutionary enhancement to various technological areas. However, today's QIP applications are far from being practical. The problem involves both hardware issues, i.e., quantum devices are imperfect, and software issues, i.e., the functionality of some QIP applications is not fully understood. Aiming to improve the practicality of QIP, in my PhD research I have studied various topics in quantum cryptography and ion trap quantum computation. In quantum cryptography, I first studied the security of position-based quantum cryptography (PBQC). I discovered a wrong assumption in the previous literature that the cheaters are not allowed to share entangled resources. I proposed entanglement attacks that could cheat all known PBQC protocols. I also studied the practicality of continuous-variable (CV) quantum secret sharing (QSS). While the security of CV QSS was considered by the literature only in the limit of infinite squeezing, I found that finitely squeezed CV resources could also provide finite secret sharing rate. Our work relaxes the stringent resources requirement of implementing QSS. In ion trap quantum computation, I studied the phase error of quantum information induced by dc Stark effect during ion transportation. I found an optimized ion trajectory for which the phase error is the minimum. I also defined a threshold speed, above which ion transportation would induce significant error. In addition, I proposed a new application for ion trap systems as universal bosonic simulators (UBS). I introduced two architectures, and discussed their respective strength and weakness. I illustrated the implementations of bosonic state initialization, transformation, and measurement by applying radiation fields or by varying the trap potential. When comparing with conducting optical experiments, the ion trap UBS is advantageous in higher state initialization efficiency and higher measurement accuracy. Finally, I

  8. Perfect quantum multiple-unicast network coding protocol

    NASA Astrophysics Data System (ADS)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  9. Security of counterfactual quantum cryptography

    NASA Astrophysics Data System (ADS)

    Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Han, Zheng-Fu; Guo, Guang-Can

    2010-10-01

    Recently, a “counterfactual” quantum-key-distribution scheme was proposed by T.-G. Noh [Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.103.230501 103, 230501 (2009)]. In this scheme, two legitimate distant peers may share secret keys even when the information carriers are not traveled in the quantum channel. We find that this protocol is equivalent to an entanglement distillation protocol. According to this equivalence, a strict security proof and the asymptotic key bit rate are both obtained when a perfect single-photon source is applied and a Trojan horse attack can be detected. We also find that the security of this scheme is strongly related to not only the bit error rate but also the yields of photons. And our security proof may shed light on the security of other two-way protocols.

  10. Practical implementation of multilevel quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kulik, S. P.; Maslennikov, G. A.; Moreva, E. V.

    2006-05-15

    The physical principles of a quantum key distribution protocol using four-level optical systems are discussed. Quantum information is encoded into polarization states created by frequency-nondegenerate spontaneous parametric down-conversion in collinear geometry. In the scheme under analysis, the required nonorthogonal states are generated in a single nonlinear crystal. All states in the selected basis are measured deterministically. The results of initial experiments on transformation of the basis polarization states of a four-level optical system are discussed.

  11. On a simple attack, limiting the range transmission of secret keys in a system of quantum cryptography based on coding in a sub-carrier frequency

    NASA Astrophysics Data System (ADS)

    Klimov, A. N.; Kulik, S. P.; Molotkov, S. N.; Potapova, T. A.

    2017-03-01

    In the paper by Gleim et al (2016 Opt. Express 24 2619), it was declared that the system of quantum cryptography, exploiting quantum key distribution (QKD) protocol BB84 with the additional reference state and encoding in a sub-carrier, is able to distribute secret keys at a distance of 210 km. The following shows that a simple attack realized with a beam splitter results in a loss of privacy of the keys over substantially smaller distances. It turns out that the actual length of the secret key transmission for the QKD system encoding in the sub-carrier frequency is ten times less than that declared in Gleim et al (2016 Opt. Express 24 2619). Therefore it is impossible to safely use the keys when distributed at a larger length of the communication channel than shown below. The maximum communication distance does not exceed 22 km, even in the most optimistic scenario.

  12. Toward quantum plasmonic networks

    DOE PAGES

    Holtfrerich, M. W.; Dowran, M.; Davidson, R.; ...

    2016-08-30

    Here, we demonstrate the transduction of macroscopic quantum entanglement by independent, distant plasmonic structures embedded in separate thin silver films. In particular, we show that the plasmon-mediated transmission through each film conserves spatially dependent, entangled quantum images, opening the door for the implementation of parallel quantum protocols, super-resolution imaging, and quantum plasmonic sensing geometries at the nanoscale level. The conservation of quantum information by the transduction process shows that continuous variable multi-mode entanglement is momentarily transferred from entangled beams of light to the space-like separated, completely independent plasmonic structures, thus providing a first important step toward establishing a multichannel quantummore » network across separate solid-state substrates.« less

  13. Entanglement distillation between solid-state quantum network nodes.

    PubMed

    Kalb, N; Reiserer, A A; Humphreys, P C; Bakermans, J J W; Kamerling, S J; Nickerson, N H; Benjamin, S C; Twitchen, D J; Markham, M; Hanson, R

    2017-06-02

    The impact of future quantum networks hinges on high-quality quantum entanglement shared between network nodes. Unavoidable imperfections necessitate a means to improve remote entanglement by local quantum operations. We realize entanglement distillation on a quantum network primitive of distant electron-nuclear two-qubit nodes. The heralded generation of two copies of a remote entangled state is demonstrated through single-photon-mediated entangling of the electrons and robust storage in the nuclear spins. After applying local two-qubit gates, single-shot measurements herald the distillation of an entangled state with increased fidelity that is available for further use. The key combination of generating, storing, and processing entangled states should enable the exploration of multiparticle entanglement on an extended quantum network. Copyright © 2017, American Association for the Advancement of Science.

  14. Computationally Efficient Nonlinear Bell Inequalities for Quantum Networks

    NASA Astrophysics Data System (ADS)

    Luo, Ming-Xing

    2018-04-01

    The correlations in quantum networks have attracted strong interest with new types of violations of the locality. The standard Bell inequalities cannot characterize the multipartite correlations that are generated by multiple sources. The main problem is that no computationally efficient method is available for constructing useful Bell inequalities for general quantum networks. In this work, we show a significant improvement by presenting new, explicit Bell-type inequalities for general networks including cyclic networks. These nonlinear inequalities are related to the matching problem of an equivalent unweighted bipartite graph that allows constructing a polynomial-time algorithm. For the quantum resources consisting of bipartite entangled pure states and generalized Greenberger-Horne-Zeilinger (GHZ) states, we prove the generic nonmultilocality of quantum networks with multiple independent observers using new Bell inequalities. The violations are maximal with respect to the presented Tsirelson's bound for Einstein-Podolsky-Rosen states and GHZ states. Moreover, these violations hold for Werner states or some general noisy states. Our results suggest that the presented Bell inequalities can be used to characterize experimental quantum networks.

  15. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    PubMed Central

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-01-01

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs. PMID:24919012

  16. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    PubMed

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  17. Quantum Prisoner’s Dilemma game on hypergraph networks

    NASA Astrophysics Data System (ADS)

    Pawela, Łukasz; Sładkowski, Jan

    2013-02-01

    We study the possible advantages of adopting quantum strategies in multi-player evolutionary games. We base our study on the three-player Prisoner’s Dilemma (PD) game. In order to model the simultaneous interaction between three agents we use hypergraphs and hypergraph networks. In particular, we study two types of networks: a random network and a SF-like network. The obtained results show that in the case of a three-player game on a hypergraph network, quantum strategies are not necessarily stochastically stable strategies. In some cases, the defection strategy can be as good as a quantum one.

  18. Towards a feasible implementation of quantum neural networks using quantum dots

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Altaisky, Mikhail V., E-mail: altaisky@mx.iki.rssi.ru, E-mail: nzolnik@iki.rssi.ru; Zolnikova, Nadezhda N., E-mail: altaisky@mx.iki.rssi.ru, E-mail: nzolnik@iki.rssi.ru; Kaputkina, Natalia E., E-mail: nataly@misis.ru

    2016-03-07

    We propose an implementation of quantum neural networks using an array of quantum dots with dipole-dipole interactions. We demonstrate that this implementation is both feasible and versatile by studying it within the framework of GaAs based quantum dot qubits coupled to a reservoir of acoustic phonons. Using numerically exact Feynman integral calculations, we have found that the quantum coherence in our neural networks survive for over a hundred ps even at liquid nitrogen temperatures (77 K), which is three orders of magnitude higher than current implementations, which are based on SQUID-based systems operating at temperatures in the mK range.

  19. Quantum cryptography with perfect multiphoton entanglement.

    PubMed

    Luo, Yuhui; Chan, Kam Tai

    2005-05-01

    Multiphoton entanglement in the same polarization has been shown theoretically to be obtainable by type-I spontaneous parametric downconversion (SPDC), which can generate bright pulses more easily than type-II SPDC. A new quantum cryptographic protocol utilizing polarization pairs with the detected type-I entangled multiphotons is proposed as quantum key distribution. We calculate the information capacity versus photon number corresponding to polarization after considering the transmission loss inside the optical fiber, the detector efficiency, and intercept-resend attacks at the level of channel error. The result compares favorably with all other schemes employing entanglement.

  20. Quantum key distribution network for multiple applications

    NASA Astrophysics Data System (ADS)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  1. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE PAGES

    Dasari, Venkat R.; Humble, Travis S.

    2016-10-10

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  2. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dasari, Venkat R.; Humble, Travis S.

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  3. Superlinear threshold detectors in quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lydersen, Lars; Maroey, Oystein; Skaar, Johannes

    2011-09-15

    We introduce the concept of a superlinear threshold detector, a detector that has a higher probability to detect multiple photons if it receives them simultaneously rather than at separate times. Highly superlinear threshold detectors in quantum key distribution systems allow eavesdropping the full secret key without being revealed. Here, we generalize the detector control attack, and analyze how it performs against quantum key distribution systems with moderately superlinear detectors. We quantify the superlinearity in superconducting single-photon detectors based on earlier published data, and gated avalanche photodiode detectors based on our own measurements. The analysis shows that quantum key distribution systemsmore » using detector(s) of either type can be vulnerable to eavesdropping. The avalanche photodiode detector becomes superlinear toward the end of the gate. For systems expecting substantial loss, or for systems not monitoring loss, this would allow eavesdropping using trigger pulses containing less than 120 photons per pulse. Such an attack would be virtually impossible to catch with an optical power meter at the receiver entrance.« less

  4. The Stratonovich formulation of quantum feedback network rules

    NASA Astrophysics Data System (ADS)

    Gough, John E.

    2016-12-01

    We express the rules for forming quantum feedback networks using the Stratonovich form of quantum stochastic calculus rather than the Itō or SLH (J. E. Gough and M. R. James, "Quantum feedback networks: Hamiltonian formulation," Commun. Math. Phys. 287, 1109 (2009), J. E. Gough and M. R. James, "The Series product and its application to quantum feedforward and feedback networks," IEEE Trans. Autom. Control 54, 2530 (2009)) form. Remarkably the feedback reduction rule implies that we obtain the Schur complement of the matrix of Stratonovich coupling operators where we short out the internal input/output coefficients.

  5. Characterizing multi-photon quantum interference with practical light sources and threshold single-photon detectors

    NASA Astrophysics Data System (ADS)

    Navarrete, Álvaro; Wang, Wenyuan; Xu, Feihu; Curty, Marcos

    2018-04-01

    The experimental characterization of multi-photon quantum interference effects in optical networks is essential in many applications of photonic quantum technologies, which include quantum computing and quantum communication as two prominent examples. However, such characterization often requires technologies which are beyond our current experimental capabilities, and today's methods suffer from errors due to the use of imperfect sources and photodetectors. In this paper, we introduce a simple experimental technique to characterize multi-photon quantum interference by means of practical laser sources and threshold single-photon detectors. Our technique is based on well-known methods in quantum cryptography which use decoy settings to tightly estimate the statistics provided by perfect devices. As an illustration of its practicality, we use this technique to obtain a tight estimation of both the generalized Hong‑Ou‑Mandel dip in a beamsplitter with six input photons and the three-photon coincidence probability at the output of a tritter.

  6. A photonic quantum information interface.

    PubMed

    Tanzilli, S; Tittel, W; Halder, M; Alibart, O; Baldi, P; Gisin, N; Zbinden, H

    2005-09-01

    Quantum communication requires the transfer of quantum states, or quantum bits of information (qubits), from one place to another. From a fundamental perspective, this allows the distribution of entanglement and the demonstration of quantum non-locality over significant distances. Within the context of applications, quantum cryptography offers a provably secure way to establish a confidential key between distant partners. Photons represent the natural flying qubit carriers for quantum communication, and the presence of telecommunications optical fibres makes the wavelengths of 1,310 nm and 1,550 nm particularly suitable for distribution over long distances. However, qubits encoded into alkaline atoms that absorb and emit at wavelengths around 800 nm have been considered for the storage and processing of quantum information. Hence, future quantum information networks made of telecommunications channels and alkaline memories will require interfaces that enable qubit transfers between these useful wavelengths, while preserving quantum coherence and entanglement. Here we report a demonstration of qubit transfer between photons of wavelength 1,310 nm and 710 nm. The mechanism is a nonlinear up-conversion process, with a success probability of greater than 5 per cent. In the event of a successful qubit transfer, we observe strong two-photon interference between the 710 nm photon and a third photon at 1,550 nm, initially entangled with the 1,310 nm photon, although they never directly interacted. The corresponding fidelity is higher than 98 per cent.

  7. INVITED PAPER: Low power cryptography

    NASA Astrophysics Data System (ADS)

    Kitsos, P.; Koufopavlou, O.; Selimis, G.; Sklavos, N.

    2005-01-01

    Today more and more sensitive data is stored digitally. Bank accounts, medical records and personal emails are some categories that data must keep secure. The science of cryptography tries to encounter the lack of security. Data confidentiality, authentication, non-reputation and data integrity are some of the main parts of cryptography. The evolution of cryptography drove in very complex cryptographic models which they could not be implemented before some years. The use of systems with increasing complexity, which usually are more secure, has as result low throughput rate and more energy consumption. However the evolution of cipher has no practical impact, if it has only theoretical background. Every encryption algorithm should exploit as much as possible the conditions of the specific system without omitting the physical, area and timing limitations. This fact requires new ways in design architectures for secure and reliable crypto systems. A main issue in the design of crypto systems is the reduction of power consumption, especially for portable systems as smart cards.

  8. China demonstrates intercontinental quantum key distribution

    NASA Astrophysics Data System (ADS)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  9. Google in a Quantum Network

    PubMed Central

    Paparo, G. D.; Martin-Delgado, M. A.

    2012-01-01

    We introduce the characterization of a class of quantum PageRank algorithms in a scenario in which some kind of quantum network is realizable out of the current classical internet web, but no quantum computer is yet available. This class represents a quantization of the PageRank protocol currently employed to list web pages according to their importance. We have found an instance of this class of quantum protocols that outperforms its classical counterpart and may break the classical hierarchy of web pages depending on the topology of the web. PMID:22685626

  10. Report of the Public Cryptography Study Group.

    ERIC Educational Resources Information Center

    American Council on Education, Washington, DC.

    Concerns of the National Security Agency (NSA) that information contained in some articles about cryptography in learned and professional journals and in monographs might be inimical to the national security are addressed. The Public Cryptography Study Group, with one dissenting opinion, recommends that a voluntary system of prior review of…

  11. Towards quantum networks of single spins: analysis of a quantum memory with an optical interface in diamond.

    PubMed

    Blok, M S; Kalb, N; Reiserer, A; Taminiau, T H; Hanson, R

    2015-01-01

    Single defect centers in diamond have emerged as a powerful platform for quantum optics experiments and quantum information processing tasks. Connecting spatially separated nodes via optical photons into a quantum network will enable distributed quantum computing and long-range quantum communication. Initial experiments on trapped atoms and ions as well as defects in diamond have demonstrated entanglement between two nodes over several meters. To realize multi-node networks, additional quantum bit systems that store quantum states while new entanglement links are established are highly desirable. Such memories allow for entanglement distillation, purification and quantum repeater protocols that extend the size, speed and distance of the network. However, to be effective, the memory must be robust against the entanglement generation protocol, which typically must be repeated many times. Here we evaluate the prospects of using carbon nuclear spins in diamond as quantum memories that are compatible with quantum networks based on single nitrogen vacancy (NV) defects in diamond. We present a theoretical framework to describe the dephasing of the nuclear spins under repeated generation of NV spin-photon entanglement and show that quantum states can be stored during hundreds of repetitions using typical experimental coupling parameters. This result demonstrates that nuclear spins with weak hyperfine couplings are promising quantum memories for quantum networks.

  12. Single colloidal quantum dots as sources of single photons for quantum cryptography

    NASA Astrophysics Data System (ADS)

    Pisanello, Ferruccio; Qualtieri, Antonio; Leménager, Godefroy; Martiradonna, Luigi; Stomeo, Tiziana; Cingolani, Roberto; Bramati, Alberto; De Vittorio, Massimo

    2011-02-01

    Colloidal nanocrystals, i.e. quantum dots synthesized trough wet-chemistry approaches, are promising nanoparticles for photonic applications and, remarkably, their quantum nature makes them very promising for single photon emission at room temperature. In this work we describe two approaches to engineer the emission properties of these nanoemitters in terms of radiative lifetime and photon polarization, drawing a viable strategy for their exploitation as room-temperature single photon sources for quantum information and quantum telecommunications.

  13. Public Key Cryptography.

    ERIC Educational Resources Information Center

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  14. Complex Rotation Quantum Dynamic Neural Networks (CRQDNN) using Complex Quantum Neuron (CQN): Applications to time series prediction.

    PubMed

    Cui, Yiqian; Shi, Junyou; Wang, Zili

    2015-11-01

    Quantum Neural Networks (QNN) models have attracted great attention since it innovates a new neural computing manner based on quantum entanglement. However, the existing QNN models are mainly based on the real quantum operations, and the potential of quantum entanglement is not fully exploited. In this paper, we proposes a novel quantum neuron model called Complex Quantum Neuron (CQN) that realizes a deep quantum entanglement. Also, a novel hybrid networks model Complex Rotation Quantum Dynamic Neural Networks (CRQDNN) is proposed based on Complex Quantum Neuron (CQN). CRQDNN is a three layer model with both CQN and classical neurons. An infinite impulse response (IIR) filter is embedded in the Networks model to enable the memory function to process time series inputs. The Levenberg-Marquardt (LM) algorithm is used for fast parameter learning. The networks model is developed to conduct time series predictions. Two application studies are done in this paper, including the chaotic time series prediction and electronic remaining useful life (RUL) prediction. Copyright © 2015 Elsevier Ltd. All rights reserved.

  15. Fast Entanglement Establishment via Local Dynamics for Quantum Repeater Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    Quantum entanglement is a necessity for future quantum communication networks, quantum internet, and long-distance quantum key distribution. The current approaches of entanglement distribution require high-delay entanglement transmission, entanglement swapping to extend the range of entanglement, high-cost entanglement purification, and long-lived quantum memories. We introduce a fundamental protocol for establishing entanglement in quantum communication networks. The proposed scheme does not require entanglement transmission between the nodes, high-cost entanglement swapping, entanglement purification, or long-lived quantum memories. The protocol reliably establishes a maximally entangled system between the remote nodes via dynamics generated by local Hamiltonians. The method eliminates the main drawbacks of current schemes allowing fast entanglement establishment with a minimized delay. Our solution provides a fundamental method for future long-distance quantum key distribution, quantum repeater networks, quantum internet, and quantum-networking protocols. This work was partially supported by the GOP-1.1.1-11-2012-0092 project sponsored by the EU and European Structural Fund, by the Hungarian Scientific Research Fund - OTKA K-112125, and by the COST Action MP1006.

  16. Fermionic topological quantum states as tensor networks

    NASA Astrophysics Data System (ADS)

    Wille, C.; Buerschaper, O.; Eisert, J.

    2017-06-01

    Tensor network states, and in particular projected entangled pair states, play an important role in the description of strongly correlated quantum lattice systems. They do not only serve as variational states in numerical simulation methods, but also provide a framework for classifying phases of quantum matter and capture notions of topological order in a stringent and rigorous language. The rapid development in this field for spin models and bosonic systems has not yet been mirrored by an analogous development for fermionic models. In this work, we introduce a tensor network formalism capable of capturing notions of topological order for quantum systems with fermionic components. At the heart of the formalism are axioms of fermionic matrix-product operator injectivity, stable under concatenation. Building upon that, we formulate a Grassmann number tensor network ansatz for the ground state of fermionic twisted quantum double models. A specific focus is put on the paradigmatic example of the fermionic toric code. This work shows that the program of describing topologically ordered systems using tensor networks carries over to fermionic models.

  17. Programmable multimode quantum networks

    PubMed Central

    Armstrong, Seiji; Morizur, Jean-François; Janousek, Jiri; Hage, Boris; Treps, Nicolas; Lam, Ping Koy; Bachor, Hans-A.

    2012-01-01

    Entanglement between large numbers of quantum modes is the quintessential resource for future technologies such as the quantum internet. Conventionally, the generation of multimode entanglement in optics requires complex layouts of beamsplitters and phase shifters in order to transform the input modes into entangled modes. Here we report the highly versatile and efficient generation of various multimode entangled states with the ability to switch between different linear optics networks in real time. By defining our modes to be combinations of different spatial regions of one beam, we may use just one pair of multi-pixel detectors in order to measure multiple entangled modes. We programme virtual networks that are fully equivalent to the physical linear optics networks they are emulating. We present results for N=2 up to N=8 entangled modes here, including N=2, 3, 4 cluster states. Our approach introduces the highly sought after attributes of flexibility and scalability to multimode entanglement. PMID:22929783

  18. Secure self-calibrating quantum random-bit generator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fiorentino, M.; Santori, C.; Spillane, S. M.

