Trustworthiness of detectors in quantum key distribution with untrusted detectors

Size: px
Start display at page:

Download "Trustworthiness of detectors in quantum key distribution with untrusted detectors"

Transcription

1 Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory, Oak Ridge, Tennessee , USA Abstract: Measurement-device-independent quantum key distribution (MDIQKD) protocol has been demonstrated as a viable solution to detector side-channel attacks. One of the main advantages of MDIQKD is that the security can be proved without making any assumptions about how the measurement device works. Recently a new QKD protocol, aiming at bridging the strong security of MDIQKD with the high efficiency of conventional QKD, was proposed by two groups simultaneously (P. González, et al., arxiv: ; Charles Ci Wen Lim, et al., arxiv: ). In this protocol, the legitimate receiver (Bob) employs a trusted linear optics network to encode his information. He further performs a Bell state measurement (BSM) using untrusted detectors. One crucial assumption made in the security analysis is the untrusted BSM located inside Bob s laboratory cannot send any unwanted information to the outside. Here, we show that if the BSM is completely untrusted and the expected detection efficiency of a practical single photon detector (SPD) is low, a simple scheme would allow the BSM to send information to the outside: a sophisticated eavesdropper (Eve) can place high-efficiency SPDs inside the BSM and program it to selectively report a fraction of the detection events to simulate low-efficiency SPDs. The time delay between adjacent reported events can be used by the untrusted BSM to send information. Combined with Trojan horse attacks, this scheme could allow Eve to gain information of the secure key without introducing any errors. To prevent the above attack, either countermeasures to Trojan horse attacks or some trustworthiness to the untrusted BSM device may be required. Quantum key distribution (QKD) allows two authenticated users, normally referred to as Alice and Bob, to generate a private key through an insecure quantum channel controlled by an eavesdropper, Eve [1-2]. Based on fundamental laws in quantum mechanics, idealized QKD protocols have been proven to be unconditionally secure against adversaries with unlimited computing power and technological capabilities [3-5]. However, practical implementations of QKD protocols unavoidably contain imperfections which may be overlooked in security proofs. The disconnection between QKD theory and its real-life implementations has led to various side-channel attacks [6-11]. One important approach to enhance the security of QKD in practice is to develop new QKD protocols based on untrusted devices [12-16]. Among them, the measurement-deviceindependent (MDI) QKD protocol [15], has received much attention. The motivation behind MDI-QKD [15] is to develop a QKD protocol which is automatically immune to all detector sidechannel attacks, which arguably are the most dangerous attacks in practice. In this scheme [15], both Alice and Bob prepare quantum states and send them to an untrusted third party, Charlie, who could be a collaborator of an eavesdropper, Eve. Charlie measures the correlation

2 between Alice s and Bob s quantum states and publicly announces the measurement results. Given Charlie s measurement results, Alice and Bob can further establish a secure key. The protocol has been designed in such a way that only the correlation (but not the quantum states themselves) can be determined by Charlie faithfully. On one hand, if Charlie executes the protocol honestly, he or Eve cannot gain any information of the secure key. On the other hand, any attempts by Charlie to gain information of the secure key will unavoidably introduce additional noise and can be detected by Alice and Bob. By allowing the eavesdropper to fully control the measurement device, Alice and Bob establish a secure key without making any assumptions about how the measurement device works, thus removing any potential detector side-channels. The feasibility of MDI QKD has been demonstrated experimentally [17-22]. Recently a new QKD protocol, aiming at bridging the strong security of MDIQKD with the high efficiency of conventional QKD, was proposed by two groups simultaneously [23-24]. One important advantage of this approach is the high key generation rate which is comparable with that of a conventional QKD protocol [23]. This is achieved by replacing the two-photon Bell state measurement (BSM) scheme required in the original MDIQKD protocol [15] by a single photon detection scheme. The price to pay is that additional assumptions on the measurement device are required for the security proof. One crucial assumption made in [23-24] is that the untrusted BSM, located inside Bob s laboratory, cannot send any unwanted information to the outside. Here, we show that if the BSM is completely untrusted (as the case in MDIQKD) and the expected detection efficiency of a practical single photon detector (SPD) is low, a simple scheme would allow the untrusted BSM to send information to the outside: Eve can place highefficiency SPDs inside the BSM and program it to selectively report a fraction of the detection events to simulate low-efficiency SPDs. The time delay between adjacent reported events can be used by the untrusted BSM to send information. Combined with Trojan horse attacks [25], this scheme could allow Eve to gain information of the secure key without introducing any errors. Fig.1 shows a schematic diagram of the QKD protocol based on untrusted detectors [23]. For simplicity, we assume a perfect single photon source is employed by Alice. Alice prepares a single-photon pulse in one of the four BB84 polarization states (horizontal, vertical, 45, and 135 ) and sends it to Bob through an insecure quantum channel. On receiving the signals, Bob employs a trusted linear optics network (LON) to encode his information on the spatial degree of freedom of the incoming signals. Afterwards, the above signals are fed into an untrusted BSM device which is supposed to perform a single-photon BSM [26] and report the measurement results to Bob. Through an authenticated classical channel, Bob announces which transmitted signals have yielded successful BSM detections, the Bell states obtained, and the basis information associated with those successful events. Alice and Bob estimate the quantum bit error rate (QBER) for the events when they happen to use the same basis. If the QBER is

