• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 48
  • 6
  • 4
  • 3
  • 2
  • 1
  • Tagged with
  • 68
  • 68
  • 68
  • 30
  • 21
  • 18
  • 16
  • 15
  • 12
  • 10
  • 10
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
61

Photonic Integration with III-V Semiconductor Technologies

Paul, Tuhin 13 April 2022 (has links)
This dissertation documents works on two projects, which are broadly related to photonic integration using III-V semiconductor platform for fiber-based optical communication. Our principal project aims to demonstrate continuous variable quantum key distribution (CV-QKD) with InP-based photonic integrated cir cuit at the 1550 nanometer of optical wavelength. CV QKD protocols, in which the key is encoded in the quadrature variables of light, has generated immense interest over the years because of its compatibility with the existing telecom infrastructure. In this thesis, we have proposed a design of a photonic inte grated circuit potentially capable of realizing this protocol with coherent states of light. From the practical perspective, we have basically designed an optical transmitter and an optical receiver capable of carrying out coherent communi cation via the optical fiber. Initially, we established a mathematical model of the transceiver system based on the optical transfer matrix of the foundry spe cific (Fraunhofer Heinrich Hertz Institute-Germany) building blocks. We have shown that our chip design is versatile in the sense that it can support multiple modulation schemes. Based on the mathematical model, we estimated the link budget to assess the feasibility of on-chip implementation of our protocol. Then we ran a circuit level simulation using the process design kit provided by our foundry to put our analysis on a better footing. The encouraging result from this step prompted us to generate the mask layout for our transceiver chips, which we eventually submitted to the foundry. The other project in the thesis grew out of a collaboration with one of our industry partners. The goal of the project is to enhance the performance of a distributed feedback laser emitting at the 1310 nanometer of optical wavelength by optimizing its design. To that end, we first derived the expression for transmission and reflection spectrum for the laser cavity. Those expressions contained parameters which needed to be obtained from the transverse and the longitudinal mode analysis of the laser. We performed the transverse mode analysis and the longitudinal mode analysis with commercially available numerical solvers. Those mode profiles critically depend on the grating physical parameters. Therefore by tweaking grating dimensions one can control the transmission characteristics of the laser.
62

[pt] ELEMENTOS PARA COMUNICAÇÃO QUÂNTICA EXPERIMENTAL UTILIZANDO FOTODIODOS AVALANCHE / [en] ELEMENTS FOR QUANTUM COMMUNICATION BASED ON AVALANCHE PHOTODIODES

THIAGO FERREIRA DA SILVA 12 November 2021 (has links)
[pt] Detectores de fótons únicos baseados em fotodiodo avalanche (SPADs) são elementos essenciais em aplicações que requerem alta sensibilidade, como comunicações quânticas. É proposto um método para caracterização em tempo real da eficiência de detecção e das probabilidades de contagem de escuro e de pós-pulsos em SPADs através da análise da estatística de tempos entre detecções consecutivas utilizando instrumentação simples com o detector sob condições de operação. O método é então aplicado no monitoramento dos detectores utilizados em um sistema de distribuição quântica de chaves, motivado pela falha de segurança que imperfeições apresentadas pela tecnologia atual de detecção podem acarretar. Em especial, os ataques after-gate e time-shif são implementados e analisados. Uma simulação através do método de Monte-Carlo de um detector de fótons únicos composto por uma associação de diversos SPADs ativados serialmente e precedidos por uma chave óptica ativa é apresentada, visando otimizar a performance de detecção com tecnologia atual no tangente à frequência de gatilho. É reportada ainda a interferência estável entre fótons provenientes de fontes laser atenuadas totalmente independentes, cuja visibilidade é monitorada ao longo do tempo para um enlace implementado sobre duas bobinas de 8,5 km com controle ativo de polarização, passo importante para a tecnologia de repetidores quânticos e para o protocolo para distribuição quântica de chaves independente do aparato de medição. Um medidor de estados de Bell é implementado, utilizando-se óptica linear, com a resposta do sistema verificada para diferentes combinações dos estados preparados em duas estações remotas conectadas à estação central de medição através do canal estabilizado. / [en] DetecSingle-photon detectors based on avalanche photodiodes (SPADs) are key elements in ultra-sensitive applications, such as quantum communication. This thesis presents a method for real-time characterization of the overall detection efficiency, afterpulse and dark count probabilities, based on the analysis of the statistics of times between consecutive detections with simple instrumentation under operational condition. The method is employed for monitoring the SPADs on a quantum key distribution system, to prevent security failures due to side-channel attacks caused by current technology loopholes. The after-gate and time-shift attacks are implemented and analyzed. A Monte-Carlo simulation of a serially-activated association of SPADs, preceeded by an active optical switch, is performed for enhancement of the gating frequency performance with detectors based on current technology. The stable interference between photons from two independent faint laser sources is also reported, with visibility stability monitored over time after an optical link composed by two polarization-controlled 8.5-km fiber spools, a key features for quantum repeater and the measurement device independent quantum key distribution protocols. A Bell states analyzer is implemented with linear optics, and its response is verified for different combination of polarization states received from the remote stations through the stabilized channels.
63

