QCrypt 2013

3rd international conference on quantum cryptography. August 5–9, 2013 in Waterloo, Canada

Poster session

Tuesday August 6, 15:50–18:30

Posters also stay on display for the duration of the conference. For talks, see conference schedule.

Poster size: we will have free poster placement on walls of a large room, thus there are no strict size limits. As a guideline, A0 portrait size will look well. You should hang your poster as soon as you arrive, and take it down before Friday 16:00 if you want to keep it. For exhibitors, placing your poster next to your table is also possible.

Best poster prize will be selected by popular vote. Use the voting card included inside your badge, and cast your vote in the box at the registration desk before Wednesday 12:35. The winner will be announced at the conference dinner.

QKD in optical networks
Slavisa Aleksic, Dominic Winkler, Andreas Poppe, Gerald Franzl, Bernhard Schrenk, and Florian Hipp
AbstractPoster

Although QKD has been demonstrated over dark fibers quite successful, it is still challenging to merge it with transparent optical networks, comprising classical optical nodes like traverse optical amplifiers or optical switches. Due to Raman or Rayleigh scattering as well as nonlinear effect like FWM single photon signal are hardly detectable. We present simulations and concepts including QKD into a variety of different PONs with respect to QBER and Shannon limit.
Photon-pair states and violation of CHSH inequality
Álvaro J. Almeida, Luís P. Martins, Paulo S. André, and Armando N. Pinto
AbstractExtended abstractPoster

Entangled states are important for quantum cryptography, being used in several protocols of quantum key distribution. These provide an alternative to single-photon-based protocols. Entangled states are also important in fundamental terms, in the way that the behavior of these states is contradictory with the predicted by local theories. This contradiction is shown by the violation of Bell’s inequalities, as the inequality proposed by Clauser, Horne, Shimony and Holt (CHSH). In this work we shown the violation of CHSH inequality using two-particle states. We discussed pure states, an arbitrary state, and the Greenberger-Horne-Zeilinger (GHZ) state. Using the spontaneous four-wave mixing process we generated entangled photon pairs in a highly non-linear fiber, and experimentally verified the violation of CHSH inequality.
.Best poster prize, selected by popular vote
de Finetti reductions beyond quantum physics
Rotem Arnon-Friedman and Renato Renner
AbstractPoster

The ability to reduce proofs of quantum information processing tasks from any permutation in-variant state to a de-Finetti state, that is, a convex combination of i.i.d. states, is useful in several tasks, such as cryptographic quantum protocols and quantum tomography. It is thus interesting to see whether such de-Finetti type theorems are unique for quantum theory or can be proven for more general theories. We prove that this can indeed be done under the framework of conditional probability distributions. That is, a physical system is described by a conditional probability distribution PA|X where X denotes the possible measurements and A the possible outcomes. For such systems we prove a post selection theorem which states that any permutation invariant system PA|X can be post selected by a measurement of a de-Finetti type system with high enough probability. We use this theorem to simplify security proofs of non-signalling cryptographic protocols.
Experimental QKD with finite-key security analysis for noisy channels
Davide Bacco, Matteo Canale, Nicola Laurenti, Giuseppe Vallone, and Paolo Villoresi
Abstract

In practical Quantum Key Distribution, there exist scenarios where the number of exchanged qubits is limited by physical constraints. A notable case is that of satellite QKD, where channel losses and visibility play a major role in limiting the efficiency and the availability of the quantum link. With this perspective in mind, the need for evaluating finite-key effects on the secret key rate is urgent.
In this work, we experimentally evaluate, in a realistic setup and with different channel conditions, the robustness of a recent finite-key tight theoretical bound that ensures secrecy against the most general quantum attacks. We compare the experimental results obtained by this bound with the ones achieved with a new finite-key bound tailored for ensuring secrecy against individual attacks.
We then show, the minimum number of raw bits to be exchanged in order to obtain a given secret key length, for different values of the QBER. This provides a valuable tool for practical QKD, as it allows to know in advance, depending on the channel noise, how may bits have to be exchanged for obtaining the desired secret key length.
The results indicate that viable conditions for effective symmetric, and even one-time-pad, cryptography are achievable.
Toward the generation of Bell certified randomness using photons
Jean-Daniel Bancal, Siddarth Koduru Joshi, Chen Ming Chia, Alessandro Cere, Lana Sheridan, Valerio Scarani, and Christian Kurtsiefer
AbstractExtended abstractPoster