3 below certain threshold, they can further apply error correction and privacy amplification to generate a secure key. Note in Fig.1, the untrusted BSM inside Bob s laboratory is represented by a black box to highlight the fact that it could be manufactured by Eve, and fully controlled by Eve s partner (Fred) during the QKD process. Alice Transmitter Eve Bob LON Fred BSM Fig.1 Schematic diagram of quantum key distribution with untrusted detectors [23]: Alice prepares a single-photon pulse in one of the four BB84 polarization states (horizontal, vertical, 45, and 135 ) and sends it to Bob through an insecure quantum channel. On receiving the signals, Bob employs a trusted linear optics network (LON) to encode his information on the spatial degree of freedom of the incoming signals. Afterwards, the above signals are fed into an untrusted Bell state measurement (BSM) device which is supposed to perform a single-photon BSM and report the measurement results to Bob. The BSM is shown as a black box to highlight the fact that it could be manufactured by Eve and operated by Eve s partner, Fred. Since Bob s encoding device (LON in Fig.1) sits between Eve and Fred, the above design is prone to Trojan horse attacks. For example, for each quantum transmission, Eve could send her own signal (which may contain a few photons) together with Alice s photon into Bob s laboratory. Both Alice s and Eve s signals go through Bob s trusted encoding device and reach the BSM. Inside the BSM, Fred could determine Bob s bit information precisely by measuring the signal sent by Eve. In the meantime Fred performs an honest Bell State Measurement on Alice s photon. In principle, Fred can have a perfect copy of Bob s random bits (thus the secure key) without introducing any errors. At this point, security is not compromised since Fred is confined within Bob s laboratory. To prevent Fred from sending the secure key to Eve, a crucial assumption was made in [23-24]: Fred is only allowed to report the BSM results to Bob; he cannot send any unwanted information to the outside. Here we show that if the BSM is completely untrusted and the expected detection efficiency of SPDs is low, a simple scheme would allow Fred to send information to Eve using Bob s classical communication channel without direct access to it. In practice, SPDs at telecom wavelength have relatively low detection efficiency (typically 10~30%). On the top of that, all the optical components inside the BSM will introduce additional loss. Under the normal condition, Bob will expect a low detection rate: most of the time, the BSM will report no detection ; occasionally, the BSM will report a successful BSM result. Since the BSM could be provided by Eve, she can use SPDs with much high efficiency. In this case, the actual detection rate seen by Fred is much higher than that expected by Bob. Fred

4 can easily simulate a low-efficiency BSM by reporting to Bob a small fraction of the detection events. Suppose that Fred successfully detects the i th signal sent by Alice using his high-efficiency BSM; in the meantime, by launching a Trojan horse attack, he also acquires Bob s bit information corresponding to the same transmission. Fred reports the BSM result to Bob honestly. He also determines the index number i+k of the next BSM result to be reported using the following rules: if Bob s i th bit value is 1 (0), Fred will report a BSM result to make sure that k is an even (odd) number. In other words, Fred encodes Bob s random bits on the time delays between adjacent BSM results he reported to Bob. When Bob publicly announces which signals from Alice have been detected, Eve can decode Fred s information and have a perfect copy of Bob s secure key. Since Fred performs BSM on Alice s signals and reports the BSM results to Bob honestly, this attack will not introduce additional errors and thus cannot be detected by checking QBER. To further conceal their attack, Eve and Fred can use pre-shared random numbers to determine whether an even or an odd number is used to encode bit 1 for each reported BSM event. Fred can also carefully control the reporting rate to match with the expected value. This attack, in its spirit, is similar to the memory attack on device-independent QKD [27], which might be applicable whenever an untrusted device is placed inside Alice s or Bob s secure laboratory. On the other hand, in our scheme, Fred does not need to access the classical communication channel between Alice and Bob. All his activities are confined within the untrusted BSM, which is more consistent with the assumptions behind QKD protocols with untrusted detectors. To prevent the above attack, Bob could introduce countermeasures to detect Trojan horse attacks. In practice, additional filtering and monitoring systems could be introduced into Bob s system to characterize the input signals and mitigate the risk of Trojan horse attacks. However, it is very challenging in practice to implement single-mode filtering. Moreover, additional SPDs may be required is the above monitoring systems. These SPDs may also suffer from the same side-channel attacks as the SPDs for secure key generation. Another approach to prevent the above attack is to make additional assumptions about the BSM device [28]. Instead of treating the BSM device as a completely black box, as we have assumed in this paper, in reality Bob could build the BSM himself and know what is inside the BSM. In this case, it may be possible to prove security without perfectly modelling the exact behavior of the different elements. Nevertheless, all the assumptions made about BSM should be testable in practice and be placed under scrutiny.

