• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 55
  • 17
  • 5
  • 4
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 95
  • 95
  • 34
  • 34
  • 30
  • 26
  • 18
  • 15
  • 13
  • 13
  • 12
  • 11
  • 11
  • 10
  • 9
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
32

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
33

Experimental quantum communication in demanding regimes

Meyer-Scott, Evan January 2011 (has links)
Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission.
34

Quantum cryptography : security analysis of multiuser quantum communication with embedded authentication

Lunemann, Carolin January 2006 (has links)
Three quantum cryptographic protocols of multiuser quantum networks with embedded authentication, allowing quantum key distribution or quantum direct communication, are discussed in this work. The security of the protocols against different types of attacks is analysed with a focus on various impersonation attacks and the man-in-the-middle attack. On the basis of the security analyses several improvements are suggested and implemented in order to adjust the investigated vulnerabilities. Furthermore, the impact of the eavesdropping test procedure on impersonation attacks is outlined. The framework of a general eavesdropping test is proposed to provide additional protection against security risks in impersonation attacks. / In der Diplomarbeit werden drei verschiedene quantenkryptographische Protokolle mit dem Schwerpunkt auf authentifizierten Quantennetzwerken analysiert. Die Sicherheit der Protokolle gegenüber verschiedenen Angriffen wird untersucht, wobei der Fokus auf kompletten Personifikationsattacken („impersonation attacks“) liegt. Auf Basis der Sicherheitsanalyse und den Netzwerkanforderungen werden entsprechende Verbesserungen vorgeschlagen. Um die Gefahr von Personifikationen realistisch abschätzen zu können, wird außerdem der Einfluss des Testablaufs analysiert. Um zusätzlichen Schutz gegen Personifikationsattacken zu gewährleisten, werden die Rahmenbedingungen für eine allgemeine Testspezifikation festgelegt.
35

Weak mutually unbiased bases with applications to quantum cryptography and tomography

Shalaby, Mohamed Mahmoud Youssef January 2012 (has links)
Mutually unbiased bases is an important topic in the recent quantum system researches. Although there is much work in this area, many problems related to mutually unbiased bases are still open. For example, constructing a complete set of mutually unbiased bases in the Hilbert spaces with composite dimensions has not been achieved yet. This thesis defines a weaker concept than mutually unbiased bases in the Hilbert spaces with composite dimensions. We call this concept, weak mutually unbiased bases. There is a duality between such bases and the geometry of the phase space Zd × Zd, where d is the phase space dimension. To show this duality we study the properties of lines through the origin in Zd × Zd, then we explain the correspondence between the properties of these lines and the properties of the weak mutually unbiased bases. We give an explicit construction of a complete set of weak mutually unbiased bases in the Hilbert space Hd, where d is odd and d = p1p2; p1, p2 are prime numbers. We apply the concept of weak mutually unbiased bases in the context of quantum tomography and quantum cryptography.
36

Κβαντικά αποτυπώματα : Θεωρία και εφαρμογές στην πολυπλοκότητα και στην ασφάλεια επικοινωνίας

Καρύδης, Θρασύβουλος 09 October 2014 (has links)
Τα Αποτυπώματα αποτελούν μια κομψή και αποτελεσματική λύση στο Πρόβλημα της Ισότητας στην Πολυπλοκότητα Επικοινωνίας. Τα Κβαντικά τους αντίστοιχα είναι ένα παράδειγμα της εκθετικής μείωσης στο κόστος επικοινωνίας που είναι εφικτή όταν χρησιμοποιείται κβαντική αντί για κλασσική πληροφορία. Το πλεονέκτημα αυτό οδήγησε σε αρκετά χρόνια έρευνας με ενδιαφέροντα αποτελέσματα. Επιπλέον, πρόσφατες δημοσιεύσεις υποδεικνύουν αποδοτικούς τρόπους για πειραματική υλοποίηση των Κβαντικών Αποτυπωμάτων. Τέλος, τα Κβαντικά Αποτυπώματα αποδεικνύονται ισχυρά εργαλεία στο χώρο της Κβαντικής Κρυπτογραφίας, επειδή διαθέτουν δυνατότητα αξιόπιστης απόκρυψης πληροφορίας. Σε αυτήν την εργασία εξετάζουμε τα Κβαντικά Αποτυπώματα στο πλαίσιο της Κβαντικής Κρυπτογραφίας και διερευνούμε τη χρήση τους για την κατασκευή πειραματικώς υλοποιήσιμων Κβαντικών Χρημάτων. / Fingerprints provide an elegant and cost-e ective solution to the Equality Problem in communication complexity. Their quantum counterpart is one example where an exponential gap exists between classical and quantum communication cost. Moreover, recent publications have proposed e cient ways to construct and work with quantum ngerprints in practice. Apart from the savings in communication cost, quantum ngerprints have an additional, inherent feature, namely the ability to hide information, which renders them a perfect candidate for Quantum Cryptography. This thesis reviews quantum ngerprints both as a communication complexity asset as well as a crypto-primitive and investigates the use of Quantum Fingerprinting to implement experimentally feasible Quantum Money schemes. We propose a public-key Quantum Money scheme comprising Quantum Fingerprints as well as an experimental implementation of it, feasible with current technology.
37