Violation of a Bell inequality can be used to generate certified random numbers. Given the high rate at which pairs of entangled photons can be produced, they constitute promising candidates for high rate randomness generation. However, this requires closing the detection loophole. Here we present our progresses toward an experimental demonstration of randomness generation with photons, certified by the violation of a Bell inequality with a closed detection loophole.
Quantum exams
Normand J. Beaudry, Omar Fawzi, and Renato Renner
Abstract

Removing assumptions about devices and signals from quantum cryptography protocols is an important task. Often it is assumed that measurements are memoryless and each signal is measured independently. We aim to remove this assumption by considering a related problem involving what we call quantum exams: First assume a student has a quantum memory which has an encoding of a classical string. Consider that the student is asked to produce a small subset of the string (i.e. and exam), and then is asked for another subset of the string. If the student can make a good estimate in the first exam, he should be able to also make a good estimate in the second exam. We examine this problem in the case of a classical or quantum memory for the student, and its relation to quantum cryptography.
Quantum repeaters and quantum key distribution: the role of quantum error correcting codes
Sylvia Bratzik, Hermann Kampermann, and Dagmar Bruß
AbstractPoster

We investigate quantum repeaters using quantum error correction codes (CSS codes) in the context of quantum key distribution. We show in which range of parameters it is useful to employ the conventional repeater scheme with distillation in comparison the quantum repeater using encoding. We found that using quantum repeater with quantum error correction codes we can decrease the restrictions on the gate errors for obtaining a non-zero secret key rate.
Quantum communication in curved spacetimes
David Edward Bruschi, Ivette Fuentes, Tim Ralph, and Mohsen Razavi
Abstract

We develop a new formalism to investigate the effects of gravity and curvature on quantum communication protocols, in particular focusing on quantum key distribution setups. We are able to show that the effects can play a role, in particular when the aim is to establish entanglement to be used as a resource for quantum information processing between two distant sources in the gravitational field. Our results indicate that the spacetime acts as a channel and we provide a systematic way to understand how such channel affects communication. We study the impact on current and future planned quantum commuincation networks.
Higher-dimensional quantum cryptography
Bradley Christensen, Kevin McCusker, Daniel Gauthier, Daniel Kumor, Venkat Chandar, and Paul Kwiat
Abstract

We report on a high-speed quantum cryptography system that utilizes simultaneous entanglement in polarization and in “time-bins”. With multiple degrees of freedom contributing to the secret key, we can achieve over ten bits of random entropy per detected coincidence. In addition, we collect from multiple spots on the downconversion cone to further amplify the data rate, allowing us to achieve over 11 Mbits of secure key per second.
A proposal for a wavelength multiplexed quantum metropolitan area network
Alex Ciurana, Jesus Martínez-Mateo, Nino Walenta, Hugo Zbinden, Momtchil Peev, Andreas Poppe, and Vicente Martín
Abstract

Quantum Key Distribution (QKD) is maturing quickly. However, the current approaches to its network use require conditions that make it an expensive technology. All the QKD networks deployed to date are designed as a collection of dedicated point-to-point links that use the trusted repeater paradigm. Instead, we propose a novel network model in which QKD systems use simultaneously quantum and classical signals that are wavelength multiplexed over a common communication infrastructure. Signals are transmitted end-to-end within a metropolitan area using passive components. The model resembles a commercial telecom network and takes advantage of existing components, thus allowing for a cost-effective and reliable deployment.
Spatial multiplexing of integrated photonic crystal waveguide heralded single-photon sources
Matthew J. Collins, Chunle Xiong, Isabella H. Rey, Trung D. Vo, Jiakun He, Shayan Shahnia, Chris Reardon, Michael J. Steel, Thomas F. Krauss, Alex S. Clark, and Benjamin J. Eggleton
Abstract

We experimentally demonstrate spatial multiplexing of integrated heralded single photon sources. We use a low-loss integrated electro-optic switch to achieve a net gain of 65% in the heralded single-photon rate. A single silicon chip is used to generate photon pairs via spontaneous four-wave-mixing in an ultra-compact array of slow-light photonic crystal waveguides. Multiplexing of two sources establishes the feasibility of scaling to N sources. Our demonstration removes a decade old challenge opening a route towards deterministic single photon generation.
Compact single-photon detectors for high bit-rate quantum key distribution
Lucian Comandar, Bernd Fr?hlich, Ketaki A. Patel, Marco Lucamarini, James F. Dynes, Andrew W. Sharpe, Zhiliang L. Yuan, Richard V. Penty, and Andrew J. Shields
Abstract

