• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 35
  • 6
  • 3
  • 2
  • 2
  • 1
  • Tagged with
  • 51
  • 51
  • 51
  • 26
  • 14
  • 13
  • 12
  • 11
  • 10
  • 8
  • 7
  • 7
  • 7
  • 6
  • 6
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

On Experimental Quantum Communication and Cryptography

Erven, Christopher January 2012 (has links)
One of the most fascinating recent developments in research has been how different disciplines have become more and more interconnected. So much so that fields as disparate as information theory and fundamental physics have combined to produce ideas for the next generation of computing and secure information technologies, both of which have far reaching consequences. For more than fifty years Moore's law, which describes the trend of the transistor's size shrinking by half every two years, has proven to be uncannily accurate. However, the computing industry is now approaching a fundamental barrier as the size of a transistor approaches that of an individual atom and the laws of physics and quantum mechanics take over. Rather then look at this as the end, quantum information science has emerged to ask the question of what additional power and functionality might be realized by harnessing some of these quantum effects. This thesis presents work on the sub-field of quantum cryptography which seeks to use quantum means in order to assure the security of ones communications. The beauty of quantum cryptographic methods are that they can be proven secure, now and indefinitely into the future, relying solely on the validity of the laws of physics for their proofs of security. This is something which is impossible for nearly all current classical cryptographic methods to claim. The thesis begins by examining the first implementation of an entangled quantum key distribution system over two free-space optical links. This system represents the first test-bed of its kind in the world and while its practical importance in terrestrial applications is limited to a smaller university or corporate campus, the system mimics the setup for an entangled satellite system aiding in the study of distributing entangled photons from an orbiting satellite to two earthbound receivers. Having completed the construction of a second free-space link and the automation of the alignment system, I securely distribute keys to Alice and Bob in two distant locations separated by 1,575 m with no direct line-of-sight between them. I examine all of the assumptions necessary for my claims of security, something which is particularly important for moving these systems out of the lab and into commercial industry. I then go on to describe the free-space channel over which the photons are sent and the implementation of each of the major system components. I close with a discussion of the experiment which saw raw detected entangled photon rates of 565 s^{-1} and a quantum bit error rate (QBER) of 4.92% resulting in a final secure key rate of 85 bits/s. Over the six hour night time experiment I was able to generate 1,612,239 bits of secure key. With a successful QKD experiment completed, this thesis then turns to the problem of improving the technology to make it more practical by increasing the key rate of the system and thus the speed at which it can securely encrypt information. It does so in three different ways, involving each of the major disciplines comprising the system: measurement hardware, source technology, and software post-processing. First, I experimentally investigate a theoretical proposal for biasing the measurement bases in the QKD system showing a 79% improvement in the secret key generated from the same raw key rates. Next, I construct a second generation entangled photon source with rates two orders of magnitude higher than the previous source using the idea of a Sagnac interferometer. More importantly, the new source has a QBER as low as 0.93% which is not only important for the security of the QKD system but will be required for the implementation of a new cryptographic primitive later. Lastly, I study the free-space link transmission statistics and the use of a signal-to-noise ratio (SNR) filter to improve the key rate by 25.2% from the same amount of raw key. The link statistics have particular relevance for a current project with the Canadian Space Agency to exchange a quantum key with an orbiting satellite - a project which I have participated in two feasibility studies for. Wanting to study the usefulness of more recent ideas in quantum cryptography this thesis then looks at the first experimental implementation of a new cryptographic primitive called oblivious transfer (OT) in the noisy storage model. This primitive has obvious important applications as it can be used to implement a secure identification scheme provably secure in a quantum scenario. Such a scheme could one day be used, for example, to authenticate a user over short distances, such as at ATM machines, which have proven to be particularly vulnerable to hacking and fraud. Over a four hour experiment, Alice and Bob measure 405,642,088 entangled photon pairs with an average QBER of 0.93% allowing them to create a secure OT key of 8,939,150 bits. As a first implementer, I examine many of the pressing issues currently preventing the scheme from being more widely adopted such as the need to relax the dependance of the OT rate on the loss of the system and the need to extend the security proof to cover a wider range of quantum communication channels and memories. It is important to note that OT is fundamentally different than QKD for security as the information is never physically exchanged over the communication line but rather the joint equality function f(x) = f(y) is evaluated. Thus, security in QKD does not imply security for OT. Finally, this thesis concludes with the construction and initial alignment of a second generation free-space quantum receiver, useful for increasing the QKD key rates, but designed for a fundamental test of quantum theory namely a Svetlichny inequality violation. Svetlichny's inequality is a generalization of Bell's inequality to three particles where any two of the three particles maybe be non-locally correlated. Even so, a violation of Svetlichny's inequality shows that certain quantum mechanical states are incompatible with this restricted class of non-local yet realistic theories. Svetlichny's inequality is particularly important because while there has been an overwhelming number of Bell experiments performed testing two-body correlations, experiments on many-body systems have been few and far between. Experiments of this type are particularly valuable to explore since we live in a many-body world. The new receiver incorporates an active polarization analyzer capable of switching between measurement bases on a microsecond time-scale through the use of a Pockels cell while maintaining measurements of a high fidelity. Some of the initial alignment and analysis results are detailed including the final measured contrasts of 1:25.2 and 1:22.6 in the rectilinear and diagonal bases respectively.
2

