• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 48
  • 6
  • 4
  • 3
  • 2
  • 1
  • Tagged with
  • 68
  • 68
  • 68
  • 30
  • 21
  • 18
  • 16
  • 15
  • 12
  • 10
  • 10
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Study of realistic devices for quantum key-distribution

Narasimhachar, Varun January 2011 (has links)
Quantum key-distribution (QKD) is a scheme for establishing shared secret key between remote parties. In such a scheme, quantum preparation and measurement devices (sources and detectors) are used. In existing theoretical treatments of QKD, the device models used do not capture all the imperfections which might occur in realistic devices. This creates a gap between the practical implementations and theoretical descriptions of QKD. In the present work, we contribute in bridging this gap by three methods: 1) Advancing the study of squashing models of measurement devices, 2) Devising an alternative to squashing models using statistical estimation in optical QKD, and 3) Modifying the security proof formalism of QKD to account for imperfect devices.
22

Verifying Optical Entanglement

Ray, Megan 10 October 2013 (has links)
We look at the problem of verifying optical entanglement for two types of states relevant to quantum information processing. One type occurs in Hong-Ou-Mandel interference and is relevant to quantum computing. The other type is time frequency entanglement which is useful for quantum key distribution. For these types of states the conventional methods of entanglement verification do not work well, and we develop new criteria and methods to verify entanglement of such states. Explicitly, one method takes into account the possible multimode character of two photons, while the other method takes into account the missing data that occur due to the finite range of detectors. This dissertation includes previously published and unpublished co-authored material.
23

A Novel Multiple Access Quantum Key Distribution Network for Secure Communication. An Investigation into The Use of Laws of Quantum Physics And Communication Protocols To Enable Multiple Clients To Exchange Quantum Keys In A Lan Environment For Secure Communication

Saleem, Faisal January 2019 (has links)
Every business and household rely on internet in this day and age. We are using electronic devices connected to the Internet. These devices are generating a considerable amount of data, which is usually transmitted using public/insecure communication channels. On the one hand, the technological advancement of universal connectivity brought so much ease for humans’ race in business, shopping, and financial transactions. The rapid pace of this technological advancement also introduced several concerns in terms of the security and secrecy of data. Security researchers developed several encryption algorithms that are in use to ensure the safety and confidentiality of data. The mathematical difficulty of prime factorisation is the fundamental element of modern encryption algorithms, and they require a considerable amount of processing power to reverse engineer (or break) these algorithms. Scientists and government agencies are trying to build quantum computers to solve some complex problems. These problems include prime factorisation of large numbers, a critical factor in the field of cryptography. Quantum computers are much more potent because of their nature. It processes information by using laws of quantum. The successful development of quantum computers will pit the security and secrecy of our data at risk because it is trivial for the quantum computer to break the currently used encryption algorithms. Bearing this in mind, Research have started working on systems that will provide secure communications in the age of quantum computing. Considering the importance of quantum physics-based communication systems, we have some working examples of these systems, which are called quantum key distribution systems (QKD). These system uses quantum physics to transmit quantum states from one party to another. In case of the presence of Eavesdropping, the whole system will be disturbed, letting both parties know the existence of eve. QKD systems have some success and have different protocols, but until now, they have a very long way to go. When these systems are mature enough, they will require to work with current internet infrastructure, which is very costly and brings so much complexity to the network that it will not be feasible to implement. This thesis proposes a Multiple Access QKD Network integrated with Internet infrastructure to addresses these issues of Secure Communication. The system proposed in this thesis takes existing protocols of data communication, QKD, along with hardware architecture of communication devices. A QKD based client and network switch have been designed and developed along with its operating system to enable multi-access communication in the LAN environment. A simulation model of the model proposed in this thesis has been by using OMNet++ simulation framework to test and evaluate the viability of this model. The proposed QKD mechanism will reduce the complexity for network administrators, reduce the cost of implementation for businesses, and ensure the secrecy and security of the data even in the age of quantum computing.
24

Étude experimentale de l'intégration d'un systèm de distribution quantique de clé à variables continues sur un circuit optique en silicium / Experimental study of the integration of continuous-variable quantum key distribution into a silicon photonics device

Persechino, Mauro 19 December 2017 (has links)
Les évolutions récentes de la cryptographie quantique ont permis de proposer sur le marché des appareils de distribution quantique de clé secrète (QKD). Ceci est obtenu en utilisant soit des variables discrètes et des compteurs de photons (DV), soit des variables continues et des systèmes de détection cohérente (CV). Les avancées technologiques s'orientent maintenant vers la réalisation de dispositifs plus petits, moins chers, et plus commodes à utiliser.L'objectif de cette thèse est de mettre en oeuvre un protocole CV-QKD sur un circuit optique intégré en silicium, en utilisant une modulation Gaussienne d'états cohérents. Deux approches sont utilisées: dans la première l'émetteur Alice et le récepteur Bob sont sur le même circuit photonique (chip) pour une validation de principe, et dans la deuxième ils sont séparés.Les valeurs mesurées des paramètres de la communication permettent d'échanger une clé secrète. / During recent years there have been significant developments in quantum cryptography, bringing quantum key distribution (QKD) devices on the market. This can be done by using either discrete variables (DV) and photon counting, or continuous variables (CV) and coherent detection. Current technological evolutions are now aiming at developing smaller, cheaper and more user-friendly devices.This work focuses on the implementation of CV-QKD using silicon photonics techniques, which provide a high degree of integration. This is exploited to build an on-chip realization of a cryptographic protocol, using Gaussian modulation of coherent states. Two different approaches have been used, first by physically implementing the sender (Alice) and the receiver (Bob) on the same chip for validation purposes, and then by having them onto two separate chips. The measured communication parameters give the possibility to extract a secret key
25

