• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 48
  • 6
  • 4
  • 3
  • 2
  • 1
  • Tagged with
  • 68
  • 68
  • 68
  • 30
  • 21
  • 18
  • 16
  • 15
  • 12
  • 10
  • 10
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Experimental quantum communication in demanding regimes

Meyer-Scott, Evan January 2011 (has links)
Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission.
32

Quantum key distribution protocols with high rates and low costs

Zhang, Zheshen 09 April 2009 (has links)
In the age of information explosion, there is huge amount of information generated every second. Some of the information generated, for example news, is supposed to be shared by public and anyone in the world can get a copy of it. However, sometimes, information is only supposed to be maintain private or only shared by a given group of people. In the latter case, information protection becomes very important. There are various ways to protect information. One of the technical ways is cryptography, which is an area of interest for mathematicians, computer scientists and physicists. As a new area in cryptography, physical layer security has been paid great attention recently. Quantum key distribution is a hot research topic for physical layer security in the two decades. This thesis focuses on two quantum key distribution protocols that can potentially increase the key generation rate and lower the cost. On protocol is based on amplified spontaneous emission as signal source and the other one is based on discretely signaled continuous variable quantum communication. The security analysis and experimental implementation issues for both protocols are discussed.
33

[en] PRACTICAL ASSETS FOR FIBER OPTICAL QUANTUM COMMUNICATIONS / [pt] RECURSOS PRÁTICOS PARA COMUNICAÇÕES QUÂNTICAS EM FIBRAS ÓPTICAS

GUILHERME BARRETO XAVIER 25 September 2009 (has links)
[pt] As comunicações quânticas estão rapidamente integrando-se às redes de fibras ópticas, entretanto muitos desafios de engenharia ainda existem para essa aglutinação. Esta tese discute algumas soluções práticas para a melhoria de aplicações reais em comunicações quânticas em fibras ópticas. No primeiro experimento uma fonte de pares de fótons emaranhados não-degenerados, de banda-estreita, empregando conversão espontânea paramétrica descendente (CEPD) é utilizada para demonstrar a viabilidade da distribuição quântica de chaves (DQC) através de 27 km de fibras ópticas, com o canal de sincronismo presente na mesma fibra com uma separação de 0.8 nm em comprimento de onda. A outra demonstração utilizou uma fonte heráldica de fótons únicos também baseada em CEPD para a realização de DQC através de 25 km de fibras ópticas com a utilização do protocolo de decoy states pela primeira vez. Houve também um estudo dos impactos gerados por ruído Raman espontâneo causado por um canal óptico clássico presente na mesma fibra que o canal quântico. Um protocolo para gerar números verdadeiramente aleatórios em um sistema de DQC independente da taxa de transmissão do sistema é proposto, e um experimento prova-de-princípio demonstra a idéia. Finalmente um sistema de controle automático de polarização é utilizado para a realização de uma sessão de DQC através de 16 km de fibras ópticas utilizando codificação em polarização, mesmo sob a presença de um embaralhador rápido do estado de polarização. / [en] Quantum communications is quickly becoming integrated within fiber optical networks and still many engineering challenges remain towards this interweaving. This thesis deals with some practical solutions toward improving real-world applications in quantum communications within optical fibers. In the first experiment, a non-degenerate narrowband entangled pair single-photon source based on spontaneous parametric down-conversion (SPDC) is used to show the feasibility of performing quantum key distribution (QKD) through 27 km of optical fiber, with the synchronization channel wavelength multiplexed in the same fiber with a channel spacing of just 0.8 nm. A second experiment uses a heralded single-photon source also based on SPDC to perform QKD over 25 km of optical fiber with the decoy state modification for the first time. Then there is a study of the problems caused by spontaneous Raman induced noise due to the presence of a classical signal in the same fiber as the quantum channel. A protocol to generate truly random numbers in a QKD setup independent of the system s transmission rate is proposed, and a proof-of-principle experiment demonstrates the idea. Finally an automatic polarization control system is used to perform a QKD session over 16 km of optical fiber using polarization encoding, even in the presence of a fast polarization scrambler.
34

[en] OPTICAL TRANSMISSION OF FREQUENCY-CODED QUANTUM BITS WITH WDM SYNCHRONIZATION / [pt] TRANSMISSÃO ÓPTICA DE BITS QUÂNTICOS CODIFICADOS EM FREQÜÊNCIA COM SINCRONISMO POR WDM