Variations sur le protocole BB84 avec bases de polarisation secrètes

Gazaille, Shany Xiye 02 1900 (has links)
Nous naviguons présentement sur la vague de la deuxième révolution quantique qui nous dirige vers un océan de possibilités. L’approche tant attendue de l’ordinateur quantique affecte notre société, notamment la sécurité mondiale actuelle. C’est la course pour mettre à jour nos réseaux de communication pour maintenir le droit à la vie privée. En cryptographie, bien que le chiffrement de message soit crucial pour des échanges privés, la sécurité générale de toute communication repose majoritairement sur la sécurité d’une clé. C’est pourquoi l’établissement quantique de clé ou QKD (de quantum key distribution en anglais) est une importante tâche cryptographique qui se doit d’être résistante aux adversaires quantiques. Beaucoup d’avancées ont déjà été faites dans le domaine, en l’occurrence l’usage de la fibre optique qui a mené à l’implémentation réelle de protocoles QKD. Par contre, l’obstacle qui continue de limiter tout progrès est la distance. Celle-ci hausse exponentiellement les erreurs introduites dans l’échange dépassant facilement les taux maximum tolérés actuels après quelques centaines de kilomètres seulement. De ce fait, bien que la théorie semble prometteuse, la mise en pratique de protocoles quantiques demeure un défi. Pour viser l’application mondiale, nous nous devons de prioriser l’efficacité. Ce mémoire présente une variation du fameux protocole BB84 pour maximiser la perfor- mance des applications de QKD en augmentant le taux d’erreurs toléré et, en l’occurrence, la distance entre les partis. Un satellite sera introduit comme troisième parti. Il aidera Alice et Bob à partager une chaine secrète. Celle-ci leur permettra de rouler le protocole BB84 sans dévoiler les bases. De plus, deux techniques seront définies, soient le filtrage et la concentration. Ces dernières serviront lors de la communication classique interactive pour diminuer l’erreur entre nos deux individus tout en limitant le gain d’information de leur ad- versaire. Les bénéfices de cette modification sont la possibilité de recycler les bases secrètes du protocole ainsi que la possibilité d’étendre d’avantage la longueur du canal atteignant ainsi l’objectif de pousser les limites pratiques de QKD. / We are currently sailing on the second quantum revolution wave towards an ocean of pos- sibilities. The long awaited quantum computer is near and it will affect global security as we know it. It is a race against the clock to update our entire communication network to maintain the right to personal privacy. An important cryptographic task is key establish- ment. While communicating privately, the entire security lies mainly in the security of the key used. Therefore, it is crucial that future protocols for key establishment be resistant against quantum adversaries. Over the years, there has been great progress in the field like the practical use of optical fibre leading to quantum key distribution (QKD) protocols implemented in real life. Despite this, a specific obstacle still remains. Distance poses a serious problem as it increases ex- ponentially the amount of errors introduced in the protocol, meaning we easily exceed the maximum rate that we can currently tolerate after only a few hundred kilometers. Hence, what we do in theory may sound promising, but the actual application in reality remains a challenge. To aim for global use, we need to prioritize efficiency. This thesis suggests an alternative to the renowned BB84 protocol to help maximize applications of quantum key distribution by increasing the tolerated error rate and thus, the distance between two parties. A satellite will be introduced as a third party to help Alice and Bob share a secret bit sequence. This bit string will allow them to run a BB84 protocol without revealing the bases. Then, two techniques will be defined: filtering and concentration. They will serve in the classical communication phase to help lower the error rate between our two parties while also limiting the amount of information gained by the adversary. Benefits from this approach are the recycling of the secret bases of the protocol as well as the possible extension of the length of the channel, thus achieving the end goal of pushing the limits of practical implementation of QKD.
64