5 I would like to thank Marcos Curty for very helpful discussions. Research sponsored by the Laboratory Directed Research and Development Program of Oak Ridge National Laboratory, managed by UT-Battelle, LLC, for the U. S. Department of Energy. Note added: During preparation of this manuscript, we noticed another paper on quantum key distribution with untrusted detectors [29]. References [1] C. H. Bennett and G. Brassard, in IEEE International Conference on Computers, Systems, and Signal Processing (Banglore, India, 1984) pp [2] A. K. Ekert, Phys. Rev. Lett. 67, 661 (1991). [3] D. Mayers, J. ACM 48 (3), pp (2001). [4] H.-K. Lo and H. F. Chau, Science 283, 2050 (1999). [5] P. W. Shor and J. Preskill, Phys. Rev. Lett. 85, pp (2000). [6] B. Qi, C.-H. F. Fung, H.-K. Lo and X. Ma, Quant. Inf. Comp. 7, pp (2007). [7] Y. Zhao, C.-H. F. Fung, B. Qi, C. Chen and H.-K. Lo, Phys. Rev. A 78, (2008). [8] L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar and V. Makarov, Nature Photonics 4, pp (2010). [9] I. Gerhardt, Q. Liu, A. Lamas-Linares, J. Skaar, C. Kurtsiefer and V. Makarov, Nature Comm. 2, 349 (2011). [10] C.-H. F. Fung, B. Qi, K. Tamaki and H.-K. Lo, Phys. Rev. A 75, (2007). [11] F. Xu, B. Qi and H.-K. Lo, New J. Phys. 12, (2010). [12] D. Mayers and A. C.-C. Yao, in Proceedings of the 39th Annual Symposium on Foundations of Computer Science (FOCS98) (IEEE Computer Society, Washington, DC, 1998), p [13] A. Aćın, N. Brunner, N. Gisin, S. Massar, S. Pironio and V. Scarani, Phys. Rev. Lett. 98, (2007). [14] N. Gisin, S. Pironio, and N. Sangouard, Phys. Rev. Lett. 105, (2010). [15] H.-K. Lo, M. Curty, and B. Qi, Phys. Rev. Lett. 108, (2012). [16] S. L. Braunstein and S. Pirandola, Phys. Rev. Lett. 108, (2012). [17] A. Rubenok, J. A. Slater, P. Chan, I. Lucio-Martinez and W. Tittel, Phys. Rev. Lett. 111, (2013). [18] T. Ferreira da Silva et al., Phys. Rev. A 88, (2013). [19] Y. Liu et al., Phys. Rev. Lett. 111, (2013). [20] Z. Tang et al., Phys. Rev. Lett. 112, (2014). [21] Y.-L. Tang et al., preprint arxiv: (2014). [22] Y.-L. Tang et al., preprint arxiv: (2014). [23] P. González, et al., arxiv: (2014). [24] Charles Ci Wen Lim, et al., arxiv: (2014). [25] N. Gisin, S. Fasel, B. Kraus, H. Zbinden and G. Ribordy, Phys. Rev. A 73, (2006). [26] Y.-H. Kim, Phys. Rev. A 67, (R) (2003). [27] J. Barrett, R. Colbeck, and A. Kent, Phys. Rev. Lett. 110, (2013). [28] Marcos Curty, private communication. [29] W.-F. Cao, et al., preprint arxiv: (2014).

arxiv: v3 [quant-ph] 25 Feb 2015

arxiv: v3 [quant-ph] 25 Feb 2015 Trustworthiness of detectors in quantum key distribution with untrusted detectors arxiv:1410.3685v3 [quant-ph] 25 Feb 2015 1, 2, Bing Qi 1 Quantum Information Science Group, Computational Sciences and

