Counterfactual Quantum Deterministic Key Distribution

Size: px
Start display at page:

Download "Counterfactual Quantum Deterministic Key Distribution"

Transcription

1 Commun. Theor. Phys. 59 ( Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and Engineering, National University of Defense Technology of China, Changsha , China (Received November 9, 011; revised manuscript received September 4, 01 Abstract We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key. By adding a controlled blocking operation module to the original protocol [T.G. Noh, Phys. Rev. Lett. 103 ( ], the correlation between the polarizations of the two parties, Alice and Bob, is extended, therefore, one can distribute both deterministic keys and random ones using our protocol. We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol. Most importantly, our analysis produces a bound tighter than the existing ones. PACS numbers: Dv, Hk, 4.50.Ar, 4.50.Dv Key words: quantum key distribution, quantum cryptography, quantum communication 1 Introduction Quantum key distribution (QKD, [1 3] which enables two distant parties to establish a secure key based on fundamental principles of quantum mechanics, is one of prominent technologies in these decades, and exhibiting big advantages over its classical counterpart with security aspect. Since the first QKD protocol (BB84 [1] was proposed by Bennett and Brassard in 1984, QKD has been developed theoretically and experimentally to be one of the most promising technologies in the future, e.g., there have been a good many of variants following by the well-known BB84 protocol [4 7] and new technologies of the QKD engineering have been found to make it more friendly to people. [8] In addition, there is another interesting application in quantum cryptography, which is well known as quantum secure direct communication (QSDC. More interestingly, it is found that QSDC can also be applied to deterministic key distribution. Let us make a brief introduction on this topic: The first QSDC protocol, in which deterministically encoded Bell states are employed, was presented by Long and Liu. [9] Interestingly, in the very beginning, this protocol mostly impressed us by its high efficiency, rather than the origin of QSDC. [10] In 001, the notion of QSDC was declared by Boström and Felbinger, who announced another QSDC protocol, best known as the ping-pong protocol. [11] Unfortunately, their protocol was soon proved to be completely broken in a lossy channel. [1] The first meaningful QSDC protocol was presented by Deng and Long using block transmission. [13] Later, they announced another QSDC protocol using quantum one-time-pad. [14] In the same year, Cai et al. improved the ping-pong protocol with two-step ever induced in Ref. [13] and gave another QSDC protocol based on single photons. [15] Also, it was reported that quantum dense coding can be used for QSDC, [16] and Xiu et al. independently declared a QSDC protocol using quantum dense coding. [17] Recently, Wang presented a new protocol for three-party QSDC with a set of ordered M Einstein Podolsky Rosen pairs, and extended it into a quantum sealed-bid auction protocol. [18] Recently, Noh proposed a novel QKD protocol ( Noh 09 protocol [19] using a striking phenomenon commonly termed as quantum counterfactual effect, which is initiated by the idea of interaction-free measurement. [0 1] In fact, quantum counterfactuality is one of the marvellous applications of quantum interference, which is widely used in quantum computation. For example, it can be used to construct a duality computer [] and implement secure communications. [3] The Noh09 protocol is generalized as follow: Alice randomly prepares a photon chosen from the orthogonal set { H, V } and injects it into a Michelson-type interferometer connected with Bob s laboratory. A beam splitter (BS is placed before the output port of Alice s lab to randomly direct the photon. Consequently, part of the photons are reflected by the BS and redirected to Alice s detectors, i.e., these photons are not going through the channel. On the other hand, Bob, for each photon, randomly selects a polarization, which is crucial to control the interference of the two pulses split by the BS, i.e., the reflected pulse and transmitted one, using a polarization beam splitter and a optical switch. Above settings are specialized to induce the counterfactual effect, hence Bob can anti-intuitively deduce the secret bit from clicks of the detectors rather than the results of the measurement. Followd by Noh s effort, Yin et al. [4] have proved the security of Noh s protocol using the technique ever applied to the security proof of the conventional QKD protocols. [5] Motivated by the theoretical interest of the quantum counterfactual effect, we try in this paper to extend Noh s Supported by the National Natural Science Foundation of China under Grant No c 013 Chinese Physical Society and IOP Publishing Ltd