Protocols and components for quantum key distribution

Leifgen, Matthias 24 March 2016 (has links)
In dieser Doktorarbeit werden zwei Konzepte der Quanteninformationsverarbeitung realisiert. Der Quantenschlüsselaustausch ist revolutionär, weil er perfekte Sicherheit gewährleistet. Zahlreiche Quantenkryptografieprotokolle wurden schon untersucht. Zwei Probleme bestehen. Zum einen ist es sehr schwer, die Bedingungen herzustellen, die in den Annahmen für perfekte Sicherheit impliziert sind. Zum anderen sind die Reichweiten auf momentan etwa 200 km begrenzt, aufgrund des abnehmenden Signals gegenüber des konstanten Rauschens. Ein Experiment dieser Doktorarbeit beschäftigt sich mit dem ersten Problem. Insbesondere der übertragene Quantenzustands ist kritisch für die Sicherheit des Verfahrens. Es werden Einzelphotonen von Stickstoff- Fehlstellen-Zentren und zum ersten Mal von Silizium-Fehlstellen-Zentren für einen Quantenschlüsselaustausch mit Hilfe des BB84-Protokolls benutzt. Die Abweichung von idealen Einzelphotonenzuständen sowie deren Bedeutung für die Sicherheit werden analysiert. Die Übertragung von Quantenzuständen via Satellit könnte das Problem der begrenzten Reichweite lösen. Das neue Frequenz-Zeit- Protokoll eignet sich dafür besonders gut. Es wird während dieser Arbeit zum ersten Mal überhaupt implementiert. Umfangreiche Untersuchungen inklusive der Variation wesentlicher experimenteller Parameter geben Aufschluss über die Leistungsfähigkeit und Sicherheit des Protokolls. Außerdem werden elementare Bestandteile eines vollautomatischen Experiments zum Quantenschlüsselaustausch über Glasfasern in der sogenannten Time-bin-Implementierung mit autonomem Sender und Empfänger realisiert. Ein anderes Konzept der Quanteninformationsverarbeitung ist die Herstellung zufälliger Bitfolgen durch den Quantenzufall. Zufällige Bitfolgen haben zahlreiche Anwendungsgebiete in der Kryptografie und der Informatik. Die Realisierung eines Quantenzufallszahlengenerators mit mathematisch beschreibbarer und getesteter Zufälligkeit und hoher Bitrate wird ebenfalls beschrieben. / In this thesis, photonic quantum states are used for experimental realisations of two different concepts of quantum information processing. Quantum key distribution (QKD) is revolutionary because it is the only cryptographic scheme offering unconditional security. Two major problems prevail: Firstly, matching the conditions for unconditional security is challenging, secondly, long distance communication beyond 200 km is very demanding because an increasingly attenuated quantum state starts to fail the competition with constant noise. One experiment accomplished in this thesis is concerned with the first problem. The realisation of the actual quantum state is critical. Single photon states from nitrogen and for the first time also silicon vacancy defect centres are used for a QKD transmission under the BB84 (Bennett and Brassard 1984). The deviation of the used single photon states from the ideal state is thoroughly investigated and the information an eavesdropper obtains due to this deviation is analysed. Transmitting quantum states via satellites is a potential solution to the limited achievable distances in QKD. A novel protocol particularly suited for this is implemented for the first time in this thesis, the frequency-time (FT) protocol. The protocol is thoroughly investigated by varying the experimental parameters over a wide range and by evaluating the impact on the performance and the security. Finally, big steps towards a fully automated fibre-based BB84 QKD experiment in the time-bin implementation with autonomous sender and receiver units are accomplished. Another important concept using quantum mechanical properties as a resource is a quantum random number generator (QRNG). Random numbers are used for various applications in computing and cryptography. A QRNG supplying bits with high and quantifiable randomness at a record-breaking rate is reported and the statistical properties of the random output is thoroughly tested.
65

