• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 48
  • 6
  • 4
  • 3
  • 2
  • 1
  • Tagged with
  • 68
  • 68
  • 68
  • 30
  • 21
  • 18
  • 16
  • 15
  • 12
  • 10
  • 10
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Security proof methods for quantum key distribution protocols

Ferenczi, Agnes January 2013 (has links)
In this thesis we develop practical tools for quantum key distribution (QKD) security proofs. We apply the tools to provide security proofs for several protocols, ranging from discrete variable protocols in high dimensions, protocols with realistic implementations, measurement device independent QKD and continuous-variable QKD. The security proofs are based on the Devetak-Winter security framework [I. Devetak and A. Winter, Proc. of the Roy. Soc. of London Series A, 461, 207 (2005); B. Kraus, N. Gisin, and R. Renner, Phys. Rev. Lett., 95 080501 (2005)]. In the key rate calculation, it is often convenient to assume that the optimal attack is symmetric. Under the assumption that the parameter estimation is based on coarse-grained observations, we show that the optimal attack is symmetric, if the protocol and the postselection have sufficient symmetries. As an example we calculate the key rates of protocols using 2, d and d+1 mutually unbiased bases in d-dimensional Hilbert spaces. We investigate the connection between the optimal collective eavesdropping attack and the optimal cloning attack, in which the eavesdropper employs an optimal cloner to attack the protocol. We find that, in general, it does not hold that the optimal attack is an optimal cloner. However, there are classes of protocols, for which we can identify the optimal attack by an optimal cloner. We analyze protocols with mutually unbiased bases in d dimensions, and show that for the protocols with 2 and d+1 mutually unbiased bases the optimal attack is an optimal cloner, but for the protocols with d mutually unbiased bases, it is not. In optical implementations of the phase-encoded BB84 protocol, the bit information is usually encoded in the phase of two consecutive photon pulses generated in a Mach-Zehnder interferometer. In the actual experimental realization, the loss in the arms of the Mach-Zehnder interferometer is not balanced, for example because only one arm contains a lossy phase modulator. Since the imbalance changes the structure of the signals states and measurements, the BB84 security analysis no longer applies in this scenario. We provide a security proof for the unbalanced phase-encoded BB84. The loss does lower the key rate compared to a protocol without loss. However, for a realistic parameter regime, the same key rate is found by applying the original BB84 security analysis. Recently, the security of a measurement device-independent QKD setup with BB84 signal states was proven in Refs. [H.-K. Lo, M. Curty, and B. Qi, Phys. Rev. Lett., 108 (2012); S. L. Braunstein and S. Pirandola, Phys. Rev. Lett., 108 (2012)]. In this setup Alice and Bob send quantum states to an intermediate node, which performs the measurement, and is assumed to be controlled by Eve. We analyze the security of a measurement device-independent QKD protocol with B92 signal states, and calculate the key rates numerically for a realistic implementation. Based on our security proof we were able to prove the security of the strong reference pulse B92 protocol. We analyze the security of continuous-variable protocols using the entropic uncertainty relations established in Ref. [M. Berta, M. Christandl, R. Colbeck, J. M. Renes, and R. Renner, Nature Physics 6, 659 (2010)] to provide an estimate of the key rate based on the observed first and second moments. We analyze a protocol with squeezed coherent states and the 2-state protocol with two coherent states with opposite phases.
2