    2007-03-15

    Random-bit generators (RBGs) are key components of a variety of information processing applications ranging from simulations to cryptography. In particular, cryptographic systems require 'strong' RBGs that produce high-entropy bit sequences, but traditional software pseudo-RBGs have very low entropy content and therefore are relatively weak for cryptography. Hardware RBGs yield entropy from chaotic or quantum physical systems and therefore are expected to exhibit high entropy, but in current implementations their exact entropy content is unknown. Here we report a quantum random-bit generator (QRBG) that harvests entropy by measuring single-photon and entangled two-photon polarization states. We introduce and implement a quantum tomographicmore » method to measure a lower bound on the 'min-entropy' of the system, and we employ this value to distill a truly random-bit sequence. This approach is secure: even if an attacker takes control of the source of optical states, a secure random sequence can be distilled.« less

  19. Network geometry with flavor: From complexity to quantum geometry

    NASA Astrophysics Data System (ADS)

    Bianconi, Ginestra; Rahmede, Christoph

    2016-03-01

    Network geometry is attracting increasing attention because it has a wide range of applications, ranging from data mining to routing protocols in the Internet. At the same time advances in the understanding of the geometrical properties of networks are essential for further progress in quantum gravity. In network geometry, simplicial complexes describing the interaction between two or more nodes play a special role. In fact these structures can be used to discretize a geometrical d -dimensional space, and for this reason they have already been widely used in quantum gravity. Here we introduce the network geometry with flavor s =-1 ,0 ,1 (NGF) describing simplicial complexes defined in arbitrary dimension d and evolving by a nonequilibrium dynamics. The NGF can generate discrete geometries of different natures, ranging from chains and higher-dimensional manifolds to scale-free networks with small-world properties, scale-free degree distribution, and nontrivial community structure. The NGF admits as limiting cases both the Bianconi-Barabási models for complex networks, the stochastic Apollonian network, and the recently introduced model for complex quantum network manifolds. The thermodynamic properties of NGF reveal that NGF obeys a generalized area law opening a new scenario for formulating its coarse-grained limit. The structure of NGF is strongly dependent on the dimensionality d . In d =1 NGFs grow complex networks for which the preferential attachment mechanism is necessary in order to obtain a scale-free degree distribution. Instead, for NGF with dimension d >1 it is not necessary to have an explicit preferential attachment rule to generate scale-free topologies. We also show that NGF admits a quantum mechanical description in terms of associated quantum network states. Quantum network states evolve by a Markovian dynamics and a quantum network state at time t encodes all possible NGF evolutions up to time t . Interestingly the NGF remains fully classical but

  20. Network geometry with flavor: From complexity to quantum geometry.

    PubMed

    Bianconi, Ginestra; Rahmede, Christoph

    2016-03-01

    Network geometry is attracting increasing attention because it has a wide range of applications, ranging from data mining to routing protocols in the Internet. At the same time advances in the understanding of the geometrical properties of networks are essential for further progress in quantum gravity. In network geometry, simplicial complexes describing the interaction between two or more nodes play a special role. In fact these structures can be used to discretize a geometrical d-dimensional space, and for this reason they have already been widely used in quantum gravity. Here we introduce the network geometry with flavor s=-1,0,1 (NGF) describing simplicial complexes defined in arbitrary dimension d and evolving by a nonequilibrium dynamics. The NGF can generate discrete geometries of different natures, ranging from chains and higher-dimensional manifolds to scale-free networks with small-world properties, scale-free degree distribution, and nontrivial community structure. The NGF admits as limiting cases both the Bianconi-Barabási models for complex networks, the stochastic Apollonian network, and the recently introduced model for complex quantum network manifolds. The thermodynamic properties of NGF reveal that NGF obeys a generalized area law opening a new scenario for formulating its coarse-grained limit. The structure of NGF is strongly dependent on the dimensionality d. In d=1 NGFs grow complex networks for which the preferential attachment mechanism is necessary in order to obtain a scale-free degree distribution. Instead, for NGF with dimension d>1 it is not necessary to have an explicit preferential attachment rule to generate scale-free topologies. We also show that NGF admits a quantum mechanical description in terms of associated quantum network states. Quantum network states evolve by a Markovian dynamics and a quantum network state at time t encodes all possible NGF evolutions up to time t. Interestingly the NGF remains fully classical but its

  1. Quantum-Like Bayesian Networks for Modeling Decision Making

    PubMed Central

    Moreira, Catarina; Wichert, Andreas

    2016-01-01

    In this work, we explore an alternative quantum structure to perform quantum probabilistic inferences to accommodate the paradoxical findings of the Sure Thing Principle. We propose a Quantum-Like Bayesian Network, which consists in replacing classical probabilities by quantum probability amplitudes. However, since this approach suffers from the problem of exponential growth of quantum parameters, we also propose a similarity heuristic that automatically fits quantum parameters through vector similarities. This makes the proposed model general and predictive in contrast to the current state of the art models, which cannot be generalized for more complex decision scenarios and that only provide an explanatory nature for the observed paradoxes. In the end, the model that we propose consists in a nonparametric method for estimating inference effects from a statistical point of view. It is a statistical model that is simpler than the previous quantum dynamic and quantum-like models proposed in the literature. We tested the proposed network with several empirical data from the literature, mainly from the Prisoner's Dilemma game and the Two Stage Gambling game. The results obtained show that the proposed quantum Bayesian Network is a general method that can accommodate violations of the laws of classical probability theory and make accurate predictions regarding human decision-making in these scenarios. PMID:26858669

  2. Quantum network with trusted and untrusted relays

    NASA Astrophysics Data System (ADS)

    Ma, Xiongfeng; Annabestani, Razieh; Fung, Chi-Hang Fred; Lo, Hoi-Kwong; Lütkenhaus, Norbert; PitkäNen, David; Razavi, Mohsen

    2012-02-01

    Quantum key distribution offers two distant users to establish a random secure key by exploiting properties of quantum mechanics, whose security has proven in theory. In practice, many lab and field demonstrations have been performed in the last 20 years. Nowadays, quantum network with quantum key distribution systems are tested around the world, such as in China, Europe, Japan and US. In this talk, I will give a brief introduction of recent development for quantum network. For the untrusted relay part, I will introduce the measurement-device-independent quantum key distribution scheme and a quantum relay with linear optics. The security of such scheme is proven without assumptions on the detection devices, where most of quantum hacking strategies are launched. This scheme can be realized with current technology. For the trusted relay part, I will introduce so-called delayed privacy amplification, with which no error correction and privacy amplification is necessarily to be performed between users and the relay. In this way, classical communications and computational power requirement on the relay site will be reduced.

  3. Retrieving and routing quantum information in a quantum network

    NASA Astrophysics Data System (ADS)

    Sazim, S.; Chiranjeevi, V.; Chakrabarty, I.; Srinathan, K.

    2015-12-01

    In extant quantum secret sharing protocols, once the secret is shared in a quantum network ( qnet) it cannot be retrieved, even if the dealer wishes that his/her secret no longer be available in the network. For instance, if the dealer is part of the two qnets, say {{Q}}_1 and {{Q}}_2 and he/she subsequently finds that {{Q}}_2 is more reliable than {{Q}}_1, he/she may wish to transfer all her secrets from {{Q}}_1 to {{Q}}_2. Known protocols are inadequate to address such a revocation. In this work we address this problem by designing a protocol that enables the source/dealer to bring back the information shared in the network, if desired. Unlike classical revocation, the no-cloning theorem automatically ensures that the secret is no longer shared in the network. The implications of our results are multi-fold. One interesting implication of our technique is the possibility of routing qubits in asynchronous qnets. By asynchrony we mean that the requisite data/resources are intermittently available (but not necessarily simultaneously) in the qnet. For example, we show that a source S can send quantum information to a destination R even though (a) S and R share no quantum resource, (b) R's identity is unknown to S at the time of sending the message, but is subsequently decided, (c) S herself can be R at a later date and/or in a different location to bequeath her information (`backed-up' in the qnet) and (d) importantly, the path chosen for routing the secret may hit a dead end due to resource constraints, congestion, etc., (therefore the information needs to be back-tracked and sent along an alternate path). Another implication of our technique is the possibility of using insecure resources. For instance, if the quantum memory within an organization is insufficient, it may safely store (using our protocol) its private information with a neighboring organization without (a) revealing critical data to the host and (b) losing control over retrieving the data. Putting the

  4. Limited-path-length entanglement percolation in quantum complex networks

    NASA Astrophysics Data System (ADS)

    Cuquet, Martí; Calsamiglia, John

    2011-03-01

    We study entanglement distribution in quantum complex networks where nodes are connected by bipartite entangled states. These networks are characterized by a complex structure, which dramatically affects how information is transmitted through them. For pure quantum state links, quantum networks exhibit a remarkable feature absent in classical networks: it is possible to effectively rewire the network by performing local operations on the nodes. We propose a family of such quantum operations that decrease the entanglement percolation threshold of the network and increase the size of the giant connected component. We provide analytic results for complex networks with an arbitrary (uncorrelated) degree distribution. These results are in good agreement with numerical simulations, which also show enhancement in correlated and real-world networks. The proposed quantum preprocessing strategies are not robust in the presence of noise. However, even when the links consist of (noisy) mixed-state links, one can send quantum information through a connecting path with a fidelity that decreases with the path length. In this noisy scenario, complex networks offer a clear advantage over regular lattices, namely, the fact that two arbitrary nodes can be connected through a relatively small number of steps, known as the small-world effect. We calculate the probability that two arbitrary nodes in the network can successfully communicate with a fidelity above a given threshold. This amounts to working out the classical problem of percolation with a limited path length. We find that this probability can be significant even for paths limited to few connections and that the results for standard (unlimited) percolation are soon recovered if the path length exceeds by a finite amount the average path length, which in complex networks generally scales logarithmically with the size of the network.

  5. Quantum-entanglement storage and extraction in quantum network node

    NASA Astrophysics Data System (ADS)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  6. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    NASA Astrophysics Data System (ADS)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  7. Physical approach to quantum networks with massive particles

    NASA Astrophysics Data System (ADS)

    Andersen, Molte Emil Strange; Zinner, Nikolaj Thomas

    2018-04-01

    Assembling large-scale quantum networks is a key goal of modern physics research with applications in quantum information and computation. Quantum wires and waveguides in which massive particles propagate in tailored confinement is one promising platform for realizing a quantum network. In the literature, such networks are often treated as quantum graphs, that is, the wave functions are taken to live on graphs of one-dimensional edges meeting in vertices. Hitherto, it has been unclear what boundary conditions on the vertices produce the physical states one finds in nature. This paper treats a quantum network from a physical approach, explicitly finds the physical eigenstates and compares them to the quantum-graph description. The basic building block of a quantum network is an X-shaped potential well made by crossing two quantum wires, and we consider a massive particle in such an X well. The system is analyzed using a variational method based on an expansion into modes with fast convergence and it provides a very clear intuition for the physics of the problem. The particle is found to have a ground state that is exponentially localized to the center of the X well, and the other symmetric solutions are formed so to be orthogonal to the ground state. This is in contrast to the predictions of the conventionally used so-called Kirchoff boundary conditions in quantum graph theory that predict a different sequence of symmetric solutions that cannot be physically realized. Numerical methods have previously been the only source of information on the ground-state wave function and our results provide a different perspective with strong analytical insights. The ground-state wave function has a spatial profile that looks very similar to the shape of a solitonic solution to a nonlinear Schrödinger equation, enabling an analytical prediction of the wave number. When combining multiple X wells into a network or grid, each site supports a solitonlike localized state. These

  8. Simple and Efficient Single Photon Filter for a Rb-based Quantum Memory

    NASA Astrophysics Data System (ADS)

    Stack, Daniel; Li, Xiao; Quraishi, Qudsia

    2015-05-01

    Distribution of entangled quantum states over significant distances is important to the development of future quantum technologies such as long-distance cryptography, networks of atomic clocks, distributed quantum computing, etc. Long-lived quantum memories and single photons are building blocks for systems capable of realizing such applications. The ability to store and retrieve quantum information while filtering unwanted light signals is critical to the operation of quantum memories based on neutral-atom ensembles. We report on an efficient frequency filter which uses a glass cell filled with 85Rb vapor to attenuate noise photons by an order of magnitude with little loss to the single photons associated with the operation of our cold 87Rb quantum memory. An Ar buffer gas is required to differentiate between signal and noise photons or similar statement. Our simple, passive filter requires no optical pumping or external frequency references and provides an additional 18 dB attenuation of our pump laser for every 1 dB loss of the single photon signal. We observe improved non-classical correlations and our data shows that the addition of a frequency filter increases the non-classical correlations and readout efficiency of our quantum memory by ~ 35%.

  9. Photon-number-splitting versus cloning attacks in practical implementations of the Bennett-Brassard 1984 protocol for quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Niederberger, Armand; Scarani, Valerio; Gisin, Nicolas

    2005-04-01

    In practical quantum cryptography, the source sometimes produces multiphoton pulses, thus enabling the eavesdropper Eve to perform the powerful photon-number-splitting (PNS) attack. Recently, it was shown by Curty and Luetkenhaus [Phys. Rev. A 69, 042321 (2004)] that the PNS attack is not always the optimal attack when two photons are present: if errors are present in the correlations Alice-Bob and if Eve cannot modify Bob's detection efficiency, Eve gains a larger amount of information using another attack based on a 2{yields}3 cloning machine. In this work, we extend this analysis to all distances Alice-Bob. We identify a new incoherent 2{yields}3more » cloning attack which performs better than those described before. Using it, we confirm that, in the presence of errors, Eve's better strategy uses 2{yields}3 cloning attacks instead of the PNS. However, this improvement is very small for the implementations of the Bennett-Brassard 1984 (BB84) protocol. Thus, the existence of these new attacks is conceptually interesting but basically does not change the value of the security parameters of BB84. The main results are valid both for Poissonian and sub-Poissonian sources.« less

  10. Tomographic quantum cryptography: equivalence of quantum and classical key distillation.

    PubMed

    Bruss, Dagmar; Christandl, Matthias; Ekert, Artur; Englert, Berthold-Georg; Kaszlikowski, Dagomir; Macchiavello, Chiara

    2003-08-29

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. For an important class of protocols, which exploit tomographically complete measurements on entangled pairs of any dimension, we show that the noise threshold for classical advantage distillation is identical with the threshold for quantum entanglement distillation. As a consequence, the two distillation procedures are equivalent: neither offers a security advantage over the other.

  11. Higher-order kinetic expansion of quantum dissipative dynamics: mapping quantum networks to kinetic networks.

    PubMed

    Wu, Jianlan; Cao, Jianshu

    2013-07-28

    We apply a new formalism to derive the higher-order quantum kinetic expansion (QKE) for studying dissipative dynamics in a general quantum network coupled with an arbitrary thermal bath. The dynamics of system population is described by a time-convoluted kinetic equation, where the time-nonlocal rate kernel is systematically expanded of the order of off-diagonal elements of the system Hamiltonian. In the second order, the rate kernel recovers the expression of the noninteracting-blip approximation method. The higher-order corrections in the rate kernel account for the effects of the multi-site quantum coherence and the bath relaxation. In a quantum harmonic bath, the rate kernels of different orders are analytically derived. As demonstrated by four examples, the higher-order QKE can reliably predict quantum dissipative dynamics, comparing well with the hierarchic equation approach. More importantly, the higher-order rate kernels can distinguish and quantify distinct nontrivial quantum coherent effects, such as long-range energy transfer from quantum tunneling and quantum interference arising from the phase accumulation of interactions.

  12. Multipartite Einstein-Podolsky-Rosen steering and genuine tripartite entanglement with optical networks

    NASA Astrophysics Data System (ADS)

    Armstrong, Seiji; Wang, Meng; Teh, Run Yan; Gong, Qihuang; He, Qiongyi; Janousek, Jiri; Bachor, Hans-Albert; Reid, Margaret D.; Lam, Ping Koy

    2015-02-01

    Einstein, Podolsky and Rosen (EPR) pointed out in their famous paradox that two quantum-entangled particles can have perfectly correlated positions and momenta. Such correlations give evidence for the nonlocality of quantum mechanics and form the basis for quantum cryptography and teleportation. EPR steering is the nonlocality associated with the EPR paradox and has traditionally been investigated between only two parties. Using optical networks and efficient detection, we present experimental observations of multiparty EPR steering and of the genuine entanglement of three intense optical beams. We entangle the quadrature phase amplitudes of distinct fields, in analogy to the position-momentum entanglement of the original paradox. Our experiments complement tests of quantum mechanics that have entangled small systems or have demonstrated tripartite inseparability. Our methods establish principles for the development of multiparty quantum communication protocols with asymmetric observers, and can be extended to qubits, whether photonic, atomic, superconducting, or otherwise.

  13. Graph-theoretic quantum system modelling for neuronal microtubules as hierarchical clustered quantum Hopfield networks

    NASA Astrophysics Data System (ADS)

    Srivastava, D. P.; Sahni, V.; Satsangi, P. S.

    2014-08-01

    Graph-theoretic quantum system modelling (GTQSM) is facilitated by considering the fundamental unit of quantum computation and information, viz. a quantum bit or qubit as a basic building block. Unit directional vectors "ket 0" and "ket 1" constitute two distinct fundamental quantum across variable orthonormal basis vectors, for the Hilbert space, specifying the direction of propagation of information, or computation data, while complementary fundamental quantum through, or flow rate, variables specify probability parameters, or amplitudes, as surrogates for scalar quantum information measure (von Neumann entropy). This paper applies GTQSM in continuum of protein heterodimer tubulin molecules of self-assembling polymers, viz. microtubules in the brain as a holistic system of interacting components representing hierarchical clustered quantum Hopfield network, hQHN, of networks. The quantum input/output ports of the constituent elemental interaction components, or processes, of tunnelling interactions and Coulombic bidirectional interactions are in cascade and parallel interconnections with each other, while the classical output ports of all elemental components are interconnected in parallel to accumulate micro-energy functions generated in the system as Hamiltonian, or Lyapunov, energy function. The paper presents an insight, otherwise difficult to gain, for the complex system of systems represented by clustered quantum Hopfield network, hQHN, through the application of GTQSM construct.

  14. Security of Y-00 and Similar Quantum Cryptographic Protocols

    DTIC Science & Technology

    2004-11-16

    security of Y-00 type protocols is clarified. Key words: Quantum cryptography PACS: 03.67.Dd Anew approach to quantum cryptog- raphy called KCQ, ( keyed ...classical- noise key generation [2] or the well known BB84 quantum protocol [3]. A special case called αη (or Y-00 in Japan) has been experimentally in... quantum noise for typical op- erating parameters. It weakens both the data and key security , possibly information-theoretically and cer- tainly

  15. Reaching Agreement in Quantum Hybrid Networks.

    PubMed

    Shi, Guodong; Li, Bo; Miao, Zibo; Dower, Peter M; James, Matthew R

    2017-07-20

    We consider a basic quantum hybrid network model consisting of a number of nodes each holding a qubit, for which the aim is to drive the network to a consensus in the sense that all qubits reach a common state. Projective measurements are applied serving as control means, and the measurement results are exchanged among the nodes via classical communication channels. In this way the quantum-opeartion/classical-communication nature of hybrid quantum networks is captured, although coherent states and joint operations are not taken into consideration in order to facilitate a clear and explicit analysis. We show how to carry out centralized optimal path planning for this network with all-to-all classical communications, in which case the problem becomes a stochastic optimal control problem with a continuous action space. To overcome the computation and communication obstacles facing the centralized solutions, we also develop a distributed Pairwise Qubit Projection (PQP) algorithm, where pairs of nodes meet at a given time and respectively perform measurements at their geometric average. We show that the qubit states are driven to a consensus almost surely along the proposed PQP algorithm, and that the expected qubit density operators converge to the average of the network's initial values.

  16. Quantum Google in a Complex Network

    PubMed Central

    Paparo, Giuseppe Davide; Müller, Markus; Comellas, Francesc; Martin-Delgado, Miguel Angel

    2013-01-01

    We investigate the behaviour of the recently proposed Quantum PageRank algorithm, in large complex networks. We find that the algorithm is able to univocally reveal the underlying topology of the network and to identify and order the most relevant nodes. Furthermore, it is capable to clearly highlight the structure of secondary hubs and to resolve the degeneracy in importance of the low lying part of the list of rankings. The quantum algorithm displays an increased stability with respect to a variation of the damping parameter, present in the Google algorithm, and a more clearly pronounced power-law behaviour in the distribution of importance, as compared to the classical algorithm. We test the performance and confirm the listed features by applying it to real world examples from the WWW. Finally, we raise and partially address whether the increased sensitivity of the quantum algorithm persists under coordinated attacks in scale-free and random networks. PMID:24091980

  17. Single-hidden-layer feed-forward quantum neural network based on Grover learning.

    PubMed

    Liu, Cheng-Yi; Chen, Chein; Chang, Ching-Ter; Shih, Lun-Min

    2013-09-01

    In this paper, a novel single-hidden-layer feed-forward quantum neural network model is proposed based on some concepts and principles in the quantum theory. By combining the quantum mechanism with the feed-forward neural network, we defined quantum hidden neurons and connected quantum weights, and used them as the fundamental information processing unit in a single-hidden-layer feed-forward neural network. The quantum neurons make a wide range of nonlinear functions serve as the activation functions in the hidden layer of the network, and the Grover searching algorithm outstands the optimal parameter setting iteratively and thus makes very efficient neural network learning possible. The quantum neuron and weights, along with a Grover searching algorithm based learning, result in a novel and efficient neural network characteristic of reduced network, high efficient training and prospect application in future. Some simulations are taken to investigate the performance of the proposed quantum network and the result show that it can achieve accurate learning. Copyright © 2013 Elsevier Ltd. All rights reserved.

  18. Neural-Network Quantum States, String-Bond States, and Chiral Topological States

    NASA Astrophysics Data System (ADS)

    Glasser, Ivan; Pancotti, Nicola; August, Moritz; Rodriguez, Ivan D.; Cirac, J. Ignacio

    2018-01-01

    Neural-network quantum states have recently been introduced as an Ansatz for describing the wave function of quantum many-body systems. We show that there are strong connections between neural-network quantum states in the form of restricted Boltzmann machines and some classes of tensor-network states in arbitrary dimensions. In particular, we demonstrate that short-range restricted Boltzmann machines are entangled plaquette states, while fully connected restricted Boltzmann machines are string-bond states with a nonlocal geometry and low bond dimension. These results shed light on the underlying architecture of restricted Boltzmann machines and their efficiency at representing many-body quantum states. String-bond states also provide a generic way of enhancing the power of neural-network quantum states and a natural generalization to systems with larger local Hilbert space. We compare the advantages and drawbacks of these different classes of states and present a method to combine them together. This allows us to benefit from both the entanglement structure of tensor networks and the efficiency of neural-network quantum states into a single Ansatz capable of targeting the wave function of strongly correlated systems. While it remains a challenge to describe states with chiral topological order using traditional tensor networks, we show that, because of their nonlocal geometry, neural-network quantum states and their string-bond-state extension can describe a lattice fractional quantum Hall state exactly. In addition, we provide numerical evidence that neural-network quantum states can approximate a chiral spin liquid with better accuracy than entangled plaquette states and local string-bond states. Our results demonstrate the efficiency of neural networks to describe complex quantum wave functions and pave the way towards the use of string-bond states as a tool in more traditional machine-learning applications.

  19. Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Deutsch, D.; Ekert, A.; Jozsa, R.

    1996-09-01

    Existing quantum cryptographic schemes are not, as they stand, operable in the presence of noise on the quantum communication channel. Although they become operable if they are supplemented by classical privacy-amplification techniques, the resulting schemes are difficult to analyze and have not been proved secure. We introduce the concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel. The scheme uses an {open_quote}{open_quote}entanglement purification{close_quote}{close_quote} procedure which, because it requires only a few quantum controlled-not and single-qubit operations, could be implemented using technology that is currently being developed. {copyright} {ital 1996 Themore » American Physical Society.}« less

  20. Operating Quantum States in Single Magnetic Molecules: Implementation of Grover's Quantum Algorithm.

    PubMed

    Godfrin, C; Ferhat, A; Ballou, R; Klyatskaya, S; Ruben, M; Wernsdorfer, W; Balestro, F

    2017-11-03

    Quantum algorithms use the principles of quantum mechanics, such as, for example, quantum superposition, in order to solve particular problems outperforming standard computation. They are developed for cryptography, searching, optimization, simulation, and solving large systems of linear equations. Here, we implement Grover's quantum algorithm, proposed to find an element in an unsorted list, using a single nuclear 3/2 spin carried by a Tb ion sitting in a single molecular magnet transistor. The coherent manipulation of this multilevel quantum system (qudit) is achieved by means of electric fields only. Grover's search algorithm is implemented by constructing a quantum database via a multilevel Hadamard gate. The Grover sequence then allows us to select each state. The presented method is of universal character and can be implemented in any multilevel quantum system with nonequal spaced energy levels, opening the way to novel quantum search algorithms.