On Experimental Quantum Communication and Cryptography

Erven, Christopher January 2012 (has links)
One of the most fascinating recent developments in research has been how different disciplines have become more and more interconnected. So much so that fields as disparate as information theory and fundamental physics have combined to produce ideas for the next generation of computing and secure information technologies, both of which have far reaching consequences. For more than fifty years Moore's law, which describes the trend of the transistor's size shrinking by half every two years, has proven to be uncannily accurate. However, the computing industry is now approaching a fundamental barrier as the size of a transistor approaches that of an individual atom and the laws of physics and quantum mechanics take over. Rather then look at this as the end, quantum information science has emerged to ask the question of what additional power and functionality might be realized by harnessing some of these quantum effects. This thesis presents work on the sub-field of quantum cryptography which seeks to use quantum means in order to assure the security of ones communications. The beauty of quantum cryptographic methods are that they can be proven secure, now and indefinitely into the future, relying solely on the validity of the laws of physics for their proofs of security. This is something which is impossible for nearly all current classical cryptographic methods to claim. The thesis begins by examining the first implementation of an entangled quantum key distribution system over two free-space optical links. This system represents the first test-bed of its kind in the world and while its practical importance in terrestrial applications is limited to a smaller university or corporate campus, the system mimics the setup for an entangled satellite system aiding in the study of distributing entangled photons from an orbiting satellite to two earthbound receivers. Having completed the construction of a second free-space link and the automation of the alignment system, I securely distribute keys to Alice and Bob in two distant locations separated by 1,575 m with no direct line-of-sight between them. I examine all of the assumptions necessary for my claims of security, something which is particularly important for moving these systems out of the lab and into commercial industry. I then go on to describe the free-space channel over which the photons are sent and the implementation of each of the major system components. I close with a discussion of the experiment which saw raw detected entangled photon rates of 565 s^{-1} and a quantum bit error rate (QBER) of 4.92% resulting in a final secure key rate of 85 bits/s. Over the six hour night time experiment I was able to generate 1,612,239 bits of secure key. With a successful QKD experiment completed, this thesis then turns to the problem of improving the technology to make it more practical by increasing the key rate of the system and thus the speed at which it can securely encrypt information. It does so in three different ways, involving each of the major disciplines comprising the system: measurement hardware, source technology, and software post-processing. First, I experimentally investigate a theoretical proposal for biasing the measurement bases in the QKD system showing a 79% improvement in the secret key generated from the same raw key rates. Next, I construct a second generation entangled photon source with rates two orders of magnitude higher than the previous source using the idea of a Sagnac interferometer. More importantly, the new source has a QBER as low as 0.93% which is not only important for the security of the QKD system but will be required for the implementation of a new cryptographic primitive later. Lastly, I study the free-space link transmission statistics and the use of a signal-to-noise ratio (SNR) filter to improve the key rate by 25.2% from the same amount of raw key. The link statistics have particular relevance for a current project with the Canadian Space Agency to exchange a quantum key with an orbiting satellite - a project which I have participated in two feasibility studies for. Wanting to study the usefulness of more recent ideas in quantum cryptography this thesis then looks at the first experimental implementation of a new cryptographic primitive called oblivious transfer (OT) in the noisy storage model. This primitive has obvious important applications as it can be used to implement a secure identification scheme provably secure in a quantum scenario. Such a scheme could one day be used, for example, to authenticate a user over short distances, such as at ATM machines, which have proven to be particularly vulnerable to hacking and fraud. Over a four hour experiment, Alice and Bob measure 405,642,088 entangled photon pairs with an average QBER of 0.93% allowing them to create a secure OT key of 8,939,150 bits. As a first implementer, I examine many of the pressing issues currently preventing the scheme from being more widely adopted such as the need to relax the dependance of the OT rate on the loss of the system and the need to extend the security proof to cover a wider range of quantum communication channels and memories. It is important to note that OT is fundamentally different than QKD for security as the information is never physically exchanged over the communication line but rather the joint equality function f(x) = f(y) is evaluated. Thus, security in QKD does not imply security for OT. Finally, this thesis concludes with the construction and initial alignment of a second generation free-space quantum receiver, useful for increasing the QKD key rates, but designed for a fundamental test of quantum theory namely a Svetlichny inequality violation. Svetlichny's inequality is a generalization of Bell's inequality to three particles where any two of the three particles maybe be non-locally correlated. Even so, a violation of Svetlichny's inequality shows that certain quantum mechanical states are incompatible with this restricted class of non-local yet realistic theories. Svetlichny's inequality is particularly important because while there has been an overwhelming number of Bell experiments performed testing two-body correlations, experiments on many-body systems have been few and far between. Experiments of this type are particularly valuable to explore since we live in a many-body world. The new receiver incorporates an active polarization analyzer capable of switching between measurement bases on a microsecond time-scale through the use of a Pockels cell while maintaining measurements of a high fidelity. Some of the initial alignment and analysis results are detailed including the final measured contrasts of 1:25.2 and 1:22.6 in the rectilinear and diagonal bases respectively.
3