Role of Nonlocality and Counterfactuality in Quantum Cryptography

Akshatha Shenoy, H January 2014 (has links) (PDF)
Quantum cryptography is arguably the most successfully applied area of quantum information theory. In this work, We invsetigate the role of quantum indistinguishability in random number generation, quantum temporal correlations, quantum nonlocality and counterfactuality for quantum cryptography. We study quantum protocols for key distribution, and their security in the conventional setting, in the counterfactual paradigm, and finally also in the device-independent scenario as applied to prepare-and-measure schemes. We begin with the interplay of two essential non-classical features like quantum indeterminism and quantum indistinguishability via a process known as bosonic stimulation is discussed. It is observed that the process provides an efficient method for macroscopic extraction of quantum randomness. Next, we propose two counterfactual cryptographic protocols, in which a secret key bit is generated even without the physical transmission of a particle. The first protocol is semicounterfactual in the sense that only one of the key bits is generated using interaction-free measurement. This protocol departs fundamentally from the original counterfactual key distribution protocol in not encoding secret bits in terms of photon polarization. We discuss how the security in the protocol originates from quantum single-particle non-locality. The second protocol is designed for the crypto-task of certificate authorization, where a trusted third party authenticates an entity (e.g., bank) to a client. We analyze the security of both protocols under various general incoherent attack models. The next part of our work includes study of quantum temporal correlations. We consider the use of the Leggett-Garg inequalities for device-independent security appropriate for prepare-and-measure protocols subjected to the higher dimensional attack that would completely undermine standard BB84. In the last part, we introduce the novel concept of nonlocal subspaces constructed using the graph state formalism, and propose their application for quantum information splitting. In particular, we use the stabilizer formalism of graph states to construct degenerate Bell operators, whose eigenspace determines the nonlocal subspace, into which a quantum secret is encoded and shared among an authorized group of agents, or securely transmitted to a designated secret retriever. The security of our scheme arises from the monogamy of quantum correlations. The quantum violation of the Bell-type inequality here is to its algebraic maximum, making this approach inherently suitable for the device-independent scenario.
66

[pt] COMUNICAÇÕES ÓPTICAS DE ESPAÇO LIVRE POR CONTAGEM DE FÓTONS PARA USO EM ENLACES ENTRE EMBARCAÇÕES E ESTAÇÕES COSTEIRAS / [en] FREE-SPACE PHOTON COUNTING OPTICAL COMMUNICATIONS FOR USE IN VESSEL-TO-SHORE LINKS