  1. Operating Quantum States in Single Magnetic Molecules: Implementation of Grover's Quantum Algorithm

    NASA Astrophysics Data System (ADS)

    Godfrin, C.; Ferhat, A.; Ballou, R.; Klyatskaya, S.; Ruben, M.; Wernsdorfer, W.; Balestro, F.

    2017-11-01

    Quantum algorithms use the principles of quantum mechanics, such as, for example, quantum superposition, in order to solve particular problems outperforming standard computation. They are developed for cryptography, searching, optimization, simulation, and solving large systems of linear equations. Here, we implement Grover's quantum algorithm, proposed to find an element in an unsorted list, using a single nuclear 3 /2 spin carried by a Tb ion sitting in a single molecular magnet transistor. The coherent manipulation of this multilevel quantum system (qudit) is achieved by means of electric fields only. Grover's search algorithm is implemented by constructing a quantum database via a multilevel Hadamard gate. The Grover sequence then allows us to select each state. The presented method is of universal character and can be implemented in any multilevel quantum system with nonequal spaced energy levels, opening the way to novel quantum search algorithms.

  2. Trojan horse attacks on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Du, Yungang; Wu, Lingan

    2016-04-01

    There has been much interest in ;counterfactual quantum cryptography; (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes.

  3. The Role of Frame Force in Quantum Detection

    DTIC Science & Technology

    2007-01-01

    42040) 10. C. H. Bennett, Quantum cryptography using any two nonorthogonal states, Phys. Rev. Lett. 68 (1992), no. 21, 3121–3124. MR 1 163 546 11. S ...SUBTITLE The Role of Frame Force in Quantum Detection 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR( S ) 5d. PROJECT...equivalent to a quantum detection problem from quantum mechanics. To this end we first reformulate Problem 1.2 in terms of orthonormal bases instead of 1

  4. Quantum games on evolving random networks

    NASA Astrophysics Data System (ADS)

    Pawela, Łukasz

    2016-09-01

    We study the advantages of quantum strategies in evolutionary social dilemmas on evolving random networks. We focus our study on the two-player games: prisoner's dilemma, snowdrift and stag-hunt games. The obtained result show the benefits of quantum strategies for the prisoner's dilemma game. For the other two games, we obtain regions of parameters where the quantum strategies dominate, as well as regions where the classical strategies coexist.

  5. Optimal Quantum Spatial Search on Random Temporal Networks

    NASA Astrophysics Data System (ADS)

    Chakraborty, Shantanav; Novo, Leonardo; Di Giorgio, Serena; Omar, Yasser

    2017-12-01

    To investigate the performance of quantum information tasks on networks whose topology changes in time, we study the spatial search algorithm by continuous time quantum walk to find a marked node on a random temporal network. We consider a network of n nodes constituted by a time-ordered sequence of Erdös-Rényi random graphs G (n ,p ), where p is the probability that any two given nodes are connected: After every time interval τ , a new graph G (n ,p ) replaces the previous one. We prove analytically that, for any given p , there is always a range of values of τ for which the running time of the algorithm is optimal, i.e., O (√{n }), even when search on the individual static graphs constituting the temporal network is suboptimal. On the other hand, there are regimes of τ where the algorithm is suboptimal even when each of the underlying static graphs are sufficiently connected to perform optimal search on them. From this first study of quantum spatial search on a time-dependent network, it emerges that the nontrivial interplay between temporality and connectivity is key to the algorithmic performance. Moreover, our work can be extended to establish high-fidelity qubit transfer between any two nodes of the network. Overall, our findings show that one can exploit temporality to achieve optimal quantum information tasks on dynamical random networks.

  6. Quantum stochastic thermodynamic on harmonic networks

    DOE PAGES

    Deffner, Sebastian

    2016-01-04

    Fluctuation theorems are symmetry relations for the probability to observe an amount of entropy production in a finite-time process. In a recent paper Pigeon et al (2016 New. J. Phys. 18 013009) derived fluctuation theorems for harmonic networks by means of the large deviation theory. Furthermore, their novel approach is illustrated with various examples of experimentally relevant systems. As a main result, however, Pigeon et al provide new insight how to consistently formulate quantum stochastic thermodynamics, and provide new and robust tools for the study of the thermodynamics of quantum harmonic networks.

  7. Quantum stochastic thermodynamic on harmonic networks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Deffner, Sebastian

    Fluctuation theorems are symmetry relations for the probability to observe an amount of entropy production in a finite-time process. In a recent paper Pigeon et al (2016 New. J. Phys. 18 013009) derived fluctuation theorems for harmonic networks by means of the large deviation theory. Furthermore, their novel approach is illustrated with various examples of experimentally relevant systems. As a main result, however, Pigeon et al provide new insight how to consistently formulate quantum stochastic thermodynamics, and provide new and robust tools for the study of the thermodynamics of quantum harmonic networks.

  8. The Uncertainty Principle in the Presence of Quantum Memory

    NASA Astrophysics Data System (ADS)

    Renes, Joseph M.; Berta, Mario; Christandl, Matthias; Colbeck, Roger; Renner, Renato

    2010-03-01

    One consequence of Heisenberg's uncertainty principle is that no observer can predict the outcomes of two incompatible measurements performed on a system to arbitrary precision. However, this implication is invalid if the the observer possesses a quantum memory, a distinct possibility in light of recent technological advances. Entanglement between the system and the memory is responsible for the breakdown of the uncertainty principle, as illustrated by the EPR paradox. In this work we present an improved uncertainty principle which takes this entanglement into account. By quantifying uncertainty using entropy, we show that the sum of the entropies associated with incompatible measurements must exceed a quantity which depends on the degree of incompatibility and the amount of entanglement between system and memory. Apart from its foundational significance, the uncertainty principle motivated the first proposals for quantum cryptography, though the possibility of an eavesdropper having a quantum memory rules out using the original version to argue that these proposals are secure. The uncertainty relation introduced here alleviates this problem and paves the way for its widespread use in quantum cryptography.

  9. Quantum Entanglement in Neural Network States

    NASA Astrophysics Data System (ADS)

    Deng, Dong-Ling; Li, Xiaopeng; Das Sarma, S.

    2017-04-01

    Machine learning, one of today's most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM) architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement) of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our results uncover the

  10. Teleportation-based continuous variable quantum cryptography

    NASA Astrophysics Data System (ADS)

    Luiz, F. S.; Rigolin, Gustavo

    2017-03-01

    We present a continuous variable (CV) quantum key distribution (QKD) scheme based on the CV quantum teleportation of coherent states that yields a raw secret key made up of discrete variables for both Alice and Bob. This protocol preserves the efficient detection schemes of current CV technology (no single-photon detection techniques) and, at the same time, has efficient error correction and privacy amplification schemes due to the binary modulation of the key. We show that for a certain type of incoherent attack, it is secure for almost any value of the transmittance of the optical line used by Alice to share entangled two-mode squeezed states with Bob (no 3 dB or 50% loss limitation characteristic of beam splitting attacks). The present CVQKD protocol works deterministically (no postselection needed) with efficient direct reconciliation techniques (no reverse reconciliation) in order to generate a secure key and beyond the 50% loss case at the incoherent attack level.

  11. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-06-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  12. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-02-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  13. High fidelity quantum teleportation assistance with quantum neural network

    NASA Astrophysics Data System (ADS)

    Huang, Chunhui; Wu, Bichun

    2014-09-01

    In this paper, a high fidelity scheme of quantum teleportation based on quantum neural network (QNN) is proposed. The QNN is composed of multi-bit control-not gates. The quantum teleportation of a qubit state via two-qubit entangled channels is investigated by solving the master equation in Lindblad operators with a noisy environment. To ensure the security of quantum teleportation, the indirect training of QNN is employed. Only 10% of teleported information is extracted for the training of QNN parameters. Then the outputs are corrected by the other QNN at Bob's side. We build a random series of numbers ranged in [0, π] as inputs and simulate the properties of our teleportation scheme. The results show that the fidelity of quantum teleportation system is significantly improved to approach 1 by the error-correction of QNN. It illustrates that the distortion can be eliminated perfectly and the high fidelity of quantum teleportation could be implemented.

  14. Quantum subsystems: Exploring the complementarity of quantum privacy and error correction

    NASA Astrophysics Data System (ADS)

    Jochym-O'Connor, Tomas; Kribs, David W.; Laflamme, Raymond; Plosker, Sarah

    2014-09-01

    This paper addresses and expands on the contents of the recent Letter [Phys. Rev. Lett. 111, 030502 (2013), 10.1103/PhysRevLett.111.030502] discussing private quantum subsystems. Here we prove several previously presented results, including a condition for a given random unitary channel to not have a private subspace (although this does not mean that private communication cannot occur, as was previously demonstrated via private subsystems) and algebraic conditions that characterize when a general quantum subsystem or subspace code is private for a quantum channel. These conditions can be regarded as the private analog of the Knill-Laflamme conditions for quantum error correction, and we explore how the conditions simplify in some special cases. The bridge between quantum cryptography and quantum error correction provided by complementary quantum channels motivates the study of a new, more general definition of quantum error-correcting code, and we initiate this study here. We also consider the concept of complementarity for the general notion of a private quantum subsystem.

  15. Quantum networks in divergence-free circuit QED

    NASA Astrophysics Data System (ADS)

    Parra-Rodriguez, A.; Rico, E.; Solano, E.; Egusquiza, I. L.

    2018-04-01

    Superconducting circuits are one of the leading quantum platforms for quantum technologies. With growing system complexity, it is of crucial importance to develop scalable circuit models that contain the minimum information required to predict the behaviour of the physical system. Based on microwave engineering methods, divergent and non-divergent Hamiltonian models in circuit quantum electrodynamics have been proposed to explain the dynamics of superconducting quantum networks coupled to infinite-dimensional systems, such as transmission lines and general impedance environments. Here, we study systematically common linear coupling configurations between networks and infinite-dimensional systems. The main result is that the simple Lagrangian models for these configurations present an intrinsic natural length that provides a natural ultraviolet cutoff. This length is due to the unavoidable dressing of the environment modes by the network. In this manner, the coupling parameters between their components correctly manifest their natural decoupling at high frequencies. Furthermore, we show the requirements to correctly separate infinite-dimensional coupled systems in local bases. We also compare our analytical results with other analytical and approximate methods available in the literature. Finally, we propose several applications of these general methods to analogue quantum simulation of multi-spin-boson models in non-perturbative coupling regimes.

  16. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free

    PubMed Central

    Bianconi, Ginestra; Rahmede, Christoph

    2015-01-01

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension . We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the -faces of the -dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the -faces. PMID:26356079

  17. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free

    NASA Astrophysics Data System (ADS)

    Bianconi, Ginestra; Rahmede, Christoph

    2015-09-01

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension . We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the -faces of the -dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the -faces.

  18. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free.

    PubMed

    Bianconi, Ginestra; Rahmede, Christoph

    2015-09-10

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension d. We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the δ-faces of the d-dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the δ-faces.

  19. Efficient Quantum Pseudorandomness.

    PubMed

    Brandão, Fernando G S L; Harrow, Aram W; Horodecki, Michał

    2016-04-29

    Randomness is both a useful way to model natural systems and a useful tool for engineered systems, e.g., in computation, communication, and control. Fully random transformations require exponential time for either classical or quantum systems, but in many cases pseudorandom operations can emulate certain properties of truly random ones. Indeed, in the classical realm there is by now a well-developed theory regarding such pseudorandom operations. However, the construction of such objects turns out to be much harder in the quantum case. Here, we show that random quantum unitary time evolutions ("circuits") are a powerful source of quantum pseudorandomness. This gives for the first time a polynomial-time construction of quantum unitary designs, which can replace fully random operations in most applications, and shows that generic quantum dynamics cannot be distinguished from truly random processes. We discuss applications of our result to quantum information science, cryptography, and understanding the self-equilibration of closed quantum dynamics.

  20. Continuous variable quantum cryptography using coherent states.

    PubMed

    Grosshans, Frédéric; Grangier, Philippe

    2002-02-04

    We propose several methods for quantum key distribution (QKD) based on the generation and transmission of random distributions of coherent or squeezed states, and we show that they are secure against individual eavesdropping attacks. These protocols require that the transmission of the optical line between Alice and Bob is larger than 50%, but they do not rely on "sub-shot-noise" features such as squeezing. Their security is a direct consequence of the no-cloning theorem, which limits the signal-to-noise ratio of possible quantum measurements on the transmission line. Our approach can also be used for evaluating various QKD protocols using light with Gaussian statistics.

  1. Experimental violation of local causality in a quantum network.

    PubMed

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-03-16

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols.

  2. Experimental violation of local causality in a quantum network

    NASA Astrophysics Data System (ADS)

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-03-01

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols.

  3. Faithful qubit transmission in a quantum communication network with heterogeneous channels

    NASA Astrophysics Data System (ADS)

    Chen, Na; Zhang, Lin Xi; Pei, Chang Xing

    2018-04-01

    Quantum communication networks enable long-distance qubit transmission and distributed quantum computation. In this paper, a quantum communication network with heterogeneous quantum channels is constructed. A faithful qubit transmission scheme is presented. Detailed calculations and performance analyses show that even in a low-quality quantum channel with serious decoherence, only modest number of locally prepared target qubits are required to achieve near-deterministic qubit transmission.

  4. Color extended visual cryptography using error diffusion.

    PubMed

    Kang, InKoo; Arce, Gonzalo R; Lee, Heung-Kyu

    2011-01-01

    Color visual cryptography (VC) encrypts a color secret message into n color halftone image shares. Previous methods in the literature show good results for black and white or gray scale VC schemes, however, they are not sufficient to be applied directly to color shares due to different color structures. Some methods for color visual cryptography are not satisfactory in terms of producing either meaningless shares or meaningful shares with low visual quality, leading to suspicion of encryption. This paper introduces the concept of visual information pixel (VIP) synchronization and error diffusion to attain a color visual cryptography encryption method that produces meaningful color shares with high visual quality. VIP synchronization retains the positions of pixels carrying visual information of original images throughout the color channels and error diffusion generates shares pleasant to human eyes. Comparisons with previous approaches show the superior performance of the new method.

  5. An Analysis of Error Reconciliation Protocols for use in Quantum Key Distribution

    DTIC Science & Technology

    2012-02-01

    offers another alternative for exchanging a symmetric key without compromising security. Quantum cryptography is the use of quantum mechanics to... quantum money), and, more significantly for our purposes here, a method for the transmission of two or three messages in such a way that reading...well as two channels. A quantum channel is used to communicate qubits (photons), and it is assumed that only active eavesdropping may take place on

  6. A multiplexed light-matter interface for fibre-based quantum networks.

    PubMed

    Saglamyurek, Erhan; Grimau Puigibert, Marcelli; Zhou, Qiang; Giner, Lambert; Marsili, Francesco; Verma, Varun B; Woo Nam, Sae; Oesterling, Lee; Nippa, David; Oblak, Daniel; Tittel, Wolfgang

    2016-04-05

    Processing and distributing quantum information using photons through fibre-optic or free-space links are essential for building future quantum networks. The scalability needed for such networks can be achieved by employing photonic quantum states that are multiplexed into time and/or frequency, and light-matter interfaces that are able to store and process such states with large time-bandwidth product and multimode capacities. Despite important progress in developing such devices, the demonstration of these capabilities using non-classical light remains challenging. Here, employing the atomic frequency comb quantum memory protocol in a cryogenically cooled erbium-doped optical fibre, we report the quantum storage of heralded single photons at a telecom-wavelength (1.53 μm) with a time-bandwidth product approaching 800. Furthermore, we demonstrate frequency-multimode storage and memory-based spectral-temporal photon manipulation. Notably, our demonstrations rely on fully integrated quantum technologies operating at telecommunication wavelengths. With improved storage efficiency, our light-matter interface may become a useful tool in future quantum networks.

  7. Encrypted Objects and Decryption Processes: Problem-Solving with Functions in a Learning Environment Based on Cryptography

    ERIC Educational Resources Information Center

    White, Tobin

    2009-01-01

    This paper introduces an applied problem-solving task, set in the context of cryptography and embedded in a network of computer-based tools. This designed learning environment engaged students in a series of collaborative problem-solving activities intended to introduce the topic of functions through a set of linked representations. In a…

  8. Generalized Tavis-Cummings models and quantum networks

    NASA Astrophysics Data System (ADS)

    Gorokhov, A. V.

    2018-04-01

    The properties of quantum networks based on generalized Tavis-Cummings models are theoretically investigated. We have calculated the information transfer success rate from one node to another in a simple model of a quantum network realized with two-level atoms placed in the cavities and interacting with an external laser field and cavity photons. The method of dynamical group of the Hamiltonian and technique of corresponding coherent states were used for investigation of the temporal dynamics of the two nodes model.

  9. QKD Via a Quantum Wavelength Router Using Spatial Soliton

    NASA Astrophysics Data System (ADS)

    Kouhnavard, M.; Amiri, I. S.; Afroozeh, A.; Jalil, M. A.; Ali, J.; Yupapin, P. P.

    2011-05-01

    A system for continuous variable quantum key distribution via a wavelength router is proposed. The Kerr type of light in the nonlinear microring resonator (NMRR) induces the chaotic behavior. In this proposed system chaotic signals are generated by an optical soliton or Gaussian pulse within a NMRR system. The parameters, such as input power, MRRs radii and coupling coefficients can change and plays important role in determining the results in which the continuous signals are generated spreading over the spectrum. Large bandwidth signals of optical soliton are generated by the input pulse propagating within the MRRs, which is allowed to form the continuous wavelength or frequency with large tunable channel capacity. The continuous variable QKD is formed by using the localized spatial soliton pulses via a quantum router and networks. The selected optical spatial pulse can be used to perform the secure communication network. Here the entangled photon generated by chaotic signals has been analyzed. The continuous entangled photon is generated by using the polarization control unit incorporating into the MRRs, required to provide the continuous variable QKD. Results obtained have shown that the application of such a system for the simultaneous continuous variable quantum cryptography can be used in the mobile telephone hand set and networks. In this study frequency band of 500 MHz and 2.0 GHz and wavelengths of 775 nm, 2,325 nm and 1.55 μm can be obtained for QKD use with input optical soliton and Gaussian beam respectively.

  10. Phonon-Assisted Two-Photon Interference from Remote Quantum Emitters.

    PubMed

    Reindl, Marcus; Jöns, Klaus D; Huber, Daniel; Schimpf, Christian; Huo, Yongheng; Zwiller, Val; Rastelli, Armando; Trotta, Rinaldo

    2017-07-12

    Photonic quantum technologies are on the verge of finding applications in everyday life with quantum cryptography and quantum simulators on the horizon. Extensive research has been carried out to identify suitable quantum emitters and single epitaxial quantum dots have emerged as near-optimal sources of bright, on-demand, highly indistinguishable single photons and entangled photon-pairs. In order to build up quantum networks, it is essential to interface remote quantum emitters. However, this is still an outstanding challenge, as the quantum states of dissimilar "artificial atoms" have to be prepared on-demand with high fidelity and the generated photons have to be made indistinguishable in all possible degrees of freedom. Here, we overcome this major obstacle and show an unprecedented two-photon interference (visibility of 51 ± 5%) from remote strain-tunable GaAs quantum dots emitting on-demand photon-pairs. We achieve this result by exploiting for the first time the full potential of a novel phonon-assisted two-photon excitation scheme, which allows for the generation of highly indistinguishable (visibility of 71 ± 9%) entangled photon-pairs (fidelity of 90 ± 2%), enables push-button biexciton state preparation (fidelity of 80 ± 2%) and outperforms conventional resonant two-photon excitation schemes in terms of robustness against environmental decoherence. Our results mark an important milestone for the practical realization of quantum repeaters and complex multiphoton entanglement experiments involving dissimilar artificial atoms.

  11. On the improvement of neural cryptography using erroneous transmitted information with error prediction.

    PubMed

    Allam, Ahmed M; Abbas, Hazem M

    2010-12-01

    Neural cryptography deals with the problem of "key exchange" between two neural networks using the mutual learning concept. The two networks exchange their outputs (in bits) and the key between the two communicating parties is eventually represented in the final learned weights, when the two networks are said to be synchronized. Security of neural synchronization is put at risk if an attacker is capable of synchronizing with any of the two parties during the training process. Therefore, diminishing the probability of such a threat improves the reliability of exchanging the output bits through a public channel. The synchronization with feedback algorithm is one of the existing algorithms that enhances the security of neural cryptography. This paper proposes three new algorithms to enhance the mutual learning process. They mainly depend on disrupting the attacker confidence in the exchanged outputs and input patterns during training. The first algorithm is called "Do not Trust My Partner" (DTMP), which relies on one party sending erroneous output bits, with the other party being capable of predicting and correcting this error. The second algorithm is called "Synchronization with Common Secret Feedback" (SCSFB), where inputs are kept partially secret and the attacker has to train its network on input patterns that are different from the training sets used by the communicating parties. The third algorithm is a hybrid technique combining the features of the DTMP and SCSFB. The proposed approaches are shown to outperform the synchronization with feedback algorithm in the time needed for the parties to synchronize.

  12. Cavity-based quantum networks with single atoms and optical photons

    NASA Astrophysics Data System (ADS)

    Reiserer, Andreas; Rempe, Gerhard

    2015-10-01

    Distributed quantum networks will allow users to perform tasks and to interact in ways which are not possible with present-day technology. Their implementation is a key challenge for quantum science and requires the development of stationary quantum nodes that can send and receive as well as store and process quantum information locally. The nodes are connected by quantum channels for flying information carriers, i.e., photons. These channels serve both to directly exchange quantum information between nodes and to distribute entanglement over the whole network. In order to scale such networks to many particles and long distances, an efficient interface between the nodes and the channels is required. This article describes the cavity-based approach to this goal, with an emphasis on experimental systems in which single atoms are trapped in and coupled to optical resonators. Besides being conceptually appealing, this approach is promising for quantum networks on larger scales, as it gives access to long qubit coherence times and high light-matter coupling efficiencies. Thus, it allows one to generate entangled photons on the push of a button, to reversibly map the quantum state of a photon onto an atom, to transfer and teleport quantum states between remote atoms, to entangle distant atoms, to detect optical photons nondestructively, to perform entangling quantum gates between an atom and one or several photons, and even provides a route toward efficient heralded quantum memories for future repeaters. The presented general protocols and the identification of key parameters are applicable to other experimental systems.

  13. Quantum information transmission in the quantum wireless multihop network based on Werner state

    NASA Astrophysics Data System (ADS)

    Shi, Li-Hui; Yu, Xu-Tao; Cai, Xiao-Fei; Gong, Yan-Xiao; Zhang, Zai-Chen

    2015-05-01

    Many previous studies about teleportation are based on pure state. Study of quantum channel as mixed state is more realistic but complicated as pure states degenerate into mixed states by interaction with environment, and the Werner state plays an important role in the study of the mixed state. In this paper, the quantum wireless multihop network is proposed and the information is transmitted hop by hop through teleportation. We deduce a specific expression of the recovered state not only after one-hop teleportation but also across multiple intermediate nodes based on Werner state in a quantum wireless multihop network. We also obtain the fidelity of multihop teleportation. Project supported by the Prospective Future Network Project of Jiangsu Province, China (Grant No. BY2013095-1-18) and the Independent Project of State Key Laboratory of Millimeter Waves (Grant No. Z201504).

