• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 35
  • 6
  • 3
  • 2
  • 2
  • 1
  • Tagged with
  • 51
  • 51
  • 51
  • 26
  • 14
  • 13
  • 12
  • 11
  • 10
  • 8
  • 7
  • 7
  • 7
  • 6
  • 6
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Étude experimentale de l'intégration d'un systèm de distribution quantique de clé à variables continues sur un circuit optique en silicium / Experimental study of the integration of continuous-variable quantum key distribution into a silicon photonics device

Persechino, Mauro 19 December 2017 (has links)
Les évolutions récentes de la cryptographie quantique ont permis de proposer sur le marché des appareils de distribution quantique de clé secrète (QKD). Ceci est obtenu en utilisant soit des variables discrètes et des compteurs de photons (DV), soit des variables continues et des systèmes de détection cohérente (CV). Les avancées technologiques s'orientent maintenant vers la réalisation de dispositifs plus petits, moins chers, et plus commodes à utiliser.L'objectif de cette thèse est de mettre en oeuvre un protocole CV-QKD sur un circuit optique intégré en silicium, en utilisant une modulation Gaussienne d'états cohérents. Deux approches sont utilisées: dans la première l'émetteur Alice et le récepteur Bob sont sur le même circuit photonique (chip) pour une validation de principe, et dans la deuxième ils sont séparés.Les valeurs mesurées des paramètres de la communication permettent d'échanger une clé secrète. / During recent years there have been significant developments in quantum cryptography, bringing quantum key distribution (QKD) devices on the market. This can be done by using either discrete variables (DV) and photon counting, or continuous variables (CV) and coherent detection. Current technological evolutions are now aiming at developing smaller, cheaper and more user-friendly devices.This work focuses on the implementation of CV-QKD using silicon photonics techniques, which provide a high degree of integration. This is exploited to build an on-chip realization of a cryptographic protocol, using Gaussian modulation of coherent states. Two different approaches have been used, first by physically implementing the sender (Alice) and the receiver (Bob) on the same chip for validation purposes, and then by having them onto two separate chips. The measured communication parameters give the possibility to extract a secret key
12

Quantum Communication: Through the Elements: Earth, Air, Water

Sit, Alicia 24 September 2019 (has links)
This thesis encompasses a body of experimental work on the use of structured light in quantum cryptographic protocols. In particular, we investigate the ability to perform quantum key distribution through various quantum channels (fibre, free-space, underwater) in laboratory and realistic conditions. We first demonstrate that a special type of optical fibre (vortex fibre) capable of coherently transmitting vector vortex modes is a viable quantum channel. Next, we describe the first demonstration of high-dimensional quantum cryptography using structured photons in an urban setting. In particular, the prevalence of atmospheric turbulence can introduce many errors to a transmitted key; however, we are still able to transmit more information per carrier using a 4-dimensional scheme in comparison to a 2-dimensional one. Lastly, we investigate the possibility of performing secure quantum communication with twisted photons in an uncontrolled underwater channel. We find that though it is possible for low-dimensional schemes, high-dimensional schemes suffer from underwater turbulence without the use of corrective wavefront techniques.
13

Modelling of secure communication system for IoT enabled waste management system

Szabo, Florian Akos January 2019 (has links)
Urban expansion is a key driving force of our modern world. Increasing environmental footprint is an example issue that is directly caused by it. The city of St. Petersburg employs on average almost 500 garbage trucks on a daily basis and spends more than 1 million US Dollars every year to collect, process and manage waste. In order for megacities, such as St. Petersburg, to cope with its effects, new ideas are needed. This seems to be an obvious area in which technology can be used to improve current practices and help save resources. In this study, we investigate how the Internet of Things, blockchain and Quantum Key Distribution systems can be integrated to provide a safe and efficient method for improving the waste management process in the context of Smart City projects. Our implemented simulations in Mininet show that there are some clear challenges with regards to the adoption of blockchain technology in an IoT environment. However, the integration of quantum channels and the use of Quantum Key Distribution within the blockchain infrastructure shows good potential for balancing the advantages and disadvantages of blockchain. With the implemented simulations we demonstrate the superior capabilities of the Proof of Infrastructure blockchain solution, which can facilitate secure transactions within the waste management scenario.
14

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
15

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
16

Experimental quantum communication in demanding regimes

Meyer-Scott, Evan January 2011 (has links)
Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission.
17

Studies in Applied and Fundamental Quantum Mechanics: Duality, Tomography, Cryptography and Holography

Bolduc, Eliot 05 November 2013 (has links)
This thesis encompasses a collection of four pieces of work on wave-particle duality, weak-value-assisted tomography, high-dimensional quantum key distribution, and phase-only holograms. In the work on duality, we derive a novel duality relation, and we sketch a thought experiment that leads to an apparent violation of the duality principle. In the project on tomography, we perform a state determination procedure with weak values, and we study the accuracy of the method. In the quantum cryptography project, we optimize an experimental implementation of a quantum cryptography system where two parties share information with the orbital angular momentum degree of freedom of entangled photon pairs. Finally, in the work on holography, we establish the exact solution to the encryption of a phase-only hologram, and experimentally demonstrate its application to spatial light modulators. The four projects provide improvements on measurement procedures in applied and fundamental quantum mechanics.
18