2 8 Communications in Theoretical Physics Vol. 59 protocol to a more general one, which enables two parties to distribute either random or deterministic keys. We also give a simple proof of the security of our protocol, using the technique we ever applied to prove the security of Noh s protocol, and our analysis produces a bound tighter than Yin et al s. At last, we further discuss about the underlying security problem in implementing a counterfactual quantum key distribution system. Our Protocol Suppose that Alice wants to share a deterministic key, denoted by S k = {s 1, s,...,s n }, with Bob, consequently, they run the following protocol (Refer to Fig. 1 for a better understanding of the protocol: Fig. 1 Experimental implementation of the protocol. It is seen that the presented scheme is as the same as the one in Ref. [19], except that a PBS (PBS and optical switch (SW are placed in Alice s Lab in order to modulate a deterministic key. S1 Alice prepares a random bit sequence S t = {s 1, s,..., s m }, and inserts each bit of the sequence into S k in a random order. Let us denote the resulting sequence by S a, in which sequence S t is used for a random test. S Alice randomly chooses a polarized state from the orthogonal set { H, V }, denoting the horizontal polarization and vertical polarization, respectively. Then she sends the single-photon pulse to Bob. S3 Bob randomly selects a polarization to control the optical switch SW1, the channel is blocked by SW1 only if Bob s polarization is consistent with that of the photon. S4 Alice also chooses a polarization to control her optic switch SW, however, the polarization is determined by the secret bit s i in S a. Without loss of generality, we assume that Alice chooses H if s i = 1, and v for s i = 0. Similarly, path d is blocked only if Alice s polarization is consistent with that of the photon. S5 Either detector D 1 or D clicks, Alice increases the index i by 1, otherwise the index remains the same. S6 Repeat from S to S5 until i = n + m. S7 Alice and Bob reveal the results that which detector clicks for each round. S8 Alice and Bob make a random test on the results. They do it as follow: First, they check the rates of detectors, the protocol will be aborted if the rates are far from normal. Second, Alice tells Bob where and what the test sequence S t is, and Bob correspondingly reveals his polarizations for S t, the protocol is aborted if the inconsistent rate is beyond the agreed one. S9 If the protocol is not aborted, Bob obtains the deterministic key, denoted by S k, from the rest of his polarizations for which D 1 or D clicks. Generally, S k, which is the raw key, should be equal to S k in a noiseless channel. Note that it is crucial to place PBS and SW in Alice s lab in order to distribute a deterministic key, otherwise the protocol turns to be as the same as the one in Ref. [19], which only allows two parties to share a random key. Here, we give a simple example to explain how the deterministic key is shared in the presented protocol. Suppose that Alice wants to transmit the bit 1 to Bob, and she chooses H in S. Due to the presence of the BS, the single-photon pulse will be split into two sub-pulses, which go to path a and b, respectively. Therefore, the state after the BS can be written as ψ 0 = R H a 0 b + T 0 a H b, (1 where R and T denote the reflectivity and the transmissivity of the BS, and 0 a(b is the vacuum state in mode a(b. In S3 and S4, both Alice and Bob will perform the blocking of their own pathes according to their choices of the polarization. The difference is that Bob s polarization is randomly chosen. If Bob s polarization is H, then the blocking occurs in path b. Consequently, the interference is destroyed. Otherwise, if Bob chooses V, the interference keeps. Since the two states, i.e., H and V, arrive at SW1 through different pathes due to the presence of PBS1, Bob only needs to block the path at two different timings. Similarly, PBS and SW are used to perform the blocking of path d. From Ref. [19], it is known that only the events that the photon is in path d can be used to create a key. Therefore, we technically assume that the initial state, i.e., H, is now in path d. Let us focus back on S4. According to the bit 1, Alice should have chosen the polarization H, then the blocking occurs. Definitely, the photon will be detected at D 1. After revealing the results in S7, Bob is able to confirm Alice s bit. Explicitly, the fact that the photon is in path d immediately implies that Bob s polarization is consistent with the photon, here it should be H. Further, the fact that the photon is detected at D 1 means to Bob that the secret bit is consistent with the photon. Combining the two, Bob obtains the secret bit. We should point out that the presented protocol can also be used to create random keys. This can be achieved simply by replacing the deterministic sequence S k = {s 1, s,...,s n } by a random one. Therefore, our protocol seems to be more general than the original one. 3 Security In this section, we give a simple proof of the security of our protocol with an acceptable assumption that