More information

Quantum Hacking. Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto

Quantum Hacking. Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto Quantum Hacking Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto 1 Outline Introduction Quantum Key Distribution (QKD) Practical QKD Quantum Hacking Fake-state & Time-shifted

More information

Unconditionally secure deviceindependent

Unconditionally secure deviceindependent Unconditionally secure deviceindependent quantum key distribution with only two devices Roger Colbeck (ETH Zurich) Based on joint work with Jon Barrett and Adrian Kent Physical Review A 86, 062326 (2012)

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

State Decoding in Multi-Stage Cryptography Protocols

State Decoding in Multi-Stage Cryptography Protocols State Decoding in Multi-Stage Cryptography Protocols Sindhu Chitikela Abstract. This paper presents a practical method of quantum tomography for decoding the state of photons in a multistage cryptography

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

Counterfactual Quantum Deterministic Key Distribution

Counterfactual Quantum Deterministic Key Distribution Commun. Theor. Phys. 59 (013 7 31 Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and

More information

Device-independent Quantum Key Distribution and Randomness Generation. Stefano Pironio Université Libre de Bruxelles

Device-independent Quantum Key Distribution and Randomness Generation. Stefano Pironio Université Libre de Bruxelles Device-independent Quantum Key Distribution and Randomness Generation Stefano Pironio Université Libre de Bruxelles Tropical QKD, Waterloo, June 14-17, 2010 Device-independent security proofs establish

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber arxiv:quant-ph/06068v2 2 Oct 2006 Yi Zhao, Bing Qi, Xiongfeng Ma, Hoi-Kwong Lo, Li Qian Center for Quantum

More information

Device-Independent Quantum Information Processing

Device-Independent Quantum Information Processing Device-Independent Quantum Information Processing Antonio Acín ICREA Professor at ICFO-Institut de Ciencies Fotoniques, Barcelona Chist-Era kick-off seminar, March 2012, Warsaw, Poland Quantum Information

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

Quantum Key Distribution. The Starting Point

Quantum Key Distribution. The Starting Point Quantum Key Distribution Norbert Lütkenhaus The Starting Point Quantum Mechanics allows Quantum Key Distribution, which can create an unlimited amount of secret key using -a quantum channel -an authenticated

More information

Practical Quantum Coin Flipping

Practical Quantum Coin Flipping Practical Quantum Coin Flipping Anna Pappa, 1, André Chaillloux, 2, Eleni Diamanti, 1, and Iordanis Kerenidis 2, 1 LTCI, CNRS - Télécom ParisTech, Paris, France 2 LIAFA, CNRS - Université Paris 7, Paris,

More information

Trojan-horse attacks on quantum-key-distribution systems

Trojan-horse attacks on quantum-key-distribution systems Trojan-horse attacks on quantum-key-distribution systems N. Gisin, 1 S. Fasel, 1 B. Kraus, 1 H. Zbinden, 1 and G. Ribordy 2 1 Group of Applied Physics, University of Geneva, 1211 Geneva 4, Switzerland

More information

Biased decoy-state reference-frame-independent quantum. key distribution

Biased decoy-state reference-frame-independent quantum. key distribution iased decoy-state reference-frame-independent quantum key distribution JIN-RONG ZHU 12# CHUN-MEI ZHNG 12# GUNG-CN GUO 123 QIN WNG 123* 1 Institute of Signal Processing Transmission Nanjing University of

More information

Practical quantum-key. key- distribution post-processing

Practical quantum-key. key- distribution post-processing Practical quantum-key key- distribution post-processing processing Xiongfeng Ma 马雄峰 IQC, University of Waterloo Chi-Hang Fred Fung, Jean-Christian Boileau, Hoi Fung Chau arxiv:0904.1994 Hoi-Kwong Lo, Norbert

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

Device-independent quantum information. Valerio Scarani Centre for Quantum Technologies National University of Singapore

Device-independent quantum information. Valerio Scarani Centre for Quantum Technologies National University of Singapore Device-independent quantum information Valerio Scarani Centre for Quantum Technologies National University of Singapore Looking for post-doc Commitment to fairness: in case of otherwise equally competent

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

Entropy Accumulation in Device-independent Protocols

Entropy Accumulation in Device-independent Protocols Entropy Accumulation in Device-independent Protocols QIP17 Seattle January 19, 2017 arxiv: 1607.01796 & 1607.01797 Rotem Arnon-Friedman, Frédéric Dupuis, Omar Fawzi, Renato Renner, & Thomas Vidick Outline

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Measurement-device-independent quantum communication with an untrusted source

