State Protocol

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 161910 Experts worldwide ranked by ideXlab platform

Hoikwong Lo - One of the best experts on this subject based on the ideXlab platform.

  • experimental demonstration of polarization encoding measurement device independent quantum key distribution
    Physical Review Letters, 2014
    Co-Authors: Zhiyuan Tang, Zhongfa Liao, Feihu Xu, Bing Qi, Li Qian, Hoikwong Lo
    Abstract:

    : We demonstrate the first implementation of polarization encoding measurement-device-independent quantum key distribution (MDI-QKD), which is immune to all detector side-channel attacks. Active phase randomization of each individual pulse is implemented to protect against attacks on imperfect sources. By optimizing the parameters in the decoy State Protocol, we show that it is feasible to implement polarization encoding MDI-QKD with commercial off-the-shelf devices. A rigorous finite key analysis is applied to estimate the secure key rate. Our work paves the way for the realization of a MDI-QKD network, in which the users only need compact and low-cost State-preparation devices and can share complicated and expensive detectors provided by an untrusted network server.

  • practical decoy State for quantum key distribution
    Physical Review A, 2005
    Co-Authors: Bing Qi, Yi Zhao, Hoikwong Lo
    Abstract:

    Decoy States have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD). Here, we present a general theory of the decoy State Protocol based on only two decoy States and one signal State. We perform optimization on the choice of intensities of the two decoy States and the signal State. Our result shows that a decoy State Protocol with only two types of decoy States---the vacuum and a weak decoy State---asymptotically approaches the theoretical limit of the most general type of decoy State Protocol (with an infinite number of decoy States). We also present a one-decoy-State Protocol. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long-distance (larger than 100 km) QKD, our two-decoy-State Protocol can be implemented with only a few hours of experimental data. In conclusion, decoy State quantum key distribution is highly practical.

  • proof of security of quantum key distribution with two way classical communications
    IEEE Transactions on Information Theory, 2003
    Co-Authors: Daniel Gottesman, Hoikwong Lo
    Abstract:

    Shor and Preskill (see Phys. Rev. Lett., vol.85, p.441, 2000) have provided a simple proof of security of the standard quantum key distribution scheme by Bennett and Brassard (1984) by demonstrating a connection between key distribution and entanglement purification Protocols (EPPs) with one-way communications. Here, we provide proofs of security of standard quantum key distribution schemes, Bennett and Brassard and the six-State scheme, against the most general attack, by using the techniques of two-way entanglement purification. We demonstrate clearly the advantage of classical post-processing with two-way classical communications over classical post-processing with only one-way classical communications in quantum key distribution (QKD). This is done by the explicit construction of a new Protocol for (the error correction/detection and privacy amplification of) Bennett and Brassard that can tolerate a bit error rate of up to 18.9%, which is higher than what any Bennett and Brassard scheme with only one-way classical communications can possibly tolerate. Moreover, we demonstrate the advantage of the six-State scheme over Bennett and Brassard by showing that the six-State scheme can strictly tolerate a higher bit error rate than Bennett and Brassard. In particular, our six-State Protocol can tolerate a bit error rate of 26.4%, which is higher than the upper bound of 25% bit error rate for any secure Bennett and Brassard Protocol. Consequently, our Protocols may allow higher key generation rate and remain secure over longer distances than previous Protocols. Our investigation suggests that two-way entanglement purification is a useful tool in the study of advantage distillation, error correction, and privacy amplification Protocols.

  • proof of security of quantum key distribution with two way classical communications
    arXiv: Quantum Physics, 2001
    Co-Authors: Daniel Gottesman, Hoikwong Lo
    Abstract:

    Shor and Preskill have provided a simple proof of security of the standard quantum key distribution scheme by Bennett and Brassard (BB84) by demonstrating a connection between key distribution and entanglement purification Protocols with one-way communications. Here we provide proofs of security of standard quantum key distribution schemes, BB84 and the six-State scheme, against the most general attack, by using the techniques of *two*-way entanglement purification. We demonstrate clearly the advantage of classical post-processing with two-way classical communications over classical post-processing with only one-way classical communications in QKD. This is done by the explicit construction of a new Protocol for (the error correction/detection and privacy amplification of) BB84 that can tolerate a bit error rate of up to 18.9%, which is higher than what any BB84 scheme with only one-way classical communications can possibly tolerate. Moreover, we demonstrate the advantage of the six-State scheme over BB84 by showing that the six-State scheme can strictly tolerate a higher bit error rate than BB84. In particular, our six-State Protocol can tolerate a bit error rate of 26.4%, which is higher than the upper bound of 25% bit error rate for any secure BB84 Protocol. Consequently, our Protocols may allow higher key generation rate and remain secure over longer distances than previous Protocols. Our investigation suggests that two-way entanglement purification is a useful tool in the study of advantage distillation, error correction, and privacy amplification Protocols.

Xiang-bin Wang - One of the best experts on this subject based on the ideXlab platform.

Hugo Zbinden - One of the best experts on this subject based on the ideXlab platform.

  • finite key analysis for the 1 decoy State qkd Protocol
    Applied Physics Letters, 2018
    Co-Authors: Davide Rusca, Alberto Boaron, Fadri Grunenfelder, Anthony Martin, Hugo Zbinden
    Abstract:

    It has been shown that in the asymptotic case of infinite-key length, the 2-decoy State Quantum Key Distribution (QKD) Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to 108 bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for QKD, in most common practical scenarios.It has been shown that in the asymptotic case of infinite-key length, the 2-decoy State Quantum Key Distribution (QKD) Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to 108 bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for QKD, in most common practical scenarios.