3 No. 1 Communications in Theoretical Physics 9 all the devices are perfect. A more rigorous one, e.g., the device-independent security, where the non-signaling principle provides the fundamental security, [6] is thus beyond our topic now. To obtain a tight bound of Eve s information, we use the technique we have ever applied to the proof of Noh s protocol. [7] 3.1 Eve s Attack In conventional QKD schemes, the eavesdropper Eve usually launches a collective attack, or a more powerful one, e.g., joint attack. We usually model the attack as follow: Eve entangles her ancilla with the intercepted states and performs a unitary operation on her ancillas and the intercepted states, she will not measure her ancillas until all the classical information is revealed, thus, Eve s information is bounded by the optimal measurement on these states. Note that it is crucial in this strategy that Eve performs a unitary on the ancilla and the intercepted state, which are hence entangled with each other, unfortunately, it becomes invalid if Eve uses the same strategy to attack a CQC protocol, because it is impossible for her to entangle her ancilla with the signal state. Conservatively speaking, it is open for the CQC protocols that whether the coherent attack is powerful than the individual one. At least, the individual attack model is more intuitive when we try to prove the security of CQC protocols. With no loss of generality, we give the description of a general intercept-resend attack as follows: Eve misleads Alice and Bob to sift a secret bit on the photon which is traveling in the channel, so that she is able to intercept the signal. Consequently, part of the key is revealed to Eve since it is transmitted to Bob through the channel. Further, Eve then trys to corrupt the other part of the key to which Eve has no access. The purpose is straightforward, she has to minimize the amount of the information that she is unable to obtain. Here, we argue that Event E 1 is corrupted if at least one detector except D 1 clicks at the same time. A simple way to corrupt E 1 is that Eve sends a fake signal to Alice or Bob, resulting in an abnormality that two detectors click. Now, we begin to model this attack. First, our protocol can be formalized as Φ out =U p φ in = 1 ir ξ 00p0 q q=p B p a 0 b ξ 00p0 q q p B (i R p a 0 b + T 0 a p b T ξ000p q q=p B 0 a p b RT q q=p B p a 0 b {c 1 ( ξ p000 + ξ 0p00 + c ( ξ 0p00 + ξ 0p00 }. ( In Eq. (1, variable p and q take the value H and V independently, ξ xyzw denotes the fictive subsystem which are the measurement results of the four detectors D 1, D, D 3 and D 4, respectively. According to this formalism, Eve s attack can be described as a unitary operator U E, satisfying Φ out = U E Φ out e E = 1 i RT p a 0 b q q=p B ( {x,y,z,w x y=p,z w 0} R p a 0 b q q=p B ( i R p a 0 b q q p B ( α 1 xyzw ξ xyzw 0 E + α 1 p000 ξ p000 0 E + α 1 0p00 ξ 0p00 0 E {x,y,z,w z=p,x y w 0} {x,y,z,w x y z 0,w 0} α xyzw ξ xyzw 0 E + α 00p0 ξ 00p0 0 E α 3 xyzw ξ xyzw 0 E + α 3 p000 ξ p000 0 E + α 3 0p00 ξ p000 0 E + α 3 00p0 ξ 00p0 0 E T 0 a p b q q=p B (α 4 p000 ξ p000 p E + α 4 0p00 ξ 0p00 p E + α 4 00p0 ξ 0p00 p E + α 4 000p ξ 000p p E T 0 a p b q q p B (α 5 p000 ξ p000 p E + α 5 0p00 ξ 0p00 p E + α 5 00p0 ξ 00p0 p E + α 5 000q ξ 000q p E. (3 It follows Eq. (3 that the corruption inevitably disturbs the system, as the terms in demonstrate. Also, the interception occurs in the cases where the photon travels in the channel, i.e., path b. Obviously, Eve can not extract any information from the corruption, this is denoted by 0 E. 3. Eve s Information Followed by the attack model, it is easy to compute the bound of the mutual information between Alice and Eve, I AE, by the binary shannon entropy function, h(x = xlog x (1 xlog(1 x. For simplicity, we assume that the corruption is trivial, due to the neglectable dark counter rate, concerning about the fact that the in-