  14. Experimental violation of local causality in a quantum network

    PubMed Central

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-01-01

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols. PMID:28300068

  15. Quantum stochastic walks on networks for decision-making.

    PubMed

    Martínez-Martínez, Ismael; Sánchez-Burillo, Eduardo

    2016-03-31

    Recent experiments report violations of the classical law of total probability and incompatibility of certain mental representations when humans process and react to information. Evidence shows promise of a more general quantum theory providing a better explanation of the dynamics and structure of real decision-making processes than classical probability theory. Inspired by this, we show how the behavioral choice-probabilities can arise as the unique stationary distribution of quantum stochastic walkers on the classical network defined from Luce's response probabilities. This work is relevant because (i) we provide a very general framework integrating the positive characteristics of both quantum and classical approaches previously in confrontation, and (ii) we define a cognitive network which can be used to bring other connectivist approaches to decision-making into the quantum stochastic realm. We model the decision-maker as an open system in contact with her surrounding environment, and the time-length of the decision-making process reveals to be also a measure of the process' degree of interplay between the unitary and irreversible dynamics. Implementing quantum coherence on classical networks may be a door to better integrate human-like reasoning biases in stochastic models for decision-making.

  16. Quantum stochastic walks on networks for decision-making

    NASA Astrophysics Data System (ADS)

    Martínez-Martínez, Ismael; Sánchez-Burillo, Eduardo

    2016-03-01

    Recent experiments report violations of the classical law of total probability and incompatibility of certain mental representations when humans process and react to information. Evidence shows promise of a more general quantum theory providing a better explanation of the dynamics and structure of real decision-making processes than classical probability theory. Inspired by this, we show how the behavioral choice-probabilities can arise as the unique stationary distribution of quantum stochastic walkers on the classical network defined from Luce’s response probabilities. This work is relevant because (i) we provide a very general framework integrating the positive characteristics of both quantum and classical approaches previously in confrontation, and (ii) we define a cognitive network which can be used to bring other connectivist approaches to decision-making into the quantum stochastic realm. We model the decision-maker as an open system in contact with her surrounding environment, and the time-length of the decision-making process reveals to be also a measure of the process’ degree of interplay between the unitary and irreversible dynamics. Implementing quantum coherence on classical networks may be a door to better integrate human-like reasoning biases in stochastic models for decision-making.

  17. Quantum stochastic walks on networks for decision-making

    PubMed Central

    Martínez-Martínez, Ismael; Sánchez-Burillo, Eduardo

    2016-01-01

    Recent experiments report violations of the classical law of total probability and incompatibility of certain mental representations when humans process and react to information. Evidence shows promise of a more general quantum theory providing a better explanation of the dynamics and structure of real decision-making processes than classical probability theory. Inspired by this, we show how the behavioral choice-probabilities can arise as the unique stationary distribution of quantum stochastic walkers on the classical network defined from Luce’s response probabilities. This work is relevant because (i) we provide a very general framework integrating the positive characteristics of both quantum and classical approaches previously in confrontation, and (ii) we define a cognitive network which can be used to bring other connectivist approaches to decision-making into the quantum stochastic realm. We model the decision-maker as an open system in contact with her surrounding environment, and the time-length of the decision-making process reveals to be also a measure of the process’ degree of interplay between the unitary and irreversible dynamics. Implementing quantum coherence on classical networks may be a door to better integrate human-like reasoning biases in stochastic models for decision-making. PMID:27030372

  18. Device-independent security of quantum cryptography against collective attacks.

    PubMed

    Acín, Antonio; Brunner, Nicolas; Gisin, Nicolas; Massar, Serge; Pironio, Stefano; Scarani, Valerio

    2007-06-08

    We present the optimal collective attack on a quantum key distribution protocol in the "device-independent" security scenario, where no assumptions are made about the way the quantum key distribution devices work or on what quantum system they operate. Our main result is a tight bound on the Holevo information between one of the authorized parties and the eavesdropper, as a function of the amount of violation of a Bell-type inequality.

  19. Non-Markovian dynamics in chiral quantum networks with spins and photons

    NASA Astrophysics Data System (ADS)

    Ramos, Tomás; Vermersch, Benoît; Hauke, Philipp; Pichler, Hannes; Zoller, Peter

    2016-06-01

    We study the dynamics of chiral quantum networks consisting of nodes coupled by unidirectional or asymmetric bidirectional quantum channels. In contrast to familiar photonic networks where driven two-level atoms exchange photons via 1D photonic nanostructures, we propose and study a setup where interactions between the atoms are mediated by spin excitations (magnons) in 1D X X spin chains representing spin waveguides. While Markovian quantum network theory eliminates quantum channels as structureless reservoirs in a Born-Markov approximation to obtain a master equation for the nodes, we are interested in non-Markovian dynamics. This arises from the nonlinear character of the dispersion with band-edge effects, and from finite spin propagation velocities leading to time delays in interactions. To account for the non-Markovian dynamics we treat the quantum degrees of freedom of the nodes and connecting channel as a composite spin system with the surrounding of the quantum network as a Markovian bath, allowing for an efficient solution with time-dependent density matrix renormalization-group techniques. We illustrate our approach showing non-Markovian effects in the driven-dissipative formation of quantum dimers, and we present examples for quantum information protocols involving quantum state transfer with engineered elements as basic building blocks of quantum spintronic circuits.

  20. Multiparameter Estimation in Networked Quantum Sensors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Proctor, Timothy J.; Knott, Paul A.; Dunningham, Jacob A.

    We introduce a general model for a network of quantum sensors, and we use this model to consider the question: When can entanglement between the sensors, and/or global measurements, enhance the precision with which the network can measure a set of unknown parameters? We rigorously answer this question by presenting precise theorems proving that for a broad class of problems there is, at most, a very limited intrinsic advantage to using entangled states or global measurements. Moreover, for many estimation problems separable states and local measurements are optimal, and can achieve the ultimate quantum limit on the estimation uncertainty. Thismore » immediately implies that there are broad conditions under which simultaneous estimation of multiple parameters cannot outperform individual, independent estimations. Our results apply to any situation in which spatially localized sensors are unitarily encoded with independent parameters, such as when estimating multiple linear or non-linear optical phase shifts in quantum imaging, or when mapping out the spatial profile of an unknown magnetic field. We conclude by showing that entangling the sensors can enhance the estimation precision when the parameters of interest are global properties of the entire network.« less

  1. Multiparameter Estimation in Networked Quantum Sensors

    NASA Astrophysics Data System (ADS)

    Proctor, Timothy J.; Knott, Paul A.; Dunningham, Jacob A.

    2018-02-01

    We introduce a general model for a network of quantum sensors, and we use this model to consider the following question: When can entanglement between the sensors, and/or global measurements, enhance the precision with which the network can measure a set of unknown parameters? We rigorously answer this question by presenting precise theorems proving that for a broad class of problems there is, at most, a very limited intrinsic advantage to using entangled states or global measurements. Moreover, for many estimation problems separable states and local measurements are optimal, and can achieve the ultimate quantum limit on the estimation uncertainty. This immediately implies that there are broad conditions under which simultaneous estimation of multiple parameters cannot outperform individual, independent estimations. Our results apply to any situation in which spatially localized sensors are unitarily encoded with independent parameters, such as when estimating multiple linear or nonlinear optical phase shifts in quantum imaging, or when mapping out the spatial profile of an unknown magnetic field. We conclude by showing that entangling the sensors can enhance the estimation precision when the parameters of interest are global properties of the entire network.

  2. Multiparameter Estimation in Networked Quantum Sensors

    DOE PAGES

    Proctor, Timothy J.; Knott, Paul A.; Dunningham, Jacob A.

    2018-02-21

    We introduce a general model for a network of quantum sensors, and we use this model to consider the question: When can entanglement between the sensors, and/or global measurements, enhance the precision with which the network can measure a set of unknown parameters? We rigorously answer this question by presenting precise theorems proving that for a broad class of problems there is, at most, a very limited intrinsic advantage to using entangled states or global measurements. Moreover, for many estimation problems separable states and local measurements are optimal, and can achieve the ultimate quantum limit on the estimation uncertainty. Thismore » immediately implies that there are broad conditions under which simultaneous estimation of multiple parameters cannot outperform individual, independent estimations. Our results apply to any situation in which spatially localized sensors are unitarily encoded with independent parameters, such as when estimating multiple linear or non-linear optical phase shifts in quantum imaging, or when mapping out the spatial profile of an unknown magnetic field. We conclude by showing that entangling the sensors can enhance the estimation precision when the parameters of interest are global properties of the entire network.« less

  3. Bifurcation-based adiabatic quantum computation with a nonlinear oscillator network.

    PubMed

    Goto, Hayato

    2016-02-22

    The dynamics of nonlinear systems qualitatively change depending on their parameters, which is called bifurcation. A quantum-mechanical nonlinear oscillator can yield a quantum superposition of two oscillation states, known as a Schrödinger cat state, via quantum adiabatic evolution through its bifurcation point. Here we propose a quantum computer comprising such quantum nonlinear oscillators, instead of quantum bits, to solve hard combinatorial optimization problems. The nonlinear oscillator network finds optimal solutions via quantum adiabatic evolution, where nonlinear terms are increased slowly, in contrast to conventional adiabatic quantum computation or quantum annealing, where quantum fluctuation terms are decreased slowly. As a result of numerical simulations, it is concluded that quantum superposition and quantum fluctuation work effectively to find optimal solutions. It is also notable that the present computer is analogous to neural computers, which are also networks of nonlinear components. Thus, the present scheme will open new possibilities for quantum computation, nonlinear science, and artificial intelligence.

  4. Bifurcation-based adiabatic quantum computation with a nonlinear oscillator network

    PubMed Central

    Goto, Hayato

    2016-01-01

    The dynamics of nonlinear systems qualitatively change depending on their parameters, which is called bifurcation. A quantum-mechanical nonlinear oscillator can yield a quantum superposition of two oscillation states, known as a Schrödinger cat state, via quantum adiabatic evolution through its bifurcation point. Here we propose a quantum computer comprising such quantum nonlinear oscillators, instead of quantum bits, to solve hard combinatorial optimization problems. The nonlinear oscillator network finds optimal solutions via quantum adiabatic evolution, where nonlinear terms are increased slowly, in contrast to conventional adiabatic quantum computation or quantum annealing, where quantum fluctuation terms are decreased slowly. As a result of numerical simulations, it is concluded that quantum superposition and quantum fluctuation work effectively to find optimal solutions. It is also notable that the present computer is analogous to neural computers, which are also networks of nonlinear components. Thus, the present scheme will open new possibilities for quantum computation, nonlinear science, and artificial intelligence. PMID:26899997

  5. Bifurcation-based adiabatic quantum computation with a nonlinear oscillator network

    NASA Astrophysics Data System (ADS)

    Goto, Hayato

    2016-02-01

    The dynamics of nonlinear systems qualitatively change depending on their parameters, which is called bifurcation. A quantum-mechanical nonlinear oscillator can yield a quantum superposition of two oscillation states, known as a Schrödinger cat state, via quantum adiabatic evolution through its bifurcation point. Here we propose a quantum computer comprising such quantum nonlinear oscillators, instead of quantum bits, to solve hard combinatorial optimization problems. The nonlinear oscillator network finds optimal solutions via quantum adiabatic evolution, where nonlinear terms are increased slowly, in contrast to conventional adiabatic quantum computation or quantum annealing, where quantum fluctuation terms are decreased slowly. As a result of numerical simulations, it is concluded that quantum superposition and quantum fluctuation work effectively to find optimal solutions. It is also notable that the present computer is analogous to neural computers, which are also networks of nonlinear components. Thus, the present scheme will open new possibilities for quantum computation, nonlinear science, and artificial intelligence.

  6. Shannon: Theory and cryptography

    NASA Astrophysics Data System (ADS)

    Roefs, H. F. A.

    1982-11-01

    The ideas of Shannon as a theoretical basis for cryptography are discussed. The notion of mutual information is introduced to provide a deeper understanding of the functioning of cryptographic systems. Shannon's absolute secure cryptosystem and his notion of unicity distance are explained.

  7. Embracing the quantum limit in silicon computing.

    PubMed

    Morton, John J L; McCamey, Dane R; Eriksson, Mark A; Lyon, Stephen A

    2011-11-16

    Quantum computers hold the promise of massive performance enhancements across a range of applications, from cryptography and databases to revolutionary scientific simulation tools. Such computers would make use of the same quantum mechanical phenomena that pose limitations on the continued shrinking of conventional information processing devices. Many of the key requirements for quantum computing differ markedly from those of conventional computers. However, silicon, which plays a central part in conventional information processing, has many properties that make it a superb platform around which to build a quantum computer. © 2011 Macmillan Publishers Limited. All rights reserved

  8. Experimental verification of multipartite entanglement in quantum networks

    PubMed Central

    McCutcheon, W.; Pappa, A.; Bell, B. A.; McMillan, A.; Chailloux, A.; Lawson, T.; Mafu, M.; Markham, D.; Diamanti, E.; Kerenidis, I.; Rarity, J. G.; Tame, M. S.

    2016-01-01

    Multipartite entangled states are a fundamental resource for a wide range of quantum information processing tasks. In particular, in quantum networks, it is essential for the parties involved to be able to verify if entanglement is present before they carry out a given distributed task. Here we design and experimentally demonstrate a protocol that allows any party in a network to check if a source is distributing a genuinely multipartite entangled state, even in the presence of untrusted parties. The protocol remains secure against dishonest behaviour of the source and other parties, including the use of system imperfections to their advantage. We demonstrate the verification protocol in a three- and four-party setting using polarization-entangled photons, highlighting its potential for realistic photonic quantum communication and networking applications. PMID:27827361

  9. Quantum cryptography with an ideal local relay

    NASA Astrophysics Data System (ADS)

    Spedalieri, Gaetana; Ottaviani, Carlo; Braunstein, Samuel L.; Gehring, Tobias; Jacobsen, Christian S.; Andersen, Ulrik L.; Pirandola, Stefano

    2015-10-01

    We consider two remote parties connected to a relay by two quantum channels. To generate a secret key, they transmit coherent states to the relay, where the states are subject to a continuous-variable (CV) Bell detection. We study the ideal case where Alice's channel is lossless, i.e., the relay is locally in her lab and the Bell detection is perfomed with unit efficiency. This configuration allows us to explore the optimal performances achievable by CV measurement-device-independent quantum key distribution. This corresponds to the limit of a trusted local relay, where the detection loss can be re-scaled. Our theoretical analysis is confirmed by an experimental simulation where 10-4 secret bits per use can potentially be distributed at 170km assuming ideal reconciliation.

  10. Secure Communication via Key Generation with Quantum Measurement Advantage in the Telecom Band

    DTIC Science & Technology

    2013-10-30

    II: Summary of Project In this basic research program we proposed to investigate the use of keyed communication in quantum noise as a key generation...implement quantum limited detection in our running-code OCDMA experiment to demonstrate (a) quantum measurement advantage creation between two users, (b...neither is adequate against known-plaintext attacks. This is a serious security problem facing the whole field of quantum cryptography in regard to both

  11. Quantum versus simulated annealing in wireless interference network optimization.

    PubMed

    Wang, Chi; Chen, Huo; Jonckheere, Edmond

    2016-05-16

    Quantum annealing (QA) serves as a specialized optimizer that is able to solve many NP-hard problems and that is believed to have a theoretical advantage over simulated annealing (SA) via quantum tunneling. With the introduction of the D-Wave programmable quantum annealer, a considerable amount of effort has been devoted to detect and quantify quantum speedup. While the debate over speedup remains inconclusive as of now, instead of attempting to show general quantum advantage, here, we focus on a novel real-world application of D-Wave in wireless networking-more specifically, the scheduling of the activation of the air-links for maximum throughput subject to interference avoidance near network nodes. In addition, D-Wave implementation is made error insensitive by a novel Hamiltonian extra penalty weight adjustment that enlarges the gap and substantially reduces the occurrence of interference violations resulting from inevitable spin bias and coupling errors. The major result of this paper is that quantum annealing benefits more than simulated annealing from this gap expansion process, both in terms of ST99 speedup and network queue occupancy. It is the hope that this could become a real-word application niche where potential benefits of quantum annealing could be objectively assessed.

  12. A multiplexed light-matter interface for fibre-based quantum networks

    PubMed Central

    Saglamyurek, Erhan; Grimau Puigibert, Marcelli; Zhou, Qiang; Giner, Lambert; Marsili, Francesco; Verma, Varun B.; Woo Nam, Sae; Oesterling, Lee; Nippa, David; Oblak, Daniel; Tittel, Wolfgang

    2016-01-01

    Processing and distributing quantum information using photons through fibre-optic or free-space links are essential for building future quantum networks. The scalability needed for such networks can be achieved by employing photonic quantum states that are multiplexed into time and/or frequency, and light-matter interfaces that are able to store and process such states with large time-bandwidth product and multimode capacities. Despite important progress in developing such devices, the demonstration of these capabilities using non-classical light remains challenging. Here, employing the atomic frequency comb quantum memory protocol in a cryogenically cooled erbium-doped optical fibre, we report the quantum storage of heralded single photons at a telecom-wavelength (1.53 μm) with a time-bandwidth product approaching 800. Furthermore, we demonstrate frequency-multimode storage and memory-based spectral-temporal photon manipulation. Notably, our demonstrations rely on fully integrated quantum technologies operating at telecommunication wavelengths. With improved storage efficiency, our light-matter interface may become a useful tool in future quantum networks. PMID:27046076

  13. An Introduction to Quantum Communications Networks; Or, how shall we communicate in the quantum era?

    NASA Astrophysics Data System (ADS)

    Razavi, Mohsen

    2018-05-01

    This book fills a gap between experts and non-experts in the field by providing readers with the basic tools to understand the latest developments in quantum communications and its future directions. With the fast pace of developments in quantum technologies, it is more necessary than ever to make the new generation of students in science/engineering familiar with the key ideas behind such disruptive systems. This book describes key applications for quantum networks; local, metropolitan, and global networks; and the industrial outlook for the field.

  14. Quantum Inference on Bayesian Networks

    NASA Astrophysics Data System (ADS)

    Yoder, Theodore; Low, Guang Hao; Chuang, Isaac

    2014-03-01

    Because quantum physics is naturally probabilistic, it seems reasonable to expect physical systems to describe probabilities and their evolution in a natural fashion. Here, we use quantum computation to speedup sampling from a graphical probability model, the Bayesian network. A specialization of this sampling problem is approximate Bayesian inference, where the distribution on query variables is sampled given the values e of evidence variables. Inference is a key part of modern machine learning and artificial intelligence tasks, but is known to be NP-hard. Classically, a single unbiased sample is obtained from a Bayesian network on n variables with at most m parents per node in time (nmP(e) - 1 / 2) , depending critically on P(e) , the probability the evidence might occur in the first place. However, by implementing a quantum version of rejection sampling, we obtain a square-root speedup, taking (n2m P(e) -1/2) time per sample. The speedup is the result of amplitude amplification, which is proving to be broadly applicable in sampling and machine learning tasks. In particular, we provide an explicit and efficient circuit construction that implements the algorithm without the need for oracle access.

  15. Continuous-time quantum walks on multilayer dendrimer networks

    NASA Astrophysics Data System (ADS)

    Galiceanu, Mircea; Strunz, Walter T.

    2016-08-01

    We consider continuous-time quantum walks (CTQWs) on multilayer dendrimer networks (MDs) and their application to quantum transport. A detailed study of properties of CTQWs is presented and transport efficiency is determined in terms of the exact and average return probabilities. The latter depends only on the eigenvalues of the connectivity matrix, which even for very large structures allows a complete analytical solution for this particular choice of network. In the case of MDs we observe an interplay between strong localization effects, due to the dendrimer topology, and good efficiency from the linear segments. We show that quantum transport is enhanced by interconnecting more layers of dendrimers.

  16. Quantum communication for satellite-to-ground networks with partially entangled states

    NASA Astrophysics Data System (ADS)

    Chen, Na; Quan, Dong-Xiao; Pei, Chang-Xing; Yang-Hong

    2015-02-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. Project supported by the National Natural Science Foundation of China (Grant Nos. 61072067 and 61372076), the 111 Project (Grant No. B08038), the Fund from the State Key Laboratory of Integrated Services Networks (Grant No. ISN 1001004), and the Fundamental Research Funds for the Central Universities (Grant Nos. K5051301059 and K5051201021).

  17. Quantum Cryptography Based on the Deutsch-Jozsa Algorithm

    NASA Astrophysics Data System (ADS)

    Nagata, Koji; Nakamura, Tadao; Farouk, Ahmed

    2017-09-01

    Recently, secure quantum key distribution based on Deutsch's algorithm using the Bell state is reported (Nagata and Nakamura, Int. J. Theor. Phys. doi: 10.1007/s10773-017-3352-4, 2017). Our aim is of extending the result to a multipartite system. In this paper, we propose a highly speedy key distribution protocol. We present sequre quantum key distribution based on a special Deutsch-Jozsa algorithm using Greenberger-Horne-Zeilinger states. Bob has promised to use a function f which is of one of two kinds; either the value of f( x) is constant for all values of x, or else the value of f( x) is balanced, that is, equal to 1 for exactly half of the possible x, and 0 for the other half. Here, we introduce an additional condition to the function when it is balanced. Our quantum key distribution overcomes a classical counterpart by a factor O(2 N ).

  18. Neural network decoder for quantum error correcting codes

    NASA Astrophysics Data System (ADS)

    Krastanov, Stefan; Jiang, Liang

    Artificial neural networks form a family of extremely powerful - albeit still poorly understood - tools used in anything from image and sound recognition through text generation to, in our case, decoding. We present a straightforward Recurrent Neural Network architecture capable of deducing the correcting procedure for a quantum error-correcting code from a set of repeated stabilizer measurements. We discuss the fault-tolerance of our scheme and the cost of training the neural network for a system of a realistic size. Such decoders are especially interesting when applied to codes, like the quantum LDPC codes, that lack known efficient decoding schemes.

  19. High-Rate Strong-Signal Quantum Cryptography

    NASA Technical Reports Server (NTRS)

    Yuen, Horace P.

    1996-01-01

    Several quantum cryptosystems utilizing different kinds of nonclassical lights, which can accommodate high intensity fields and high data rate, are described. However, they are all sensitive to loss and both the high rate and the strong-signal character rapidly disappear. A squeezed light homodyne detection scheme is proposed which, with present-day technology, leads to more than two orders of magnitude data rate improvement over other current experimental systems for moderate loss.

  20. Optical hiding with visual cryptography

    NASA Astrophysics Data System (ADS)

    Shi, Yishi; Yang, Xiubo

    2017-11-01

    We propose an optical hiding method based on visual cryptography. In the hiding process, we convert the secret information into a set of fabricated phase-keys, which are completely independent of each other, intensity-detected-proof and image-covered, leading to the high security. During the extraction process, the covered phase-keys are illuminated with laser beams and then incoherently superimposed to extract the hidden information directly by human vision, without complicated optical implementations and any additional computation, resulting in the convenience of extraction. Also, the phase-keys are manufactured as the diffractive optical elements that are robust to the attacks, such as the blocking and the phase-noise. Optical experiments verify that the high security, the easy extraction and the strong robustness are all obtainable in the visual-cryptography-based optical hiding.