Running single photon detectors (such as single photon avalanche photodiodes or superconducting nanowire detectors) at high speed is challenging and requires innovative driving and signal processing electronics. Self-differencing has been shown to be a very successful method to achieve detection rates in excess of 1 GHz using APDs while keeping low error rates from dark counts and afterpulses. Here, we present first results of high bit-rate QKD using a novel compact self-differencing setup which is integrated completely on a single printed circuit board (PCB). We achieve bit rates higher than 1 Mbit/s for a fibre distance of 50 km.
Long-distance distribution of genuine energy-time entanglement
Alvaro Cuevas, Gonzalo Carvacho, Gabriel Saavedra, Jaime Cariñe, Wallon A. T. Nogueira, Miguel Figueroa, Adan Cabello, Paolo Mataloni, Gustavo Lima, and Guilherme B. Xavier
AbstractPoster

Practical and secure quantum communications must not depend on any physical assumptions on the employed devices and be able to cover long distances, preferably without a line-of-sight requirement. The violation of a Bell’s inequality offers a method to certify the security of the link. Energy-time entanglement-based quantum communications can fulfill all the practical requirements. Unfortunately the main configuration employed in many demonstrations suffers from a post-selection loophole, which can be used to break the security of the communication. Here we experimentally demonstrate for the first time a Bell violation with energy-time entangled photon pairs distributed over 1 km optical fibers, in a new “hug” interferometric configuration, which is free of the post-selection loophole. For the two-photon interference curves we obtain average raw and net visibilities of 84.4 and 95.1% respectively, with a corresponding violation of the Bell CHSH inequality of S = 2.39 for the raw results, surpassing the classical limit by 3.25 standard deviations. Our results indicate that quantum key distribution using energy-time entangled pairs free of the post-selection loophole is feasible over long-distances.
High speed implementation of LDPC based error correction for quantum key distribution
Alexander R. Dixon
Abstract

Quantum Key Distribution has moved from its theoretical promises of unconditional security to rapidly approaching real world deployments. An important part of this has been the significant order of magnitude increases in the secure key bit rate seen over the last few years. However, these advances have almost all been confined to the physical hardware stage of QKD, with the following classical post-processing of the key required often unable to keep up with the high raw bit rates. In any real implementation this would lead to bottlenecks, limiting the actual bit rate of the system. Here we report details of a full software implementation of high speed error correction for QKD based on rate adaptable Low Density Parity Check (LDPC) codes, which is not only able to operate at the full rate of a high speed QKD system but also reveals less information than current protocols, resulting in an increase in secure key rate.
CV-QKD on Hannover campus: key generation and error correction
Jörg Duhme, Kais Abdelkhalek, Rene Schwonnek, Fabian Furrer, and Reinhard F. Werner
Abstract

The QKD-setup under consideration is comprised of two initially independent squeezed continuous Gaussian states (squeezing 11 dB, anti-squeezing 16 dB) at 1550 nm which become entangled by a 50:50 beam splitter. F. Furrer et al presented a security analysis for the setting we explained above assuming collective and coherent attacks [PRL 109, 100502 (2012)]. We will especially discuss the subtleties of the key generation and propose a new error correction algorithm allowing for the generation of a coherent-attack-secure key in experiment.
Composable security of delegated quantum computation
Vedran Dunjko, Joseph F. Fitzsimons, Christopher Portmann, and Renato Renner
AbstractPoster

Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context—or simply to securely run two protocols in parallel—the security definitions need to be composable. Here, we define composable security for delegated quantum computation, and prove that several known protocols are composable, including Broadbent, Fitzsimons and Kashefi’s Universal Blind Quantum Computation protocol.We distinguish between protocols which provide only blindness—the computation is hidden from the server—and those that are also verifiable—the client can check that it has received the correct result. We show that the composable security definition capturing both these notions can be reduced to a combination of two distinct stand-alone security definitions.

Networks based on QKD and weakly trusted repeaters
David Elkouss, Jesus Martinez-Mateo, Alex Ciurana, and Vicente Martin
AbstractPoster

We study how to use quantum key distribution (QKD) in common optical network infrastructures and propose a method to overcome its distance limitations. QKD is the first technology offering information theoretic secret-key distribution that relies only on the fundamental principles of quantum physics. Point-to-point QKD devices have reached a mature industrial state; however, these devices are severely limited in distance, since signals at the quantum level (e.g. single photons) are highly affected by the losses in the communication channel and intermediate devices. To overcome this limitation, intermediate nodes (i.e. repeaters) are used. Both, quantum-regime and trusted, classical, repeaters have been proposed in the QKD literature, but only the latter can be implemented in practice. As a novelty, we propose here a new QKD network model based on the use of not fully trusted intermediate nodes, referred as weakly trusted repeaters. This approach forces the attacker to simultaneously break several paths to get access to the exchanged key, thus improving significantly the security of the network. We formalize the model using network codes and provide real scenarios that allow users to exchange secure keys over metropolitan optical networks using only passive components.
Quantum computing on encrypted data: theory and experiment
Kent A. G. Fisher, Anne Broadbent, Lynden K. Shalm, Zhizhong Yan, Jonathan Lavoie, Robert Prevedel, Thomas Jennewein, and Kevin J. Resch
Abstract