4 30 Communications in Theoretical Physics Vol. 59 formation revealed to Eve in the misleading procedure is much more than that in the corruption step. First, one can easily obtain the probability distribution of the four events, p 1 = α 1 p000 + α 3 p000 + α 4 p000 + α 5 p000, (4 p = α 1 0p00 + α 3 0p00 + α 4 0p00 + α 5 0p00, (5 p 3 = α 00p0 + α 3 00p0 + α 4 00p0 + α 5 00p0, (6 p 4 = α 4 000q + α 5 000q, (7 and the error rates for each event, p 1 e = α 3 p000 + α 5 p000, (8 p e = α3 0p00 + α 5 0p00, (9 p 3 e = 0, (10 p 4 e = α5 000q. (11 Next, we can compute the mutual information between Alice and Eve, using the formula I AE = I(A I(A E and the binary shannon entropy function, thus, one obtains ( T I AE = + p4 e p 4 R. (1 In addition, the mutual information between Alice and Bob I AB can be obtained in the same way. In other words, we also obtain the bound of Bob s information, [ ( p 1 I AB = (p 1 + p 1 h e + p ] e. (13 p 1 + p Evidently, the protocol is secure if and only if it satisfies I AB I AE > 0. From Eqs. (1 and (13, it is obvious that it is possible that our protocol achieves a positive key rate. Therefore, our protocol is secure under the general intercept-resend attack. More intuitively, one obtains I AE = 0 and I BE = RT/ if there is no eavesdropping in the channel, i.e., we set p 4 = p 4 e = T and p 1 e = p e = 0, p 1 + p = RT/. 4 Discussion It is well known that the practical security of a reallife quantum cryptographic system, e.g., a commercial QKD system, is far from its theoretical expectation, because practical deviations from the theoretical model open the possibility of attacks, such as the PNS attack [8 9] and trojan horse attack. [30] Up to date, increased number of loopholes in existing commercial QKD systems have been found. [31 37] With no exception, our protocol has the same problem that there may be similar or even unknown loopholes in implementing a real-life system. In particular, we show below that the detector efficiency of a practical implementation of our protocol might be a loophole to launch special attacks to our protocol. From Eq. (1, it is easy to find that Eve should try to reduce the probability of event E 4 and induce less errors as possible as she can, if she desires to escape from the test, and obtain more information without being noticed. Explicitly, she could try to probe Bob s polarization before she transmits the intercepted photon to Bob. In an ideal case, she has no way to succeed without being noticed, because there will be an observable increment on the term p 4. [19] However, an imperfect detector with a curve-like efficiency function (see Fig. may open the door for Eve to probe Bob s polarization with a bigger probability of success. More specifically, the mismatch of the time-respond functions of SW and the efficiency of the detector, immediately indicates that this loophole can be exploited to launch a time-shift attack. More interestingly, further investigation is required on the question that whether the CQC systems exhibit observable security advantages over the conventional ones as people expect in the future. Fig. Mismatch of the Functions of SW and the Detector efficiency in the time coordinate. The rectangle and the curve denote the functions of SW and the detector D 4, respectively. 5 Conclusion The idea of distributing a secure key based on quantum counterfactual effect gives birth to a novel protocol, [19] which shows some security advantages, such as the immunity to the PNS attack, [9] over the conventional ones. It is known in conventional QKD protocols that the information carrier, i.e., a quantum state chosen from unconjugated basis, is transmitted through the channel. In sharp contrast, no signal state is traveling in the channel in a CQC protocol, whereas a secure key can be generated. Motivated by the theoretical interest on quantum counterfactual effect, we extend the original protocol by Noh to one which also distributes deterministic keys between remotely separated parties, by adding a similar module deployed also in Bob s lab to Alice s end. As a consequence, the key is no longer dependent on the initial polarization of the photon, which is the key to realize the deterministic key distribution. Most importantly, We give a simple proof of the security of our protocol under the general intercept-resend attack, which is forejudged to be more available than the coherent attack in the CQC settings. We also discuss that the detector efficiency could be the loophole that Eve can exploit to launch a successful attack in a real-life implementation of our protocol, thus, we hope that our work could contribute to implementing a secure CQC system in the future.