Security proof methods for quantum key distribution protocols

Ferenczi, Agnes January 2013 (has links)
In this thesis we develop practical tools for quantum key distribution (QKD) security proofs. We apply the tools to provide security proofs for several protocols, ranging from discrete variable protocols in high dimensions, protocols with realistic implementations, measurement device independent QKD and continuous-variable QKD. The security proofs are based on the Devetak-Winter security framework [I. Devetak and A. Winter, Proc. of the Roy. Soc. of London Series A, 461, 207 (2005); B. Kraus, N. Gisin, and R. Renner, Phys. Rev. Lett., 95 080501 (2005)]. In the key rate calculation, it is often convenient to assume that the optimal attack is symmetric. Under the assumption that the parameter estimation is based on coarse-grained observations, we show that the optimal attack is symmetric, if the protocol and the postselection have sufficient symmetries. As an example we calculate the key rates of protocols using 2, d and d+1 mutually unbiased bases in d-dimensional Hilbert spaces. We investigate the connection between the optimal collective eavesdropping attack and the optimal cloning attack, in which the eavesdropper employs an optimal cloner to attack the protocol. We find that, in general, it does not hold that the optimal attack is an optimal cloner. However, there are classes of protocols, for which we can identify the optimal attack by an optimal cloner. We analyze protocols with mutually unbiased bases in d dimensions, and show that for the protocols with 2 and d+1 mutually unbiased bases the optimal attack is an optimal cloner, but for the protocols with d mutually unbiased bases, it is not. In optical implementations of the phase-encoded BB84 protocol, the bit information is usually encoded in the phase of two consecutive photon pulses generated in a Mach-Zehnder interferometer. In the actual experimental realization, the loss in the arms of the Mach-Zehnder interferometer is not balanced, for example because only one arm contains a lossy phase modulator. Since the imbalance changes the structure of the signals states and measurements, the BB84 security analysis no longer applies in this scenario. We provide a security proof for the unbalanced phase-encoded BB84. The loss does lower the key rate compared to a protocol without loss. However, for a realistic parameter regime, the same key rate is found by applying the original BB84 security analysis. Recently, the security of a measurement device-independent QKD setup with BB84 signal states was proven in Refs. [H.-K. Lo, M. Curty, and B. Qi, Phys. Rev. Lett., 108 (2012); S. L. Braunstein and S. Pirandola, Phys. Rev. Lett., 108 (2012)]. In this setup Alice and Bob send quantum states to an intermediate node, which performs the measurement, and is assumed to be controlled by Eve. We analyze the security of a measurement device-independent QKD protocol with B92 signal states, and calculate the key rates numerically for a realistic implementation. Based on our security proof we were able to prove the security of the strong reference pulse B92 protocol. We analyze the security of continuous-variable protocols using the entropic uncertainty relations established in Ref. [M. Berta, M. Christandl, R. Colbeck, J. M. Renes, and R. Renner, Nature Physics 6, 659 (2010)] to provide an estimate of the key rate based on the observed first and second moments. We analyze a protocol with squeezed coherent states and the 2-state protocol with two coherent states with opposite phases.
3

High Speed Homodyne Detector for Gaussian-modulated Coherent-state Quantum Key Distribution

Chi, Yuemeng 13 January 2010 (has links)
We developed a high speed homodyne detector in the telecommunication wavelength region for a Gaussian-modulated coherent-state quantum key distribution experiment. We are able to achieve a 100 MHz bandwidth, ultra-low electronic noise and pulse-resolved homodyne detector. The bandwidth of this homodyne detector has reached the same order of magnitude of the best homodyne detectors reported. By overcoming photodiode response functions mismatch, choosing proper laser sources, ensuring the homodyne detector linearity and stabilizing the homodyne detection system, we demonstrate that the homodyne detector has a 10 dB shot-noise-to-electronic-noise ratio in the time domain at a local oscillator of 5.4*10^8 photons/pulse at a laser repetition rate of 10 MHz. With this homodyne detector, we expect to ncrease our GMCS QKD experiment speed by 100 times, which will improve the key generation rate by 1-2 orders of magnitude.
4

High Speed Homodyne Detector for Gaussian-modulated Coherent-state Quantum Key Distribution

Chi, Yuemeng 13 January 2010 (has links)
We developed a high speed homodyne detector in the telecommunication wavelength region for a Gaussian-modulated coherent-state quantum key distribution experiment. We are able to achieve a 100 MHz bandwidth, ultra-low electronic noise and pulse-resolved homodyne detector. The bandwidth of this homodyne detector has reached the same order of magnitude of the best homodyne detectors reported. By overcoming photodiode response functions mismatch, choosing proper laser sources, ensuring the homodyne detector linearity and stabilizing the homodyne detection system, we demonstrate that the homodyne detector has a 10 dB shot-noise-to-electronic-noise ratio in the time domain at a local oscillator of 5.4*10^8 photons/pulse at a laser repetition rate of 10 MHz. With this homodyne detector, we expect to ncrease our GMCS QKD experiment speed by 100 times, which will improve the key generation rate by 1-2 orders of magnitude.
5