Squashing Models for Optical Measurements in Quantum Communication

Beaudry, Normand James January 2009 (has links)
Many protocols and experiments in quantum information science are described in terms of simple measurements on qubits. However, in an experimental implementation, the exact description of the measurement is usually more complicated. If there is a claim made from the results of an experiment by using the simplified measurement description, then do the claims still hold when the more realistic description is taken into account? We present a "squashing" model that decomposes the realistic measurement description into first a map, followed by a simplified measurement. The squashing model then provides a connection between a realistic measurement and an ideal measurement. If the squashing model exists for a given measurement, then all claims made about a measurement using the simplified description also apply to the complicated one. We give necessary and sufficient conditions to determine when this model exists. We show how it can be applied to quantum key distribution, entanglement verification, and other quantum communication protocols. We also consider several examples of detectors commonly used in quantum communication to determine if they have squashing models.
4

Squashing Models for Optical Measurements in Quantum Communication

Beaudry, Normand James January 2009 (has links)
Many protocols and experiments in quantum information science are described in terms of simple measurements on qubits. However, in an experimental implementation, the exact description of the measurement is usually more complicated. If there is a claim made from the results of an experiment by using the simplified measurement description, then do the claims still hold when the more realistic description is taken into account? We present a "squashing" model that decomposes the realistic measurement description into first a map, followed by a simplified measurement. The squashing model then provides a connection between a realistic measurement and an ideal measurement. If the squashing model exists for a given measurement, then all claims made about a measurement using the simplified description also apply to the complicated one. We give necessary and sufficient conditions to determine when this model exists. We show how it can be applied to quantum key distribution, entanglement verification, and other quantum communication protocols. We also consider several examples of detectors commonly used in quantum communication to determine if they have squashing models.
5

Study of realistic devices for quantum key-distribution

Narasimhachar, Varun January 2011 (has links)
Quantum key-distribution (QKD) is a scheme for establishing shared secret key between remote parties. In such a scheme, quantum preparation and measurement devices (sources and detectors) are used. In existing theoretical treatments of QKD, the device models used do not capture all the imperfections which might occur in realistic devices. This creates a gap between the practical implementations and theoretical descriptions of QKD. In the present work, we contribute in bridging this gap by three methods: 1) Advancing the study of squashing models of measurement devices, 2) Devising an alternative to squashing models using statistical estimation in optical QKD, and 3) Modifying the security proof formalism of QKD to account for imperfect devices.
6

Experimental Realization of Decoy State Polarization Encoding Measurement-device-independent Quantum Key Distribution

Liao, Zhongfa 04 December 2013 (has links)
Quantum key distribution (QKD) allows two remote parties to generate secret keys for cryptographic purposes. Its security has been proven with some assumptions. However, practical realizations may not comply with all the assumptions, leading to various attacks. Founded on the observation that almost all attacks are on the detection part, measurement-device-independent QKD (MDI-QKD) was proposed to remove all such attacks. This thesis presents an implementation of the protocol. In our implementation, key bit information was encoded in the polarization states of weak coherent pulses at 1542 nm wavelength in optical fibers, and decoy state techniques were employed. We ensured stable polarization preparation and alignment and developed a QKD system over 10 km of standard Telecom fibers at 500 KHz repetition rate. Our work demonstrates the practicality of MDI-QKD protocol of removing all attacks, existing and yet to be discovered, on the detection part of a QKD system.
7