5 No. 1 Communications in Theoretical Physics 31 References [1] C.H. Bennett, G. Brassard, et al., Quantum Cryptography: Public Key Distribution and Coin Tossing, In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, New York, Bangalore, India (1984 p [] A.K. Ekert. Phys. Rev. Lett. 67 ( [3] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, Rev. Mod. Phys. 74 ( [4] C.H. Bennett, Phys. Rev. Lett. 68 ( [5] C.H. Bennett and G. Brassard, Phys. Rev. Lett. 68 ( [6] D. Bruss, Phys. Rev. Lett. 81 ( [7] K. Inoue, E. Waks, and Y. Yamamoto, Phys. Rev. A 68 ( [8] Bing Qi, Li Qian, and Hoi Kwong Lo, ArXiv preprint arxiv: (010. [9] G.L. Long and X.S. Liu, Arxiv preprint quantph/001056, (000. [10] G.L. Long and X.S. Liu, Phys. Rev. A 65 ( [11] K. Boström and T. Felbinger, Phys. Rev. Lett. 89 ( [1] Q.Y. Cai and B.W. Li, Phys. Rev. A 69 ( [13] F.G. Deng and G.L. Long, Phys. Rev. A 68 ( [14] F.G. Deng and G.L. Long, Phys. Rev. A 69 ( [15] Q.Y. Cai and B.W. Li, Chin. Phys. Lett. 1 ( [16] C. Wang, F.G. Deng, Y.S. Li, X.S. Liu, and G.L. Long, Phys. Rev. A 71 ( [17] X.M. Xiu, L. Dong, Y.J. Gao, and F. Chi, Commun. Theor. Phys. 5 ( [18] Z.Y. Wang, Commun. Theor. Phys. 54 ( [19] T.G. Noh, Phys. Rev. Lett. 103 ( [0] A.C. Elitzur and L. Vaidman, Found. Phys. 3 ( [1] L. Vaidman, Phys. Rev. Lett. 98 ( [] G.L. Long, Commun. Theor. Phys. 45 ( [3] C.Y. Li, W.Y. Wang, C. Wang, S.Y. Song, and G.L. Long, AIP Conf. Proc. 137 ( [4] Zhen-Qiang Yin, Hong-Wei Li, Wei Chen, and Zheng-Fu Han, Phys. Rev. A 8 ( [5] P.W. Shor and J. Preskill, Phys. Rev. Lett. 85 ( [6] Esther Hänggi, Renato Renner, and Stefan Wolf, EURO- CRYPT 010, LNCS 6110 ( [7] S. Zhang, J. Wang, C. Tang, and Q. Zhang, Chin. Phys. B 1(6 ( [8] B. Huttner, N. Imoto, N. Gison, and T. Mor. Phys. Rev. A 51 ( [9] G. Brassard, N. Lütkenhaus, T. Mor, and B.C. Sanders, Phys. Rev. Lett. 85 ( [30] N. Gisin, S. Fasel, B. Kraus, H. Zbinden, and G. Ribordy, Phys. Rev. A 73 ( [31] V. Makarov, A. Anisimov, and J. Skaar, Phys. Rev. A 74 ( [3] C.H.F. Fung, B. Qi, K. Tamaki, and H.K. Lo, Phys. Rev. A 75 ( [33] B. Qi, C.H.F. Fung, H.K. Lo, and F.X. Ma, Quantum Inf. Comput. 7 ( [34] A. Lamas-Linares and C. Kurtsiefer, Opt. Exp. 15 ( [35] L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, and V. Makarov, Nature Photonics 4 ( [36] I. Gerhardt, Q. Liu, A. Lamas-Linares, et al., Arxiv preprint arxiv: , (010. [37] C. Wiechers, L. Lydersen, C. Wittmann, D. Elser, J. Skaar, C. Marquardt, V. Makarov, and G. Leuchs, New Journal of Physics 13 (

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Quantum Hacking. Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto

Quantum Hacking. Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto Quantum Hacking Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto 1 Outline Introduction Quantum Key Distribution (QKD) Practical QKD Quantum Hacking Fake-state & Time-shifted

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Trustworthiness of detectors in quantum key distribution with untrusted detectors Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory,

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE ISIT July, 2016 Quantum Key

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

arxiv: v3 [quant-ph] 25 Feb 2015

arxiv: v3 [quant-ph] 25 Feb 2015 Trustworthiness of detectors in quantum key distribution with untrusted detectors arxiv:1410.3685v3 [quant-ph] 25 Feb 2015 1, 2, Bing Qi 1 Quantum Information Science Group, Computational Sciences and

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

arxiv: v1 [quant-ph] 3 Jul 2018

arxiv: v1 [quant-ph] 3 Jul 2018 Counterfactual Quantum Bit Commitment arxiv:1807.0160v1 [quant-ph] 3 Jul 018 Ya-Qi Song 1,,3, Li Yang 1,,3 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

State Decoding in Multi-Stage Cryptography Protocols

State Decoding in Multi-Stage Cryptography Protocols State Decoding in Multi-Stage Cryptography Protocols Sindhu Chitikela Abstract. This paper presents a practical method of quantum tomography for decoding the state of photons in a multistage cryptography