On Experimental Quantum Communication and Cryptography

Erven, Christopher January 2012 (has links)
One of the most fascinating recent developments in research has been how different disciplines have become more and more interconnected. So much so that fields as disparate as information theory and fundamental physics have combined to produce ideas for the next generation of computing and secure information technologies, both of which have far reaching consequences. For more than fifty years Moore's law, which describes the trend of the transistor's size shrinking by half every two years, has proven to be uncannily accurate. However, the computing industry is now approaching a fundamental barrier as the size of a transistor approaches that of an individual atom and the laws of physics and quantum mechanics take over. Rather then look at this as the end, quantum information science has emerged to ask the question of what additional power and functionality might be realized by harnessing some of these quantum effects. This thesis presents work on the sub-field of quantum cryptography which seeks to use quantum means in order to assure the security of ones communications. The beauty of quantum cryptographic methods are that they can be proven secure, now and indefinitely into the future, relying solely on the validity of the laws of physics for their proofs of security. This is something which is impossible for nearly all current classical cryptographic methods to claim. The thesis begins by examining the first implementation of an entangled quantum key distribution system over two free-space optical links. This system represents the first test-bed of its kind in the world and while its practical importance in terrestrial applications is limited to a smaller university or corporate campus, the system mimics the setup for an entangled satellite system aiding in the study of distributing entangled photons from an orbiting satellite to two earthbound receivers. Having completed the construction of a second free-space link and the automation of the alignment system, I securely distribute keys to Alice and Bob in two distant locations separated by 1,575 m with no direct line-of-sight between them. I examine all of the assumptions necessary for my claims of security, something which is particularly important for moving these systems out of the lab and into commercial industry. I then go on to describe the free-space channel over which the photons are sent and the implementation of each of the major system components. I close with a discussion of the experiment which saw raw detected entangled photon rates of 565 s^{-1} and a quantum bit error rate (QBER) of 4.92% resulting in a final secure key rate of 85 bits/s. Over the six hour night time experiment I was able to generate 1,612,239 bits of secure key. With a successful QKD experiment completed, this thesis then turns to the problem of improving the technology to make it more practical by increasing the key rate of the system and thus the speed at which it can securely encrypt information. It does so in three different ways, involving each of the major disciplines comprising the system: measurement hardware, source technology, and software post-processing. First, I experimentally investigate a theoretical proposal for biasing the measurement bases in the QKD system showing a 79% improvement in the secret key generated from the same raw key rates. Next, I construct a second generation entangled photon source with rates two orders of magnitude higher than the previous source using the idea of a Sagnac interferometer. More importantly, the new source has a QBER as low as 0.93% which is not only important for the security of the QKD system but will be required for the implementation of a new cryptographic primitive later. Lastly, I study the free-space link transmission statistics and the use of a signal-to-noise ratio (SNR) filter to improve the key rate by 25.2% from the same amount of raw key. The link statistics have particular relevance for a current project with the Canadian Space Agency to exchange a quantum key with an orbiting satellite - a project which I have participated in two feasibility studies for. Wanting to study the usefulness of more recent ideas in quantum cryptography this thesis then looks at the first experimental implementation of a new cryptographic primitive called oblivious transfer (OT) in the noisy storage model. This primitive has obvious important applications as it can be used to implement a secure identification scheme provably secure in a quantum scenario. Such a scheme could one day be used, for example, to authenticate a user over short distances, such as at ATM machines, which have proven to be particularly vulnerable to hacking and fraud. Over a four hour experiment, Alice and Bob measure 405,642,088 entangled photon pairs with an average QBER of 0.93% allowing them to create a secure OT key of 8,939,150 bits. As a first implementer, I examine many of the pressing issues currently preventing the scheme from being more widely adopted such as the need to relax the dependance of the OT rate on the loss of the system and the need to extend the security proof to cover a wider range of quantum communication channels and memories. It is important to note that OT is fundamentally different than QKD for security as the information is never physically exchanged over the communication line but rather the joint equality function f(x) = f(y) is evaluated. Thus, security in QKD does not imply security for OT. Finally, this thesis concludes with the construction and initial alignment of a second generation free-space quantum receiver, useful for increasing the QKD key rates, but designed for a fundamental test of quantum theory namely a Svetlichny inequality violation. Svetlichny's inequality is a generalization of Bell's inequality to three particles where any two of the three particles maybe be non-locally correlated. Even so, a violation of Svetlichny's inequality shows that certain quantum mechanical states are incompatible with this restricted class of non-local yet realistic theories. Svetlichny's inequality is particularly important because while there has been an overwhelming number of Bell experiments performed testing two-body correlations, experiments on many-body systems have been few and far between. Experiments of this type are particularly valuable to explore since we live in a many-body world. The new receiver incorporates an active polarization analyzer capable of switching between measurement bases on a microsecond time-scale through the use of a Pockels cell while maintaining measurements of a high fidelity. Some of the initial alignment and analysis results are detailed including the final measured contrasts of 1:25.2 and 1:22.6 in the rectilinear and diagonal bases respectively.
6