RAFAEL FREITAS BARBOSA 23 February 2021 (has links)
[pt] Este trabalho apresenta o estudo de comunicação óptica quântica no infravermelho, utilizando um sistema híbrido fibra-óptica – espaço-livre, como prova de princípio para o estabelecimento de chaves secretas a fim de utilização em criptografia do tipo one-time pad. Ao modular a polarização da luz de um laser em polarizações ortogonais, podem-se codificar os bits clássicos 1 e 0 em cada uma dessas polarizações, sendo detectadas por detectores contadores de fótons únicos, e, assim, utilizar o canal quântico para transmissão dos bits quânticos entre dois interlocutores, utilizandoos para o estabelecimento da chave criptográfica, que pode ser usada em qualquer tipo de informação a ser transmitida por um canal clássico ou quântico. Ao realizar a transmissão em espaço-livre, sujeita a variações climáticas, como temperatura atmosférica, luz solar, presença de nuvens, chuva e vento, foi também estudada a influência destes fenômenos na qualidade da transmissão e dos dados obtidos. Os resultados experimentais demonstraram consistência com a teoria e com outros trabalhos publicados na área até esta data com relação às taxas de erro de bit quântico e também à taxa de transmissão de bits. As taxas de erro obtidas, por estarem abaixo do limiar teórico para segurança da informação em comunicação quântica, provam, ainda, a possibilidade de estabelecimento de chave secreta para criptografia através do uso de distribuição quântica das chaves (QKD). Os resultados também apresentaram boa qualidade da informação recuperada após a descriptografia. / [en] This work presents the study of optical quantum communication in the infrared region, using a hybrid optical-fiber – free-space system, as proof of principle for the agreement on secret keys by two parties for use in one-time pad encryption. By modulating the polarization of laser light into orthogonal polarizations, one can encode the classic bits 1 and 0 in each of these polarizations, being detected by single photon counter detectors, and can use the quantum channel to transmit the quantum bits between two interlocutors. It is then possible to use those bits to establish the cryptographic key, which can be used in any type of information to be transmitted by a classic or quantum channel. While carrying out transmission in free space optics, subject to climatic variations, such as atmospheric temperature, sunlight, presence of clouds and rain, and the presence of wind, the influence of these phenomena on the quality of transmission and on the data obtained was also studied. The experimental results showed consistency with the theory and with other works published to date with regard to quantum bit error rates and to the bit rate. The error rates obtained, being below the theoretical threshold for information security in quantum communication, further proves the possibility of establishing a secret key for encryption through the use of quantum key distribution (QKD). It also presented good quality on the information recovered after decryption.
67

Integrated photonic systems for single photon generation and quantum applications