Quantum Communication: Through the Elements: Earth, Air, Water

Sit, Alicia 24 September 2019 (has links)
This thesis encompasses a body of experimental work on the use of structured light in quantum cryptographic protocols. In particular, we investigate the ability to perform quantum key distribution through various quantum channels (fibre, free-space, underwater) in laboratory and realistic conditions. We first demonstrate that a special type of optical fibre (vortex fibre) capable of coherently transmitting vector vortex modes is a viable quantum channel. Next, we describe the first demonstration of high-dimensional quantum cryptography using structured photons in an urban setting. In particular, the prevalence of atmospheric turbulence can introduce many errors to a transmitted key; however, we are still able to transmit more information per carrier using a 4-dimensional scheme in comparison to a 2-dimensional one. Lastly, we investigate the possibility of performing secure quantum communication with twisted photons in an uncontrolled underwater channel. We find that though it is possible for low-dimensional schemes, high-dimensional schemes suffer from underwater turbulence without the use of corrective wavefront techniques.
26

Modelling of secure communication system for IoT enabled waste management system

Szabo, Florian Akos January 2019 (has links)
Urban expansion is a key driving force of our modern world. Increasing environmental footprint is an example issue that is directly caused by it. The city of St. Petersburg employs on average almost 500 garbage trucks on a daily basis and spends more than 1 million US Dollars every year to collect, process and manage waste. In order for megacities, such as St. Petersburg, to cope with its effects, new ideas are needed. This seems to be an obvious area in which technology can be used to improve current practices and help save resources. In this study, we investigate how the Internet of Things, blockchain and Quantum Key Distribution systems can be integrated to provide a safe and efficient method for improving the waste management process in the context of Smart City projects. Our implemented simulations in Mininet show that there are some clear challenges with regards to the adoption of blockchain technology in an IoT environment. However, the integration of quantum channels and the use of Quantum Key Distribution within the blockchain infrastructure shows good potential for balancing the advantages and disadvantages of blockchain. With the implemented simulations we demonstrate the superior capabilities of the Proof of Infrastructure blockchain solution, which can facilitate secure transactions within the waste management scenario.
27

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
28

The Physical Underpinning of Security Proofs for Quantum Key Distribution

Boileau, Jean Christian 25 September 2007 (has links)
The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general.
29

Experimental quantum communication in demanding regimes

Meyer-Scott, Evan January 2011 (has links)
Quantum communication promises to outperform its classical counterparts and enable protocols previously impossible. Specifically, quantum key distribution (QKD) allows a cryptographic key to be shared between distant parties with provable security. Much work has been performed on theoretical and experi- mental aspects of QKD, and the push is on to make it commercially viable and integrable with existing technologies. To this end I have performed simulations and experiments on QKD and other quantum protocols in regimes previously unexplored. The first experiment involves QKD via distributed entanglement through the standard telecommunications optical fibre network. I show that entanglement is preserved, even when the photons used are a shorter wavelength than the design of the optical fibre calls for. This surprising result is then used to demonstrate QKD over installed optical fibre, even with co-propagating classical traffic. Because the quantum and classical signals are sufficiently separated in wavelength, little cross-talk is observed, leading to high compatibility between this type of QKD and existing telecommunications infrastructure. Secondly, I demonstrate the key components of fully-modulated decoy-state QKD over the highest-loss channel to date, using a novel photon source based on weak coherent (laser) pulses. This system has application in a satellite uplink of QKD, which would enable worldwide secure communication. The uplink allows the complex quantum source to be kept on the ground while only simple receivers are in space, but suffers from high link loss due to atmospheric turbulence, necessitating the use of specific photon detectors and highly tailored photon pulses. My results could be applied in a near term satellite mission.
30

Studies in Applied and Fundamental Quantum Mechanics: Duality, Tomography, Cryptography and Holography

Bolduc, Eliot 05 November 2013 (has links)
This thesis encompasses a collection of four pieces of work on wave-particle duality, weak-value-assisted tomography, high-dimensional quantum key distribution, and phase-only holograms. In the work on duality, we derive a novel duality relation, and we sketch a thought experiment that leads to an apparent violation of the duality principle. In the project on tomography, we perform a state determination procedure with weak values, and we study the accuracy of the method. In the quantum cryptography project, we optimize an experimental implementation of a quantum cryptography system where two parties share information with the orbital angular momentum degree of freedom of entangled photon pairs. Finally, in the work on holography, we establish the exact solution to the encryption of a phase-only hologram, and experimentally demonstrate its application to spatial light modulators. The four projects provide improvements on measurement procedures in applied and fundamental quantum mechanics.

Page generated in 0.3133 seconds