Towards Real-World Adoption of Quantum Key Distribution using Entangled Photons

Holloway, Catherine 01 August 2012 (has links)
In order for quantum key distribution (QKD) to move from the lab to widespread adoption, it will need to be compatible with existing infrastructure. To that end, I demonstrate an implementation of QKD with entangled photons on active, standard telecommunications ber. By using a wavelength outside of the conventional band used by telecommunications tra c, I achieve minimal disruption to either the quantum or classical signals. In an attempt to extend the reach of QKD with entangled photons I studied the parameters of these systems. I developed a model for the number of measured two-fold coincidences that maximizes the secure key rate (SKR), for any combination of system parameters, using a symbolic regression algorithm based on simulated data. I validated this model against experimental data, and demonstrated its usefulness by applying it to simulations of QKD between the ground and a satellite and in optical bers. Finally, I worked on a step towards a new entangled photon source that is a hybrid between visible and telecommunications wavelengths by building a hybrid single photon source.
7

On Experimental Quantum Communication and Cryptography

Erven, Christopher January 2012 (has links)
One of the most fascinating recent developments in research has been how different disciplines have become more and more interconnected. So much so that fields as disparate as information theory and fundamental physics have combined to produce ideas for the next generation of computing and secure information technologies, both of which have far reaching consequences. For more than fifty years Moore's law, which describes the trend of the transistor's size shrinking by half every two years, has proven to be uncannily accurate. However, the computing industry is now approaching a fundamental barrier as the size of a transistor approaches that of an individual atom and the laws of physics and quantum mechanics take over. Rather then look at this as the end, quantum information science has emerged to ask the question of what additional power and functionality might be realized by harnessing some of these quantum effects. This thesis presents work on the sub-field of quantum cryptography which seeks to use quantum means in order to assure the security of ones communications. The beauty of quantum cryptographic methods are that they can be proven secure, now and indefinitely into the future, relying solely on the validity of the laws of physics for their proofs of security. This is something which is impossible for nearly all current classical cryptographic methods to claim. The thesis begins by examining the first implementation of an entangled quantum key distribution system over two free-space optical links. This system represents the first test-bed of its kind in the world and while its practical importance in terrestrial applications is limited to a smaller university or corporate campus, the system mimics the setup for an entangled satellite system aiding in the study of distributing entangled photons from an orbiting satellite to two earthbound receivers. Having completed the construction of a second free-space link and the automation of the alignment system, I securely distribute keys to Alice and Bob in two distant locations separated by 1,575 m with no direct line-of-sight between them. I examine all of the assumptions necessary for my claims of security, something which is particularly important for moving these systems out of the lab and into commercial industry. I then go on to describe the free-space channel over which the photons are sent and the implementation of each of the major system components. I close with a discussion of the experiment which saw raw detected entangled photon rates of 565 s^{-1} and a quantum bit error rate (QBER) of 4.92% resulting in a final secure key rate of 85 bits/s. Over the six hour night time experiment I was able to generate 1,612,239 bits of secure key. With a successful QKD experiment completed, this thesis then turns to the problem of improving the technology to make it more practical by increasing the key rate of the system and thus the speed at which it can securely encrypt information. It does so in three different ways, involving each of the major disciplines comprising the system: measurement hardware, source technology, and software post-processing. First, I experimentally investigate a theoretical proposal for biasing the measurement bases in the QKD system showing a 79% improvement in the secret key generated from the same raw key rates. Next, I construct a second generation entangled photon source with rates two orders of magnitude higher than the previous source using the idea of a Sagnac interferometer. More importantly, the new source has a QBER as low as 0.93% which is not only important for the security of the QKD system but will be required for the implementation of a new cryptographic primitive later. Lastly, I study the free-space link transmission statistics and the use of a signal-to-noise ratio (SNR) filter to improve the key rate by 25.2% from the same amount of raw key. The link statistics have particular relevance for a current project with the Canadian Space Agency to exchange a quantum key with an orbiting satellite - a project which I have participated in two feasibility studies for. Wanting to study the usefulness of more recent ideas in quantum cryptography this thesis then looks at the first experimental implementation of a new cryptographic primitive called oblivious transfer (OT) in the noisy storage model. This primitive has obvious important applications as it can be used to implement a secure identification scheme provably secure in a quantum scenario. Such a scheme could one day be used, for example, to authenticate a user over short distances, such as at ATM machines, which have proven to be particularly vulnerable to hacking and fraud. Over a four hour experiment, Alice and Bob measure 405,642,088 entangled photon pairs with an average QBER of 0.93% allowing them to create a secure OT key of 8,939,150 bits. As a first implementer, I examine many of the pressing issues currently preventing the scheme from being more widely adopted such as the need to relax the dependance of the OT rate on the loss of the system and the need to extend the security proof to cover a wider range of quantum communication channels and memories. It is important to note that OT is fundamentally different than QKD for security as the information is never physically exchanged over the communication line but rather the joint equality function f(x) = f(y) is evaluated. Thus, security in QKD does not imply security for OT. Finally, this thesis concludes with the construction and initial alignment of a second generation free-space quantum receiver, useful for increasing the QKD key rates, but designed for a fundamental test of quantum theory namely a Svetlichny inequality violation. Svetlichny's inequality is a generalization of Bell's inequality to three particles where any two of the three particles maybe be non-locally correlated. Even so, a violation of Svetlichny's inequality shows that certain quantum mechanical states are incompatible with this restricted class of non-local yet realistic theories. Svetlichny's inequality is particularly important because while there has been an overwhelming number of Bell experiments performed testing two-body correlations, experiments on many-body systems have been few and far between. Experiments of this type are particularly valuable to explore since we live in a many-body world. The new receiver incorporates an active polarization analyzer capable of switching between measurement bases on a microsecond time-scale through the use of a Pockels cell while maintaining measurements of a high fidelity. Some of the initial alignment and analysis results are detailed including the final measured contrasts of 1:25.2 and 1:22.6 in the rectilinear and diagonal bases respectively.
8

