Security bounds for the eavesdropping collective attacks on general CV-QKD protocols

Size: px
Start display at page:

Download "Security bounds for the eavesdropping collective attacks on general CV-QKD protocols"

Transcription

1 Security bounds for the eavesdropping collective attacks on general CV-QKD protocols. ecir 1,, M. R.. Wahiddin 1, 1 Faculty of Science, International Islamic University of Malaysia (IIUM), P.O. ox 141, 5710 Kuantan, Pahang Darul Makmur, Malaysia Information Security Cluster, MIMOS erhad, echnology Park Malaysia, Kuala Lumpur, Malaysia bstract: We introduce a new method to quantify the eavesdropper s accessible on CV-QKD for protocols implementing homodyne and erodyne detections, respectively. For this purpose, we derive upper bound for the eavesdropping collective attacks on general CV-QKD protocols. he derived bounds are tight for all CV-QKD protocols that involve two-mode entangled state. We show that the eavesdropper s accessible information is independent of the initial correlation between lice and ob modes in reverse reconciliation scheme, while in direct reconciliation scheme, Eve information is given as a function of lice-ob initial correlation. PCS classification codes: Hk; Dd Keywords: Continuous Variable, Quantum Key Distribution, Iwasawa decomposition, Mutual Information, Holevo bound. Electronic address: idir.becir@gmail.com 1

2 I.Introduction Quantum key distribution (QKD) systems [1] make use of optical quantum fluctuations to establish shared secret keys between two legitimate parties (lice and ob) such that an eavesdropper (Eve) who makes optimal physical measurements can know, on average, none of the bits of the secret key. Systems that measure arrivals of single photons are called discrete variable systems, while those that use homodyne or erodyne detection to measure the continuous-valued electromagnetic field and are called continuous variable systems. fter the first demonstration of quantum teleportation using continuous variable (CV) [], QKD protocols based on quantum CV systems via have become highly interesting for achieving the secret key sharing [3 7]. Unlike photon counters, homodyne and erodyne detectors do not require dead times and thus continuous variable QKD (CVQKD) systems [3-7] are in principle scalable to standard telecom rates, such as 10 GHz. However, homodyne and erodyne measurements result at minimum in vacuum noise manifesting its self as Gaussian distributed randomness with noise power that remains constant as signals attenuate with length. his limits the achievable secure link length to a smaller distance than is achievable for discrete QKD. hus CVQKD may be preferable at short and medium distances. he security of the Gaussian CVQKD protocol with homodyne detection was first proven against individual Gaussian eavesdropping attacks [3, 4, 7]. Security proofs were then obtained against general collective attacks [9-11]. For the individual attacks a tight bound for the eavesdropper Eve was introduced in [1], and were later improved in [13, 14], while the case of collective attacks was analysed in [15]. Recently, unconditional security of both homodyne and erodyne protocols has also been proven [16].

3 For CV- QKD protocols that use bipartite entangled states, the secret key rate in the presence of collective attacks and reverse reconciliation is given by: Holevo I = β I χ E (1) where β 1refers to the factor of information that can be extracted from lice and ob correlated symbols in the reconciliation stages. he first term of the right hand side of Eq. (1), is directly observed in a given implementation of the protocol. he main problem is therefore how to determine the term χ E (or to put an upper bound on the information accessible to the eavesdropper Eve). he answer for this problem can be explained as follow: First, we assume that χe is a function of the quantum state ρ shared by lice and ob. Eve is without loss of generality supposed to purify the system ofρ, that is, the state can be considered pure state. Unfortunately, in practice, ρe ρ is never a pure entangled state and it is always seems as noisy (mixed) entangled state due to the imperfection of modulation. herefore, deriving bounds on the eavesdropper accessible information based on the fact of Eve purifies lice-ob state yields upper bounds, but those bounds are not tight. More illustratively, χ is always greater than zero even in the case of perfect implementation E of protocol (zero of losses and excess noises). he problem arises again in CV-QKD protocols involving mixed non-maximally entangled state (i.e. two-mode thermal squeezed state), and CV-QKD protocols involving discrete modulation (non-gaussian modulation) [17]. he Holevo boundχ of these protocols is always greater than zero, and therefore assuming that Eve purifies lice-ob state yields upper bounds on the eavesdropping accessible information, but those bounds are not tight. Leverrier et al in their work [17] have considered small values for the modulation so that the Holevo bound of their state approaches the Gaussian s Holevo bound (i.e. χ E χ ( ) ). E G E 3

4 In this paper, we derive upper bounds for the eavesdropping collective attacks based on different technique by taking into consideration all possible symplectic transformation characterizing Eve action on the QKD system. We consider general CV-QKD protocols that utilize two-mode entangled state and, and then derive upper bounds for the eavesdropping attacks. Our derivation will be applied to both homodyne (erodyne) protocols, and to reverse (direct) reconciliation schemes, respectively. he paper is organized as follows: In section II, we review the security proof of collective attacks on general CV-QKD protocols using the fact that Eve purifies lice-ob state ofρ, and derive upper bound on the information accessible to Eve. We show that those bounds are not tight for CV-QKD protocol that involves mixed entanglement. In sections III, we derive new tight bounds for the eavesdropping collective attacks in direct reconciliation scenario. In section IV, we discuss the practical implementation of general CV-QKD protocols in realistic setup and compare the secret key rate obtained with this new bound to the one derived according to the fact of Eve purifying lice-ob system s state. In appendix, we extend our derivation to the direct reconciliation scheme. II.he Protocol he general CV-QKD protocol that involves two-mode entangled state can be described as follow: First lice prepares a pair of EPR beams as shown in figure (1). She keeps the quadratures ( X ', P ') and sends the quadratures ( X, P ) to ob through quantum channel. he channel features are represented by transmission efficiency and excess noiseζ, resulting in a noise variance at ob s input of (1 + ζ ) N0. he total channel-added noise referred to the channel input, expressed in shot noise units, is defined asχ = 1/ 1+ ζ. line ob measures one of the two quadratures randomly (homodyne detection), or both quadratures simultaneously (erodyne detection). practical detector is characterized by 4