This submission is a joint theory and experiment contribution. The theory contribution consists of a simple circuit-based method to perform quantum gates on encrypted quantum data, together with a novel simulation-based security definition and proof. The experimental contribution is an photonic demonstration of a universal gateset for this protocol.
A practical approach to true quantum randomness generation
Daniela Frauchiger and Renato Renner
AbstractAbstractPoster

A natural definition for a process to be truly random is that its outcome is not predictable from any information available before the process has been started. The advantage of using quantum systems for random number generation compared to classical approaches lies in the fact that the unpredictability of the randomness can be proven based on physical principles. In practice however, due to imperfections of the devices, the resulting raw randomness also depends on classical noise and therefore does not fulfil this definition either.
Here we provide a framework for generating almost perfect true randomness using noisy devices by appropriate post-processing (hashing) of the raw randomness. Compared to previous work on random number generators (RNGs), we take this noise into account as side information, which is necessary to meet the above definition of true randomness. Our approach assumes that the process generating the raw randomness is correctly described by a quantum model. Compared to device- independent randomness expansion, this has the advantage of being practical (it is applicable to commercially available devices) and does not require pre-existing randomness. We stress, however, that our results do not rely on any completeness assumption regarding the model or quantum theory. We illustrate our proposal for a Quantum Random Number Generator (QRNG) based on a beam splitter and show how the post-processing procedure used in some of the current devices can be improved.
Free randomness amplification using bipartite chain correlations
Andrzej Grudka, Karol Horodecki, Michal Horodecki, Pawel Horodecki, Marcin Pawlowski, and Ravishankar Ramanathan
AbstractExtended abstract

A direct analysis of the protocol of randomness amplification using Bell inequality violation is performed in terms of the convex combination of no-signaling boxes required to simulate quantum violation of the inequality. The probability distributions of bits generated by a Santha-Vazirani source are shown to be mixtures of permutations of Bernoulli distributions with parameter defined by the source. An intuitive proof is provided for the range of partial randomness from which perfect randomness can be extracted using quantum correlations violating the chain inequalities. Exact values are derived in the asymptotic limit of a large number of measurement settings.
The QKD trusted node
Don Hayford, Gregoire Ribordy, Rick Wolterman, and Alex Morrow
Abstract

Quantum key distribution technology is both mature and robust, yet, the number of actual installation is relatively small. Despite improvements in QKD technology over the last five years, QKD hardware has two significant shortcomings for commercial applications; effective ranges of 150 km or less and key transfers that are limited to a single pair of users (point-to-point protocol). Battelle and ID Quantique are developing a commercial QKD Trusted Node (QKD-TN) using coherent one-way (COW) QKD channels in a telecom-compatible form factor. The COW hardware is under development by the Group of Applied Physics and ID Quantique. Unlike earlier demonstrations of the trusted node concept, the systems will be deployed in permanent commercial networks, starting with a local ring network linking Battelle facilities near its headquarters in Columbus, Ohio. Eventually, Battelle and ID Quantique plan to use the QKD-TN to link a number of regional centers together to form a nationwide network of quantum protected networks.
Pushing quantum optical receiver technology towards satellite-mediated global quantum key distribution
Brendon Higgins, Jean-Philippe Bourgoin, Nikolay Gigov, Evan Meyer-Scott, Zhizhong Yan, and Thomas Jennewein
AbstractPoster

Orbiting satellites can be utilized to go beyond distance limitations of ground-based QKD. We discuss various efforts underway to develop and demonstrate the readiness of technologies that would comprise a satellite acting as a trusted-node receiver. We perform thorough link analysis to optimize the configuration of our apparatus, assess the requirements of optical polarization frame alignment protocol, and demonstrate QKD in a high-loss regime (up to 57 dB). We discuss ongoing work towards demonstrations of QKD with receiver on a moving platform, as well as potential applications of high-loss QKD for convenient short-distance QKD by transmission using polarization-preserving diffusive screens.
Quantum hacking on continuous-variable quantum key distribution system by using a wavelength attack
Jing-Zheng Huang, Christian Weedbrook, Zhen-Qiang Yin, Mo Li, and Zheng-Fu Han
AbstractExtended abstractPoster

