Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 9 de 9
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Opt Lett ; 46(11): 2670-2673, 2021 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-34061084

RESUMO

We present a novel, to the best of our knowledge, InGaAs/InAlAs single-photon avalanche diode (SPAD) with a triple-mesa structure. Compared with the traditional mesa structures, the horizontal distribution of the electric field decreases dramatically, while the peaks of the electric field at the mesa edges are well eliminated in the triple-mesa structure, leading to an excellent suppression of the surface leakage current and premature breakdown. Furthermore, the temperature coefficient of the breakdown voltage was measured to be as small as 37.4 mV/K within a range from 150 to 270 K. Eventually, one of the highest single-photon detection efficiencies of 35% among all the InGaAs/InAlAs SPADs with a decent dark count rate of ${3.3} \times {{10}^7}\;{\rm Hz}$ was achieved at 240 K. Combined with the inherent ease of integration of the mesa structure, this high-performance triple-mesa InGaAs/InAlAs SPAD provides an effective solution for the fabrication of SPAD arrays and the on-chip integration of quantum systems.

2.
Phys Rev Lett ; 126(10): 100501, 2021 Mar 12.
Artigo em Inglês | MEDLINE | ID: mdl-33784137

RESUMO

The security of real-world quantum key distribution (QKD) critically depends on the number of data points the system can collect in a finite time interval. To date, state-of-the-art finite-key security analyses require block lengths in the order of 10^{4} bits to obtain positive secret keys. This requirement, however, can be very difficult to achieve in practice, especially in the case of entanglement-based satellite QKD, where the overall channel loss can go up to 70 dB or more. Here, we provide an improved finite-key security analysis which reduces the block length requirement by 14% to 17% for standard channel and protocol settings. In practical terms, this reduction could save entanglement-based satellite QKD weeks of measurement time and resources, thereby bringing space-based QKD technology closer to reality. As an application, we use the improved analysis to show that the recently reported Micius QKD satellite is capable of generating positive secret keys with a 10^{-5} security level.

3.
Sci Rep ; 10(1): 13205, 2020 Aug 06.
Artigo em Inglês | MEDLINE | ID: mdl-32764651

RESUMO

It is well-known that no local model-in theory-can simulate the outcome statistics of a Bell-type experiment as long as the detection efficiency is higher than a threshold value. For the Clauser-Horne-Shimony-Holt (CHSH) Bell inequality this theoretical threshold value is [Formula: see text]. On the other hand, Phys. Rev. Lett. 107, 170404 (2011) outlined an explicit practical model that can fake the CHSH inequality for a detection efficiency of up to 0.5. In this work, we close this gap. More specifically, we propose a method to emulate a Bell inequality at the threshold detection efficiency using existing optical detector control techniques. For a Clauser-Horne-Shimony-Holt inequality, it emulates the CHSH violation predicted by quantum mechanics up to [Formula: see text]. For the Garg-Mermin inequality-re-calibrated by incorporating non-detection events-our method emulates its exact local bound at any efficiency above the threshold. This confirms that attacks on secure quantum communication protocols based on Bell violation is a real threat if the detection efficiency loophole is not closed.

4.
Entropy (Basel) ; 23(1)2020 Dec 31.
Artigo em Inglês | MEDLINE | ID: mdl-33396236

RESUMO

Private information retrieval (PIR) is a database query protocol that provides user privacy in that the user can learn a particular entry of the database of his interest but his query would be hidden from the data centre. Symmetric private information retrieval (SPIR) takes PIR further by additionally offering database privacy, where the user cannot learn any additional entries of the database. Unconditionally secure SPIR solutions with multiple databases are known classically, but are unrealistic because they require long shared secret keys between the parties for secure communication and shared randomness in the protocol. Here, we propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements. We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper. We also show how such a classical-quantum system could be implemented practically, using the example of a two-database SPIR protocol with keys generated by measurement device-independent QKD. Through key rate calculations, we show that such an implementation is feasible at the metropolitan level with current QKD technology.

5.
Sci Adv ; 3(11): e1701491, 2017 11.
Artigo em Inglês | MEDLINE | ID: mdl-29202028

RESUMO

The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. We use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. The security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system.

6.
Phys Rev Lett ; 114(15): 150501, 2015 Apr 17.
Artigo em Inglês | MEDLINE | ID: mdl-25933297

RESUMO

The generation of random numbers is a task of paramount importance in modern science. A central problem for both classical and quantum randomness generation is to estimate the entropy of the data generated by a given device. Here we present a protocol for self-testing quantum random number generation, in which the user can monitor the entropy in real time. Based on a few general assumptions, our protocol guarantees continuous generation of high quality randomness, without the need for a detailed characterization of the devices. Using a fully optical setup, we implement our protocol and illustrate its self-testing capacity. Our work thus provides a practical approach to quantum randomness generation in a scenario of trusted but error-prone devices.

7.
Nat Commun ; 5: 3732, 2014 Apr 29.
Artigo em Inglês | MEDLINE | ID: mdl-24776959

RESUMO

Quantum key distribution promises unconditionally secure communications. However, as practical devices tend to deviate from their specifications, the security of some practical systems is no longer valid. In particular, an adversary can exploit imperfect detectors to learn a large part of the secret key, even though the security proof claims otherwise. Recently, a practical approach--measurement-device-independent quantum key distribution--has been proposed to solve this problem. However, so far its security has only been fully proven under the assumption that the legitimate users of the system have unlimited resources. Here we fill this gap and provide a rigorous security proof against general attacks in the finite-key regime. This is obtained by applying large deviation theory, specifically the Chernoff bound, to perform parameter estimation. For the first time we demonstrate the feasibility of long-distance implementations of measurement-device-independent quantum key distribution within a reasonable time frame of signal transmission.


Assuntos
Segurança Computacional , Modelos Teóricos , Teoria Quântica , Telecomunicações
8.
Nat Commun ; 3: 634, 2012 Jan 17.
Artigo em Inglês | MEDLINE | ID: mdl-22252558

RESUMO

Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

9.
Phys Rev Lett ; 109(26): 260501, 2012 Dec 28.
Artigo em Inglês | MEDLINE | ID: mdl-23368542

RESUMO

Distributed-phase-reference quantum key distribution stands out for its easy implementation with present day technology. For many years, a full security proof of these schemes in a realistic setting has been elusive. We solve this long-standing problem and present a generic method to prove the security of such protocols against general attacks. To illustrate our result, we provide lower bounds on the key generation rate of a variant of the coherent-one-way quantum key distribution protocol. In contrast to standard predictions, it appears to scale quadratically with the system transmittance.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...