5 efficiency η and excess noise ζ ele (due to thermal noises induced by electronic circuit). he detection-added noise referred to ob s detection expressed in shot-noise units is given by the expressions χ = ( 1 + ζ ) / η 1 for homodyne detection and χ ( ) hom ele = + ζ / η1for erodyne detection. he total noise referred to the channel input can then be expressed as χ = χ + χ /. In the end, lice and ob proceed with classical data processing line ( hom) procedures, which include a reconciliation algorithm to extract an identical chain of bits from their correlated continuous data, and standard privacy amplification process to distil a final secret key from this chain. ele Figure (1): CV-QKD protocol using EPR source. he quantum channel is supposed to be controlled by Eve and it is represented by its transmission and total noise. he EPR source in ob N = ηχ η for homodyne station is used for modelling the excess noise of detection ( hom ( 1 ) and N = ( ηχ 1) ( 1 η) for erodyne), while the beam splitter of transmittanceη is used for representing the efficiency of measurement. 1. lice-ob mutual information: he two quadratures X ( X ') are entangled, and the measurement of one quadrature ( X ' ) gives lice information on the second quadrature X. he best estimate lice can have on X 5

6 knowing X ' is of the form X = κ X ', withκ = X ' X / X '. he value of κ is taken for what the variance of the error operatorδ X = X X is minimized. he conditional variance VX / X of X knowing X X ' is given by [18]: in the case of lice applying homodyne detection on the quadrature V X / X X X ' X = () X ' Using the commutation relation [ δ X, P] = [ X, P] κ[ X ', P] = i - κ (0) (3) which obeys the Heisenberg uncertainty, V P (4) X / X 1 and using the expression () and (3), yields X ' X ' X X ' X. (5) P For simplification, we consider the initial symmetry in the two quadratures, i.e. X ' = P ' = V X = P = V (6) hus, the Eq. (5) will have the form: X X ' V 1 ( with 1) V α α (7) In the limit ofα = 1, the two modes X ' and X become maximally entangled. lternatively, lice can have estimate on the quadrature P by measuring her quadrature which yields P ', 6

7 ( ) P' P V α with α 1 (8) Using the above results, the mutual information between lice and ob, I, therefore can be derived according to Shannon theorem [19], and it reads I 1 V 1 V + χ = log = log V / X χ 6 + α V (9). Eavesdropping accessible information: In collective attacks, Eve interacts individually with each pulse sent by lice but, instead of measuring immediately after sifting, she listens to the communication between lice and ob during the key distillation procedure, and only then applies the optimal collective measurement on her ensemble of stored ancillae. In this attack, the maximum information accessible to Eve is limited by the Holevo bound [11, 0]: E ( ) ( ( x, p ) E S E ) χ = S ρ ρ (10) x p represents the measurement of ob, ρ is the eavesdropper s state where ( ) conditional on ob s measurement result, and S is the Von Neumann entropy of the quantum state ρ. Using the fact that Eve s system purifies the system 1, that ob s measurement purifies x the system EFG as shown in figure (1), and that ( FG) Gaussian protocols, χe reads [11] 1 χe = ρ ρ = 5 x λ 1 i j S( ) S( ) 1 FG G G λ i= 1 j= 3 x E S ρ is independent of x for (11) 7

8 = + 1 log + 1 log ( ), 1, G x x x x x where ( ) ( ) ( ) λ are the symplectic eigenvalues of the covariance matrixγ, and λ 3,4,5 are the symplectic eigenvalues of the covariance matrix 1 x γ FG after ob`s projective measurement. he first term of Eq. (11) is independent of ob s measurement type, and it is completely described by the symplectic eigenvalues λ 1, of the covariance matrixγ : 1 ( D) 1 λ 1, = ± 4, with (1) ( χline α ) D= V + ( χline) ( α ) = V + V + V x he entropy S( γ FG ) is determined from the symplectic eigenvalues λ 3,4,5 of the (13) covariance matrix characterizing the state x ρ FG after ob's projective measurement. he symplectic eigenvalues λ3,4,5 are given by: where for homodyne detection we have hom ( ) λ 1 4,λ 1 3,4 = ± 5 = (14) ( V in ) ( V+ χ ) χ + +χ + V D = (15) hom hom l e ( line) D hom V( + χline) ( V + χ ) Dχhom+ V + χ D+ V χ + V D = (16) nd for erodyne detection we have ( ) ( ) χ + χ V D+ V + χ + D+ 1+ V α = line ( V + χ ) (17) 8

9 { } 4 3 Dχ + χ D( V + χline) + V D + χ ( V + χline) D+ V 3V = 4 { ( V + χ) } ( + ) + ( + ) + { ( + )} 4 { ( V + χ) } χ V V χ D V V χ V V χ + line line line (18) he parameters and D are given by (13). ased on the Eqs (11)-(18) we can calculate the Holevo Holevo boundχ and thus derive the Holevo secret information rate I = β I χ E for E both homodyne and erodyne detections (For erodyne detection protocol, the mutual information between lice and ob (E.q (9)) is multiplied by factor ). It is not difficult to show that the bounds derived above are actually not tight. Let us consider the perfect case so that we have a perfect detection and zeros of losses and access noises ( = 1, η = 1, χhom = χ line = 0 andχ = 1). he symplectic eigenvalues becomes: hom λ1, = α λ1, = λ3 = α and hom V + α λ4(5) = 1 λ3 =, λ4(5) = 1 V + 1 (19) It is clear that the Holevo bound, χ, is greater than zero even though we have considered an E ideal case of protocol implementation, which disagree with our initial assumption of using the word quantum to distil our the secrecy key (any attempt of intercepting the quantum channel by Eve will obviously induce some noises into the channel). herefore, the bound derived above are considered upper bounds for the eavesdropping collective attacks, but they are not tight. In the limit of α = 1(which is equivalent to lice and ob share two-mode maximally entangled state), the Holevo boundχ becomes zero and the bounds derived above becomes tight. E 9

10 III. Optimal bounds for the eavesdropping collective attacks: In the previous section, we have seen that the security bound derived based on the fact that Eve purifies lice-ob system s state are not tight for general CV-QKD protocols. More illustratively, they are not tight for those protocols involving the utilization of non-maximally (non pure) entangled state or protocols involving non-gaussian modulation. In the following, we derive new bounds for general CV-QKD protocols with respect to all possible collective Gaussian attacks that can be performed by Eve. We focus our study on the case of reverse reconciliation scheme. Similar derivation for the direct reconciliation scenario is given in appendix. Let us start by assuming that Eve needs two ancillae (vacuum states) in order to estimate either (, ) X P in direct reconciliation or( X, P ) in reverse reconciliation as shown in figure (). She performs her attack on the incoming mode 0 with the help of two vacuum states, then she stores the two modes E1 and E in quantum memory, while sends the third mode to ob. Figure (): Eavesdropping collective attacks he iwasawa theory says that any symplectic real matrix (here assumed to be the combination of any attacks) can be written as a product of the compact K, abelian and nilpotent N. 10