  1. An application of different dioids in public key cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Durcheva, Mariana I., E-mail: mdurcheva66@gmail.com

    2014-11-18

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme ismore » presented.« less

  2. Practical quantum retrieval games

    NASA Astrophysics Data System (ADS)

    Arrazola, Juan Miguel; Karasamanis, Markos; Lütkenhaus, Norbert

    2016-06-01

    Complex cryptographic protocols are often constructed from simpler building blocks. In order to advance quantum cryptography, it is important to study practical building blocks that can be used to develop new protocols. An example is quantum retrieval games (QRGs), which have broad applicability and have already been used to construct quantum money schemes. In this work, we introduce a general construction of quantum retrieval games based on the hidden matching problem and show how they can be implemented in practice using available technology. More precisely, we provide a general method to construct (1-out-of-k ) QRGs, proving that their cheating probabilities decrease exponentially in k . In particular, we define QRGs based on coherent states of light, which can be implemented even in the presence of experimental imperfections. Our results constitute a tool in the arsenal of the practical quantum cryptographer.

  3. Discrete and continuous variables for measurement-device-independent quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Xu, Feihu; Curty, Marcos; Qi, Bing

    In a recent Article in Nature Photonics, Pirandola et al.1 claim that the achievable secret key rates of discrete-variable (DV) measurementdevice- independent (MDI) quantum key distribution (QKD) (refs 2,3) are “typically very low, unsuitable for the demands of a metropolitan network” and introduce a continuous-variable (CV) MDI QKD protocol capable of providing key rates which, they claim, are “three orders of magnitude higher” than those of DV MDI QKD. We believe, however, that the claims regarding low key rates of DV MDI QKD made by Pirandola et al.1 are too pessimistic. Here in this paper, we show that the secretmore » key rate of DV MDI QKD with commercially available high-efficiency single-photon detectors (SPDs) (for example, see http://www.photonspot.com/detectors and http://www.singlequantum.com) and good system alignment is typically rather high and thus highly suitable for not only long-distance communication but also metropolitan networks.« less

  4. Discrete and continuous variables for measurement-device-independent quantum cryptography

    DOE PAGES

    Xu, Feihu; Curty, Marcos; Qi, Bing; ...

    2015-11-16

    In a recent Article in Nature Photonics, Pirandola et al.1 claim that the achievable secret key rates of discrete-variable (DV) measurementdevice- independent (MDI) quantum key distribution (QKD) (refs 2,3) are “typically very low, unsuitable for the demands of a metropolitan network” and introduce a continuous-variable (CV) MDI QKD protocol capable of providing key rates which, they claim, are “three orders of magnitude higher” than those of DV MDI QKD. We believe, however, that the claims regarding low key rates of DV MDI QKD made by Pirandola et al.1 are too pessimistic. Here in this paper, we show that the secretmore » key rate of DV MDI QKD with commercially available high-efficiency single-photon detectors (SPDs) (for example, see http://www.photonspot.com/detectors and http://www.singlequantum.com) and good system alignment is typically rather high and thus highly suitable for not only long-distance communication but also metropolitan networks.« less

  5. Response to defects in multipartite and bipartite entanglement of isotropic quantum spin networks

    NASA Astrophysics Data System (ADS)

    Roy, Sudipto Singha; Dhar, Himadri Shekhar; Rakshit, Debraj; SenDe, Aditi; Sen, Ujjwal

    2018-05-01

    Quantum networks are an integral component in performing efficient computation and communication tasks that are not accessible using classical systems. A key aspect in designing an effective and scalable quantum network is generating entanglement between its nodes, which is robust against defects in the network. We consider an isotropic quantum network of spin-1/2 particles with a finite fraction of defects, where the corresponding wave function of the network is rotationally invariant under the action of local unitaries. By using quantum information-theoretic concepts like strong subadditivity of von Neumann entropy and approximate quantum telecloning, we prove analytically that in the presence of defects, caused by loss of a finite fraction of spins, the network, composed of a fixed numbers of lattice sites, sustains genuine multisite entanglement and at the same time may exhibit finite moderate-range bipartite entanglement, in contrast to the network with no defects.

  6. Scalable Quantum Networks for Distributed Computing and Sensing

    DTIC Science & Technology

    2016-04-01

    probabilistic measurement , so we developed quantum memories and guided-wave implementations of same, demonstrating controlled delay of a heralded single...Second, fundamental scalability requires a method to synchronize protocols based on quantum measurements , which are inherently probabilistic. To meet...AFRL-AFOSR-UK-TR-2016-0007 Scalable Quantum Networks for Distributed Computing and Sensing Ian Walmsley THE UNIVERSITY OF OXFORD Final Report 04/01

  7. High-dimensional quantum cloning and applications to quantum hacking

    PubMed Central

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W.; Karimi, Ebrahim

    2017-01-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography. PMID:28168219

  8. High-dimensional quantum cloning and applications to quantum hacking.

    PubMed

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  9. Unconditionally secure commitment in position-based quantum cryptography.

    PubMed

    Nadeem, Muhammad

    2014-10-27

    A new commitment scheme based on position-verification and non-local quantum correlations is presented here for the first time in literature. The only credential for unconditional security is the position of committer and non-local correlations generated; neither receiver has any pre-shared data with the committer nor does receiver require trusted and authenticated quantum/classical channels between him and the committer. In the proposed scheme, receiver trusts the commitment only if the scheme itself verifies position of the committer and validates her commitment through non-local quantum correlations in a single round. The position-based commitment scheme bounds committer to reveal valid commitment within allocated time and guarantees that the receiver will not be able to get information about commitment unless committer reveals. The scheme works for the commitment of both bits and qubits and is equally secure against committer/receiver as well as against any third party who may have interests in destroying the commitment. Our proposed scheme is unconditionally secure in general and evades Mayers and Lo-Chau attacks in particular.

  10. Counterfactual quantum certificate authorization

    NASA Astrophysics Data System (ADS)

    Shenoy H., Akshata; Srikanth, R.; Srinivas, T.

    2014-05-01

    We present a multipartite protocol in a counterfactual paradigm. In counterfactual quantum cryptography, secure information is transmitted between two spatially separated parties even when there is no physical travel of particles transferring the information between them. We propose here a tripartite counterfactual quantum protocol for the task of certificate authorization. Here a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. The protocol is counterfactual with respect to either Bob or Charlie. We prove its security against a general incoherent attack, where Eve attacks single particles.

  11. Provably secure and high-rate quantum key distribution with time-bin qudits

    PubMed Central

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2017-01-01

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. We use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. The security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system. PMID:29202028

  12. Provably secure and high-rate quantum key distribution with time-bin qudits.

    PubMed

    Islam, Nurul T; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J

    2017-11-01

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. We use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. The security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system.

  13. Asynchronous reference frame agreement in a quantum network

    NASA Astrophysics Data System (ADS)

    Islam, Tanvirul; Wehner, Stephanie

    2016-03-01

    An efficient implementation of many multiparty protocols for quantum networks requires that all the nodes in the network share a common reference frame. Establishing such a reference frame from scratch is especially challenging in an asynchronous network where network links might have arbitrary delays and the nodes do not share synchronised clocks. In this work, we study the problem of establishing a common reference frame in an asynchronous network of n nodes of which at most t are affected by arbitrary unknown error, and the identities of the faulty nodes are not known. We present a protocol that allows all the correctly functioning nodes to agree on a common reference frame as long as the network graph is complete and not more than t\\lt n/4 nodes are faulty. As the protocol is asynchronous, it can be used with some assumptions to synchronise clocks over a network. Also, the protocol has the appealing property that it allows any existing two-node asynchronous protocol for reference frame agreement to be lifted to a robust protocol for an asynchronous quantum network.

  14. Securing information display by use of visual cryptography.

    PubMed

    Yamamoto, Hirotsugu; Hayasaki, Yoshio; Nishida, Nobuo

    2003-09-01

    We propose a secure display technique based on visual cryptography. The proposed technique ensures the security of visual information. The display employs a decoding mask based on visual cryptography. Without the decoding mask, the displayed information cannot be viewed. The viewing zone is limited by the decoding mask so that only one person can view the information. We have developed a set of encryption codes to maintain the designed viewing zone and have demonstrated a display that provides a limited viewing zone.

  15. Complete Insecurity of Quantum Protocols for Classical Two-Party Computation

    NASA Astrophysics Data System (ADS)

    Buhrman, Harry; Christandl, Matthias; Schaffner, Christian

    2012-10-01

    A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other’s input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both parties (two-sided computation) and that is secure against a cheating Bob can be completely broken by a cheating Alice. Whereas it is known that quantum protocols for this task cannot be completely secure, our result implies that security for one party implies complete insecurity for the other. Our findings stand in stark contrast to recent protocols for weak coin tossing and highlight the limits of cryptography within quantum mechanics. We remark that our conclusions remain valid, even if security is only required to be approximate and if the function that is computed for Bob is different from that of Alice.

  16. Complete insecurity of quantum protocols for classical two-party computation.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Schaffner, Christian

    2012-10-19

    A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other's input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both parties (two-sided computation) and that is secure against a cheating Bob can be completely broken by a cheating Alice. Whereas it is known that quantum protocols for this task cannot be completely secure, our result implies that security for one party implies complete insecurity for the other. Our findings stand in stark contrast to recent protocols for weak coin tossing and highlight the limits of cryptography within quantum mechanics. We remark that our conclusions remain valid, even if security is only required to be approximate and if the function that is computed for Bob is different from that of Alice.

  17. Quantum computation over the butterfly network

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Soeda, Akihito; Kinjo, Yoshiyuki; Turner, Peter S.

    2011-07-15

    In order to investigate distributed quantum computation under restricted network resources, we introduce a quantum computation task over the butterfly network where both quantum and classical communications are limited. We consider deterministically performing a two-qubit global unitary operation on two unknown inputs given at different nodes, with outputs at two distinct nodes. By using a particular resource setting introduced by M. Hayashi [Phys. Rev. A 76, 040301(R) (2007)], which is capable of performing a swap operation by adding two maximally entangled qubits (ebits) between the two input nodes, we show that unitary operations can be performed without adding any entanglementmore » resource, if and only if the unitary operations are locally unitary equivalent to controlled unitary operations. Our protocol is optimal in the sense that the unitary operations cannot be implemented if we relax the specifications of any of the channels. We also construct protocols for performing controlled traceless unitary operations with a 1-ebit resource and for performing global Clifford operations with a 2-ebit resource.« less

  18. All-optical cryptography of M-QAM formats by using two-dimensional spectrally sliced keys.

    PubMed

    Abbade, Marcelo L F; Cvijetic, Milorad; Messani, Carlos A; Alves, Cleiton J; Tenenbaum, Stefan

    2015-05-10

    There has been an increased interest in enhancing the security of optical communications systems and networks. All-optical cryptography methods have been considered as an alternative to electronic data encryption. In this paper we propose and verify the use of a novel all-optical scheme based on cryptographic keys applied on the spectral signal for encryption of the M-QAM modulated data with bit rates of up to 200 gigabits per second.

  19. Continuous-variable quantum cryptography with an untrusted relay: Detailed security analysis of the symmetric configuration

    NASA Astrophysics Data System (ADS)

    Ottaviani, Carlo; Spedalieri, Gaetana; Braunstein, Samuel L.; Pirandola, Stefano

    2015-02-01

    We consider the continuous-variable protocol of Pirandola et al. [arXiv:1312.4104] where the secret key is established by the measurement of an untrusted relay. In this network protocol, two authorized parties are connected to an untrusted relay by insecure quantum links. Secret correlations are generated by a continuous-variable Bell detection performed on incoming coherent states. In the present work we provide a detailed study of the symmetric configuration, where the relay is midway between the parties. We analyze symmetric eavesdropping strategies against the quantum links explicitly showing that, at fixed transmissivity and thermal noise, two-mode coherent attacks are optimal, manifestly outperforming one-mode collective attacks based on independent entangling cloners. Such an advantage is shown both in terms of security threshold and secret-key rate.

  20. Secret sharing based on quantum Fourier transform

    NASA Astrophysics Data System (ADS)

    Yang, Wei; Huang, Liusheng; Shi, Runhua; He, Libao

    2013-07-01

    Secret sharing plays a fundamental role in both secure multi-party computation and modern cryptography. We present a new quantum secret sharing scheme based on quantum Fourier transform. This scheme enjoys the property that each share of a secret is disguised with true randomness, rather than classical pseudorandomness. Moreover, under the only assumption that a top priority for all participants (secret sharers and recovers) is to obtain the right result, our scheme is able to achieve provable security against a computationally unbounded attacker.

  1. Two-out-of-two color matching based visual cryptography schemes.

    PubMed

    Machizaud, Jacques; Fournel, Thierry

    2012-09-24

    Visual cryptography which consists in sharing a secret message between transparencies has been extended to color prints. In this paper, we propose a new visual cryptography scheme based on color matching. The stacked printed media reveal a uniformly colored message decoded by the human visual system. In contrast with the previous color visual cryptography schemes, the proposed one enables to share images without pixel expansion and to detect a forgery as the color of the message is kept secret. In order to correctly print the colors on the media and to increase the security of the scheme, we use spectral models developed for color reproduction describing printed colors from an optical point of view.

  2. Quantum memory Quantum memory

    NASA Astrophysics Data System (ADS)

    Le Gouët, Jean-Louis; Moiseev, Sergey

    2012-06-01

    quest for higher efficiency, better fidelity, broader bandwidth, multimode capacity and longer storage lifetime is pursued in all those approaches, as shown in this special issue. The improvement of quantum memory operation specifically requires in-depth study and control of numerous physical processes leading to atomic decoherence. The present issue reflects the development of rare earth ion doped matrices offering long lifetime superposition states, either as bulk crystals or as optical waveguides. The need for quantum sources and high efficiency detectors at the single photon level is also illustrated. Several papers address the networking of quantum memories either in long-haul cryptography or in the prospect of quantum processing. In this context, much attention has been paid recently to interfacing quantum light with superconducting qubits and with nitrogen-vacancy centers in diamond. Finally, the quantum interfacing of light with matter raises questions on entanglement. The last two papers are devoted to the generation of entanglement by dissipative processes. It is shown that long lifetime entanglement may be built in this way. We hope this special issue will help readers to become familiar with the exciting field of ensemble-based quantum memories and will stimulate them to bring deeper insights and new ideas to this area.

  3. Complex-network description of thermal quantum states in the Ising spin chain

    NASA Astrophysics Data System (ADS)

    Sundar, Bhuvanesh; Valdez, Marc Andrew; Carr, Lincoln D.; Hazzard, Kaden R. A.

    2018-05-01

    We use network analysis to describe and characterize an archetypal quantum system—an Ising spin chain in a transverse magnetic field. We analyze weighted networks for this quantum system, with link weights given by various measures of spin-spin correlations such as the von Neumann and Rényi mutual information, concurrence, and negativity. We analytically calculate the spin-spin correlations in the system at an arbitrary temperature by mapping the Ising spin chain to fermions, as well as numerically calculate the correlations in the ground state using matrix product state methods, and then analyze the resulting networks using a variety of network measures. We demonstrate that the network measures show some traits of complex networks already in this spin chain, arguably the simplest quantum many-body system. The network measures give insight into the phase diagram not easily captured by more typical quantities, such as the order parameter or correlation length. For example, the network structure varies with transverse field and temperature, and the structure in the quantum critical fan is different from the ordered and disordered phases.

  4. Tensor network states in time-bin quantum optics

    NASA Astrophysics Data System (ADS)

    Lubasch, Michael; Valido, Antonio A.; Renema, Jelmer J.; Kolthammer, W. Steven; Jaksch, Dieter; Kim, M. S.; Walmsley, Ian; García-Patrón, Raúl

    2018-06-01

    The current shift in the quantum optics community towards experiments with many modes and photons necessitates new classical simulation techniques that efficiently encode many-body quantum correlations and go beyond the usual phase-space formulation. To address this pressing demand we formulate linear quantum optics in the language of tensor network states. We extensively analyze the quantum and classical correlations of time-bin interference in a single fiber loop. We then generalize our results to more complex time-bin quantum setups and identify different classes of architectures for high-complexity and low-overhead boson sampling experiments.

  5. Multipartite Gaussian steering: Monogamy constraints and quantum cryptography applications

    NASA Astrophysics Data System (ADS)

    Xiang, Yu; Kogias, Ioannis; Adesso, Gerardo; He, Qiongyi

    2017-01-01

    We derive laws for the distribution of quantum steering among different parties in multipartite Gaussian states under Gaussian measurements. We prove that a monogamy relation akin to the generalized Coffman-Kundu-Wootters inequality holds quantitatively for a recently introduced measure of Gaussian steering. We then define the residual Gaussian steering, stemming from the monogamy inequality, as an indicator of collective steering-type correlations. For pure three-mode Gaussian states, the residual acts as a quantifier of genuine multipartite steering, and is interpreted operationally in terms of the guaranteed key rate in the task of secure quantum secret sharing. Optimal resource states for the latter protocol are identified, and their possible experimental implementation discussed. Our results pin down the role of multipartite steering for quantum communication.

  6. Measurement-Device-Independent Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Tang, Zhiyuan

    Quantum key distribution (QKD) enables two legitimate parties to share a secret key even in the presence of an eavesdropper. The unconditional security of QKD is based on the fundamental laws of quantum physics. Original security proofs of QKD are based on a few assumptions, e.g., perfect single photon sources and perfect single-photon detectors. However, practical implementations of QKD systems do not fully comply with such assumptions due to technical limitations. The gap between theory and implementations leads to security loopholes in most QKD systems, and several attacks have been launched on sophisticated QKD systems. Particularly, the detectors have been found to be the most vulnerable part of QKD. Much effort has been put to build side-channel-free QKD systems. Solutions such as security patches and device-independent QKD have been proposed. However, the former are normally ad-hoc, and cannot close unidentified loopholes. The latter, while having the advantages of removing all assumptions on devices, is impractical to implement today. Measurement-device-independent QKD (MDI-QKD) turns out to be a promising solution to the security problem of QKD. In MDI-QKD, all security loopholes, including those yet-to-be discovered, have been removed from the detectors, the most critical part in QKD. In this thesis, we investigate issues related to the practical implementation and security of MDI-QKD. We first present a demonstration of polarization-encoding MDI-QKD. Taking finite key effect into account, we achieve a secret key rate of 0.005 bit per second (bps) over 10 km spooled telecom fiber, and a 1600-bit key is distributed. This work, together with other demonstrations, shows the practicality of MDI-QKD. Next we investigate a critical assumption of MDI-QKD: perfect state preparation. We apply the loss-tolerant QKD protocol and adapt it to MDI-QKD to quantify information leakage due to imperfect state preparation. We then present an experimental demonstration of

  7. Resource-aware system architecture model for implementation of quantum aided Byzantine agreement on quantum repeater networks

    NASA Astrophysics Data System (ADS)

    Taherkhani, Mohammand Amin; Navi, Keivan; Van Meter, Rodney

    2018-01-01

    Quantum aided Byzantine agreement is an important distributed quantum algorithm with unique features in comparison to classical deterministic and randomized algorithms, requiring only a constant expected number of rounds in addition to giving a higher level of security. In this paper, we analyze details of the high level multi-party algorithm, and propose elements of the design for the quantum architecture and circuits required at each node to run the algorithm on a quantum repeater network (QRN). Our optimization techniques have reduced the quantum circuit depth by 44% and the number of qubits in each node by 20% for a minimum five-node setup compared to the design based on the standard arithmetic circuits. These improvements lead to a quantum system architecture with 160 qubits per node, space-time product (an estimate of the required fidelity) {KQ}≈ 1.3× {10}5 per node and error threshold 1.1× {10}-6 for the total nodes in the network. The evaluation of the designed architecture shows that to execute the algorithm once on the minimum setup, we need to successfully distribute a total of 648 Bell pairs across the network, spread evenly between all pairs of nodes. This framework can be considered a starting point for establishing a road-map for light-weight demonstration of a distributed quantum application on QRNs.

  8. A molecular quantum spin network controlled by a single qubit.

    PubMed

    Schlipf, Lukas; Oeckinghaus, Thomas; Xu, Kebiao; Dasari, Durga Bhaktavatsala Rao; Zappe, Andrea; de Oliveira, Felipe Fávaro; Kern, Bastian; Azarkh, Mykhailo; Drescher, Malte; Ternes, Markus; Kern, Klaus; Wrachtrup, Jörg; Finkler, Amit

    2017-08-01

    Scalable quantum technologies require an unprecedented combination of precision and complexity for designing stable structures of well-controllable quantum systems on the nanoscale. It is a challenging task to find a suitable elementary building block, of which a quantum network can be comprised in a scalable way. We present the working principle of such a basic unit, engineered using molecular chemistry, whose collective control and readout are executed using a nitrogen vacancy (NV) center in diamond. The basic unit we investigate is a synthetic polyproline with electron spins localized on attached molecular side groups separated by a few nanometers. We demonstrate the collective readout and coherent manipulation of very few (≤ 6) of these S = 1/2 electronic spin systems and access their direct dipolar coupling tensor. Our results show that it is feasible to use spin-labeled peptides as a resource for a molecular qubit-based network, while at the same time providing simple optical readout of single quantum states through NV magnetometry. This work lays the foundation for building arbitrary quantum networks using well-established chemistry methods, which has many applications ranging from mapping distances in single molecules to quantum information processing.

  9. Securing resource constraints embedded devices using elliptic curve cryptography

    NASA Astrophysics Data System (ADS)

    Tam, Tony; Alfasi, Mohamed; Mozumdar, Mohammad

    2014-06-01

    The use of smart embedded device has been growing rapidly in recent time because of miniaturization of sensors and platforms. Securing data from these embedded devices is now become one of the core challenges both in industry and research community. Being embedded, these devices have tight constraints on resources such as power, computation, memory, etc. Hence it is very difficult to implement traditional Public Key Cryptography (PKC) into these resource constrained embedded devices. Moreover, most of the public key security protocols requires both public and private key to be generated together. In contrast with this, Identity Based Encryption (IBE), a public key cryptography protocol, allows a public key to be generated from an arbitrary string and the corresponding private key to be generated later on demand. While IBE has been actively studied and widely applied in cryptography research, conventional IBE primitives are also computationally demanding and cannot be efficiently implemented on embedded system. Simplified version of the identity based encryption has proven its competence in being robust and also satisfies tight budget of the embedded platform. In this paper, we describe the choice of several parameters for implementing lightweight IBE in resource constrained embedded sensor nodes. Our implementation of IBE is built using elliptic curve cryptography (ECC).

  10. Memory attacks on device-independent quantum cryptography.

    PubMed

    Barrett, Jonathan; Colbeck, Roger; Kent, Adrian

    2013-01-04

    Device-independent quantum cryptographic schemes aim to guarantee security to users based only on the output statistics of any components used, and without the need to verify their internal functionality. Since this would protect users against untrustworthy or incompetent manufacturers, sabotage, or device degradation, this idea has excited much interest, and many device-independent schemes have been proposed. Here we identify a critical weakness of device-independent protocols that rely on public communication between secure laboratories. Untrusted devices may record their inputs and outputs and reveal information about them via publicly discussed outputs during later runs. Reusing devices thus compromises the security of a protocol and risks leaking secret data. Possible defenses include securely destroying or isolating used devices. However, these are costly and often impractical. We propose other more practical partial defenses as well as a new protocol structure for device-independent quantum key distribution that aims to achieve composable security in the case of two parties using a small number of devices to repeatedly share keys with each other (and no other party).