Measurement-device-independent quantum communication with an untrusted source Measurement-device-independent quantum communication with an untrusted source Feihu Xu Research Laboratory of Electronics, Massachusetts Institute of Technology, 77 Massachusetts Avenue, Cambridge, Massachusetts

More information

TWO-LAYER QUANTUM KEY DISTRIBUTION

TWO-LAYER QUANTUM KEY DISTRIBUTION TWO-LAYER QUANTUM KEY DISTRIBUTION PAULO VINÍCIUS PEREIRA PINHEIRO and RUBENS VIANA RAMOS paulovpp@gmail.com rubens.viana@pq.cnpq.br Laboratory of Quantum Information Technology, Department of Teleinformatic

More information

A cost-effective measurement-device-independent quantum key distribution system for quantum networks

A cost-effective measurement-device-independent quantum key distribution system for quantum networks Quantum Science and Technology LETTER A cost-effective measurement-device-independent quantum key distribution system for quantum networks To cite this article: Raju Valivarthi et al 2017 Quantum Sci.

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber arxiv:quant-ph/0601168 v2 12 Oct 2006 Yi Zhao, Bing Qi, Xiongfeng Ma, Hoi-Kwong Lo, Li Qian Center for Quantum

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

arxiv:quant-ph/ v2 7 Nov 2001

arxiv:quant-ph/ v2 7 Nov 2001 Quantum key distribution using non-classical photon number correlations in macroscopic light pulses A.C. Funk and M.G. Raymer Oregon Center for Optics and Department of Physics, University of Oregon, Eugene,

More information

Novel Side Channel Attacks in Continuous Variable Quantum Key Distribution arxiv: v2 [quant-ph] 18 Jun 2015

Novel Side Channel Attacks in Continuous Variable Quantum Key Distribution arxiv: v2 [quant-ph] 18 Jun 2015 Novel Side Channel Attacks in Continuous Variable Quantum Key Distribution arxiv:1502.01169v2 [quant-ph] 18 Jun 2015 Elizabeth Newton Matthew C.J. Everitt Freya L. Wilson Benjamin T.H. Varcoe 18/06/2015

More information

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE WCCI July, 2016

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Quantum key distribution for the lazy and careless

Quantum key distribution for the lazy and careless Quantum key distribution for the lazy and careless Noisy preprocessing and twisted states Joseph M. Renes Theoretical Quantum Physics, Institut für Angewandte Physik Technische Universität Darmstadt Center

More information

Device-Independent Quantum Information Processing (DIQIP)

Device-Independent Quantum Information Processing (DIQIP) Device-Independent Quantum Information Processing (DIQIP) Maciej Demianowicz ICFO-Institut de Ciencies Fotoniques, Barcelona (Spain) Coordinator of the project: Antonio Acín (ICFO, ICREA professor) meeting,

More information

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE ISIT July, 2016 Quantum Key

More information

FAKES STATES ATTACK USING DETECTOR EFFICIENCY MISMATCH ON SARG04, PHASE-TIME, DPSK, AND EKERT PROTOCOLS

FAKES STATES ATTACK USING DETECTOR EFFICIENCY MISMATCH ON SARG04, PHASE-TIME, DPSK, AND EKERT PROTOCOLS Quantum Information and Computation, Vol. 8, No. 6&7 (2008) 0622 0635 c Rinton Press FAKES STATES ATTACK USING DETECTOR EFFICIENCY MISMATCH ON SARG04, PHASE-TIME, DPSK, AND EKERT PROTOCOLS V. MAKAROV a

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

Practical Quantum Coin Flipping

Practical Quantum Coin Flipping Practical Quantum Coin Flipping Anna Pappa, Andre Chailloux, Eleni Diamanti, Iordanis Kerenidis To cite this version: Anna Pappa, Andre Chailloux, Eleni Diamanti, Iordanis Kerenidis. Practical Quantum

More information

Fundamental Security Issues in Continuous Variable Quantum Key Distribution

Fundamental Security Issues in Continuous Variable Quantum Key Distribution Fundamental Security Issues in Continuous Variable Quantum Key Distribution arxiv:1208.5827v1 [quant-ph] 29 Aug 2012 Horace P. Yuen Department of Electrical Engineering and Computer Science Department

More information

University of Bristol - Explore Bristol Research. Peer reviewed version. Link to published version (if available): /PhysRevA.93.

University of Bristol - Explore Bristol Research. Peer reviewed version. Link to published version (if available): /PhysRevA.93. Acin, A., Cavalcanti, D., Passaro, E., Pironio, S., & Skrzypczyk, P. (2016). Necessary detection efficiencies for secure quantum key distribution and bound randomness. Physical Review A, 93, [012319].