  • finite key analysis for the 1 decoy State qkd Protocol
    Applied Physics Letters, 2018
    Co-Authors: Davide Rusca, Alberto Boaron, Fadri Grunenfelder, Anthony Martin, Hugo Zbinden
    Abstract:

    It has been shown that in the asymptotic case of infinite-key length, the 2-decoy State Quantum Key Distribution (QKD) Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to 108 bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for QKD, in most common practical scenarios.

  • finite key analysis on the 1 decoy State qkd Protocol
    arXiv: Quantum Physics, 2018
    Co-Authors: Davide Rusca, Alberto Boaron, Fadri Grunenfelder, Anthony Martin, Hugo Zbinden
    Abstract:

    It has been shown that in the asymptotic case of infinite-key length the 2-decoy State QKD Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to $10^8$ bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for practical QKD.

Davide Rusca - One of the best experts on this subject based on the ideXlab platform.

  • finite key analysis for the 1 decoy State qkd Protocol
    Applied Physics Letters, 2018
    Co-Authors: Davide Rusca, Alberto Boaron, Fadri Grunenfelder, Anthony Martin, Hugo Zbinden
    Abstract:

    It has been shown that in the asymptotic case of infinite-key length, the 2-decoy State Quantum Key Distribution (QKD) Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to 108 bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for QKD, in most common practical scenarios.It has been shown that in the asymptotic case of infinite-key length, the 2-decoy State Quantum Key Distribution (QKD) Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to 108 bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for QKD, in most common practical scenarios.

  • finite key analysis for the 1 decoy State qkd Protocol
    Applied Physics Letters, 2018
    Co-Authors: Davide Rusca, Alberto Boaron, Fadri Grunenfelder, Anthony Martin, Hugo Zbinden
    Abstract:

    It has been shown that in the asymptotic case of infinite-key length, the 2-decoy State Quantum Key Distribution (QKD) Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to 108 bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for QKD, in most common practical scenarios.

  • finite key analysis on the 1 decoy State qkd Protocol
    arXiv: Quantum Physics, 2018
    Co-Authors: Davide Rusca, Alberto Boaron, Fadri Grunenfelder, Anthony Martin, Hugo Zbinden
    Abstract:

    It has been shown that in the asymptotic case of infinite-key length the 2-decoy State QKD Protocol outperforms the 1-decoy State Protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to $10^8$ bits, the 1-decoy Protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy Protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for practical QKD.

Nicolas Gisin - One of the best experts on this subject based on the ideXlab platform.

  • compounds of symmetric informationally complete measurements and their application in quantum key distribution
    arXiv: Quantum Physics, 2020
    Co-Authors: Armin Tavakoli, Nicolas Gisin, Ingemar Bengtsson, Joseph M Renes
    Abstract:

    Symmetric informationally complete measurements (SICs) are elegant, celebrated and broadly useful discrete structures in Hilbert space. We introduce a more sophisticated discrete structure compounded by several SICs. A SIC-compound is defined to be a collection of $d^3$ vectors in $d$-dimensional Hilbert space that can be partitioned in two different ways: into $d$ SICs and into $d^2$ orthonormal bases. While a priori their existence may appear unlikely when $d>2$, we surprisingly answer it in the positive through an explicit construction for $d=4$. Remarkably this SIC-compound admits a close relation to mutually unbiased bases, as is revealed through quantum State discrimination. Going beyond fundamental considerations, we leverage these exotic properties to construct a Protocol for quantum key distribution and analyze its security under general eavesdropping attacks. We show that SIC-compounds enable secure key generation in the presence of errors that are large enough to prevent the success of the generalisation of the six-State Protocol.

  • security of quantum key distribution using d level systems
    Physical Review Letters, 2002
    Co-Authors: Mohamed Bourennane, Nicolas J Cerf, Anders Karlsson, Nicolas Gisin
    Abstract:

    We consider two quantum cryptographic schemes relying on encoding the key into qudits, i.e., quantum States in a d-dimensional Hilbert space. The first cryptosystem uses two mutually unbiased bases (thereby extending the BB84 scheme), while the second exploits all d+1 available such bases (extending the six-State Protocol for qubits). We derive the information gained by a potential eavesdropper applying a cloning-based individual attack, along with an upper bound on the error rate that ensures unconditional security against coherent attacks.

  • incoherent and coherent eavesdropping in the six State Protocol of quantum cryptography
    Physical Review A, 1999
    Co-Authors: H Bechmannpasquinucci, Nicolas Gisin
    Abstract:

    All incoherent as well as 2- and 3-qubit coherent eavesdropping strategies on the six-State Protocol of quantum cryptography are classified. For a disturbance of $1/6$, the optimal incoherent eavesdropping strategy reduces to the universal quantum cloning machine. Coherent eavesdropping cannot increase Eve's Shannon information, neither on the entire string of bits, nor on the set of bits received undisturbed by Bob. However, coherent eavesdropping can increase as well Eve's Renyi information as her probability of guessing correctly all bits. The case that Eve delays the measurement of her probe until after the public discussion on error correction and privacy amplification is also considered. It is argued that by doing so, Eve gains only negligibly small additional information.