More information

TWO-LAYER QUANTUM KEY DISTRIBUTION

TWO-LAYER QUANTUM KEY DISTRIBUTION TWO-LAYER QUANTUM KEY DISTRIBUTION PAULO VINÍCIUS PEREIRA PINHEIRO and RUBENS VIANA RAMOS paulovpp@gmail.com rubens.viana@pq.cnpq.br Laboratory of Quantum Information Technology, Department of Teleinformatic

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 1 1D Schrödinger equation: Particle in an infinite box Consider a particle of mass m confined to an infinite one-dimensional well of width L. The potential is given by V (x) = V 0 x L/2, V (x) =

More information

Intrinsic-Stabilization Uni-Directional Quantum Key Distribution. Between Beijing and Tianjin

Intrinsic-Stabilization Uni-Directional Quantum Key Distribution. Between Beijing and Tianjin Intrinsic-Stabilization Uni-Directional Quantum Key Distribution Between Beijing and Tianjin Xiao-fan Mo 1, Bing Zhu 1, 2, Zheng-fu Han 1*, You-zhen Gui 1, Guang-can Guo 1 1 Key Lab of Quantum Information

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 NOTE: This problem set is to be handed in to my mail slot (SMITH) located in the Clarendon Laboratory by 5:00 PM (noon) Tuesday, 24 May. 1 1D Schrödinger equation: Particle in an infinite box Consider

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

arxiv:quant-ph/ v1 25 Dec 2006

arxiv:quant-ph/ v1 25 Dec 2006 Sequential Attack with Intensity Modulation on the Differential-Phase-Shift Quantum Key Distribution Protocol Toyohiro Tsurumaru Mitsubishi Electric Corporation, Information Technology R&D Center 5-1-1

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

EXPERIMENTAL DEMONSTRATION OF QUANTUM KEY

EXPERIMENTAL DEMONSTRATION OF QUANTUM KEY EXPERIMENTAL DEMONSTRATION OF QUANTUM KEY DISTRIBUTION WITH ENTANGLED PHOTONS FOLLOWING THE PING- PONG CODING PROTOCOL Martin Ostermeyer, Nino Walenta University of Potsdam, Institute of Physics, Nonlinear

More information

Biased decoy-state reference-frame-independent quantum. key distribution

Biased decoy-state reference-frame-independent quantum. key distribution iased decoy-state reference-frame-independent quantum key distribution JIN-RONG ZHU 12# CHUN-MEI ZHNG 12# GUNG-CN GUO 123 QIN WNG 123* 1 Institute of Signal Processing Transmission Nanjing University of

More information

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber arxiv:quant-ph/06068v2 2 Oct 2006 Yi Zhao, Bing Qi, Xiongfeng Ma, Hoi-Kwong Lo, Li Qian Center for Quantum

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

A Necessary Condition for the Security of Coherent- One-Way Quantum Key Distribution Protocol

A Necessary Condition for the Security of Coherent- One-Way Quantum Key Distribution Protocol Appl Math Inf Sci 8, No 6, 769-773 (4) 769 Applied Mathematics & Information Sciences An International Journal http://dxdoiorg/785/amis/86 A Necessary Condition for the Security of Coherent- One-Way Quantum

More information

arxiv: v1 [quant-ph] 10 Mar 2018

arxiv: v1 [quant-ph] 10 Mar 2018 Quantum man-in-the-middle attack on the calibration process of quantum key distribution Yang-Yang Fei 1, Xiang-Dong Meng 1, Ming Gao 1,*, Hong Wang 1, and Zhi Ma 1,2 arxiv:1803.04407v1 [quant-ph] 10 Mar

More information

Problem Set: TT Quantum Information

Problem Set: TT Quantum Information Problem Set: TT Quantum Information Basics of Information Theory 1. Alice can send four messages A, B, C, and D over a classical channel. She chooses A with probability 1/, B with probability 1/4 and C

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber arxiv:quant-ph/0601168 v2 12 Oct 2006 Yi Zhao, Bing Qi, Xiongfeng Ma, Hoi-Kwong Lo, Li Qian Center for Quantum

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Trojan-horse attacks on quantum-key-distribution systems

Trojan-horse attacks on quantum-key-distribution systems Trojan-horse attacks on quantum-key-distribution systems N. Gisin, 1 S. Fasel, 1 B. Kraus, 1 H. Zbinden, 1 and G. Ribordy 2 1 Group of Applied Physics, University of Geneva, 1211 Geneva 4, Switzerland

More information

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: Thursday, November 3, 016 Lecture Number 16 Fall 016 Jeffrey H.