11 0 D 0 X Y S = 1 1 C ( ) 0 D Y X (0) where X + iy is a n n unitary, D is diagonal positive and is unit lower triangular matrices. From the fact that the channel of interest effects symmetric uncorrelated noise in x and p (i.e. fiber optics channel), the symplectic transformation matrix will have the form SX 0 S = 0 S P (1) Combining the equations (1) and (0) yields, C= Y = 0, and X orthogonal. herefore, the Eq. (0) and (1) can be written as: s1 0 0 x1 x x3 S a s 0 x x x X = b c s 3 x7 x8 x 9 () 1 1 a δ s1 0 0 x1 x x3 1 SP = 0 1 c 0 s 0 x4 x5 x s 3 x7 x8 x 9 (3) whereδ = ac b. Expanding S and using the orthogonality of X, one we can express the channel parameters as function of these symplectic parameters: he channel transmission parameters are given by [13] x ( ) = S = s x (4) 1,1 1 1 p x ax = S = + x ,4 δ s1 s s3 (5) and the channel added noise are given by 11

12 S + S χ = = 1 (6) x 1, 1,3 1 S1,1 x1 χ p S4,5+ S4.6 1 a δ 1 = = S4,4 s1 s s3 p (7) γ in V V, where 1 he input covariance matrix at Eve setup is a diagonal matrix (,1,1,,1,1) refers to the variance of vacuum in shot-noise limit (ancila added by Eve). he output covariance matrix after Eve operation reads γ out in = Sγ S (8) s we have discussed in previous section, the eavesdropping accessible information (in the case of collective attacks and reverse reconciliation) is determined by the Holevo bound: ( x, p ) ( ρ ) ( ρ ) χ = S dx p( x ) S, E E1E E1E ( ρe E ) S( ρe E ) = S 1 1. (9) he first part of expression (9) is only depending of Eve modes and therefore it is independent of ob measurement type (either homodyne or erodyne). It is completely described by the symplectic eigenvalues of the covariance matrix γ X E 0 X 1 E X 0 1 E 0 PE 0 P 1 E P 1 E E1E X E X E X E 0 PE P 0 1 E P E = (30) where 1

13 E1 E E1 E ( ) ( 1) 4 1 X = a + s x V + a s + s ( ) ( 1) X = b + cs x + s x V + b s + cs + s ( )( 1)( ) X X = a + s x V b + cs x + s x + abs + cs (31) and E1 P E P P P E1 E x4 cx 7 1 c = ( V 1) s s s s3 7 1 ( V 1) 3 s3 x = + s x cx ( V 1) 4 7 = s s 3 x s c 7 3 s3 (3) he expressions (31) and (3) can be deduced from output covariance matrix (8) and using the orthogonal matrix properties. We have considered also that the channel of interest distributes the noises on both quadratures equally (i.e. = = and χ = χ = χ ). x p x p line he symplectic eigenvalues λ 1, of the covariance matrix (31) are then given by: ( D) 1 λ 1, = ± 4, with (33) D= ( Vχ + 1) line ( 1 ) ( χline ) + ( χ line ) = V + V + (34) he second part of Eq. (9) is depending on which measurement ob applies, either homodyne or erodyne. For homodyne detection protocol, the estimated covariance matrix knowing ob measurement is given by: ( X X) MP E1E = E1E E1 E E1E γ = γ σ γ σ (35) 13

14 where X = diag( 1,0) and MP stands for the inverse on the range For erodyne detection protocol, the estimated covariance matrix knowing ob measurement is given by: ( ) 1 E1E = E 1E E1E + E1E γ = γ σ γ + σ (36) where given by: σ indicates the correlation covariance matrix (between ob and Eve) and it is E1E σ E1E X E X X E X = 0 PE P 0 1 PE P (37) with E1 E E1 ( ( 1) ( ) ) 4 1 ( 1) ( ) X X = η V a + s x + as ( ) X X = η V b + cs x + s x + bs P P x4 cx7 a ac bc = η ( V 1) + s s3 s1 s3 s 3 x7 δ PE P ( 1) = η V + s 3 s 3 (38) We note that: In the case of erodyne detection protocol, the elements of Eq. (38) are multiplied by the factor 1/. It is long but straightforward, the symplectic eigenvaluesλ 3,4 are given by: ( ) 1 λ 3,4 = ± 4, (39) where for homodyne protocol we have 14

15 hom hom D V D ( V χline) ( V + χ) [ χ V + ] χ + D( V + χ ) + V χ + V( V + χ ) χhom+ + + = = line hom line hom line ( + χ ) V (40) and for erodyne we have ( χ ) ( V D ( V )) D ( V ) ( V + χ ) line χ χ χ = = D + V ( ) ( ) + + line line Dχ V χ D V χ V V χ ( + χ ) V 3 (41) he parameters and D are given by (34). Using the Eqs. (33), (34) and (39)-(40) allow us calculating the Holevo boundχ and therefore deriving the Holevo secret information rate E = β χ. Holevo I I E he Holevo bounds, χ, derived above matches the one derived for protocols that utilize E two-mode maximally entanglement [11, 1]. It depends only on channel parameters, and not on the other symplectic parameters. It is independent also of the correlation type between lice and ob modes (either maximally or non-maximally entangled). In appendix, we derive bound for the eavesdropping collective attacks and show that Eve information is strongly depending on lice-ob correlation. III.Practical realistic setup: In this section, we apply the results derived in sections II and III to practical QKD system, in which we investigate the security of general CV-QKD protocol against the distance of fibre-optic implementations. Let us consider a subclass of Gaussian states that plays relevant role in quantum information constituted by symmetric two-mode squeezed thermal states. Let 15

16 1 1 Sr = exp raˆ 1aˆ raˆ aˆ be two-mode squeezed operator with real number r, and let ρ1 ρ be tensor product of thermal states with identical Gaussian distribution( 0,α ). hen +, r r 1 S α r the symmetric two-mode thermal squeezed state is defined as ξ = S ( ρ ρ ) corresponding to standard form with =, 1 α cosh α sinh X = X = r + r V 1 ( α ) X X = + cosh r sinh r V α (4) In the pure case, withα = 1, one recovers the two-mode vacuum state. Note that any twomode entangled state can be reduced to two-mode vacuum state by a unitary transformation. In the following, we make comparisons of the resulting key between different classes of two-mode CV-QKD protocols. We show the advantages of the bound derived in this article over those derived according to the assumption of Eve purifying lice-ob system. Our simulation is illustrated in figures (3) and (4) ccording to figures (1) and (), it is obvious that our new bounds are tight, and therefore offer higher key rate, and tolerate much excess noises. It is worth pointing out that we have considered the same reconciliation efficiency for both configurations, i.e. homodyne and erodyne detections. herefore, the homodyne protocol gives higher key rate. Nonetheless, in practice the erodyne detection protocol can give better reconciliation than that of the homodyne detection protocol. 16