THIAGO FERREIRA DA SILVA 10 June 2008 (has links)
[pt] A criptografia quântica se apresenta como uma área relativamente nova e interdisciplinar que, fundamentada nas leis da mecânica quântica, promete solucionar o grande desafio da criptografia simétrica clássica atual, a distribuição de chaves. A distribuição quântica de chaves provê comunicação absolutamente segura entre duas partes, possibilitando o compartilhamento de um segredo, que será utilizado na posterior encriptação da mensagem. Esta dissertação relata a implementação física experimental de um sistema óptico de distribuição quântica de chaves com codificação em freqüência por dupla-modulação em amplitude e fase e sincronização por multiplexação no domínio do comprimento de onda. São introduzidos os conceitos teóricos básicos necessários ao desenvolvimento do tema e apresentadas medições de caracterização dos principais componentes do sistema, bem como resultados de medidas sistêmicas clássicas e quânticas. / [en] The quantum cryptography rises as a relatively new and interdisciplinary area that, grounded in the quantum mechanics laws, promises to solve the major challenge in the actual symmetric classical cryptography, the key distribution. The quantum key distribution enables absolutely secure communication between two parts, making them able to share a secret that will be used in the posterior message encryptation. This dissertation reports the experimental physical implementation of an optical quantum key distribution system with frequency coding by amplitude and phase double-modulation process and wavelengthdivision multiplexing synchronization. The mean theoretical foundations are briefly introduced and the characterization measurements of the most important devices are shown, as like results from systemic classical and quantum measurements.
35

Quantum Key Distribution - current state of the technology and prospects in the near future

Vestgöte, Karl January 2009 (has links)
The thesis presents the basics of Quantum Key Distribution, a survey of the present techniques, a look at the possible future, and finally a comparison to the alternative technique of using public key or manual distribution of keys. Techniques to integrate QKD with the existing telecom fiber infrastructure have been studied, and so has the EU-funded project SECOQC. Last the security and efficiency of QKD have been examined, with focus on what level of security that is required, existing security solutions have been used as a comparison. / ICG QC
36

Four-Dimensionally Multiplexed Eight-State Continuous-Variable Quantum Key Distribution Over Turbulent Channels

Qu, Zhen, Djordjevic, Ivan B. 12 1900 (has links)
We experimentally demonstrate an eight-state continuous-variable quantum key distribution (CV-QKD) over atmospheric turbulence channels. The high secret key rate (SKR) is enabled by 4-D multiplexing of 96 channels, i.e., six-channel wavelength-division multiplexing, four-channel orbital angular momentum multiplexing, two-channel polarization multiplexing, and two-channel spatial-position multiplexing. The atmospheric turbulence channel is emulated by a spatial light modulator on which a series of azimuthal phase patterns yielding Andrews' spectrum are recorded. A commercial coherent receiver is implemented at Bob's side, followed by a phase noise cancellation stage, where channel transmittance can be monitored accurately and phase noise can be effectively eliminated. Compared to four-state CV-QKD, eight-state CV-QKD protocol potentially provides a better performance by offering higher SKR, better excess noise tolerance, and longer secure transmission distance. In our proposed CV-QKD system, the minimum transmittances of 0.24 and 0.26 are required for OAM states of 2 (or -2) and 6 (or -6), respectively, to guarantee the secure transmission. A maximum SKR of 3.744 Gb/s is experimentally achievable, while a total SKR of 960 Mb/s can be obtained in case of mean channel transmittances.
37

Multimode entanglement assisted QKD through a free-space maritime channel

Gariano, John, Djordjevic, Ivan B. 05 October 2017 (has links)
When using quantum key distribution (QKD), one of the trade-offs for security is that the generation rate of a secret key is typically very low. Recent works have shown that using a weak coherent source allows for higher secret key generation rates compared to an entangled photon source, when a channel with low loss is considered. In most cases, the system that is being studied is over a fiber-optic communication channel. Here a theoretical QKD system using the BB92 protocol and entangled photons over a free-space maritime channel with multiple spatial modes is presented. The entangled photons are generated from a spontaneous parametric down conversion (SPDC) source of type II. To employ multiple spatial modes, the transmit apparatus will contain multiple SPDC sources, all driven by the pump lasers assumed to have the same intensity. The receive apparatuses will contain avalanche photo diodes (APD), modeled based on the NuCrypt CPDS-1000 detector, and located at the focal point of the receive aperture lens. The transmitter is assumed to be located at Alice and Bob will be located 30 km away, implying no channel crosstalk will be introduced in the measurements at Alices side due to turbulence. To help mitigate the effects of atmospheric turbulence, adaptive optics will be considered at the transmitter and the receiver. An eavesdropper, Eve, is located 15 km from Alice and has no control over the devices at Alice or Bob. Eve is performing the intercept resend attack and listening to the communication over the public channel. Additionally, it is assumed that Eve can correct any aberrations caused by the atmospheric turbulence to determine which source the photon was transmitted from. One, four and nine spatial modes are considered with and without applying adaptive optics and compared to one another.
38

Studies in Applied and Fundamental Quantum Mechanics: Duality, Tomography, Cryptography and Holography

Bolduc, Eliot January 2013 (has links)
This thesis encompasses a collection of four pieces of work on wave-particle duality, weak-value-assisted tomography, high-dimensional quantum key distribution, and phase-only holograms. In the work on duality, we derive a novel duality relation, and we sketch a thought experiment that leads to an apparent violation of the duality principle. In the project on tomography, we perform a state determination procedure with weak values, and we study the accuracy of the method. In the quantum cryptography project, we optimize an experimental implementation of a quantum cryptography system where two parties share information with the orbital angular momentum degree of freedom of entangled photon pairs. Finally, in the work on holography, we establish the exact solution to the encryption of a phase-only hologram, and experimentally demonstrate its application to spatial light modulators. The four projects provide improvements on measurement procedures in applied and fundamental quantum mechanics.
39