Experimental Realization of Decoy State Polarization Encoding Measurement-device-independent Quantum Key Distribution

Liao, Zhongfa 04 December 2013 (has links)
Quantum key distribution (QKD) allows two remote parties to generate secret keys for cryptographic purposes. Its security has been proven with some assumptions. However, practical realizations may not comply with all the assumptions, leading to various attacks. Founded on the observation that almost all attacks are on the detection part, measurement-device-independent QKD (MDI-QKD) was proposed to remove all such attacks. This thesis presents an implementation of the protocol. In our implementation, key bit information was encoded in the polarization states of weak coherent pulses at 1542 nm wavelength in optical fibers, and decoy state techniques were employed. We ensured stable polarization preparation and alignment and developed a QKD system over 10 km of standard Telecom fibers at 500 KHz repetition rate. Our work demonstrates the practicality of MDI-QKD protocol of removing all attacks, existing and yet to be discovered, on the detection part of a QKD system.
8

Experimental Investigation into Spatial Quantum Optical Properties for Satellite Targeting through the Turbulent Atmosphere

Pugh, Christopher 26 July 2013 (has links)
A major field of research at the current time is that of implementing Quantum Key Distribution over large distances using satellites. If this protocol works with this technology, it will have huge implications on future information security. In order for a satellite to implement this idea, there are many aspects that must be taken into account. One of the big issues that comes up for this type of system is that of propagating light through the turbulent atmosphere and its effects on the acquisition, pointing and tracking system. The projects studied in this thesis study some of the effects of the atmosphere on certain detectors, try to develop pointing schemes for better accuracy as well as develop knowledge in free space propagation of other single photon experiments. In the first experiment, I study the spatial correlations of the daughter photons created in spontaneous parametric down conversion. I look at the effect of altering the pump beam on the positions of the down converted photons and see if the pump can be manipulated in a way to control the directions of the daughter photons. I begin to utilize a deformable mirror and Shack-Hartmann wavefront sensor which are generally used in adaptive optics, but we plan to use them to alter the pump beam in the spontaneous parametric down conversion process to analyze the correlations between the pump and down converted photons. The second experiment investigates the effects of laser scintillation on the performance of a possible tracking device that could be implemented on a satellite. This quad sensor tracks the position of a beam and a system will be developed to move the sensor to keep the beam in the center where there is a hole for the quantum single photons to stream through. In order to create the effects of scintillation, a turbulence simulator box was built and characterized. This box combines wind turbulence with a heat gradient to mimic atmospheric turbulence on a small scale. Finally, my contributions to a large scale, long distance free space quantum optics experiment are explained and the overall goal of the experiment is discussed. This experiment exposed me to actual free space transmission issues as well as many fundamental techniques for performing long distance optics experiments. In this experiment there was no correction for atmospheric turbulence, but in the future, techniques could be implemented which might increase the efficiencies of the free space links.
9

Study of realistic devices for quantum key-distribution

Narasimhachar, Varun January 2011 (has links)
Quantum key-distribution (QKD) is a scheme for establishing shared secret key between remote parties. In such a scheme, quantum preparation and measurement devices (sources and detectors) are used. In existing theoretical treatments of QKD, the device models used do not capture all the imperfections which might occur in realistic devices. This creates a gap between the practical implementations and theoretical descriptions of QKD. In the present work, we contribute in bridging this gap by three methods: 1) Advancing the study of squashing models of measurement devices, 2) Devising an alternative to squashing models using statistical estimation in optical QKD, and 3) Modifying the security proof formalism of QKD to account for imperfect devices.
10

Verifying Optical Entanglement

Ray, Megan 10 October 2013 (has links)
We look at the problem of verifying optical entanglement for two types of states relevant to quantum information processing. One type occurs in Hong-Ou-Mandel interference and is relevant to quantum computing. The other type is time frequency entanglement which is useful for quantum key distribution. For these types of states the conventional methods of entanglement verification do not work well, and we develop new criteria and methods to verify entanglement of such states. Explicitly, one method takes into account the possible multimode character of two photons, while the other method takes into account the missing data that occur due to the finite range of detectors. This dissertation includes previously published and unpublished co-authored material.

Page generated in 0.0442 seconds