Schröder, Tim 08 April 2013 (has links)
Im Rahmen der vorliegenden Dissertation wurden neuartige integrierte Einzelphotonenquellen (EPQ) und ihre Anwendung für die Quanteninformationsverarbeitung entwickelt und untersucht. Die Erzeugung von Einzelphotonen basiert auf einzelnen Defektzentren in nanometergroßen Diamantkristallen mit einzigartigen optischen Eigenschaften: Stabilität bei Zimmertemperatur ohne optisches Blinken. Diamantkristalle mit Größen bis unter 20nm wurden mit neuartigen „pick-and-place“ Techniken (z.B. mit einem Atomkraftmikroskop) in komplexe photonische Strukturen integriert. Zwei unterschiedliche Ansätze für die Realisierung der neuartigen EPQ wurden verfolgt. Beim ersten werden fluoreszierende Diamantkristalle in nano- und mikrometergroße Faser-basierte oder resonante Strukturen in einem „bottom-up“ Ansatz integriert, dadurch werden zusätzliche optische Komponenten überflüssig und das Gesamtsystem ultra-stabil und wartungsfrei. Der zweite Ansatz beruht auf einem Festkörperimmersionsmikroskop (FIM). Seine Festkörperimmersionslinse wirkt wie eine dielektrische Antenne für die Emission der Defektzentren. Es ermöglicht die höchsten bisher erreichten Photonenzählraten von Stickstoff-Fehlstellen von bis zu 2.4Mcts/s und Einsammeleffizienzen von bis zu 4.2%. Durch Anwendung des FIM bei cryogenen Temperaturen wurden neuartige Anwendungen und fundamentale Untersuchungen möglich, weil Photonenraten signifikant erhöht wurden. Die Bestimmung der spektralen Diffusionszeit eines einzelnen Defektzentrums (2.2µs) gab neue Erkenntnisse über die Ursachen von spektraler Diffusion. Spektrale Diffusion ist eine limitierende Eigenschaft für die Realisierung von Quanteninformationsanwendungen. Das Tisch-basierte FIM wurde außerdem als kompakte mobile EPQ mit Ausmaßen von nur 7x19x23cm^3 realisiert. Es wurde für ein Quantenkryptographie-Experiment implementiert, zum ersten Mal mit Siliziumdefektzentren. Des Weiteren wurde ein neues Konzept für die Erzeugung von infraroten EPQ entwickelt und realisiert. / The presented thesis covers the development and investigation of novel integrated single photon (SP) sources and their application for quantum information schemes. SP generation was based on single defect centers in diamond nanocrystals. Such defect centers offer unique optical properties as they are room temperature stable, non-blinking, and do not photo-bleach over time. The fluorescent nanocrystals are mechanically stable, their size down to 20nm enabled the development of novel nano-manipulation pick-and-place techniques, e.g., with an atomic force microscope, for integration into photonic structures. Two different approaches were pursued to realize novel SP sources. First, fluorescent diamond nanocrystals were integrated into nano- and micrometer scaled fiber devices and resonators, making them ultra-stable and maintenance free. Secondly, a solid immersion microscope (SIM) was developed. Its solid immersion lens acts as a dielectric antenna for the emission of defect centers, enabling the highest photon rates of up to 2.4Mcts/s and collection efficiencies of up to 4.2% from nitrogen vacancy defect centers achieved to date. Implementation of the SIM at cryogenic temperatures enabled novel applications and fundamental investigations due to increased photon rates. The determination of the spectral diffusion time of a single nitrogen vacancy defect center (2.2µs) gave new insights about the mechanisms causing spectral diffusion. Spectral diffusion is a limiting property for quantum information applications. The table-top SIM was integrated into a compact mobile SP system with dimension of only 7x19x23cm^3 while still maintaining record-high stable SP rates. This makes it interesting for various SP applications. First, a quantum key distribution scheme based on the BB84 protocol was implemented, for the first time also with silicon vacancy defect centers. Secondly, a conceptually novel scheme for the generation of infrared SPs was introduced and realized.
68