Criptografia quântica com estados comprimidos da luz / Quantum cryptography with squeezed coherent states of light

Souza, Douglas Delgado de, 1987- 04 June 2011 (has links)
Orientador: Antonio Vidiella Barranco / Dissertação (mestrado) - Universidade Estadual de Campinas, Instituto de Física Gleb Wataghin / Made available in DSpace on 2018-08-18T11:59:35Z (GMT). No. of bitstreams: 1 Souza_DouglasDelgadode_M.pdf: 7468816 bytes, checksum: aba803ba35bfdb89aa8428cc3b6862d3 (MD5) Previous issue date: 2011 / Resumo: Neste trabalho, introduzimos um protocolo para a distribuição quântica de chaves (QKD) que faz uso de três estados comprimidos da luz: dois estados de bit, utilizados para a transmissão de informação, e um estado de Isca, utilizado para a detecção de espionagem. Seu desenvolvimento teve como base o protocolo de P. Horak (H04) para estados comprimidos, que por sua vez consiste de uma generalização do protocolo de R. Namiki e T. Hirano (NH03) para estados coerentes. Analisamos sua segurança considerando dois tipos de ataques: ataque por medida simultânea das quadraturas e ataque por troca do canal por canal superior. Para esta análise utilizamos uma descrição em termos da função de Wigner, obtendo a partir dela distribuições de probabilidade conjuntas e marginais. Da distribuição para os estados de Isca definimos uma Medida da Espionagem M, e discutimos sua utilidade para o cálculo da taxa de informação vazada para Eva em cada ataque. Por fim, para o ataque por troca do canal, analisamos o efeito da introdução de um limiar de pós-seleção sobre as informações de Bob e Eva, demonstrando que maiores distâncias de transmissão (menores transmissividades) podem ser suportadas pelo protocolo com o aumento deste parâmetro, ao custo de menores taxas de aceitação de bits / Abstract: In this work, we introduce a new protocol for Quantum Key Distribution which makes use of three squeezed coherent states of light: two bit states, used for transmission of information, and a Decoy state, used for eavesdropping detection. Its development was based on the protocol for squeezed coherent states suggested by P. Horak [39], which in turn consists of a generalization of the protocol by R. Namiki and T. Hirano [38] for coherent states. We analyze its security by considering two kinds of attack: simultaneous quadrature measurement attack and superior channel attack. For this analysis we use a description in terms of the Wigner function, obtaining from it some joint and marginal probability distributions. From the distribution for the Decoy states we define an Eavesdropping Measure M, and discuss its usefulness in calculating the rate of information leaked to Eve in each attack. Finally, for the superior channel attack, we analyze the influence of a post-selection threshold over the Bob and Eve information, showing that, by raising this parameter, larger transmission distances (smaller transmittivities) can be handled by the protocol at the expense of lower bit acceptance rates / Mestrado / Física Geral / Mestre em Física
40

Cryptographie quantique et applications spatiales / Quantum cryptography and applications to space communications

Amblard, Zoé 05 December 2016 (has links)
Cette thèse réalisée en collaboration avec l’entreprise Thales Alenia Space, qui étudie les protocoles de cryptographie quantique à n parties en dimension d, a un double objectif. D’une part, nous analysons la famille des inégalités de Bell homogènes introduites par par François Arnault dans [1] afin de proposer des outils théoriques pour leur compréhension et leur implémentation à l’aide d’appareils optiques appelés ditters dont une représentation mathématique est donnée par Zukowski et al. dans [2]. Avec ces outils théoriques, nous proposons de nouveaux protocoles cryptographiques en dimension d qui sont décrits dans [3] et qui utilisent ces inégalités. D’autre part, nous étudions les avantages et inconvénients de la cryptographie quantique pour la protection des communications avec un satellite LEO en environnement bruité dans différents scénarios et, pour chacun de ces scénarios, nous concluons sur l’intérêt d’utiliser des protocoles de Distribution Quantique de Clés. / This thesis in collaboration with Thales Alenia Space studies quantum cryptographic protocols for n parties in dimension d. We first analyze the family of Bell inequalities called homogeneous Bell inequalities introduces by François Arnault in [1] and we construct several theoretical tools for a better understanding of these inequalities. With these tools, we show how to implement the measurements required to test these inequalities by using optical devices calleds multiport beamsplitters and described by Zukowski et al. in [2]. We use these devices to construct new cryptographic protocols in dimension d called hdDEB which we describe in [3]. Then, we study advantages and drawbacks of the use of quantum cryptography to protect satellite links in a noisy environment. We consider several scenarios with LEO satellites and, for each of them, we conclude about the interest of using Quantum Key Distribution protocols.

Page generated in 0.0953 seconds