  11. Hacking commercial quantum cryptography systems by tailored bright illumination

    NASA Astrophysics Data System (ADS)

    Lydersen, Lars; Wiechers, Carlos; Wittmann, Christoffer; Elser, Dominique; Skaar, Johannes; Makarov, Vadim

    2010-10-01

    The peculiar properties of quantum mechanics allow two remote parties to communicate a private, secret key, which is protected from eavesdropping by the laws of physics. So-called quantum key distribution (QKD) implementations always rely on detectors to measure the relevant quantum property of single photons. Here we demonstrate experimentally that the detectors in two commercially available QKD systems can be fully remote-controlled using specially tailored bright illumination. This makes it possible to tracelessly acquire the full secret key; we propose an eavesdropping apparatus built from off-the-shelf components. The loophole is likely to be present in most QKD systems using avalanche photodiodes to detect single photons. We believe that our findings are crucial for strengthening the security of practical QKD, by identifying and patching technological deficiencies.

  12. A sessional blind signature based on quantum cryptography

    NASA Astrophysics Data System (ADS)

    Khodambashi, Siavash; Zakerolhosseini, Ali

    2014-01-01

    In this paper, we present a sessional blind signature protocol whose security is guaranteed by fundamental principles of quantum physics. It allows a message owner to get his message signed by an authorized signatory. However, the signatory is not capable of reading the message contents and everyone can verify authenticity of the message. For this purpose, we took advantage of a sessional signature as well as quantum entangled pairs which are generated with respect to it in our proposed protocol. We describe our proposed blind signature through an example and briefly discuss about its unconditional security. Due to the feasibility of the protocol, it can be widely employed for e-payment, e-government, e-business and etc.

  13. Quantum metropolitan optical network based on wavelength division multiplexing.

    PubMed

    Ciurana, A; Martínez-Mateo, J; Peev, M; Poppe, A; Walenta, N; Zbinden, H; Martín, V

    2014-01-27

    Quantum Key Distribution (QKD) is maturing quickly. However, the current approaches to its application in optical networks make it an expensive technology. QKD networks deployed to date are designed as a collection of point-to-point, dedicated QKD links where non-neighboring nodes communicate using the trusted repeater paradigm. We propose a novel optical network model in which QKD systems share the communication infrastructure by wavelength multiplexing their quantum and classical signals. The routing is done using optical components within a metropolitan area which allows for a dynamically any-to-any communication scheme. Moreover, it resembles a commercial telecom network, takes advantage of existing infrastructure and utilizes commercial components, allowing for an easy, cost-effective and reliable deployment.

  14. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    PubMed

    Li, Huixian; Chen, Xubao; Pang, Liaojun; Shi, Weisong

    2013-01-01

    The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC), which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC) based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  15. Quantum Attack-Resistent Certificateless Multi-Receiver Signcryption Scheme

    PubMed Central

    Li, Huixian; Chen, Xubao; Pang, Liaojun; Shi, Weisong

    2013-01-01

    The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC), which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC) based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards. PMID:23967037

  16. Quantifying Complexity in Quantum Phase Transitions via Mutual Information Complex Networks

    NASA Astrophysics Data System (ADS)

    Valdez, Marc Andrew; Jaschke, Daniel; Vargas, David L.; Carr, Lincoln D.

    2017-12-01

    We quantify the emergent complexity of quantum states near quantum critical points on regular 1D lattices, via complex network measures based on quantum mutual information as the adjacency matrix, in direct analogy to quantifying the complexity of electroencephalogram or functional magnetic resonance imaging measurements of the brain. Using matrix product state methods, we show that network density, clustering, disparity, and Pearson's correlation obtain the critical point for both quantum Ising and Bose-Hubbard models to a high degree of accuracy in finite-size scaling for three classes of quantum phase transitions, Z2, mean field superfluid to Mott insulator, and a Berzinskii-Kosterlitz-Thouless crossover.

  17. Robust bidirectional links for photonic quantum networks

    PubMed Central

    Xu, Jin-Shi; Yung, Man-Hong; Xu, Xiao-Ye; Tang, Jian-Shun; Li, Chuan-Feng; Guo, Guang-Can

    2016-01-01

    Optical fibers are widely used as one of the main tools for transmitting not only classical but also quantum information. We propose and report an experimental realization of a promising method for creating robust bidirectional quantum communication links through paired optical polarization-maintaining fibers. Many limitations of existing protocols can be avoided with the proposed method. In particular, the path and polarization degrees of freedom are combined to deterministically create a photonic decoherence-free subspace without the need for any ancillary photon. This method is input state–independent, robust against dephasing noise, postselection-free, and applicable bidirectionally. To rigorously quantify the amount of quantum information transferred, the optical fibers are analyzed with the tools developed in quantum communication theory. These results not only suggest a practical means for protecting quantum information sent through optical quantum networks but also potentially provide a new physical platform for enriching the structure of the quantum communication theory. PMID:26824069

  18. Metropolitan all-pass and inter-city quantum communication network.

    PubMed

    Chen, Teng-Yun; Wang, Jian; Liang, Hao; Liu, Wei-Yue; Liu, Yang; Jiang, Xiao; Wang, Yuan; Wan, Xu; Cai, Wei-Qi; Ju, Lei; Chen, Luo-Kan; Wang, Liu-Jun; Gao, Yuan; Chen, Kai; Peng, Cheng-Zhi; Chen, Zeng-Bing; Pan, Jian-Wei

    2010-12-20

    We have demonstrated a metropolitan all-pass quantum communication network in field fiber for four nodes. Any two nodes of them can be connected in the network to perform quantum key distribution (QKD). An optical switching module is presented that enables arbitrary 2-connectivity among output ports. Integrated QKD terminals are worked out, which can operate either as a transmitter, a receiver, or even both at the same time. Furthermore, an additional link in another city of 60 km fiber (up to 130 km) is seamless integrated into this network based on a trusted relay architecture. On all the links, we have implemented protocol of decoy state scheme. All of necessary electrical hardware, synchronization, feedback control, network software, execution of QKD protocols are made by tailored designing, which allow a completely automatical and stable running. Our system has been put into operation in Hefei in August 2009, and publicly demonstrated during an evaluation conference on quantum network organized by the Chinese Academy of Sciences on August 29, 2009. Real-time voice telephone with one-time pad encoding between any two of the five nodes (four all-pass nodes plus one additional node through relay) is successfully established in the network within 60 km.

  19. Photonic Quantum Networks formed from NV(-) centers.

    PubMed

    Nemoto, Kae; Trupke, Michael; Devitt, Simon J; Scharfenberger, Burkhard; Buczak, Kathrin; Schmiedmayer, Jörg; Munro, William J

    2016-05-24

    In this article we present a simple repeater scheme based on the negatively-charged nitrogen vacancy centre in diamond. Each repeater node is built from modules comprising an optical cavity containing a single NV(-), with one nuclear spin from (15)N as quantum memory. The module uses only deterministic processes and interactions to achieve high fidelity operations (>99%), and modules are connected by optical fiber. In the repeater node architecture, the processes between modules by photons can be in principle deterministic, however current limitations on optical components lead the processes to be probabilistic but heralded. Our resource-modest repeater architecture contains two modules at each node, and the repeater nodes are then connected by entangled photon pairs. We discuss the performance of such a quantum repeater network with modest resources and then incorporate more resource-intense strategies step by step. Our architecture should allow large-scale quantum information networks with existing or near future technology.

  20. Photonic Quantum Networks formed from NV− centers

    PubMed Central

    Nemoto, Kae; Trupke, Michael; Devitt, Simon J.; Scharfenberger, Burkhard; Buczak, Kathrin; Schmiedmayer, Jörg; Munro, William J.

    2016-01-01

    In this article we present a simple repeater scheme based on the negatively-charged nitrogen vacancy centre in diamond. Each repeater node is built from modules comprising an optical cavity containing a single NV−, with one nuclear spin from 15N as quantum memory. The module uses only deterministic processes and interactions to achieve high fidelity operations (>99%), and modules are connected by optical fiber. In the repeater node architecture, the processes between modules by photons can be in principle deterministic, however current limitations on optical components lead the processes to be probabilistic but heralded. Our resource-modest repeater architecture contains two modules at each node, and the repeater nodes are then connected by entangled photon pairs. We discuss the performance of such a quantum repeater network with modest resources and then incorporate more resource-intense strategies step by step. Our architecture should allow large-scale quantum information networks with existing or near future technology. PMID:27215433

  1. Cryptanalysis and security enhancement of optical cryptography based on computational ghost imaging

    NASA Astrophysics Data System (ADS)

    Yuan, Sheng; Yao, Jianbin; Liu, Xuemei; Zhou, Xin; Li, Zhongyang

    2016-04-01

    Optical cryptography based on computational ghost imaging (CGI) has attracted much attention of researchers because it encrypts plaintext into a random intensity vector rather than complexed-valued function. This promising feature of the CGI-based cryptography reduces the amount of data to be transmitted and stored and therefore brings convenience in practice. However, we find that this cryptography is vulnerable to chosen-plaintext attack because of the linear relationship between the input and output of the encryption system, and three feasible strategies are proposed to break it in this paper. Even though a large number of plaintexts need to be chosen in these attack methods, it means that this cryptography still exists security risks. To avoid these attacks, a security enhancement method utilizing an invertible matrix modulation is further discussed and the feasibility is verified by numerical simulations.

  2. Artificial neural networks as quantum associative memory

    NASA Astrophysics Data System (ADS)

    Hamilton, Kathleen; Schrock, Jonathan; Imam, Neena; Humble, Travis

    We present results related to the recall accuracy and capacity of Hopfield networks implemented on commercially available quantum annealers. The use of Hopfield networks and artificial neural networks as content-addressable memories offer robust storage and retrieval of classical information, however, implementation of these models using currently available quantum annealers faces several challenges: the limits of precision when setting synaptic weights, the effects of spurious spin-glass states and minor embedding of densely connected graphs into fixed-connectivity hardware. We consider neural networks which are less than fully-connected, and also consider neural networks which contain multiple sparsely connected clusters. We discuss the effect of weak edge dilution on the accuracy of memory recall, and discuss how the multiple clique structure affects the storage capacity. Our work focuses on storage of patterns which can be embedded into physical hardware containing n < 1000 qubits. This work was supported by the United States Department of Defense and used resources of the Computational Research and Development Programs as Oak Ridge National Laboratory under Contract No. DE-AC0500OR22725 with the U. S. Department of Energy.

  3. High-chroma visual cryptography using interference color of high-order retarder films

    NASA Astrophysics Data System (ADS)

    Sugawara, Shiori; Harada, Kenji; Sakai, Daisuke

    2015-08-01

    Visual cryptography can be used as a method of sharing a secret image through several encrypted images. Conventional visual cryptography can display only monochrome images. We have developed a high-chroma color visual encryption technique using the interference color of high-order retarder films. The encrypted films are composed of a polarizing film and retarder films. The retarder films exhibit interference color when they are sandwiched between two polarizing films. We propose a stacking technique for displaying high-chroma interference color images. A prototype visual cryptography device using high-chroma interference color is developed.

  4. Asymmetric cryptography based on wavefront sensing.

    PubMed

    Peng, Xiang; Wei, Hengzheng; Zhang, Peng

    2006-12-15

    A system of asymmetric cryptography based on wavefront sensing (ACWS) is proposed for the first time to our knowledge. One of the most significant features of the asymmetric cryptography is that a trapdoor one-way function is required and constructed by analogy to wavefront sensing, in which the public key may be derived from optical parameters, such as the wavelength or the focal length, while the private key may be obtained from a kind of regular point array. The ciphertext is generated by the encoded wavefront and represented with an irregular array. In such an ACWS system, the encryption key is not identical to the decryption key, which is another important feature of an asymmetric cryptographic system. The processes of asymmetric encryption and decryption are formulized mathematically and demonstrated with a set of numerical experiments.

  5. Quantum Enhanced Inference in Markov Logic Networks

    NASA Astrophysics Data System (ADS)

    Wittek, Peter; Gogolin, Christian

    2017-04-01

    Markov logic networks (MLNs) reconcile two opposing schools in machine learning and artificial intelligence: causal networks, which account for uncertainty extremely well, and first-order logic, which allows for formal deduction. An MLN is essentially a first-order logic template to generate Markov networks. Inference in MLNs is probabilistic and it is often performed by approximate methods such as Markov chain Monte Carlo (MCMC) Gibbs sampling. An MLN has many regular, symmetric structures that can be exploited at both first-order level and in the generated Markov network. We analyze the graph structures that are produced by various lifting methods and investigate the extent to which quantum protocols can be used to speed up Gibbs sampling with state preparation and measurement schemes. We review different such approaches, discuss their advantages, theoretical limitations, and their appeal to implementations. We find that a straightforward application of a recent result yields exponential speedup compared to classical heuristics in approximate probabilistic inference, thereby demonstrating another example where advanced quantum resources can potentially prove useful in machine learning.

  6. Quantum Enhanced Inference in Markov Logic Networks.

    PubMed

    Wittek, Peter; Gogolin, Christian

    2017-04-19

    Markov logic networks (MLNs) reconcile two opposing schools in machine learning and artificial intelligence: causal networks, which account for uncertainty extremely well, and first-order logic, which allows for formal deduction. An MLN is essentially a first-order logic template to generate Markov networks. Inference in MLNs is probabilistic and it is often performed by approximate methods such as Markov chain Monte Carlo (MCMC) Gibbs sampling. An MLN has many regular, symmetric structures that can be exploited at both first-order level and in the generated Markov network. We analyze the graph structures that are produced by various lifting methods and investigate the extent to which quantum protocols can be used to speed up Gibbs sampling with state preparation and measurement schemes. We review different such approaches, discuss their advantages, theoretical limitations, and their appeal to implementations. We find that a straightforward application of a recent result yields exponential speedup compared to classical heuristics in approximate probabilistic inference, thereby demonstrating another example where advanced quantum resources can potentially prove useful in machine learning.

  7. Quantum Enhanced Inference in Markov Logic Networks

    PubMed Central

    Wittek, Peter; Gogolin, Christian

    2017-01-01

    Markov logic networks (MLNs) reconcile two opposing schools in machine learning and artificial intelligence: causal networks, which account for uncertainty extremely well, and first-order logic, which allows for formal deduction. An MLN is essentially a first-order logic template to generate Markov networks. Inference in MLNs is probabilistic and it is often performed by approximate methods such as Markov chain Monte Carlo (MCMC) Gibbs sampling. An MLN has many regular, symmetric structures that can be exploited at both first-order level and in the generated Markov network. We analyze the graph structures that are produced by various lifting methods and investigate the extent to which quantum protocols can be used to speed up Gibbs sampling with state preparation and measurement schemes. We review different such approaches, discuss their advantages, theoretical limitations, and their appeal to implementations. We find that a straightforward application of a recent result yields exponential speedup compared to classical heuristics in approximate probabilistic inference, thereby demonstrating another example where advanced quantum resources can potentially prove useful in machine learning. PMID:28422093

  8. Quantum paradox of choice: More freedom makes summoning a quantum state harder

    NASA Astrophysics Data System (ADS)

    Adlam, Emily; Kent, Adrian

    2016-06-01

    The properties of quantum information in space-time can be investigated by studying operational tasks, such as "summoning," in which an unknown quantum state is supplied at one point and a call is made at another for it to be returned at a third. Hayden and May [arXiv:1210.0913] recently proved necessary and sufficient conditions for guaranteeing successful return of a summoned state for finite sets of call and return points when there is a guarantee of at most one summons. We prove necessary and sufficient conditions when there may be several possible summonses and complying with any one constitutes success, and we demonstrate the existence of an apparent paradox: The extra freedom makes it strictly harder to complete the summoning task. This result has practical applications for distributed quantum computing and cryptography and implications for our understanding of relativistic quantum information and its localization in space-time.

  9. Quantum random number generation

    DOE PAGES

    Ma, Xiongfeng; Yuan, Xiao; Cao, Zhu; ...

    2016-06-28

    Quantum physics can be exploited to generate true random numbers, which play important roles in many applications, especially in cryptography. Genuine randomness from the measurement of a quantum system reveals the inherent nature of quantumness -- coherence, an important feature that differentiates quantum mechanics from classical physics. The generation of genuine randomness is generally considered impossible with only classical means. Based on the degree of trustworthiness on devices, quantum random number generators (QRNGs) can be grouped into three categories. The first category, practical QRNG, is built on fully trusted and calibrated devices and typically can generate randomness at a highmore » speed by properly modeling the devices. The second category is self-testing QRNG, where verifiable randomness can be generated without trusting the actual implementation. The third category, semi-self-testing QRNG, is an intermediate category which provides a tradeoff between the trustworthiness on the device and the random number generation speed.« less

  10. Step to improve neural cryptography against flipping attacks.

    PubMed

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  11. Reducing inhomogeneity in the dynamic properties of quantum dots via self-aligned plasmonic cavities

    NASA Astrophysics Data System (ADS)

    Demory, Brandon; Hill, Tyler A.; Teng, Chu-Hsiang; Deng, Hui; Ku, P. C.

    2018-01-01

    A plasmonic cavity is shown to greatly reduce the inhomogeneity of dynamic optical properties such as quantum efficiency and radiative lifetime of InGaN quantum dots. By using an open-top plasmonic cavity structure, which exhibits a large Purcell factor and antenna quantum efficiency, the resulting quantum efficiency distribution for the quantum dots narrows and is no longer limited by the quantum dot inhomogeneity. The standard deviation of the quantum efficiency can be reduced to 2% while maintaining the overall quantum efficiency at 70%, making InGaN quantum dots a viable candidate for high-speed quantum cryptography and random number generation applications.

  12. Reducing inhomogeneity in the dynamic properties of quantum dots via self-aligned plasmonic cavities.

    PubMed

    Demory, Brandon; Hill, Tyler A; Teng, Chu-Hsiang; Deng, Hui; Ku, P C

    2018-01-05

    A plasmonic cavity is shown to greatly reduce the inhomogeneity of dynamic optical properties such as quantum efficiency and radiative lifetime of InGaN quantum dots. By using an open-top plasmonic cavity structure, which exhibits a large Purcell factor and antenna quantum efficiency, the resulting quantum efficiency distribution for the quantum dots narrows and is no longer limited by the quantum dot inhomogeneity. The standard deviation of the quantum efficiency can be reduced to 2% while maintaining the overall quantum efficiency at 70%, making InGaN quantum dots a viable candidate for high-speed quantum cryptography and random number generation applications.

  13. Experimental Study of Quantum Graphs with Microwave Networks

    NASA Astrophysics Data System (ADS)

    Fu, Ziyuan; Koch, Trystan; Antonsen, Thomas; Ott, Edward; Anlage, Steven; Wave Chaos Team

    An experimental setup consisting of microwave networks is used to simulate quantum graphs. The networks are constructed from coaxial cables connected by T junctions. The networks are built for operation both at room temperature and superconducting versions that operate at cryogenic temperatures. In the experiments, a phase shifter is connected to one of the network bonds to generate an ensemble of quantum graphs by varying the phase delay. The eigenvalue spectrum is found from S-parameter measurements on one-port graphs. With the experimental data, the nearest-neighbor spacing statistics and the impedance statistics of the graphs are examined. It is also demonstrated that time-reversal invariance for microwave propagation in the graphs can be broken without increasing dissipation significantly by making nodes with circulators. Random matrix theory (RMT) successfully describes universal statistical properties of the system. We acknowledge support under contract AFOSR COE Grant FA9550-15-1-0171.

  14. Provably secure and high-rate quantum key distribution with time-bin qudits

    DOE PAGES

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; ...

    2017-11-24

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. Wemore » use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. In conclusion, the security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system.« less

  15. Provably secure and high-rate quantum key distribution with time-bin qudits

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. Wemore » use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. In conclusion, the security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system.« less

  16. Image communication scheme based on dynamic visual cryptography and computer generated holography

    NASA Astrophysics Data System (ADS)

    Palevicius, Paulius; Ragulskis, Minvydas

    2015-01-01

    Computer generated holograms are often exploited to implement optical encryption schemes. This paper proposes the integration of dynamic visual cryptography (an optical technique based on the interplay of visual cryptography and time-averaging geometric moiré) with Gerchberg-Saxton algorithm. A stochastic moiré grating is used to embed the secret into a single cover image. The secret can be visually decoded by a naked eye if only the amplitude of harmonic oscillations corresponds to an accurately preselected value. The proposed visual image encryption scheme is based on computer generated holography, optical time-averaging moiré and principles of dynamic visual cryptography. Dynamic visual cryptography is used both for the initial encryption of the secret image and for the final decryption. Phase data of the encrypted image are computed by using Gerchberg-Saxton algorithm. The optical image is decrypted using the computationally reconstructed field of amplitudes.

  17. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  18. Quantum versus simulated annealing in wireless interference network optimization

    PubMed Central

    Wang, Chi; Chen, Huo; Jonckheere, Edmond

    2016-01-01

    Quantum annealing (QA) serves as a specialized optimizer that is able to solve many NP-hard problems and that is believed to have a theoretical advantage over simulated annealing (SA) via quantum tunneling. With the introduction of the D-Wave programmable quantum annealer, a considerable amount of effort has been devoted to detect and quantify quantum speedup. While the debate over speedup remains inconclusive as of now, instead of attempting to show general quantum advantage, here, we focus on a novel real-world application of D-Wave in wireless networking—more specifically, the scheduling of the activation of the air-links for maximum throughput subject to interference avoidance near network nodes. In addition, D-Wave implementation is made error insensitive by a novel Hamiltonian extra penalty weight adjustment that enlarges the gap and substantially reduces the occurrence of interference violations resulting from inevitable spin bias and coupling errors. The major result of this paper is that quantum annealing benefits more than simulated annealing from this gap expansion process, both in terms of ST99 speedup and network queue occupancy. It is the hope that this could become a real-word application niche where potential benefits of quantum annealing could be objectively assessed. PMID:27181056

  19. Quantum versus simulated annealing in wireless interference network optimization

    NASA Astrophysics Data System (ADS)

    Wang, Chi; Chen, Huo; Jonckheere, Edmond

    2016-05-01

    Quantum annealing (QA) serves as a specialized optimizer that is able to solve many NP-hard problems and that is believed to have a theoretical advantage over simulated annealing (SA) via quantum tunneling. With the introduction of the D-Wave programmable quantum annealer, a considerable amount of effort has been devoted to detect and quantify quantum speedup. While the debate over speedup remains inconclusive as of now, instead of attempting to show general quantum advantage, here, we focus on a novel real-world application of D-Wave in wireless networking—more specifically, the scheduling of the activation of the air-links for maximum throughput subject to interference avoidance near network nodes. In addition, D-Wave implementation is made error insensitive by a novel Hamiltonian extra penalty weight adjustment that enlarges the gap and substantially reduces the occurrence of interference violations resulting from inevitable spin bias and coupling errors. The major result of this paper is that quantum annealing benefits more than simulated annealing from this gap expansion process, both in terms of ST99 speedup and network queue occupancy. It is the hope that this could become a real-word application niche where potential benefits of quantum annealing could be objectively assessed.