More information

Chapter 5. Quantum Cryptography

Chapter 5. Quantum Cryptography Chapter 5. Quantum Cryptography arxiv:1108.1718v1 [quant-ph] 8 Aug 2011 Dag Roar Hjelme Department of Electronics and Telecommunications, Norwegian University of Science and Technology, NO-7491 Trondheim,

More information

Simulation of BB84 Quantum Key Distribution in depolarizing channel

Simulation of BB84 Quantum Key Distribution in depolarizing channel Simulation of BB84 Quantum Key Distribution in depolarizing channel Hui Qiao, Xiao-yu Chen * College of Information and Electronic Engineering, Zhejiang Gongshang University, Hangzhou, 310018, China xychen@mail.zjgsu.edu.cn

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems

Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems Yi Zhao, Chi-Hang Fred Fung, ing Qi, Christine Chen, and Hoi-Kwong Lo Center for Quantum

More information

Universal Single Server Blind Quantum Computation Revisited

Universal Single Server Blind Quantum Computation Revisited Universal Single Server Blind Quantum Computation Revisited Durgesh Pandey durgesh.pandey@research.iiit.ac.in Aditya Jain aditya.jain@research.iiit.ac.in ABSTRACT In this paper, we present an improvised

More information

FUNDAMENTAL AND PRACTICAL PROBLEMS. OF QKD SECURITY-THE ACTUAL AND THE arxiv: v4 [quant-ph] 4 Jun 2012 PERCEIVED SITUATION

FUNDAMENTAL AND PRACTICAL PROBLEMS. OF QKD SECURITY-THE ACTUAL AND THE arxiv: v4 [quant-ph] 4 Jun 2012 PERCEIVED SITUATION FUNDAMENTAL AND PRACTICAL PROBLEMS OF QKD SECURITY-THE ACTUAL AND THE arxiv:1109.1066v4 [quant-ph] 4 Jun 2012 PERCEIVED SITUATION Horace P. Yuen Department of Electrical Engineering and Computer Science

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

arxiv: v3 [quant-ph] 1 Apr 2011

arxiv: v3 [quant-ph] 1 Apr 2011 Quantum hacking: experimental demonstration of time-shift attack against practical quantum key distribution systems Yi Zhao, Chi-Hang Fred Fung, ing Qi, Christine Chen, Hoi-Kwong Lo Center for Quantum

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

arxiv: v1 [quant-ph] 10 Mar 2018

arxiv: v1 [quant-ph] 10 Mar 2018 Quantum man-in-the-middle attack on the calibration process of quantum key distribution Yang-Yang Fei 1, Xiang-Dong Meng 1, Ming Gao 1,*, Hong Wang 1, and Zhi Ma 1,2 arxiv:1803.04407v1 [quant-ph] 10 Mar

More information

Key distillation from quantum channels using two-way communication protocols

Key distillation from quantum channels using two-way communication protocols Key distillation from quantum channels using two-way communication protocols Joonwoo Bae and Antonio Acín ICFO-Institut de Ciencies Fotoniques, Mediterranean Technology Park, 08860 Castelldefels, Barcelona,

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

Security of Device-Independent Quantum Key Distribution Protocols

Security of Device-Independent Quantum Key Distribution Protocols Security of Device-Independent Quantum Key Distribution Protocols Chirag Dhara 1, Lluis Masanes 1, Stefano Pironio 2, and Antonio Acín 1,3(B) 1 ICFO Institut de Ciències Fotòniques, Castelldefels, 08860

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

QUANTUM key distribution (QKD) [1] is a provably secure

QUANTUM key distribution (QKD) [1] is a provably secure IEEE JOURNAL OF SELECTED TOPICS IN QUANTUM ELECTRONICS, VOL. 21, NO. 3, MAY/JUNE 2015 6600905 Spatial Mode Side Channels in Free-Space QKD Implementations Markus Rau, Tobias Vogl, Giacomo Corrielli, Gwenaelle

More information

BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits

BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits (*) Yoshihiro NAMBU*, Takaaki HATANAKA, and Kazuo NAKAMURA (*) Corresponding author: E-mail address: y-nambu@ah.jp.nec.com

More information

Quantum Cryptography: A Short Historical overview and Recent Developments

Quantum Cryptography: A Short Historical overview and Recent Developments Quantum Cryptography: A Short Historical overview and Recent Developments Ioannis P. Antoniades Informatics Department, Aristotle University of Thessaloniki, Thessaloniki 541 24, Greece Vasilios G. Chouvardas