17 ( a ) ( b ) Fig 3: Secret key generation rate as a function of distance for a protocol with homodyne detection. In the numerical simulation, the quantum channel is replaced by fibre optics with transmission efficiency, where is the loss coefficient for the standard optical fibres, and is the length of the fibre optics. he efficiency of detection has the value and the electrical noise induced by the homodyne detection circuits is [11]. he channel excess noise is fixed to [11]. he reconciliation efficiency is strongly depending on the signal-to-noise ratio. However, here and for simplicity we choose β = 0.8 for different SNR values [11]. he squeezing parameter is chosen to be r =.3. he graphs (a) represent the actual key rate derived according to the assumption that Eve purifies lice-ob system, while (b) represent the actual key rate with eavesdropping new bounds derived in this article. 17

18 ( a ) ( b ) Fig 4: Secret key generation rate as a function of distance for a protocol with erodyne detection. In the numerical simulation, the quantum channel is replaced by fibre optics with transmission efficiency, where is the loss coefficient for the standard optical fibres, and is the length of the fibre optics. he efficiency of detection has the value and the electrical noise induced by the erodyne detection circuits is [11]. he channel excess noise is fixed to [11]. he reconciliation efficiency isβ = 0.8 and the squeezing parameter is chosen to be r =.3. he graphs (a) represent the actual key rate derived according to the assumption that Eve purifies lice-ob system, while (b) represent the actual key rate with eavesdropping new bounds derived in this article. 18

19 IV.Conclusion We have derived new on the eavesdropper s accessible information general CV-QKD with homodyne and erodyne detections protocols, respectively. he new bounds are tight and cannot be tighter than that. his new bounds offer higher key rate and tolerate much excess noises than those derived according to the fact Eve purifies lice-ob system. We have shown also that the eavesdropping collective attacks are independent of the choices of symplectic transformation, and only depending of the quantum channel parameters. hey also independent of the correlation between lice and ob modes in RR scheme, while in direct reconciliation scheme are strongly depending on it as shown in appendix. Similar technique for deriving the eavesdropper individual attacks bound was used in [13] by considering twomode vacuum state, while bounds for general two-mode state can be easily deduced by using same technique. 19

20 REFERENCES [1] C. H. ennett et al, Phys. Rev. Lett. 70 (1993) 1895 [] F. kira, J. L. Sorensen, L.. Samuel, C.. Fuchs, H. J. Kimble and E. S. Polzik Science 8 (1998)706 [3]. Hirano, H. Yamanaka, M. shikaga,. Konishi, and R. Namiki, Phys. Rev. 68 (003) 4331: R. Namiki and. Hirano, Phys. Rev (003) 308 [4] F. Grosshans and P. Grangier, Phys. Rev. Lett. 88 (00) [5] Ch. Silberhorn,. C. Ralph, and G. Leuchs, Phys. Rev. Lett. 89 (00) [6] F. Grosshans, G.V. ssche, J. Wenger, R. rouri, N.J. Cerf, and P. Grangier, Nature 41 (003) 38 [7] C. Weedbrook,. M. Lance, W.P. owen,. Symul,. C. Ralph, and P. K. Lam, Phys. Rev. Lett. 93 (004) [8] Grosshans F and Cerf N J Phys. Rev. Lett. 9 (004) [9] M. Navascu es, F. Grosshans and. cín Phys. Rev.Lett. 97 (006) [10] R. García-Patrón and N. J. Cerf Phys. Rev. Lett. 97 (006) [11] J. Lodewyck, M. loch, R. García-Patrón, S. Fossier, E. Karpov, E. Diamanti,. Debuisschert, N. J. Cerf, R. ualle-rouri, S. W. McLaughlin and P. Grangier Phys.Rev. 76 (007)04305 [1] C. Weedbrook, W. Lance,. Symul,. Ralph and P. Lam Phys. Rev. 73(006) 0316 [13] J. Lodewyck and P. Grangier Phys. Rev. 76 (007)033 [14] J. Sudjana, L. Magnin, R. García-Patrón and N. J. Cerf Phys. Rev. 76 (007)05301 [15] R. García-Patrón 007 Ph.D. thesis, Universit e Libre de ruxelles [16] R. Renner and J. I. Cirac 008 arxiv: [quant-ph] [17]. Leverrier and P. Grangier Phys. Rev. Lett 10 (009) [18] F. Grosshans and J. Nicolas, Cerf, Quantum Information and Computation, 3 (003) 535 [19] Shannon, ell System echnical Journal 8 (1949) 656 [0] S. Fossier, E. Diamanti,. Debuisschert, R. ualle-rouri and P. Grangier Mol. Opt. Phys. 4 (009)

21 ppendix We introduce here new bound for the eavesdropping collective attacks in DR scheme, and show that in the opposite of RR scheme, Eve information here is depending on lice-ob correlation. he eavesdropping accessible information in DR is determined by the Holevo bound: ( x, p) ( ρ ) ( ρ ) χ = S dx p( x ) S, E E1E E1E ( ρe E ) S( ρe E ) = S 1 1. (43) he first part of expression (43) is only depending of Eve modes and it is given by similar form derived in section III (Eq. (33-34)). he second part of Eq. (43) is depending on which measurement lice applies, either homodyne or erodyne. For homodyne detection protocol, the estimated covariance matrix knowing lice measurement is given by: ( X X) MP E1E = E1E E1 E E1E γ = γ σ γ σ (44) For erodyne detection protocol, the estimated covariance matrix knowing lice measurement is given by: ( ) 1 E1E = E 1E E1E + E1E γ = γ σ γ + σ (45) where σ indicates the correlation covariance matrix (between lice and Eve) and it is E1E given by: 1

22 σ E1E X E X X E X = 0 PE P 0 1 PE P (46) where E1 E E1 E ( 4)( α ) ( 4 3 7)( α ) X X = η a + s x V X X = η b + cs x + s x V P P P P 3 ( V α ) cx7 x4 = η s3 s x7 = η ( V α ) s (47) he symplectic eigenvaluesλ 3,4 therefore are given by: ( ) 1 λ 3,4 = ± 4, (48) where for homodyne protocol we have hom hom ( ) ( ) χhom+ α 1 V 1 + χ line + +ϒ = = D hom ( V+ χ ) hom ( 1) line ( line 1) Dχ + α χ + V χ + ( V + χ ) hom (49) and for erodyne we have ( α ) ( ) {( )( V( ) ) } ( ) 4 line χ + χ α χ + +ϒ + α = + = ( V + χ ) { χline} ( ) 1 V Κ ( V + χ ) ( ) ( 1) ( V + χ ) Dχ + Vχline+ V χline α (50)