  20. Conditions for monogamy of quantum correlations in multipartite systems

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh

    2016-09-01

    Monogamy of quantum correlations is a vibrant area of research because of its potential applications in several areas in quantum information ranging from quantum cryptography to co-operative phenomena in many-body physics. In this paper, we investigate conditions under which monogamy is preserved for functions of quantum correlation measures. We prove that a monogamous measure remains monogamous on raising its power, and a non-monogamous measure remains non-monogamous on lowering its power. We also prove that monogamy of a convex quantum correlation measure for arbitrary multipartite pure quantum state leads to its monogamy for mixed states in the same Hilbert space. Monogamy of squared negativity for mixed states and that of entanglement of formation follow as corollaries of our results.

  1. De Finetti representation theorem for infinite-dimensional quantum systems and applications to quantum cryptography.

    PubMed

    Renner, R; Cirac, J I

    2009-03-20

    We show that the quantum de Finetti theorem holds for states on infinite-dimensional systems, provided they satisfy certain experimentally verifiable conditions. This result can be applied to prove the security of quantum key distribution based on weak coherent states or other continuous variable states against general attacks.

  2. Quantum Associative Neural Network with Nonlinear Search Algorithm

    NASA Astrophysics Data System (ADS)

    Zhou, Rigui; Wang, Huian; Wu, Qian; Shi, Yang

    2012-03-01

    Based on analysis on properties of quantum linear superposition, to overcome the complexity of existing quantum associative memory which was proposed by Ventura, a new storage method for multiply patterns is proposed in this paper by constructing the quantum array with the binary decision diagrams. Also, the adoption of the nonlinear search algorithm increases the pattern recalling speed of this model which has multiply patterns to O( {log2}^{2^{n -t}} ) = O( n - t ) time complexity, where n is the number of quantum bit and t is the quantum information of the t quantum bit. Results of case analysis show that the associative neural network model proposed in this paper based on quantum learning is much better and optimized than other researchers' counterparts both in terms of avoiding the additional qubits or extraordinary initial operators, storing pattern and improving the recalling speed.

  3. Improved Quantum Artificial Fish Algorithm Application to Distributed Network Considering Distributed Generation.

    PubMed

    Du, Tingsong; Hu, Yang; Ke, Xianting

    2015-01-01

    An improved quantum artificial fish swarm algorithm (IQAFSA) for solving distributed network programming considering distributed generation is proposed in this work. The IQAFSA based on quantum computing which has exponential acceleration for heuristic algorithm uses quantum bits to code artificial fish and quantum revolving gate, preying behavior, and following behavior and variation of quantum artificial fish to update the artificial fish for searching for optimal value. Then, we apply the proposed new algorithm, the quantum artificial fish swarm algorithm (QAFSA), the basic artificial fish swarm algorithm (BAFSA), and the global edition artificial fish swarm algorithm (GAFSA) to the simulation experiments for some typical test functions, respectively. The simulation results demonstrate that the proposed algorithm can escape from the local extremum effectively and has higher convergence speed and better accuracy. Finally, applying IQAFSA to distributed network problems and the simulation results for 33-bus radial distribution network system show that IQAFSA can get the minimum power loss after comparing with BAFSA, GAFSA, and QAFSA.

  4. Improved Quantum Artificial Fish Algorithm Application to Distributed Network Considering Distributed Generation

    PubMed Central

    Hu, Yang; Ke, Xianting

    2015-01-01

    An improved quantum artificial fish swarm algorithm (IQAFSA) for solving distributed network programming considering distributed generation is proposed in this work. The IQAFSA based on quantum computing which has exponential acceleration for heuristic algorithm uses quantum bits to code artificial fish and quantum revolving gate, preying behavior, and following behavior and variation of quantum artificial fish to update the artificial fish for searching for optimal value. Then, we apply the proposed new algorithm, the quantum artificial fish swarm algorithm (QAFSA), the basic artificial fish swarm algorithm (BAFSA), and the global edition artificial fish swarm algorithm (GAFSA) to the simulation experiments for some typical test functions, respectively. The simulation results demonstrate that the proposed algorithm can escape from the local extremum effectively and has higher convergence speed and better accuracy. Finally, applying IQAFSA to distributed network problems and the simulation results for 33-bus radial distribution network system show that IQAFSA can get the minimum power loss after comparing with BAFSA, GAFSA, and QAFSA. PMID:26447713

  5. On the passive probing of fiber optic quantum communication channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Korol'kov, A. V., E-mail: sergei.kulik@gmail.co; Katamadze, K. G.; Kulik, S. P.

    2010-04-15

    Avalanche photodetectors based on InGaAs:P are the most sensitive and only detectors operating in the telecommunication wavelength range 1.30-1.55 {mu}m in the fiber optic quantum cryptography systems that can operate in the single photon count mode. In contrast to the widely used silicon photodetectors for wavelengths up to 1 {mu}m operating in a waiting mode, these detectors always operate in a gated mode. The production of an electron-hole pair in the process of the absorption of a photon and the subsequent appearance of an avalanche of carriers can be accompanied by the inverse processes of the recombination and emission ofmore » photons. Such a backward emission can present a potential serious problem for the stability of fiber optic quantum cryptography systems against passive probing. The results of analyzing the detection of backscattered radiation are reported. The probability of such an emission has been estimated.« less

  6. Quantum Bayesian networks with application to games displaying Parrondo's paradox

    NASA Astrophysics Data System (ADS)

    Pejic, Michael

    Bayesian networks and their accompanying graphical models are widely used for prediction and analysis across many disciplines. We will reformulate these in terms of linear maps. This reformulation will suggest a natural extension, which we will show is equivalent to standard textbook quantum mechanics. Therefore, this extension will be termed quantum. However, the term quantum should not be taken to imply this extension is necessarily only of utility in situations traditionally thought of as in the domain of quantum mechanics. In principle, it may be employed in any modelling situation, say forecasting the weather or the stock market---it is up to experiment to determine if this extension is useful in practice. Even restricting to the domain of quantum mechanics, with this new formulation the advantages of Bayesian networks can be maintained for models incorporating quantum and mixed classical-quantum behavior. The use of these will be illustrated by various basic examples. Parrondo's paradox refers to the situation where two, multi-round games with a fixed winning criteria, both with probability greater than one-half for one player to win, are combined. Using a possibly biased coin to determine the rule to employ for each round, paradoxically, the previously losing player now wins the combined game with probabilitygreater than one-half. Using the extended Bayesian networks, we will formulate and analyze classical observed, classical hidden, and quantum versions of a game that displays this paradox, finding bounds for the discrepancy from naive expectations for the occurrence of the paradox. A quantum paradox inspired by Parrondo's paradox will also be analyzed. We will prove a bound for the discrepancy from naive expectations for this paradox as well. Games involving quantum walks that achieve this bound will be presented.

  7. DARPA Quantum Network Testbed

    DTIC Science & Technology

    2007-07-01

    End-to-End Security with Photonic Switching...............................28 8.4 Year 3 – Adding a Link that implements Entanglement -Based QKD... entangled photon pairs at 1550nm. • Built a highspeed (~10 MHz) physical random number generator, and integrated it into Bob. This design provides an...each kind of photonic setup in the Quantum Network, i.e., over time it will grow to include descriptions of the weak-coherent link, the entangled

  8. Topological networks for quantum communication between distant qubits

    NASA Astrophysics Data System (ADS)

    Lang, Nicolai; Büchler, Hans Peter

    2017-11-01

    Efficient communication between qubits relies on robust networks, which allow for fast and coherent transfer of quantum information. It seems natural to harvest the remarkable properties of systems characterized by topological invariants to perform this task. Here, we show that a linear network of coupled bosonic degrees of freedom, characterized by topological bands, can be employed for the efficient exchange of quantum information over large distances. Important features of our setup are that it is robust against quenched disorder, all relevant operations can be performed by global variations of parameters, and the time required for communication between distant qubits approaches linear scaling with their distance. We demonstrate that our concept can be extended to an ensemble of qubits embedded in a two-dimensional network to allow for communication between all of them.

  9. Quantum load balancing in ad hoc networks

    NASA Astrophysics Data System (ADS)

    Hasanpour, M.; Shariat, S.; Barnaghi, P.; Hoseinitabatabaei, S. A.; Vahid, S.; Tafazolli, R.

    2017-06-01

    This paper presents a novel approach in targeting load balancing in ad hoc networks utilizing the properties of quantum game theory. This approach benefits from the instantaneous and information-less capability of entangled particles to synchronize the load balancing strategies in ad hoc networks. The quantum load balancing (QLB) algorithm proposed by this work is implemented on top of OLSR as the baseline routing protocol; its performance is analyzed against the baseline OLSR, and considerable gain is reported regarding some of the main QoS metrics such as delay and jitter. Furthermore, it is shown that QLB algorithm supports a solid stability gain in terms of throughput which stands a proof of concept for the load balancing properties of the proposed theory.

  10. The birth of quantum networks: merging remote entanglement with local multi-qubit control

    NASA Astrophysics Data System (ADS)

    Hanson, Ronald

    The realization of a highly connected network of qubit registers is a central challenge for quantum information processing and long-distance quantum communication. Diamond spins associated with NV centers are promising building blocks for such a network: they combine a coherent spin-photon interface that has already enabled creation of spin-spin entanglement over 1km with a local register of robust and well-controlled nuclear spin qubits for information processing and error correction. We are now entering a new research stage in which we can exploit these features simultaneously and build multi-qubit networks. I will present our latest results towards the first of such experiments: entanglement distillation between remote quantum network nodes. Finally, I will discuss the challenges and opportunities ahead on the road to large-scale networks of qubit registers for quantum computation and communication.

  11. Observable measure of quantum coherence in finite dimensional systems.

    PubMed

    Girolami, Davide

    2014-10-24

    Quantum coherence is the key resource for quantum technology, with applications in quantum optics, information processing, metrology, and cryptography. Yet, there is no universally efficient method for quantifying coherence either in theoretical or in experimental practice. I introduce a framework for measuring quantum coherence in finite dimensional systems. I define a theoretical measure which satisfies the reliability criteria established in the context of quantum resource theories. Then, I present an experimental scheme implementable with current technology which evaluates the quantum coherence of an unknown state of a d-dimensional system by performing two programmable measurements on an ancillary qubit, in place of the O(d2) direct measurements required by full state reconstruction. The result yields a benchmark for monitoring quantum effects in complex systems, e.g., certifying nonclassicality in quantum protocols and probing the quantum behavior of biological complexes.

  12. Approaches to a global quantum key distribution network

    NASA Astrophysics Data System (ADS)

    Islam, Tanvirul; Bedington, Robert; Ling, Alexander

    2017-10-01

    Progress in realising quantum computers threatens to weaken existing public key encryption infrastructure. A global quantum key distribution (QKD) network can play a role in computational attack-resistant encryption. Such a network could use a constellation of high altitude platforms such as airships and satellites as trusted nodes to facilitate QKD between any two points on the globe on demand. This requires both space-to-ground and inter-platform links. However, the prohibitive cost of traditional satellite based development limits the experimental work demonstrating relevant technologies. To accelerate progress towards a global network, we use an emerging class of shoe-box sized spacecraft known as CubeSats. We have designed a polarization entangled photon pair source that can operate on board CubeSats. The robustness and miniature form factor of our entanglement source makes it especially suitable for performing pathfinder missions that studies QKD between two high altitude platforms. The technological outcomes of such mission would be the essential building blocks for a global QKD network.

  13. Experimental investigation of practical unforgeable quantum money

    NASA Astrophysics Data System (ADS)

    Bozzio, Mathieu; Orieux, Adeline; Trigo Vidarte, Luis; Zaquine, Isabelle; Kerenidis, Iordanis; Diamanti, Eleni

    2018-01-01

    Wiesner's unforgeable quantum money scheme is widely celebrated as the first quantum information application. Based on the no-cloning property of quantum mechanics, this scheme allows for the creation of credit cards used in authenticated transactions offering security guarantees impossible to achieve by classical means. However, despite its central role in quantum cryptography, its experimental implementation has remained elusive because of the lack of quantum memories and of practical verification techniques. Here, we experimentally implement a quantum money protocol relying on classical verification that rigorously satisfies the security condition for unforgeability. Our system exploits polarization encoding of weak coherent states of light and operates under conditions that ensure compatibility with state-of-the-art quantum memories. We derive working regimes for our system using a security analysis taking into account all practical imperfections. Our results constitute a major step towards a real-world realization of this milestone protocol.

  14. Maximal qubit violation of n-locality inequalities in a star-shaped quantum network

    NASA Astrophysics Data System (ADS)

    Andreoli, Francesco; Carvacho, Gonzalo; Santodonato, Luca; Chaves, Rafael; Sciarrino, Fabio

    2017-11-01

    Bell's theorem was a cornerstone for our understanding of quantum theory and the establishment of Bell non-locality played a crucial role in the development of quantum information. Recently, its extension to complex networks has been attracting growing attention, but a deep characterization of quantum behavior is still missing for this novel context. In this work we analyze quantum correlations arising in the bilocality scenario, that is a tripartite quantum network where the correlations between the parties are mediated by two independent sources of states. First, we prove that non-bilocal correlations witnessed through a Bell-state measurement in the central node of the network form a subset of those obtainable by means of a local projective measurement. This leads us to derive the maximal violation of the bilocality inequality that can be achieved by arbitrary two-qubit quantum states and arbitrary local projective measurements. We then analyze in details the relation between the violation of the bilocality inequality and the CHSH inequality. Finally, we show how our method can be extended to the n-locality scenario consisting of n two-qubit quantum states distributed among n+1 nodes of a star-shaped network.

  15. Number Theory and Public-Key Cryptography.

    ERIC Educational Resources Information Center

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  16. An elementary quantum network using robust nuclear spin qubits in diamond

    NASA Astrophysics Data System (ADS)

    Kalb, Norbert; Reiserer, Andreas; Humphreys, Peter; Blok, Machiel; van Bemmelen, Koen; Twitchen, Daniel; Markham, Matthew; Taminiau, Tim; Hanson, Ronald

    Quantum registers containing multiple robust qubits can form the nodes of future quantum networks for computation and communication. Information storage within such nodes must be resilient to any type of local operation. Here we demonstrate multiple robust memories by employing five nuclear spins adjacent to a nitrogen-vacancy defect centre in diamond. We characterize the storage of quantum superpositions and their resilience to entangling attempts with the electron spin of the defect centre. The storage fidelity is found to be limited by the probabilistic electron spin reset after failed entangling attempts. Control over multiple memories is then utilized to encode states in decoherence protected subspaces with increased robustness. Furthermore we demonstrate memory control in two optically linked network nodes and characterize the storage capabilities of both memories in terms of the process fidelity with the identity. These results pave the way towards multi-qubit quantum algorithms in a remote network setting.

  17. Deterministic delivery of remote entanglement on a quantum network.

    PubMed

    Humphreys, Peter C; Kalb, Norbert; Morits, Jaco P J; Schouten, Raymond N; Vermeulen, Raymond F L; Twitchen, Daniel J; Markham, Matthew; Hanson, Ronald

    2018-06-01

    Large-scale quantum networks promise to enable secure communication, distributed quantum computing, enhanced sensing and fundamental tests of quantum mechanics through the distribution of entanglement across nodes 1-7 . Moving beyond current two-node networks 8-13 requires the rate of entanglement generation between nodes to exceed the decoherence (loss) rate of the entanglement. If this criterion is met, intrinsically probabilistic entangling protocols can be used to provide deterministic remote entanglement at pre-specified times. Here we demonstrate this using diamond spin qubit nodes separated by two metres. We realize a fully heralded single-photon entanglement protocol that achieves entangling rates of up to 39 hertz, three orders of magnitude higher than previously demonstrated two-photon protocols on this platform 14 . At the same time, we suppress the decoherence rate of remote-entangled states to five hertz through dynamical decoupling. By combining these results with efficient charge-state control and mitigation of spectral diffusion, we deterministically deliver a fresh remote state with an average entanglement fidelity of more than 0.5 at every clock cycle of about 100 milliseconds without any pre- or post-selection. These results demonstrate a key building block for extended quantum networks and open the door to entanglement distribution across multiple remote nodes.

  18. Cryptography as a Pedagogical Tool

    ERIC Educational Resources Information Center

    Kaur, Manmohan

    2008-01-01

    In order to get undergraduates interested in mathematics, it is necessary to motivate them, give them good reasons to spend time on a subject that requires hard work, and, if possible, involve them in undergraduate research. This article discusses how cryptography can be used for all these purposes. In particular, a special topics course on…

  19. Nonadditivity of quantum and classical capacities for entanglement breaking multiple-access channels and the butterfly network

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Grudka, Andrzej; National Quantum Information Centre of Gdansk, PL-81-824 Sopot; Horodecki, Pawel

    2010-06-15

    We analyze quantum network primitives which are entanglement breaking. We show superadditivity of quantum and classical capacity regions for quantum multiple-access channels and the quantum butterfly network. Since the effects are especially visible at high noise they suggest that quantum information effects may be particularly helpful in the case of the networks with occasional high noise rates. The present effects provide a qualitative borderline between superadditivities of bipartite and multipartite systems.

  20. Thermal blinding of gated detectors in quantum cryptography.

    PubMed

    Lydersen, Lars; Wiechers, Carlos; Wittmann, Christoffer; Elser, Dominique; Skaar, Johannes; Makarov, Vadim

    2010-12-20

    It has previously been shown that the gated detectors of two commercially available quantum key distribution (QKD) systems are blindable and controllable by an eavesdropper using continuous-wave illumination and short bright trigger pulses, manipulating voltages in the circuit [Nat. Photonics 4, 686 (2010)]. This allows for an attack eavesdropping the full raw and secret key without increasing the quantum bit error rate (QBER). Here we show how thermal effects in detectors under bright illumination can lead to the same outcome. We demonstrate that the detectors in a commercial QKD system Clavis2 can be blinded by heating the avalanche photo diodes (APDs) using bright illumination, so-called thermal blinding. Further, the detectors can be triggered using short bright pulses once they are blind. For systems with pauses between packet transmission such as the plug-and-play systems, thermal inertia enables Eve to apply the bright blinding illumination before eavesdropping, making her more difficult to catch.

  1. Secure quantum signatures: a practical quantum technology (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Andersson, Erika

    2016-10-01

    Modern cryptography encompasses much more than encryption of secret messages. Signature schemes are widely used to guarantee that messages cannot be forged or tampered with, for example in e-mail, software updates and electronic commerce. Messages are also transferrable, which distinguishes digital signatures from message authentication. Transferability means that messages can be forwarded; in other words, that a sender is unlikely to be able to make one recipient accept a message which is subsequently rejected by another recipient if the message is forwarded. Similar to public-key encryption, the security of commonly used signature schemes relies on the assumed computational difficulty of problems such as finding discrete logarithms or factoring large primes. With quantum computers, such assumptions would no longer be valid. Partly for this reason, it is desirable to develop signature schemes with unconditional or information-theoretic security. Quantum signature schemes are one possible solution. Similar to quantum key distribution (QKD), their unconditional security relies only on the laws of quantum mechanics. Quantum signatures can be realized with the same system components as QKD, but are so far less investigated. This talk aims to provide an introduction to quantum signatures and to review theoretical and experimental progress so far.

  2. Fast, Parallel and Secure Cryptography Algorithm Using Lorenz's Attractor

    NASA Astrophysics Data System (ADS)

    Marco, Anderson Gonçalves; Martinez, Alexandre Souto; Bruno, Odemir Martinez

    A novel cryptography method based on the Lorenz's attractor chaotic system is presented. The proposed algorithm is secure and fast, making it practical for general use. We introduce the chaotic operation mode, which provides an interaction among the password, message and a chaotic system. It ensures that the algorithm yields a secure codification, even if the nature of the chaotic system is known. The algorithm has been implemented in two versions: one sequential and slow and the other, parallel and fast. Our algorithm assures the integrity of the ciphertext (we know if it has been altered, which is not assured by traditional algorithms) and consequently its authenticity. Numerical experiments are presented, discussed and show the behavior of the method in terms of security and performance. The fast version of the algorithm has a performance comparable to AES, a popular cryptography program used commercially nowadays, but it is more secure, which makes it immediately suitable for general purpose cryptography applications. An internet page has been set up, which enables the readers to test the algorithm and also to try to break into the cipher.

  3. High Data Rate Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Kwiat, Paul; Christensen, Bradley; McCusker, Kevin; Kumor, Daniel; Gauthier, Daniel

    2015-05-01

    While quantum key distribution (QKD) systems are now commercially available, the data rate is a limiting factor for some desired applications (e.g., secure video transmission). Most QKD systems receive at most a single random bit per detection event, causing the data rate to be limited by the saturation of the single-photon detectors. Recent experiments have begun to explore using larger degree of freedoms, i.e., temporal or spatial qubits, to optimize the data rate. Here, we continue this exploration using entanglement in multiple degrees of freedom. That is, we use simultaneous temporal and polarization entanglement to reach up to 8.3 bits of randomness per coincident detection. Due to current technology, we are unable to fully secure the temporal degree of freedom against all possible future attacks; however, by assuming a technologically-limited eavesdropper, we are able to obtain 23.4 MB/s secure key rate across an optical table, after error reconciliation and privacy amplification. In this talk, we will describe our high-rate QKD experiment, with a short discussion on our work towards extending this system to ship-to-ship and ship-to-shore communication, aiming to secure the temporal degree of freedom and to implement a 30-km free-space link over a marine environment.

  4. Quantum Information Science: An Update

    NASA Astrophysics Data System (ADS)

    Kwek, L. C.; Zen, Freddy P.

    2016-08-01

    It is now roughly thirty years since the incipient ideas on quantum information science was concretely formalized. Over the last three decades, there has been much development in this field, and at least one technology, namely devices for quantum cryptography, is now commercialized. Yet, the holy grail of a workable quantum computing machine still lies faraway at the horizon. In any case, it took nearly several centuries before the vacuum tubes were invented after the first mechanical calculating were constructed, and several decades later, for the transistor to bring the current computer technology to fruition. In this review, we provide a short survey of the current development and progress in quantum information science. It clearly does not do justice to the amount of work in the past thirty years. Nevertheless, despite the modest attempt, this review hopes to induce younger researchers into this exciting field.

  5. Electronic Voting Protocol Using Identity-Based Cryptography.

    PubMed

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  6. Electronic Voting Protocol Using Identity-Based Cryptography

    PubMed Central

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps. PMID:26090515

  7. Memory-built-in quantum cloning in a hybrid solid-state spin register

    NASA Astrophysics Data System (ADS)

    Wang, W.-B.; Zu, C.; He, L.; Zhang, W.-G.; Duan, L.-M.

    2015-07-01

    As a way to circumvent the quantum no-cloning theorem, approximate quantum cloning protocols have received wide attention with remarkable applications. Copying of quantum states to memory qubits provides an important strategy for eavesdropping in quantum cryptography. We report an experiment that realizes cloning of quantum states from an electron spin to a nuclear spin in a hybrid solid-state spin register with near-optimal fidelity. The nuclear spin provides an ideal memory qubit at room temperature, which stores the cloned quantum states for a millisecond under ambient conditions, exceeding the lifetime of the original quantum state carried by the electron spin by orders of magnitude. The realization of a cloning machine with built-in quantum memory provides a key step for application of quantum cloning in quantum information science.