Experimental quantum communication in demanding regimes

Meyer-Scott, Evan January 2011 (has links)
Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission.
19

[en] PRACTICAL ASSETS FOR FIBER OPTICAL QUANTUM COMMUNICATIONS / [pt] RECURSOS PRÁTICOS PARA COMUNICAÇÕES QUÂNTICAS EM FIBRAS ÓPTICAS

GUILHERME BARRETO XAVIER 25 September 2009 (has links)
[pt] As comunicações quânticas estão rapidamente integrando-se às redes de fibras ópticas, entretanto muitos desafios de engenharia ainda existem para essa aglutinação. Esta tese discute algumas soluções práticas para a melhoria de aplicações reais em comunicações quânticas em fibras ópticas. No primeiro experimento uma fonte de pares de fótons emaranhados não-degenerados, de banda-estreita, empregando conversão espontânea paramétrica descendente (CEPD) é utilizada para demonstrar a viabilidade da distribuição quântica de chaves (DQC) através de 27 km de fibras ópticas, com o canal de sincronismo presente na mesma fibra com uma separação de 0.8 nm em comprimento de onda. A outra demonstração utilizou uma fonte heráldica de fótons únicos também baseada em CEPD para a realização de DQC através de 25 km de fibras ópticas com a utilização do protocolo de decoy states pela primeira vez. Houve também um estudo dos impactos gerados por ruído Raman espontâneo causado por um canal óptico clássico presente na mesma fibra que o canal quântico. Um protocolo para gerar números verdadeiramente aleatórios em um sistema de DQC independente da taxa de transmissão do sistema é proposto, e um experimento prova-de-princípio demonstra a idéia. Finalmente um sistema de controle automático de polarização é utilizado para a realização de uma sessão de DQC através de 16 km de fibras ópticas utilizando codificação em polarização, mesmo sob a presença de um embaralhador rápido do estado de polarização. / [en] Quantum communications is quickly becoming integrated within fiber optical networks and still many engineering challenges remain towards this interweaving. This thesis deals with some practical solutions toward improving real-world applications in quantum communications within optical fibers. In the first experiment, a non-degenerate narrowband entangled pair single-photon source based on spontaneous parametric down-conversion (SPDC) is used to show the feasibility of performing quantum key distribution (QKD) through 27 km of optical fiber, with the synchronization channel wavelength multiplexed in the same fiber with a channel spacing of just 0.8 nm. A second experiment uses a heralded single-photon source also based on SPDC to perform QKD over 25 km of optical fiber with the decoy state modification for the first time. Then there is a study of the problems caused by spontaneous Raman induced noise due to the presence of a classical signal in the same fiber as the quantum channel. A protocol to generate truly random numbers in a QKD setup independent of the system s transmission rate is proposed, and a proof-of-principle experiment demonstrates the idea. Finally an automatic polarization control system is used to perform a QKD session over 16 km of optical fiber using polarization encoding, even in the presence of a fast polarization scrambler.
20

[en] OPTICAL TRANSMISSION OF FREQUENCY-CODED QUANTUM BITS WITH WDM SYNCHRONIZATION / [pt] TRANSMISSÃO ÓPTICA DE BITS QUÂNTICOS CODIFICADOS EM FREQÜÊNCIA COM SINCRONISMO POR WDM

THIAGO FERREIRA DA SILVA 10 June 2008 (has links)
[pt] A criptografia quântica se apresenta como uma área relativamente nova e interdisciplinar que, fundamentada nas leis da mecânica quântica, promete solucionar o grande desafio da criptografia simétrica clássica atual, a distribuição de chaves. A distribuição quântica de chaves provê comunicação absolutamente segura entre duas partes, possibilitando o compartilhamento de um segredo, que será utilizado na posterior encriptação da mensagem. Esta dissertação relata a implementação física experimental de um sistema óptico de distribuição quântica de chaves com codificação em freqüência por dupla-modulação em amplitude e fase e sincronização por multiplexação no domínio do comprimento de onda. São introduzidos os conceitos teóricos básicos necessários ao desenvolvimento do tema e apresentadas medições de caracterização dos principais componentes do sistema, bem como resultados de medidas sistêmicas clássicas e quânticas. / [en] The quantum cryptography rises as a relatively new and interdisciplinary area that, grounded in the quantum mechanics laws, promises to solve the major challenge in the actual symmetric classical cryptography, the key distribution. The quantum key distribution enables absolutely secure communication between two parts, making them able to share a secret that will be used in the posterior message encryptation. This dissertation reports the experimental physical implementation of an optical quantum key distribution system with frequency coding by amplitude and phase double-modulation process and wavelengthdivision multiplexing synchronization. The mean theoretical foundations are briefly introduced and the characterization measurements of the most important devices are shown, as like results from systemic classical and quantum measurements.

Page generated in 0.082 seconds