23 he parameters and D are given by (9), whileϒ and Κ are given by: ( V χline χlinev) V ( 1 χline) ( 4 χline) ϒ = ( ) ( ) Κ = V χline χline + 1 6V χline 1 3 χline 6 (51) It is evidence from the expressions (48)-(50) that Eve information is strongly depending on the correlation between lice and ob modes. In the limit of perfect implementation (zero of losses and excess noises), the symplectic eigenvalues λ3,4 tends to 1. Combining this result with the result derived in section II ( λ 1, = 1), yieldingχ = 0. herefore, the bound derived here are also tight for the eavesdropping collective attacks in direct reconciliation scheme. E 3

Continuous-Variable Quantum Key Distribution Protocols Over Noisy Channels

Continuous-Variable Quantum Key Distribution Protocols Over Noisy Channels Continuous-Variable Quantum Key Distribution Protocols Over Noisy Channels The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation

More information

Continuous Variable Quantum Key Distribution with a Noisy Laser

Continuous Variable Quantum Key Distribution with a Noisy Laser Entropy 2015, 17, 4654-4663; doi:10.3390/e17074654 OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy Article Continuous Variable Quantum Key Distribution with a Noisy Laser Christian S. Jacobsen,

More information

arxiv: v2 [quant-ph] 24 Jan 2011

arxiv: v2 [quant-ph] 24 Jan 2011 Continuous-variable Quantum Key Distribution protocols with a discrete modulation arxiv:1002.4083v2 [quant-ph] 24 Jan 2011 A Leverrier 1,2 and P Grangier 3 1 Institut Telecom / Telecom ParisTech, CNRS

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Fundamental Security Issues in Continuous Variable Quantum Key Distribution

Fundamental Security Issues in Continuous Variable Quantum Key Distribution Fundamental Security Issues in Continuous Variable Quantum Key Distribution arxiv:1208.5827v1 [quant-ph] 29 Aug 2012 Horace P. Yuen Department of Electrical Engineering and Computer Science Department

More information

QCRYPT Saturation Attack on Continuous-Variable Quantum Key Distribution System. Hao Qin*, Rupesh Kumar, and Romain Alléaume

QCRYPT Saturation Attack on Continuous-Variable Quantum Key Distribution System. Hao Qin*, Rupesh Kumar, and Romain Alléaume QCRYPT 2013 August 04,2013 IQC, University of Waterloo Canada Saturation Attack on Continuous-Variable Quantum Key Distribution System Hao Qin*, Rupesh Kumar, and Romain Alléaume Quantum Information Team

More information

Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution Entropy 015, 17, 4547-456; doi:10.3390/e17074547 OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy Article Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key

More information

arxiv: v2 [quant-ph] 4 Sep 2007

arxiv: v2 [quant-ph] 4 Sep 2007 Quantum key distribution over 25 km with an all-fiber continuous-variable system Jérôme Lodewyck, 1, 2 Matthieu Bloch, 3 Raúl García-Patrón, 4 Simon Fossier, 1, 2 Evgueni Karpov, 4 Eleni Diamanti, 2 Thierry

More information

Quantum key distribution over 25 km with an all-fiber continuous-variable system

Quantum key distribution over 25 km with an all-fiber continuous-variable system Quantum key distribution over 5 km with an all-fiber continuous-variable system Jérôme Lodewyck, 1, Matthieu Bloch, 3 Raúl García-Patrón, 4 Simon Fossier, 1, Evgueni Karpov, 4 Eleni Diamanti, Thierry Debuisschert,

More information

Continuous-Variable Quantum Key Distribution with Gaussian Modulation The Theory of Practical Implementations

Continuous-Variable Quantum Key Distribution with Gaussian Modulation The Theory of Practical Implementations Continuous-Variable Quantum Key Distribution with Gaussian Modulation The Theory of Practical Implementations arxiv:703.0978v3 [quant-ph] 0 May 08 Fabian Laudenbach *,3, Christoph Pacher, Chi-Hang Fred

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

arxiv:quant-ph/ v2 7 Nov 2001

arxiv:quant-ph/ v2 7 Nov 2001 Quantum key distribution using non-classical photon number correlations in macroscopic light pulses A.C. Funk and M.G. Raymer Oregon Center for Optics and Department of Physics, University of Oregon, Eugene,

More information

TWO-LAYER QUANTUM KEY DISTRIBUTION

TWO-LAYER QUANTUM KEY DISTRIBUTION TWO-LAYER QUANTUM KEY DISTRIBUTION PAULO VINÍCIUS PEREIRA PINHEIRO and RUBENS VIANA RAMOS paulovpp@gmail.com rubens.viana@pq.cnpq.br Laboratory of Quantum Information Technology, Department of Teleinformatic

More information

High rate quantum cryptography with untrusted relay: Theory and experiment

High rate quantum cryptography with untrusted relay: Theory and experiment High rate quantum cryptography with untrusted relay: Theory and experiment CARLO OTTAVIANI Department of Computer Science, The University of York (UK) 1st TWQI Conference Ann Arbor 27-3 July 2015 1 In

More information

CV-QKD with Gaussian and non-gaussian Entangled States over Satellite-based Channels

CV-QKD with Gaussian and non-gaussian Entangled States over Satellite-based Channels CV-QKD with Gaussian and non-gaussian Entangled s over Satellite-based Channels arxiv:65.88v [quant-ph] 6 May 6 Abstract In this work we investigate the effectiveness of continuous-variable CV entangled

More information

Problem Set: TT Quantum Information

Problem Set: TT Quantum Information Problem Set: TT Quantum Information Basics of Information Theory 1. Alice can send four messages A, B, C, and D over a classical channel. She chooses A with probability 1/, B with probability 1/4 and C

More information

Continuous-variable quantum key distribution with a locally generated local oscillator

Continuous-variable quantum key distribution with a locally generated local oscillator Continuous-variable quantum key distribution with a locally generated local oscillator Bing Qi, Pavel Lougovski, Raphael Pooser, Warren Grice, Miljko Bobrek, Charles Ci Wen Lim, and Philip G. Evans Quantum

More information

Measurement-Device Independency Analysis of Continuous-Variable Quantum Digital Signature

Measurement-Device Independency Analysis of Continuous-Variable Quantum Digital Signature entropy Article Measurement-Device Independency Analysis of Continuous-Variable Quantum Digital Signature Tao Shang 1,, ID, Ke Li and Jianwei Liu 1, 1 School of Cyber Science and Technology, Beihang University,

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

This is a repository copy of Parameter estimation with almost no public communication for continuous-variable quantum key distribution.