  8. Memory-built-in quantum cloning in a hybrid solid-state spin register.

    PubMed

    Wang, W-B; Zu, C; He, L; Zhang, W-G; Duan, L-M

    2015-07-16

    As a way to circumvent the quantum no-cloning theorem, approximate quantum cloning protocols have received wide attention with remarkable applications. Copying of quantum states to memory qubits provides an important strategy for eavesdropping in quantum cryptography. We report an experiment that realizes cloning of quantum states from an electron spin to a nuclear spin in a hybrid solid-state spin register with near-optimal fidelity. The nuclear spin provides an ideal memory qubit at room temperature, which stores the cloned quantum states for a millisecond under ambient conditions, exceeding the lifetime of the original quantum state carried by the electron spin by orders of magnitude. The realization of a cloning machine with built-in quantum memory provides a key step for application of quantum cloning in quantum information science.

  9. Memory-built-in quantum cloning in a hybrid solid-state spin register

    PubMed Central

    Wang, W.-B.; Zu, C.; He, L.; Zhang, W.-G.; Duan, L.-M.

    2015-01-01

    As a way to circumvent the quantum no-cloning theorem, approximate quantum cloning protocols have received wide attention with remarkable applications. Copying of quantum states to memory qubits provides an important strategy for eavesdropping in quantum cryptography. We report an experiment that realizes cloning of quantum states from an electron spin to a nuclear spin in a hybrid solid-state spin register with near-optimal fidelity. The nuclear spin provides an ideal memory qubit at room temperature, which stores the cloned quantum states for a millisecond under ambient conditions, exceeding the lifetime of the original quantum state carried by the electron spin by orders of magnitude. The realization of a cloning machine with built-in quantum memory provides a key step for application of quantum cloning in quantum information science. PMID:26178617

  10. Towards a high-speed quantum random number generator

    NASA Astrophysics Data System (ADS)

    Stucki, Damien; Burri, Samuel; Charbon, Edoardo; Chunnilall, Christopher; Meneghetti, Alessio; Regazzoni, Francesco

    2013-10-01

    Randomness is of fundamental importance in various fields, such as cryptography, numerical simulations, or the gaming industry. Quantum physics, which is fundamentally probabilistic, is the best option for a physical random number generator. In this article, we will present the work carried out in various projects in the context of the development of a commercial and certified high speed random number generator.

  11. Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories

    NASA Astrophysics Data System (ADS)

    Aravinda, S.; Banerjee, Anindita; Pathak, Anirban; Srikanth, R.

    2014-02-01

    We introduce the concept of cryptographic reduction, in analogy with a similar concept in computational complexity theory. In this framework, class A of crypto-protocols reduces to protocol class B in a scenario X, if for every instance a of A, there is an instance b of B and a secure transformation X that reproduces a given b, such that the security of b guarantees the security of a. Here we employ this reductive framework to study the relationship between security in quantum key distribution (QKD) and quantum secure direct communication (QSDC). We show that replacing the streaming of independent qubits in a QKD scheme by block encoding and transmission (permuting the order of particles block by block) of qubits, we can construct a QSDC scheme. This forms the basis for the block reduction from a QSDC class of protocols to a QKD class of protocols, whereby if the latter is secure, then so is the former. Conversely, given a secure QSDC protocol, we can of course construct a secure QKD scheme by transmitting a random key as the direct message. Then the QKD class of protocols is secure, assuming the security of the QSDC class which it is built from. We refer to this method of deduction of security for this class of QKD protocols, as key reduction. Finally, we propose an orthogonal-state-based deterministic key distribution (KD) protocol which is secure in some local post-quantum theories. Its security arises neither from geographic splitting of a code state nor from Heisenberg uncertainty, but from post-measurement disturbance.

  12. Quantum rewinding via phase estimation

    NASA Astrophysics Data System (ADS)

    Tabia, Gelo Noel

    2015-03-01

    In cryptography, the notion of a zero-knowledge proof was introduced by Goldwasser, Micali, and Rackoff. An interactive proof system is said to be zero-knowledge if any verifier interacting with an honest prover learns nothing beyond the validity of the statement being proven. With recent advances in quantum information technologies, it has become interesting to ask if classical zero-knowledge proof systems remain secure against adversaries with quantum computers. The standard approach to show the zero-knowledge property involves constructing a simulator for a malicious verifier that can be rewinded to a previous step when the simulation fails. In the quantum setting, the simulator can be described by a quantum circuit that takes an arbitrary quantum state as auxiliary input but rewinding becomes a nontrivial issue. Watrous proposed a quantum rewinding technique in the case where the simulation's success probability is independent of the auxiliary input. Here I present a more general quantum rewinding scheme that employs the quantum phase estimation algorithm. This work was funded by institutional research grant IUT2-1 from the Estonian Research Council and by the European Union through the European Regional Development Fund.

  13. Fully device-independent quantum key distribution.

    PubMed

    Vazirani, Umesh; Vidick, Thomas

    2014-10-03

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  14. Fully Device-Independent Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  15. Synchronization between uncertain nonidentical networks with quantum chaotic behavior

    NASA Astrophysics Data System (ADS)

    Li, Wenlin; Li, Chong; Song, Heshan

    2016-11-01

    Synchronization between uncertain nonidentical networks with quantum chaotic behavior is researched. The identification laws of unknown parameters in state equations of network nodes, the adaptive laws of configuration matrix elements and outer coupling strengths are determined based on Lyapunov theorem. The conditions of realizing synchronization between uncertain nonidentical networks are discussed and obtained. Further, Jaynes-Cummings model in physics are taken as the nodes of two networks and simulation results show that the synchronization performance between networks is very stable.

  16. Information processing by networks of quantum decision makers

    NASA Astrophysics Data System (ADS)

    Yukalov, V. I.; Yukalova, E. P.; Sornette, D.

    2018-02-01

    We suggest a model of a multi-agent society of decision makers taking decisions being based on two criteria, one is the utility of the prospects and the other is the attractiveness of the considered prospects. The model is the generalization of quantum decision theory, developed earlier for single decision makers realizing one-step decisions, in two principal aspects. First, several decision makers are considered simultaneously, who interact with each other through information exchange. Second, a multistep procedure is treated, when the agents exchange information many times. Several decision makers exchanging information and forming their judgment, using quantum rules, form a kind of a quantum information network, where collective decisions develop in time as a result of information exchange. In addition to characterizing collective decisions that arise in human societies, such networks can describe dynamical processes occurring in artificial quantum intelligence composed of several parts or in a cluster of quantum computers. The practical usage of the theory is illustrated on the dynamic disjunction effect for which three quantitative predictions are made: (i) the probabilistic behavior of decision makers at the initial stage of the process is described; (ii) the decrease of the difference between the initial prospect probabilities and the related utility factors is proved; (iii) the existence of a common consensus after multiple exchange of information is predicted. The predicted numerical values are in very good agreement with empirical data.

  17. Chaos in quantum steering in high-dimensional systems

    NASA Astrophysics Data System (ADS)

    He, Guang Ping

    2018-04-01

    Quantum steering means that in some bipartite quantum systems the local measurements on one side can determine the state of the other side. Here we show that in high-dimensional systems there exists a specific entangled state which can display a kind of chaos effect when being adopted for steering. That is, a subtle difference in the measurement results on one side can steer the other side into completely orthogonal states. Moreover, by expanding the result to infinite-dimensional systems, we find two sets of states for which, contrary to common belief, even though their density matrices approach being identical, the steering between them is impossible. This property makes them very useful for quantum cryptography.

  18. Measurement-device-independent entanglement-based quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Liu, Hongwei; Yin, Zhenqiang; Li, Zuohan; Lian, Shibin; Du, Yungang; Wu, Lingan

    2016-05-01

    We present a quantum key distribution protocol in a model in which the legitimate users gather statistics as in the measurement-device-independent entanglement witness to certify the sources and the measurement devices. We show that the task of measurement-device-independent quantum communication can be accomplished based on monogamy of entanglement, and it is fairly loss tolerate including source and detector flaws. We derive a tight bound for collective attacks on the Holevo information between the authorized parties and the eavesdropper. Then with this bound, the final secret key rate with the source flaws can be obtained. The results show that long-distance quantum cryptography over 144 km can be made secure using only standard threshold detectors.

  19. Whisper: Local Secret Maintenance in Sensor Networks

    DTIC Science & Technology

    2003-02-01

    networks, such as Balfanz et al. [1] and Hubaux et al. [9]; these works also use asymmetric cryptography while we use the less expensive symmetric... Balfanz , D. K. Smetters, P. Stewart and H. Chi Wong. Talking to strangers: authentication in ad-hoc wireless network. Symposium on Network and Distributed

  20. No extension of quantum theory can have improved predictive power.

    PubMed

    Colbeck, Roger; Renner, Renato

    2011-08-02

    According to quantum theory, measurements generate random outcomes, in stark contrast with classical mechanics. This raises the question of whether there could exist an extension of the theory that removes this indeterminism, as suspected by Einstein, Podolsky and Rosen. Although this has been shown to be impossible, existing results do not imply that the current theory is maximally informative. Here we ask the more general question of whether any improved predictions can be achieved by any extension of quantum theory. Under the assumption that measurements can be chosen freely, we answer this question in the negative: no extension of quantum theory can give more information about the outcomes of future measurements than quantum theory itself. Our result has significance for the foundations of quantum mechanics, as well as applications to tasks that exploit the inherent randomness in quantum theory, such as quantum cryptography.

  1. Continuous-variable quantum cryptography is secure against non-Gaussian attacks.

    PubMed

    Grosshans, Frédéric; Cerf, Nicolas J

    2004-01-30

    A general study of arbitrary finite-size coherent attacks against continuous-variable quantum cryptographic schemes is presented. It is shown that, if the size of the blocks that can be coherently attacked by an eavesdropper is fixed and much smaller than the key size, then the optimal attack for a given signal-to-noise ratio in the transmission line is an individual Gaussian attack. Consequently, non-Gaussian coherent attacks do not need to be considered in the security analysis of such quantum cryptosystems.

  2. A Wave Chaotic Study of Quantum Graphs with Microwave Networks

    NASA Astrophysics Data System (ADS)

    Fu, Ziyuan

    Quantum graphs provide a setting to test the hypothesis that all ray-chaotic systems show universal wave chaotic properties. I study the quantum graphs with a wave chaotic approach. Here, an experimental setup consisting of a microwave coaxial cable network is used to simulate quantum graphs. Some basic features and the distributions of impedance statistics are analyzed from experimental data on an ensemble of tetrahedral networks. The random coupling model (RCM) is applied in an attempt to uncover the universal statistical properties of the system. Deviations from RCM predictions have been observed in that the statistics of diagonal and off-diagonal impedance elements are different. Waves trapped due to multiple reflections on bonds between nodes in the graph most likely cause the deviations from universal behavior in the finite-size realization of a quantum graph. In addition, I have done some investigations on the Random Coupling Model, which are useful for further research.

  3. Satellite-Relayed Intercontinental Quantum Network.

    PubMed

    Liao, Sheng-Kai; Cai, Wen-Qi; Handsteiner, Johannes; Liu, Bo; Yin, Juan; Zhang, Liang; Rauch, Dominik; Fink, Matthias; Ren, Ji-Gang; Liu, Wei-Yue; Li, Yang; Shen, Qi; Cao, Yuan; Li, Feng-Zhi; Wang, Jian-Feng; Huang, Yong-Mei; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Li, Li; Liu, Nai-Le; Koidl, Franz; Wang, Peiyuan; Chen, Yu-Ao; Wang, Xiang-Bin; Steindorfer, Michael; Kirchner, Georg; Lu, Chao-Yang; Shu, Rong; Ursin, Rupert; Scheidl, Thomas; Peng, Cheng-Zhi; Wang, Jian-Yu; Zeilinger, Anton; Pan, Jian-Wei

    2018-01-19

    We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ∼kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

  4. Satellite-Relayed Intercontinental Quantum Network

    NASA Astrophysics Data System (ADS)

    Liao, Sheng-Kai; Cai, Wen-Qi; Handsteiner, Johannes; Liu, Bo; Yin, Juan; Zhang, Liang; Rauch, Dominik; Fink, Matthias; Ren, Ji-Gang; Liu, Wei-Yue; Li, Yang; Shen, Qi; Cao, Yuan; Li, Feng-Zhi; Wang, Jian-Feng; Huang, Yong-Mei; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Li, Li; Liu, Nai-Le; Koidl, Franz; Wang, Peiyuan; Chen, Yu-Ao; Wang, Xiang-Bin; Steindorfer, Michael; Kirchner, Georg; Lu, Chao-Yang; Shu, Rong; Ursin, Rupert; Scheidl, Thomas; Peng, Cheng-Zhi; Wang, Jian-Yu; Zeilinger, Anton; Pan, Jian-Wei

    2018-01-01

    We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with ˜kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive or operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

  5. Generalized logistic map and its application in chaos based cryptography

    NASA Astrophysics Data System (ADS)

    Lawnik, M.

    2017-12-01

    The logistic map is commonly used in, for example, chaos based cryptography. However, its properties do not render a safe construction of encryption algorithms. Thus, the scope of the paper is a proposal of generalization of the logistic map by means of a wellrecognized family of chaotic maps. In the next step, an analysis of Lyapunov exponent and the distribution of the iterative variable are studied. The obtained results confirm that the analyzed model can safely and effectively replace a classic logistic map for applications involving chaotic cryptography.

  6. Bell's Theorem, Entaglement, Quantum Teleportation and All That

    ScienceCinema

    Leggett, Anthony

    2018-04-19

    One of the most surprising aspects of quantum mechanics is that under certain circumstances it does not allow individual physical systems, even when isolated, to possess properties in their own right. This feature, first clearly appreciated by John Bell in 1964, has in the last three decades been tested experimentally and found (in most people's opinion) to be spectacularly confirmed. More recently it has been realized that it permits various operations which are classically impossible, such as "teleportation" and secure-in-principle cryptography. This talk is a very basic introduction to the subject, which requires only elementary quantum mechanics.

  7. Quantum Logic Networks for Probabilistic and Controlled Teleportation of Unknown Quantum States

    NASA Astrophysics Data System (ADS)

    Gao, Ting

    2004-08-01

    We present simplification schemes for probabilistic and controlled teleportation of the unknown quantum states of both one particle and two particles and construct efficient quantum logic networks for implementing the new schemes by means of the primitive operations consisting of single-qubit gates, two-qubit controlled-not gates, Von Neumann measurement, and classically controlled operations. In these schemes the teleportation are not always successful but with certain probability. The project supported by National Natural Science Foundation of China under Grant No. 10271081 and the Natural Science Foundation of Hebei Province of China under Grant No. A2004000141

  8. Beating the photon-number-splitting attack in practical quantum cryptography.

    PubMed

    Wang, Xiang-Bin

    2005-06-17

    We propose an efficient method to verify the upper bound of the fraction of counts caused by multiphoton pulses in practical quantum key distribution using weak coherent light, given whatever type of Eve's action. The protocol simply uses two coherent states for the signal pulses and vacuum for the decoy pulse. Our verified upper bound is sufficiently tight for quantum key distribution with a very lossy channel, in both the asymptotic and nonasymptotic case. So far our protocol is the only decoy-state protocol that works efficiently for currently existing setups.

  9. COmmunications and Networking with QUantum operationally Secure Technology for Maritime Deployment (CONQUEST)

    DTIC Science & Technology

    2016-12-02

    Quantum Computing , University of Waterloo, Waterloo ON, N2L 3G1, Canada (Dated: December 1, 2016) Continuous variable (CV) quantum key distribution (QKD...Networking with QUantum operationally-Secure Technology for Maritime Deployment (CONQUEST) Contract Period of Performance: 2 September 2016 – 1 September...this letter or have any other questions. Sincerely, Raytheon BBN Technologies Kathryn Carson Program Manager Quantum Information Processing

  10. Evolutionary Algorithms for Boolean Functions in Diverse Domains of Cryptography.

    PubMed

    Picek, Stjepan; Carlet, Claude; Guilley, Sylvain; Miller, Julian F; Jakobovic, Domagoj

    2016-01-01

    The role of Boolean functions is prominent in several areas including cryptography, sequences, and coding theory. Therefore, various methods for the construction of Boolean functions with desired properties are of direct interest. New motivations on the role of Boolean functions in cryptography with attendant new properties have emerged over the years. There are still many combinations of design criteria left unexplored and in this matter evolutionary computation can play a distinct role. This article concentrates on two scenarios for the use of Boolean functions in cryptography. The first uses Boolean functions as the source of the nonlinearity in filter and combiner generators. Although relatively well explored using evolutionary algorithms, it still presents an interesting goal in terms of the practical sizes of Boolean functions. The second scenario appeared rather recently where the objective is to find Boolean functions that have various orders of the correlation immunity and minimal Hamming weight. In both these scenarios we see that evolutionary algorithms are able to find high-quality solutions where genetic programming performs the best.

  11. A novel framework of classical and quantum prisoner's dilemma games on coupled networks.

    PubMed

    Deng, Xinyang; Zhang, Qi; Deng, Yong; Wang, Zhen

    2016-03-15

    Evolutionary games on multilayer networks are attracting growing interest. While among previous studies, the role of quantum games in such a infrastructure is still virgin and may become a fascinating issue across a myriad of research realms. To mimick two kinds of different interactive environments and mechanisms, in this paper a new framework of classical and quantum prisoner's dilemma games on two-layer coupled networks is considered. Within the proposed model, the impact of coupling factor of networks and entanglement degree in quantum games on the evolutionary process has been studied. Simulation results show that the entanglement has no impact on the evolution of the classical prisoner's dilemma, while the rise of the coupling factor obviously impedes cooperation in this game, and the evolution of quantum prisoner's dilemma is greatly impacted by the combined effect of entanglement and coupling.

  12. Analysis of counterfactual quantum key distribution using error-correcting theory

    NASA Astrophysics Data System (ADS)

    Li, Yan-Bing

    2014-10-01

    Counterfactual quantum key distribution is an interesting direction in quantum cryptography and has been realized by some researchers. However, it has been pointed that its insecure in information theory when it is used over a high lossy channel. In this paper, we retry its security from a error-correcting theory point of view. The analysis indicates that the security flaw comes from the reason that the error rate in the users' raw key pair is as high as that under the Eve's attack when the loss rate exceeds 50 %.

  13. Complex Chemical Reaction Networks from Heuristics-Aided Quantum Chemistry.

    PubMed

    Rappoport, Dmitrij; Galvin, Cooper J; Zubarev, Dmitry Yu; Aspuru-Guzik, Alán

    2014-03-11

    While structures and reactivities of many small molecules can be computed efficiently and accurately using quantum chemical methods, heuristic approaches remain essential for modeling complex structures and large-scale chemical systems. Here, we present a heuristics-aided quantum chemical methodology applicable to complex chemical reaction networks such as those arising in cell metabolism and prebiotic chemistry. Chemical heuristics offer an expedient way of traversing high-dimensional reactive potential energy surfaces and are combined here with quantum chemical structure optimizations, which yield the structures and energies of the reaction intermediates and products. Application of heuristics-aided quantum chemical methodology to the formose reaction reproduces the experimentally observed reaction products, major reaction pathways, and autocatalytic cycles.

  14. Quantum key distribution session with 16-dimensional photonic states.

    PubMed

    Etcheverry, S; Cañas, G; Gómez, E S; Nogueira, W A T; Saavedra, C; Xavier, G B; Lima, G

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD.

  15. Quantum key distribution session with 16-dimensional photonic states

    NASA Astrophysics Data System (ADS)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-07-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD.

  16. No extension of quantum theory can have improved predictive power

    PubMed Central

    Colbeck, Roger; Renner, Renato

    2011-01-01

    According to quantum theory, measurements generate random outcomes, in stark contrast with classical mechanics. This raises the question of whether there could exist an extension of the theory that removes this indeterminism, as suspected by Einstein, Podolsky and Rosen. Although this has been shown to be impossible, existing results do not imply that the current theory is maximally informative. Here we ask the more general question of whether any improved predictions can be achieved by any extension of quantum theory. Under the assumption that measurements can be chosen freely, we answer this question in the negative: no extension of quantum theory can give more information about the outcomes of future measurements than quantum theory itself. Our result has significance for the foundations of quantum mechanics, as well as applications to tasks that exploit the inherent randomness in quantum theory, such as quantum cryptography. PMID:21811240

  17. Field test of wavelength-saving quantum key distribution network.

    PubMed

    Wang, Shuang; Chen, Wei; Yin, Zhen-Qiang; Zhang, Yang; Zhang, Tao; Li, Hong-Wei; Xu, Fang-Xing; Zhou, Zheng; Yang, Yang; Huang, Da-Jun; Zhang, Li-Jun; Li, Fang-Yi; Liu, Dong; Wang, Yong-Gang; Guo, Guang-Can; Han, Zheng-Fu

    2010-07-15

    We propose a wavelength-saving topology of a quantum key distribution (QKD) network based on passive optical elements, and we report on the field test of this network on commercial telecom optical fiber at the frequency of 20 MHz. In this network, five nodes are supported with two wavelengths, and every two nodes can share secure keys directly at the same time. We also characterized the insertion loss and cross talk effects on the point-to-point QKD system after introducing this QKD network.

  18. Deterministic quantum dense coding networks

    NASA Astrophysics Data System (ADS)

    Roy, Saptarshi; Chanda, Titas; Das, Tamoghna; Sen(De), Aditi; Sen, Ujjwal

    2018-07-01

    We consider the scenario of deterministic classical information transmission between multiple senders and a single receiver, when they a priori share a multipartite quantum state - an attempt towards building a deterministic dense coding network. Specifically, we prove that in the case of two or three senders and a single receiver, generalized Greenberger-Horne-Zeilinger (gGHZ) states are not beneficial for sending classical information deterministically beyond the classical limit, except when the shared state is the GHZ state itself. On the other hand, three- and four-qubit generalized W (gW) states with specific parameters as well as the four-qubit Dicke states can provide a quantum advantage of sending the information in deterministic dense coding. Interestingly however, numerical simulations in the three-qubit scenario reveal that the percentage of states from the GHZ-class that are deterministic dense codeable is higher than that of states from the W-class.

  19. Scalability, Complexity and Reliability in Quantum Information Processing

    DTIC Science & Technology

    2007-03-01

    finding short lattice vectors . In [2], we showed that the generalization of the standard method --- random coset state preparation followed by fourier...results in cryptography. In [3], we proposed an efficient new cryptosystem based on the quantum intractability of finding short vectors in a lattice...state. We have explored realizations with neutral atoms as well as a more promising scheme employing polar molecules that allows for much stronger

  20. Quantum control on entangled bipartite qubits

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Delgado, Francisco

    2010-04-15

    Ising interactions between qubits can produce distortion on entangled pairs generated for engineering purposes (e.g., for quantum computation or quantum cryptography). The presence of parasite magnetic fields destroys or alters the expected behavior for which it was intended. In addition, these pairs are generated with some dispersion in their original configuration, so their discrimination is necessary for applications. Nevertheless, discrimination should be made after Ising distortion. Quantum control helps in both problems; making some projective measurements upon the pair to decide the original state to replace it, or just trying to reconstruct it using some procedures which do not altermore » their quantum nature. Results about the performance of these procedures are reported. First, we will work with pure systems studying restrictions and advantages. Then, we will extend these operations for mixed states generated with uncertainty in the time of distortion, correcting them by assuming the control prescriptions for the most probable one.« less