More information

arxiv:quant-ph/ v2 25 May 2005

arxiv:quant-ph/ v2 25 May 2005 Experimental Quantum Secret Sharing and Third-Man Quantum Cryptography Yu-Ao Chen, 1, An-Ning Zhang, 1 Zhi Zhao, 1, Xiao-Qi Zhou, 1 Chao-Yang Lu, 1 Cheng-Zhi Peng, 1 Tao Yang, 1 and Jian-Wei Pan 1, 1 Hefei

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

Ground-Satellite QKD Through Free Space. Steven Taylor

Ground-Satellite QKD Through Free Space. Steven Taylor Ground-Satellite QKD Through Free Space Steven Taylor Quantum Computation and Quantum Information, Spring 2014 Introduction: In this paper I will provide a brief introduction on what Quantum Key Distribution

More information

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski 1 Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski What is the problem with classical cryptography? Secret key cryptography Requires secure channel for key distribution In principle every

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Quantum Correlations as Necessary Precondition for Secure Communication

Quantum Correlations as Necessary Precondition for Secure Communication Quantum Correlations as Necessary Precondition for Secure Communication Phys. Rev. Lett. 92, 217903 (2004) quant-ph/0307151 Marcos Curty 1, Maciej Lewenstein 2, Norbert Lütkenhaus 1 1 Institut für Theoretische

More information

arxiv: v3 [quant-ph] 12 Jul 2017

arxiv: v3 [quant-ph] 12 Jul 2017 Invisible Trojan-horse attack Shihan Sajeed 1,2,*, Carter Minshull 1,3, Nitin Jain 4,, and Vadim Makarov 3,1,2 1 Institute for Quantum Computing, University of Waterloo, Waterloo, ON, N2L 3G1 Canada 2

More information

arxiv:quant-ph/ v6 6 Mar 2007

arxiv:quant-ph/ v6 6 Mar 2007 Phase-Remapping Attack in Practical Quantum Key Distribution Systems Chi-Hang Fred Fung, 1, Bing Qi, 1, Kiyoshi Tamaki, 2, and Hoi-Kwong Lo 1, 1 Center for Quantum Information and Quantum Control, Department

More information

EXPERIMENTAL DEMONSTRATION OF QUANTUM KEY

EXPERIMENTAL DEMONSTRATION OF QUANTUM KEY EXPERIMENTAL DEMONSTRATION OF QUANTUM KEY DISTRIBUTION WITH ENTANGLED PHOTONS FOLLOWING THE PING- PONG CODING PROTOCOL Martin Ostermeyer, Nino Walenta University of Potsdam, Institute of Physics, Nonlinear

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

arxiv: v2 [quant-ph] 17 Apr 2018

arxiv: v2 [quant-ph] 17 Apr 2018 Dual-phase-modulated plug-and-play measurement-device-independent continuous-variable quantum key distribution QIN LIAO, 1 YING GUO, 1, YIJUN WANG, 1, DUAN HUANG, 1 arxiv:1803.06777v2 [quant-ph] 17 Apr

More information

A PRACTICAL TROJAN HORSE FOR BELL-INEQUALITY- BASED QUANTUM CRYPTOGRAPHY

A PRACTICAL TROJAN HORSE FOR BELL-INEQUALITY- BASED QUANTUM CRYPTOGRAPHY Quantum Information and Computation, Vol 2, No 6 (2002) 434 442 c Rinton Press A PRACTICAL TROJAN HORSE FOR BELL-INEQUALITY- BASED QUANTUM CRYPTOGRAPHY JAN-ÅKE LARSSON MaPhySto, Department of Mathematical

More information

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute High Fidelity to Low Weight Daniel Gottesman Perimeter Institute A Word From Our Sponsor... Quant-ph/0212066, Security of quantum key distribution with imperfect devices, D.G., H.-K. Lo, N. Lutkenhaus,

More information

Practical Quantum Key Distribution

Practical Quantum Key Distribution Leopold-Franzens-Universität Innsbruck Institut für Experimentalphysik Technikerstrasse 25 http://www.uibk.ac.at Practical Quantum Key Distribution Gregor Weihs Contents QKD Protocols Implementations of

More information

Measurement-device-independent quantum key distribution: from idea towards application

Measurement-device-independent quantum key distribution: from idea towards application Measurement-device-independent quantum key distribution: from idea towards application Raju Valivarthi ab, Itzel Lucio-Martinez ab, Philip Chan ac, Allison Rubenok abf, Caleb John ac, Daniel Korchinski

More information

Universally composable and customizable post-processing for practical quantum key distribution