Information-Theoretic aspects of quantum key distribution

Van Assche, Gilles 26 April 2005 (has links)
<p>La distribution quantique de clés est une technique cryptographique permettant l'échange de clés secrètes dont la confidentialité est garantie par les lois de la mécanique quantique. Le comportement particulier des particules élémentaires est exploité. En effet, en mécanique quantique, toute mesure sur l'état d'une particule modifie irrémédiablement cet état. En jouant sur cette propriété, deux parties, souvent appelées Alice et Bob, peuvent encoder une clé secrète dans des porteurs quantiques tels que des photons uniques. Toute tentative d'espionnage demande à l'espion, Eve, une mesure de l'état du photon qui transmet un bit de clé et donc se traduit par une perturbation de l'état. Alice et Bob peuvent alors se rendre compte de la présence d'Eve par un nombre inhabituel d'erreurs de transmission.</p><p><p><p>L'information échangée par la distribution quantique n'est pas directement utilisable mais doit être d'abord traitée. Les erreurs de transmissions, qu'elles soient dues à un espion ou simplement à du bruit dans le canal de communication, doivent être corrigées grâce à une technique appelée réconciliation. Ensuite, la connaissance partielle d'un espion qui n'aurait perturbé qu'une partie des porteurs doit être supprimée de la clé finale grâce à une technique dite d'amplification de confidentialité.</p><p><p><p>Cette thèse s'inscrit dans le contexte de la distribution quantique de clé où les porteurs sont des états continus de la lumière. En particulier, une partie importante de ce travail est consacrée au traitement de l'information continue échangée par un protocole particulier de distribution quantique de clés, où les porteurs sont des états cohérents de la lumière. La nature continue de cette information implique des aménagements particuliers des techniques de réconciliation, qui ont surtout été développées pour traiter l'information binaire. Nous proposons une technique dite de réconciliation en tranches qui permet de traiter efficacement l'information continue. L'ensemble des techniques développées a été utilisé en collaboration avec l'Institut d'Optique à Orsay, France, pour produire la première expérience de distribution quantique de clés au moyen d'états cohérents de la lumière modulés continuement.</p><p><p><p>D'autres aspects importants sont également traités dans cette thèse, tels que la mise en perspective de la distribution quantique de clés dans un contexte cryptographique, la spécification d'un protocole complet, la création de nouvelles techniques d'amplification de confidentialité plus rapides à mettre en œuvre ou l'étude théorique et pratique d'algorithmes alternatifs de réconciliation.</p><p><p><p>Enfin, nous étudions la sécurité du protocole à états cohérents en établissant son équivalence à un protocole de purification d'intrication. Sans entrer dans les détails, cette équivalence, formelle, permet de valider la robustesse du protocole contre tout type d'espionnage, même le plus compliqué possible, permis par les lois de la mécanique quantique. En particulier, nous généralisons l'algorithme de réconciliation en tranches pour le transformer en un protocole de purification et nous établissons ainsi un protocole de distribution quantique sûr contre toute stratégie d'espionnage.</p><p><p><p>Quantum key distribution is a cryptographic technique, which allows to exchange secret keys whose confidentiality is guaranteed by the laws of quantum mechanics. The strange behavior of elementary particles is exploited. In quantum mechnics, any measurement of the state of a particle irreversibly modifies this state. By taking advantage of this property, two parties, often called Alice and bob, can encode a secret key into quatum information carriers such as single photons. Any attempt at eavesdropping requires the spy, Eve, to measure the state of the photon and thus to perturb this state. Alice and Bob can then be aware of Eve's presence by a unusually high number of transmission errors.</p><p><p><p>The information exchanged by quantum key distribution is not directly usable but must first be processed. Transmission errors, whether they are caused by an eavesdropper or simply by noise in the transmission channel, must be corrected with a technique called reconciliation. Then, the partial knowledge of an eavesdropper, who would perturb only a fraction of the carriers, must be wiped out from the final key thanks to a technique called privacy amplification.</p><p><p><p>The context of this thesis is the quantum key distribution with continuous states of light as carriers. An important part of this work deals with the processing of continuous information exchanged by a particular protocol, where the carriers are coherent states of light. The continuous nature of information in this case implies peculiar changes to the reconciliation techniques, which have mostly been developed to process binary information. We propose a technique called sliced error correction, which allows to efficiently process continuous information. The set of the developed techniques was used in collaboration with the Institut d'Optique, Orsay, France, to set up the first experiment of quantum key distribution with continuously-modulated coherent states of light.</p><p><p><p>Other important aspects are also treated in this thesis, such as placing quantum key distribution in the context of a cryptosystem, the specification of a complete protocol, the creation of new techniques for faster privacy amplification or the theoretical and practical study of alternate reconciliation algorithms.</p><p><p><p>Finally, we study the security of the coherent state protocol by analyzing its equivalence with an entanglement purification protocol. Without going into the details, this formal equivalence allows to validate the robustness of the protocol against any kind of eavesdropping, even the most intricate one allowed by the laws of quantum mechanics. In particular, we generalize the sliced error correction algorithm so as to transform it into a purification protocol and we thus establish a quantum key distribution protocol secure against any eavesdropping strategy.</p> / Doctorat en sciences appliquées / info:eu-repo/semantics/nonPublished

Page generated in 0.1314 seconds