Experimental quantum communication in demanding regimes

Meyer-Scott, Evan January 2011 (has links)
Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission.
38

Quantum Information and Quantum Computation with Continuous Variables

Christian Weedbrook Unknown Date (has links)
The idea to assimilate classical information theory with quantum mechanics resulted in the creation of a new field in physics known as quantum information. One of the first papers in this new field occurred in the early 1970's when Stephen Wiesner wrote the seminal manuscript titled: "Conjugate Coding". However, its importance wasn't imme- diately recognized and wasn't published until 1983. The 1980's and 1990's saw a number of important papers published in quantum information leading to the subfields of quantum cryptography, quantum teleportation, quantum entanglement, distinguishability of quantum states, and quantum cloning. It was also during the 1980's, that a new model of computing, known as quantum computation, was beginning to emerge. It offered the possibility of solving certain problems faster than a classical computer by exploiting various properties of quantum mechanics. Research in this field was undoubtedly stimulated by a well known talk given by Richard Feynman in 1981 at MIT on quantum simulations. Both quantum information and quantum computation were initially developed with quantum discrete variables in mind. However, over the course of the last decade, there has been a significant increase in using quantum continuous variables. This thesis will focus on the topic of quantum information and quantum computation using continuous variables. Specifically, we will theoretically consider the cloning of continuous-variable entanglement, the distinguishability of Gaussian states, new continuous-variable quantum cryptography protocols and finally, the universality of quantum computation using continuous-variable cluster states.
39

Quantum Information and Quantum Computation with Continuous Variables

Christian Weedbrook Unknown Date (has links)
The idea to assimilate classical information theory with quantum mechanics resulted in the creation of a new field in physics known as quantum information. One of the first papers in this new field occurred in the early 1970's when Stephen Wiesner wrote the seminal manuscript titled: "Conjugate Coding". However, its importance wasn't imme- diately recognized and wasn't published until 1983. The 1980's and 1990's saw a number of important papers published in quantum information leading to the subfields of quantum cryptography, quantum teleportation, quantum entanglement, distinguishability of quantum states, and quantum cloning. It was also during the 1980's, that a new model of computing, known as quantum computation, was beginning to emerge. It offered the possibility of solving certain problems faster than a classical computer by exploiting various properties of quantum mechanics. Research in this field was undoubtedly stimulated by a well known talk given by Richard Feynman in 1981 at MIT on quantum simulations. Both quantum information and quantum computation were initially developed with quantum discrete variables in mind. However, over the course of the last decade, there has been a significant increase in using quantum continuous variables. This thesis will focus on the topic of quantum information and quantum computation using continuous variables. Specifically, we will theoretically consider the cloning of continuous-variable entanglement, the distinguishability of Gaussian states, new continuous-variable quantum cryptography protocols and finally, the universality of quantum computation using continuous-variable cluster states.
40

[en] OPTICAL TRANSMISSION OF FREQUENCY-CODED QUANTUM BITS WITH WDM SYNCHRONIZATION / [pt] TRANSMISSÃO ÓPTICA DE BITS QUÂNTICOS CODIFICADOS EM FREQÜÊNCIA COM SINCRONISMO POR WDM

THIAGO FERREIRA DA SILVA 10 June 2008 (has links)
[pt] A criptografia quântica se apresenta como uma área relativamente nova e interdisciplinar que, fundamentada nas leis da mecânica quântica, promete solucionar o grande desafio da criptografia simétrica clássica atual, a distribuição de chaves. A distribuição quântica de chaves provê comunicação absolutamente segura entre duas partes, possibilitando o compartilhamento de um segredo, que será utilizado na posterior encriptação da mensagem. Esta dissertação relata a implementação física experimental de um sistema óptico de distribuição quântica de chaves com codificação em freqüência por dupla-modulação em amplitude e fase e sincronização por multiplexação no domínio do comprimento de onda. São introduzidos os conceitos teóricos básicos necessários ao desenvolvimento do tema e apresentadas medições de caracterização dos principais componentes do sistema, bem como resultados de medidas sistêmicas clássicas e quânticas. / [en] The quantum cryptography rises as a relatively new and interdisciplinary area that, grounded in the quantum mechanics laws, promises to solve the major challenge in the actual symmetric classical cryptography, the key distribution. The quantum key distribution enables absolutely secure communication between two parts, making them able to share a secret that will be used in the posterior message encryptation. This dissertation reports the experimental physical implementation of an optical quantum key distribution system with frequency coding by amplitude and phase double-modulation process and wavelengthdivision multiplexing synchronization. The mean theoretical foundations are briefly introduced and the characterization measurements of the most important devices are shown, as like results from systemic classical and quantum measurements.

Page generated in 0.0908 seconds