Universally composable and customizable post-processing for practical quantum key distribution Title Universally composable and customizable post-processing for practical quantum key distribution Author(s) Ma, X; Fung, CHF; Boileau, JC; Chau, HF Citation Computers And Security, 2011, v. 30 n. 4,

More information

A. Quantum Key Distribution

A. Quantum Key Distribution A. Quantum Key Distribution The purpose of QKD is to establish a string of random bits (the key ) shared by Alice and Bob, where Alice and Bob can be highly confident that eavesdropper Eve knows almost

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

BB84 and Noise Immune Quantum Key Distribution Protocols Simulation: An Approach Using Photonic Simulator

BB84 and Noise Immune Quantum Key Distribution Protocols Simulation: An Approach Using Photonic Simulator BB84 and Noise Immune Quantum Key Distribution Protocols Simulation: An Approach Using Photonic Simulator Abudhahir. Buhari, Zuriati. Ahmad Zukarnai, Shamala. K.Subramaniam, Hisham. Zainuddin, and Suhairi.

More information

arxiv: v2 [quant-ph] 8 Feb 2013

arxiv: v2 [quant-ph] 8 Feb 2013 Blind post-processing for the unbalanced BB84 Satoshi Sunohara 1, Kiyoshi Tamaki,3, and Nobuyuki Imoto 1 1 Division of Materials Physics, Graduate School of Engineering Science,Osaka University, 1-3 Machikaneyama,

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Secure Quantum Signatures Using Insecure Quantum Channels

Secure Quantum Signatures Using Insecure Quantum Channels Secure Quantum Signatures Using Insecure Quantum Channels Ryan Amiri 1, Petros Wallden 2, Adrian Kent 3,4, and Erika Andersson 1 1 SUPA, Institute of Photonics and Quantum Sciences, Heriot-Watt University,

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

arxiv:quant-ph/ v3 13 Mar 2007

arxiv:quant-ph/ v3 13 Mar 2007 Quantum Cryptography: from Theory to Practice Hoi-Kwong Lo and Norbert Lütkenhaus Center for Quantum Information and Quantum Control, Department of Physics and Department of Electrical & Computer Engineering,

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Umesh V. Vazirani CS 161/194-1 November 28, 2005 Why Quantum Cryptography? Unconditional security - Quantum computers can solve certain tasks exponentially faster; including quantum

More information

Continuous-variable quantum key distribution with a locally generated local oscillator

Continuous-variable quantum key distribution with a locally generated local oscillator Continuous-variable quantum key distribution with a locally generated local oscillator Bing Qi, Pavel Lougovski, Raphael Pooser, Warren Grice, Miljko Bobrek, Charles Ci Wen Lim, and Philip G. Evans Quantum

More information

Bit-Commitment and Coin Flipping in a Device-Independent Setting

Bit-Commitment and Coin Flipping in a Device-Independent Setting Bit-Commitment and Coin Flipping in a Device-Independent Setting J. Silman Université Libre de Bruxelles Joint work with: A. Chailloux & I. Kerenidis (LIAFA), N. Aharon (TAU), S. Pironio & S. Massar (ULB).

More information

National Institute of Standards and Technology Gaithersburg, MD, USA

National Institute of Standards and Technology Gaithersburg, MD, USA National Institute of Standards and Technology Gaithersburg, MD, USA Physics y Laboratoryy & Information Technology Laboratory J. C. Bienfang, A. Restelli, D. Rogers, J. Galang C. W. Clark, Carl J. Williams

More information

Security of high speed quantum key distribution with finite detector dead time

Security of high speed quantum key distribution with finite detector dead time Security of high speed quantum key distribution with finite detector dead time Viacheslav Burenkov,5, Bing Qi 2,3, Ben Fortescue 4 and Hoi-Kwong Lo,2,3 Department of Physics, University of Toronto, Toronto,

More information

An entangled LED driven quantum relay over 1km

An entangled LED driven quantum relay over 1km An entangled LED driven quantum relay over 1km Christiana Varnava 1,2 R. Mark Stevenson 1, J. Nilsson 1, J. Skiba Szymanska 1, B. Dzurnak 1, M. Lucamarini 1, A. J. Bennett 1,M. B. Ward 1, R. V. Penty 2,I.

More information

Photon-number-splitting versus cloning attacks in practical implementations of the Bennett-Brassard 1984 protocol for quantum cryptography

Photon-number-splitting versus cloning attacks in practical implementations of the Bennett-Brassard 1984 protocol for quantum cryptography Photon-number-splitting versus cloning attacks in practical implementations of the Bennett-Brassard 1984 protocol for quantum cryptography Armand Niederberger, 1 Valerio Scarani, 2 and Nicolas Gisin 2

More information