This is a repository copy of Parameter estimation with almost no public communication for continuous-variable quantum key distribution. This is a repository copy of Parameter estimation with almost no public communication for continuous-variable quantum key distribution. White Rose Research Online URL for this paper: http://eprints.whiterose.ac.uk/134579/

More information

Novel Side Channel Attacks in Continuous Variable Quantum Key Distribution arxiv: v2 [quant-ph] 18 Jun 2015

Novel Side Channel Attacks in Continuous Variable Quantum Key Distribution arxiv: v2 [quant-ph] 18 Jun 2015 Novel Side Channel Attacks in Continuous Variable Quantum Key Distribution arxiv:1502.01169v2 [quant-ph] 18 Jun 2015 Elizabeth Newton Matthew C.J. Everitt Freya L. Wilson Benjamin T.H. Varcoe 18/06/2015

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

QUANTUM KEY DISTRIBUTION PROTOCOLS WITH HIGH RATES AND LOW COSTS

QUANTUM KEY DISTRIBUTION PROTOCOLS WITH HIGH RATES AND LOW COSTS QUANTUM KEY DISTRIBUTION PROTOCOLS WITH HIGH RATES AND LOW COSTS A Thesis Presented to The Academic Faculty by Zheshen Zhang In Partial Fulfillment of the Requirements for the Degree Master of Science

More information

SUPPLEMENTARY INFORMATION

SUPPLEMENTARY INFORMATION SUPPLEMENTARY INFORMATION doi:1.138/nature1366 I. SUPPLEMENTARY DISCUSSION A. Success criterion We shall derive a success criterion for quantum teleportation applicable to the imperfect, heralded dual-rail

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Quantification of Gaussian quantum steering. Gerardo Adesso

Quantification of Gaussian quantum steering. Gerardo Adesso Quantification of Gaussian quantum steering Gerardo Adesso Outline Quantum steering Continuous variable systems Gaussian entanglement Gaussian steering Applications Steering timeline EPR paradox (1935)

More information

Fundamental rate-loss tradeoff for optical quantum key distribution

Fundamental rate-loss tradeoff for optical quantum key distribution Fundamental rate-loss tradeoff for optical quantum key distribution Masahiro Takeoka (NICT) Saikat Guha (BBN) Mark M. Wilde (LSU) Quantum Krispy Kreme Seminar @LSU January 30, 2015 Outline Motivation Main

More information

Continuous-variable quantum key distribution with non-gaussian quantum catalysis

Continuous-variable quantum key distribution with non-gaussian quantum catalysis Continuous-variable quantum key distribution with non-gaussian quantum catalysis Thanks to the development of experimental techniques, on the other hand, some quantum operations have been used to improve

More information

arxiv: v2 [quant-ph] 17 Apr 2018

arxiv: v2 [quant-ph] 17 Apr 2018 Dual-phase-modulated plug-and-play measurement-device-independent continuous-variable quantum key distribution QIN LIAO, 1 YING GUO, 1, YIJUN WANG, 1, DUAN HUANG, 1 arxiv:1803.06777v2 [quant-ph] 17 Apr

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

arxiv:quant-ph/ v1 30 May 2006

arxiv:quant-ph/ v1 30 May 2006 Non-Gaussian, Mixed Continuous-Variable Entangled States A. P. Lund and T. C. Ralph Centre for Quantum Computer Technology, Department of Physics, University of Queensland, St Lucia, QLD 407, Australia

More information

2.1 Definition and general properties

2.1 Definition and general properties Chapter 2 Gaussian states Gaussian states are at the heart of quantum information processing with continuous variables. The basic reason is that the vacuum state of quantum electrodynamics is itself a

More information

Quantum key distribution

Quantum key distribution Quantum key distribution Eleni Diamanti eleni.diamanti@telecom-paristech.fr LTCI, CNRS, Télécom ParisTech Paris Centre for Quantum Computing Photonics@be doctoral school May 10, 2016 1 Outline Principles

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

GAUSSIAN CLASSICAL CAPACITY OF GAUSSIAN QUANTUM CHANNELS

GAUSSIAN CLASSICAL CAPACITY OF GAUSSIAN QUANTUM CHANNELS NANOSYSTEMS: PHYSICS, CHEMISTRY, MATHEMATICS, 013, 4 (4), P. 496 506 GAUSSIAN CLASSICAL CAPACITY OF GAUSSIAN QUANTUM CHANNELS E. Karpov 1, J. Schäfer 1, O. V. Pilyavets 1, R. García-Patrón,1, N. J. Cerf

More information

Key distillation from quantum channels using two-way communication protocols

Key distillation from quantum channels using two-way communication protocols Key distillation from quantum channels using two-way communication protocols Joonwoo Bae and Antonio Acín ICFO-Institut de Ciencies Fotoniques, Mediterranean Technology Park, 08860 Castelldefels, Barcelona,

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

arxiv: v1 [quant-ph] 30 Sep 2018

arxiv: v1 [quant-ph] 30 Sep 2018 Free-space continuous-variable quantum key distribution of unidimensional Gaussian modulation using polarized coherent-states in urban environment Shi-yang Shen, Ming-wei Dai, Xue-tao Zheng, Qi-yao Sun,

More information

Realization of Finite-Size Continuous-Variable Quantum Key Distribution based on Einstein-Podolsky-Rosen Entangled Light

Realization of Finite-Size Continuous-Variable Quantum Key Distribution based on Einstein-Podolsky-Rosen Entangled Light T. Eberle 1, V. Händchen 1, F. Furrer 2, T. Franz 3, J. Duhme 3, R.F. Werner 3, R. Schnabel 1 Realization of Finite-Size Continuous-Variable Quantum Key Distribution based on Einstein-Podolsky-Rosen Entangled

More information

arxiv:quant-ph/ v1 25 Dec 2006

arxiv:quant-ph/ v1 25 Dec 2006 Sequential Attack with Intensity Modulation on the Differential-Phase-Shift Quantum Key Distribution Protocol Toyohiro Tsurumaru Mitsubishi Electric Corporation, Information Technology R&D Center 5-1-1

More information

Continuous Variable Quantum Repeaters

Continuous Variable Quantum Repeaters Continuous Variable Quantum Repeaters Josephine Dias and Tim Ralph Centre for Quantum Computation and Communication Technology, School of Mathematics and Physics, University of Queensland, St. Lucia, Queensland