More information

Practical quantum-key. key- distribution post-processing

Practical quantum-key. key- distribution post-processing Practical quantum-key key- distribution post-processing processing Xiongfeng Ma 马雄峰 IQC, University of Waterloo Chi-Hang Fred Fung, Jean-Christian Boileau, Hoi Fung Chau arxiv:0904.1994 Hoi-Kwong Lo, Norbert

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

Simulation of BB84 Quantum Key Distribution in depolarizing channel

Simulation of BB84 Quantum Key Distribution in depolarizing channel Simulation of BB84 Quantum Key Distribution in depolarizing channel Hui Qiao, Xiao-yu Chen * College of Information and Electronic Engineering, Zhejiang Gongshang University, Hangzhou, 310018, China xychen@mail.zjgsu.edu.cn

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

Universally composable and customizable post-processing for practical quantum key distribution

Universally composable and customizable post-processing for practical quantum key distribution Title Universally composable and customizable post-processing for practical quantum key distribution Author(s) Ma, X; Fung, CHF; Boileau, JC; Chau, HF Citation Computers And Security, 2011, v. 30 n. 4,

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE WCCI July, 2016

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

FUNDAMENTAL AND PRACTICAL PROBLEMS. OF QKD SECURITY-THE ACTUAL AND THE arxiv: v4 [quant-ph] 4 Jun 2012 PERCEIVED SITUATION

FUNDAMENTAL AND PRACTICAL PROBLEMS. OF QKD SECURITY-THE ACTUAL AND THE arxiv: v4 [quant-ph] 4 Jun 2012 PERCEIVED SITUATION FUNDAMENTAL AND PRACTICAL PROBLEMS OF QKD SECURITY-THE ACTUAL AND THE arxiv:1109.1066v4 [quant-ph] 4 Jun 2012 PERCEIVED SITUATION Horace P. Yuen Department of Electrical Engineering and Computer Science

More information

arxiv: v2 [quant-ph] 8 Feb 2013

arxiv: v2 [quant-ph] 8 Feb 2013 Blind post-processing for the unbalanced BB84 Satoshi Sunohara 1, Kiyoshi Tamaki,3, and Nobuyuki Imoto 1 1 Division of Materials Physics, Graduate School of Engineering Science,Osaka University, 1-3 Machikaneyama,

More information

BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits

BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits (*) Yoshihiro NAMBU*, Takaaki HATANAKA, and Kazuo NAKAMURA (*) Corresponding author: E-mail address: y-nambu@ah.jp.nec.com

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

FAKES STATES ATTACK USING DETECTOR EFFICIENCY MISMATCH ON SARG04, PHASE-TIME, DPSK, AND EKERT PROTOCOLS

FAKES STATES ATTACK USING DETECTOR EFFICIENCY MISMATCH ON SARG04, PHASE-TIME, DPSK, AND EKERT PROTOCOLS Quantum Information and Computation, Vol. 8, No. 6&7 (2008) 0622 0635 c Rinton Press FAKES STATES ATTACK USING DETECTOR EFFICIENCY MISMATCH ON SARG04, PHASE-TIME, DPSK, AND EKERT PROTOCOLS V. MAKAROV a

More information

arxiv:quant-ph/ v1 12 Nov 1999

arxiv:quant-ph/ v1 12 Nov 1999 Security Aspects of Practical Quantum Cryptography Gilles Brassard 1, Norbert Lütkenhaus 2, Tal Mor 1,3 and Barry C. Sanders 4 1 Département IRO, Université de Montréal, C.P. 6128, succ. centre ville,

More information

Single-photon quantum error rejection and correction with linear optics

Single-photon quantum error rejection and correction with linear optics Single-photon quantum error rejection and correction with linear optics Demetrios Kalamidas Institute for ltrafast Spectroscopy and Lasers, City College of the City niversity of New York, 138 Street &

More information

Security of high speed quantum key distribution with finite detector dead time

Security of high speed quantum key distribution with finite detector dead time Security of high speed quantum key distribution with finite detector dead time Viacheslav Burenkov,5, Bing Qi 2,3, Ben Fortescue 4 and Hoi-Kwong Lo,2,3 Department of Physics, University of Toronto, Toronto,

More information

arxiv:quant-ph/ v2 7 Nov 2001

arxiv:quant-ph/ v2 7 Nov 2001 Quantum key distribution using non-classical photon number correlations in macroscopic light pulses A.C. Funk and M.G. Raymer Oregon Center for Optics and Department of Physics, University of Oregon, Eugene,