Towards Real-World Adoption of Quantum Key Distribution using Entangled Photons

Holloway, Catherine 01 August 2012 (has links)
In order for quantum key distribution (QKD) to move from the lab to widespread adoption, it will need to be compatible with existing infrastructure. To that end, I demonstrate an implementation of QKD with entangled photons on active, standard telecommunications ber. By using a wavelength outside of the conventional band used by telecommunications tra c, I achieve minimal disruption to either the quantum or classical signals. In an attempt to extend the reach of QKD with entangled photons I studied the parameters of these systems. I developed a model for the number of measured two-fold coincidences that maximizes the secure key rate (SKR), for any combination of system parameters, using a symbolic regression algorithm based on simulated data. I validated this model against experimental data, and demonstrated its usefulness by applying it to simulations of QKD between the ground and a satellite and in optical bers. Finally, I worked on a step towards a new entangled photon source that is a hybrid between visible and telecommunications wavelengths by building a hybrid single photon source.
9

PPLN-waveguide-based polarization entangled QKD simulator

Gariano, John, Djordjevic, Ivan B. 30 August 2017 (has links)
We have developed a comprehensive simulator to study the polarization entangled quantum key distribution (QKD) system, which takes various imperfections into account. We assume that a type-II SPDC source using a PPLN-based nonlinear optical waveguide is used to generate entangled photon pairs and implements the BB84 protocol, using two mutually unbiased basis with two orthogonal polarizations in each basis. The entangled photon pairs are then simulated to be transmitted to both parties; Alice and Bob, through the optical channel, imperfect optical elements and onto the imperfect detector. It is assumed that Eve has no control over the detectors, and can only gain information from the public channel and the intercept resend attack. The secure key rate (SKR) is calculated using an upper bound and by using actual code rates of LDPC codes implementable in FPGA hardware. After the verification of the simulation results, such as the pair generation rate and the number of error due to multiple pairs, for the ideal scenario, available in the literature, we then introduce various imperfections. Then, the results are compared to previously reported experimental results where a BBO nonlinear crystal is used, and the improvements in SKRs are determined for when a PPLN-waveguide is used instead.
10

Secret Key Rates and Optimization of BB84 and Decoy State Protocols Over Time-Varying Free-Space Optical Channels

Sun, Xiaole, Djordjevic, Ivan B., Neifeld, Mark A. 06 1900 (has links)
We optimize secret key rates (SKRs) of weak coherent pulse (WCP)-based quantum key distribution (QKD) over time-varying free-space optical channels affected by atmospheric turbulence. The random irradiance fluctuation due to scintillation degrades the SKR performance of WCP-based QKD, and to improve the SKR performance, we propose an adaptive scheme in which transmit power is changed in accordance with the channel state information. We first optimize BB84 and decoy state-based QKD protocols for different channel transmittances. We then present our adaptation method, to overcome scintillation effects, of changing the source intensity based on channel state predictions from a linear autoregressive model while ensuring the security against the eavesdropper. By simulation, we demonstrate that by making the source adaptive to the time-varying channel conditions, SKRs of WCP-based QKD can be improved up to over 20%.

Page generated in 0.1455 seconds