More information

Practical Quantum Key Distribution

Practical Quantum Key Distribution Leopold-Franzens-Universität Innsbruck Institut für Experimentalphysik Technikerstrasse 25 http://www.uibk.ac.at Practical Quantum Key Distribution Gregor Weihs Contents QKD Protocols Implementations of

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

Practical aspects of QKD security

Practical aspects of QKD security Practical aspects of QKD security Alexei Trifonov Audrius Berzanskis MagiQ Technologies, Inc. Secure quantum communication Protected environment Alice apparatus Optical channel (insecure) Protected environment

More information

Quantum Key Distribution. The Starting Point

Quantum Key Distribution. The Starting Point Quantum Key Distribution Norbert Lütkenhaus The Starting Point Quantum Mechanics allows Quantum Key Distribution, which can create an unlimited amount of secret key using -a quantum channel -an authenticated

More information

Lectures on Quantum Optics and Quantum Information

Lectures on Quantum Optics and Quantum Information Lectures on Quantum Optics and Quantum Information Julien Laurat Laboratoire Kastler Brossel, Paris Université P. et M. Curie Ecole Normale Supérieure and CNRS julien.laurat@upmc.fr Taiwan-France joint

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

Simulation of BB84 Quantum Key Distribution in depolarizing channel

Simulation of BB84 Quantum Key Distribution in depolarizing channel Simulation of BB84 Quantum Key Distribution in depolarizing channel Hui Qiao, Xiao-yu Chen * College of Information and Electronic Engineering, Zhejiang Gongshang University, Hangzhou, 310018, China xychen@mail.zjgsu.edu.cn

More information

Key Reconciliation with Low-Density Parity-Check Codes for Long-Distance Quantum Cryptography

Key Reconciliation with Low-Density Parity-Check Codes for Long-Distance Quantum Cryptography APRIL 2017 1 Key Reconciliation with Low-Density Parity-Check Codes for Long-Distance Quantum Cryptography Mario Milicevic, Chen Feng, Lei M. Zhang, P. Glenn Gulak Department of Electrical and Computer

More information

Security and implementation of differential phase shift quantum key distribution systems

Security and implementation of differential phase shift quantum key distribution systems Security and implementation of differential phase shift quantum key distribution systems Eleni Diamanti University Ph.D. Oral Examination June 1 st, 2006 Classical cryptography cryptography = κρυπτός +

More information

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: Thursday, November 3, 016 Lecture Number 16 Fall 016 Jeffrey H.

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Chapter 14: Quantum Information Theory and Photonic Communications

Chapter 14: Quantum Information Theory and Photonic Communications Chapter 14: Quantum Information Theory and Photonic Communications Farhan Rana (MIT) March, 2002 Abstract The fundamental physical limits of optical communications are discussed in the light of the recent

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 1 1D Schrödinger equation: Particle in an infinite box Consider a particle of mass m confined to an infinite one-dimensional well of width L. The potential is given by V (x) = V 0 x L/2, V (x) =

More information

Quantum Entanglement Distribution in Next-Generation Wireless Communication Systems

Quantum Entanglement Distribution in Next-Generation Wireless Communication Systems Quantum Entanglement Distribution in Next-Generation Wireless Communication Systems arxiv:68.588v [quant-ph] 8 Aug 6 Abstract In this work we analyze the distribution of quantum entanglement over communication

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Umesh V. Vazirani CS 161/194-1 November 28, 2005 Why Quantum Cryptography? Unconditional security - Quantum computers can solve certain tasks exponentially faster; including quantum

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

Single-Mode Linear Attenuation and Phase-Insensitive Linear Amplification

Single-Mode Linear Attenuation and Phase-Insensitive Linear Amplification Massachusetts Institute of echnology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: hursday, October 20, 2016 Lecture Number 12 Fall 2016 Jeffrey H.

More information

ON THE POSSIBILITY OF USING OPTICAL Y-SPLITTER IN QUANTUM RANDOM NUMBER GENERATION SYSTEMS BASED ON FLUCTUATIONS OF VACUUM

ON THE POSSIBILITY OF USING OPTICAL Y-SPLITTER IN QUANTUM RANDOM NUMBER GENERATION SYSTEMS BASED ON FLUCTUATIONS OF VACUUM NANOSYSTEMS: PHYSICS, CHEMISTRY, MATHEMATICS, 05, 6 (), P. 95 99 ON THE POSSIBILITY OF USING OPTICAL Y-SPLITTER IN QUANTUM RANDOM NUMBER GENERATION SYSTEMS BASED ON FLUCTUATIONS OF VACUUM A. E. Ivanova,

More information

arxiv: v1 [quant-ph] 9 Nov 2016

arxiv: v1 [quant-ph] 9 Nov 2016 Repeaters for Continuous Variable Quantum Communication Fabian Furrer, and William J. Munro, NTT Basic Research Laboratories, NTT Corporation, 3- Morinosato-Wakamiya, Atsugi, Kanagawa, 243-098, Japan.

More information

SECURITY OF QUANTUM KEY DISTRIBUTION USING WEAK COHERENT STATES WITH NONRANDOM PHASES

SECURITY OF QUANTUM KEY DISTRIBUTION USING WEAK COHERENT STATES WITH NONRANDOM PHASES Quantum Information and Computation, Vol. 7, No. 5&6 (2007) 431 458 c Rinton Press SECURITY OF QUANTUM KEY DISTRIBUTION USING WEAK COHERENT STATES WITH NONRANDOM PHASES HOI-KWONG LO Center for Quantum

More information

arxiv:quant-ph/ v1 18 Oct 2002

arxiv:quant-ph/ v1 18 Oct 2002 Experimental demonstration of tripartite entanglement and controlled dense coding for continuous variables Jietai Jing, Jing Zhang, Ying Yan, Fagang Zhao, Changde Xie, Kunchi Peng The State Key Laboratory

More information

PROGRESS IN OPTICS VOLUME 4 9. E. Wolf

PROGRESS IN OPTICS VOLUME 4 9. E. Wolf PROGRESS IN OPTICS VOLUME 4 9 E. Wolf Preface v Chapter 1. Gaussian apodization and beam propagation, Virendra N. Mahajan (El Segundo, CA and Tucson, AZ, USA) 1 1. Introduction 3 2. Theory 5 2.1. Pupil

More information

Entanglement swapping using nondegenerate optical parametric amplifier

Entanglement swapping using nondegenerate optical parametric amplifier 15 July 00 Physics Letters A 99 (00 47 43 www.elsevier.com/locate/pla Entanglement swapping using nondegenerate optical parametric amplifier Jing Zhang Changde Xie Kunchi Peng The State Key Laboratory