More information

Implementation and Security Analysis of Practical Quantum Secure Direct Communication

Implementation and Security Analysis of Practical Quantum Secure Direct Communication Implementation and Security Analysis of Practical Quantum Secure Direct Communication Ruoyang Qi 1,*, Zhen Sun 2,*, Zaisheng Lin 2, Penghao Niu 1, Wentao Hao 2, Liyuan Song 4, Qin Huang 4, Jiancun Gao

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

arxiv: v1 [quant-ph] 5 Apr 2017

arxiv: v1 [quant-ph] 5 Apr 2017 Preparation-Attack-Immune Quantum Secure Direct Communication Using Two-Fold Photon Degree of Freedom Jihong Min, 1 Jeongho Bang,, 3, and B. S. Ham 1, 1 Center for Photon Information Processing, and School

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

Practical Quantum Coin Flipping

Practical Quantum Coin Flipping Practical Quantum Coin Flipping Anna Pappa, 1, André Chaillloux, 2, Eleni Diamanti, 1, and Iordanis Kerenidis 2, 1 LTCI, CNRS - Télécom ParisTech, Paris, France 2 LIAFA, CNRS - Université Paris 7, Paris,

More information

arxiv: v1 [quant-ph] 11 Jul 2018

arxiv: v1 [quant-ph] 11 Jul 2018 Game-theoretic perspective of Ping-Pong Protocol Hargeet Kaur and Atul Kumar Indian Institute of Technology Jodhpur, Jodhpur, Rajasthan, India (Dated: July 16, 2018) arxiv:1807.04796v1 [quant-ph] 11 Jul

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

A. Quantum Key Distribution

A. Quantum Key Distribution A. Quantum Key Distribution The purpose of QKD is to establish a string of random bits (the key ) shared by Alice and Bob, where Alice and Bob can be highly confident that eavesdropper Eve knows almost

More information

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol Unconditional Security Of Quantum Key Distribution Over Arbitrarily Long Distances Hoi-Kwong Lo 1 and H. F. Chau, 2y 1 Hewlett-Packard Labs, Filton Road, Stoke Giord, Bristol BS34 8QZ, U. K. 2 Department

More information

arxiv:quant-ph/ v6 6 Mar 2007

arxiv:quant-ph/ v6 6 Mar 2007 Phase-Remapping Attack in Practical Quantum Key Distribution Systems Chi-Hang Fred Fung, 1, Bing Qi, 1, Kiyoshi Tamaki, 2, and Hoi-Kwong Lo 1, 1 Center for Quantum Information and Quantum Control, Department

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Device-Independent Quantum Information Processing

Device-Independent Quantum Information Processing Device-Independent Quantum Information Processing Antonio Acín ICREA Professor at ICFO-Institut de Ciencies Fotoniques, Barcelona Chist-Era kick-off seminar, March 2012, Warsaw, Poland Quantum Information

More information

arxiv: v3 [quant-ph] 19 Jun 2017

arxiv: v3 [quant-ph] 19 Jun 2017 Quantum key distribution protocol based on contextuality monogamy Jaskaran Singh, Kishor Bharti, and Arvind Department of Physical Sciences, Indian Institute of Science Education & Research (IISER) Mohali,

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

Quantum Key Distribution. The Starting Point

Quantum Key Distribution. The Starting Point Quantum Key Distribution Norbert Lütkenhaus The Starting Point Quantum Mechanics allows Quantum Key Distribution, which can create an unlimited amount of secret key using -a quantum channel -an authenticated

More information

QUANTUM key distribution (QKD) [1] is a provably secure

QUANTUM key distribution (QKD) [1] is a provably secure IEEE JOURNAL OF SELECTED TOPICS IN QUANTUM ELECTRONICS, VOL. 21, NO. 3, MAY/JUNE 2015 6600905 Spatial Mode Side Channels in Free-Space QKD Implementations Markus Rau, Tobias Vogl, Giacomo Corrielli, Gwenaelle

More information

Satellite-Relayed Intercontinental Quantum Network

Satellite-Relayed Intercontinental Quantum Network Satellite-Relayed Intercontinental Quantum Network Rachel Birchmier, Andrew Conrad, Darshan Chalise, Brian Doolittle [Sheng-Kai Liao, et al. Phys. Rev. Lett. 120, 030501 (19 January 2018)] [https://www.sciencemag.org/news/2017/06/china-s-quantum-satellite-achieves-spooky-action-record-distance]

More information