More information

Quantum cloning of continuous-variable entangled states

Quantum cloning of continuous-variable entangled states PHYICAL REVIEW A 77, 0533 008 Quantum cloning of continuous-variable entangled states Christian Weedbrook,, * Nicolai B. Grosse, Thomas ymul, Ping Koy Lam, and Timothy C. Ralph Department of Physics, University

More information

arxiv: v2 [quant-ph] 9 Jun 2017

arxiv: v2 [quant-ph] 9 Jun 2017 Robustness of quantum key distribution with discrete and continuous variables to channel noise Mikołaj Lasota, Radim Filip, and Vladyslav C. Usenko Department of Optics, Palacký University, 17. listopadu

More information

Quantum Communication with Atomic Ensembles

Quantum Communication with Atomic Ensembles Quantum Communication with Atomic Ensembles Julien Laurat jlaurat@caltech.edu C.W. Chou, H. Deng, K.S. Choi, H. de Riedmatten, D. Felinto, H.J. Kimble Caltech Quantum Optics FRISNO 2007, February 12, 2007

More information

arxiv:quant-ph/ v4 16 Dec 2003

arxiv:quant-ph/ v4 16 Dec 2003 Symplectic invariants, entropic measures and correlations of Gaussian states Alessio Serafini, Fabrizio Illuminati and Silvio De Siena Dipartimento di Fisica E. R. Caianiello, Università di Salerno, INFM

More information

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol Unconditional Security Of Quantum Key Distribution Over Arbitrarily Long Distances Hoi-Kwong Lo 1 and H. F. Chau, 2y 1 Hewlett-Packard Labs, Filton Road, Stoke Giord, Bristol BS34 8QZ, U. K. 2 Department

More information

Quantum Teleportation

Quantum Teleportation Fortschr. Phys. 50 (2002) 5 7, 608 613 Quantum Teleportation Samuel L. Braunstein Informatics, Bangor University, Bangor LL57 1UT, UK schmuel@sees.bangor.ac.uk Abstract Given a single copy of an unknown

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE WCCI July, 2016

More information

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: Thursday, October 13, 016 Lecture Number 10 Fall 016 Jeffrey H.

More information

arxiv: v1 [quant-ph] 18 Sep 2010

arxiv: v1 [quant-ph] 18 Sep 2010 Independent Attacks in Imperfect Settings; A Case for A Two Way Quantum Key Distribution Scheme J.S. Shaari a and Iskandar Bahari b a Faculty of Science, International Islamic University of Malaysia (IIUM),

More information

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute High Fidelity to Low Weight Daniel Gottesman Perimeter Institute A Word From Our Sponsor... Quant-ph/0212066, Security of quantum key distribution with imperfect devices, D.G., H.-K. Lo, N. Lutkenhaus,

More information

Error Reconciliation in QKD. Distribution

Error Reconciliation in QKD. Distribution Error Reconciliation in Quantum Key Distribution Richard P. Brent MSI, ANU 1 October 2009 Abstract The problem of "error reconciliation" arises in Quantum Cryptography, which is more accurately described

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

arxiv:quant-ph/ v3 17 Jul 2005

arxiv:quant-ph/ v3 17 Jul 2005 Quantitative measures of entanglement in pair coherent states arxiv:quant-ph/0501012v3 17 Jul 2005 G. S. Agarwal 1 and Asoka Biswas 2 1 Department of Physics, Oklahoma state University, Stillwater, OK

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 NOTE: This problem set is to be handed in to my mail slot (SMITH) located in the Clarendon Laboratory by 5:00 PM (noon) Tuesday, 24 May. 1 1D Schrödinger equation: Particle in an infinite box Consider

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Gaussian Classical capacity of Gaussian Quantum channels

Gaussian Classical capacity of Gaussian Quantum channels Gaussian Classical capacity of Gaussian Quantum channels E. KARPOV, J. SCHÄFER, O. PILYAVETS and N. J. CERF Centre for Quantum InforamIon and CommunicaIon Université Libre de Bruxelles MathemaIcal Challenges

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

APPLICATIONS. Quantum Communications

APPLICATIONS. Quantum Communications SOFT PROCESSING TECHNIQUES FOR QUANTUM KEY DISTRIBUTION APPLICATIONS Marina Mondin January 27, 2012 Quantum Communications In the past decades, the key to improving computer performance has been the reduction

More information

High-fidelity continuous-variable quantum teleportation toward multistep quantum operations

High-fidelity continuous-variable quantum teleportation toward multistep quantum operations High-fidelity continuous-variable quantum teleportation toward multistep quantum operations Mitsuyoshi Yukawa,, Hugo Benichi,,3 and Akira Furusawa, Department of Applied Physics, School of Engineering,

More information

FIG. 16: A Mach Zehnder interferometer consists of two symmetric beam splitters BS1 and BS2

FIG. 16: A Mach Zehnder interferometer consists of two symmetric beam splitters BS1 and BS2 Lecture 11: Application: The Mach Zehnder interferometer Coherent-state input Squeezed-state input Mach-Zehnder interferometer with coherent-state input: Now we apply our knowledge about quantum-state

More information

Methods for Estimating Capacities and Rates of Gaussian Quantum Channels

Methods for Estimating Capacities and Rates of Gaussian Quantum Channels METHODS FOR ESTIMATING CAPACITIES AND RATES OF GAUSSIAN QUANTUM CHANNELS Methods for Estimating Capacities and Rates of Gaussian Quantum Channels Oleg V. Pilyavets, Cosmo Lupo and Stefano Mancini arxiv:97.5v

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

N C-0002 P13003-BBN. $475,359 (Base) $440,469 $325,413

N C-0002 P13003-BBN. $475,359 (Base) $440,469 $325,413 7 August 2015 Office of Naval Research 875 North Randolph Street, Suite 1179 Arlington, VA 22203-1995 BBN Technologies 10 Moulton Street Cambridge, MA 02138 Delivered via Email to: richard.t.willis@navy.mil

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information

Preparing multi-partite entanglement of photons and matter qubits

Preparing multi-partite entanglement of photons and matter qubits Preparing multi-partite entanglement of photons and matter qubits Pieter Kok, Sean D. Barrett, Timothy P. Spiller Trusted Systems Laboratory HP Laboratories Bristol HPL-2005-199 November 23, 2005* state

More information

Experimental continuous-variable cloning of partial quantum information

Experimental continuous-variable cloning of partial quantum information Experimental continuous-variable cloning of partial quantum information Metin Sabuncu, 1,, * Gerd Leuchs, and Ulrik L. Andersen 1, 1 Department of Physics, Technical University of Denmark, 800 Kongens

More information