The security proofs of continuous-variable quantum key distribution are based on the assumptions that the eavesdropper can neither act on the local oscillator nor control Bob’s beam splitter. These assumptions may be invalid in practice due to potential imperfections in the implementations of such protocols. In this paper, we consider the problem of transmitting the local oscillator in a public channel and propose a wavelength attack which can allow the eavesdropper to control the intensity transmission of Bob’s beam splitter by switching the wavelength of the input light. Specifically we target continuous-variable quantum key distribution systems that use the heterodyne detection protocol using either direct or reverse reconciliation. Our attack is proved to be feasible and renders all of the final key shared between the legitimate parties insecure, even if they have monitored the intensity of the local oscillator. To prevent our attack on commercial systems, a simple wavelength filter should be added before performing the monitoring detection.
Wroclaw quantum network – QKD deployment in a metropolitan network
Monika Jacak, Tadeusz Martynkien, Andrzej Janutka, Janusz Jacak, Damian Melniczuk, Wojciech Donderowicz, Jacek Gruber, and Ireneusz Józwiak
AbstractPoster

We summarize research results preceding currently ongoing deployment of the QKD experimental systems in a real network environment of optical fiber metropolitan backbone network in the city of Wroclaw, Poland. Research on QKD deployment in practical telecommunication network environments resulted in evaluation of boundary conditions for QKD feasibility versus quantum channel and transmission parameters and a successful resolution of channel quality problem by proper alignment of experimental QKD setups (both the non-entanglement based QKD setup and the entanglement based QKD setup). This research allowed for the current deployment of the QKD metropolitan network in Wroclaw.
Testing of influence of polarization perturbation on dark channel in the system of entangled photons QKD (EPR Quelle, AIT)
Monika Jacak, Damian Melniczuk, Lucjan Jacak, Ireneusz Józwiak, and Jacek Gruber
AbstractPoster

The objective of the present report is a summarizing the results of stability testing of QKD system on entangled photons, EPR S405 Quelle System (Austrian Institute of Technology), with respect to polarization perturbations in various types of optical fibers for dark quantum channel, in order to assess feasibility of practical utilization of this system in commercial communication networks.
Quantum hacking: demonstrating feasibility of a Trojan-horse attack on a commercial QKD system
Nitin Jain, Imran Khan, Elena Anisimova, Christoffer Wittmann, Vadim Makarov, Christoph Marquardt, and Gerd Leuchs
AbstractPoster

We propose and experimentally demonstrate the tools to implement a Trojan-horse attack to break the security of the commercial quantum cryptosystem ‘Clavis2’ from ID Quantique while it is operating the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) protocol. Eve launches a bright optical pulse into Bob and analyses the back-reflections that arise from different components and interfaces in Bob. By homodyning the weak coherent state in a suitable back-reflected pulse with an appropriately delayed local oscillator, Eve can get information about Bob’s basis choice with high accuracy. Since the basis choice is essentially the raw secret key in SARG04 protocol, Eve could in principle know the whole key. However, a problem that needs to be circumvented is that of afterpulsing caused by the bright Trojan-horse pulses impinging on the avalanche photodiode based single-photon detectors in Bob. This increases the dark counts or false clicks, thus directly translating into a higher quantum bit error rate (QBER) that could expose Eve. Nonetheless, we show that there exist attack regimes that allow Eve to get a partial information of the key without being discovered, thus breaching the security of the QKD system.
Wavelength-selected photon-number-splitting attack against plug-and-play quantum key distribution systems with decoy states
Mu-Sheng Jiang, Shi-Hai Sun, Chun-Yan Li, Lin-Mei Liang
AbstractExtended abstract

Since a single photon source is not available for practical quantum key distribution (QKD) systems nowadays, weak coherent state are widely used in practical systems which suffers from the photon-number-splitting (PNS) attack. Fortunately, the decoy state method is proposed to defeat it, in which there is an important assumption that the signal state and decoy state is not distinguishable for Eve. However, in practical systems, this assumption is invalid in some situations, then the security of decoy state method will be compromised. Actually, a wavelength-selected PNS (WSPNS) is proposed by our group to break the security of decoy state “plug-and-play” QKD systems by exploiting the imperfection of the intensity modulator (IM) that used to generate the signal state and decoy state. Our analysis shows that Eve can use our attack to determinately distinguish the signal state and decoy state, then the security of decoy state method is broken.
Preventing calibration attacks on the local oscillator in continuous-variable quantum key distribution
Paul Jouguet, Sebastien Kunz-Jacques, and Eleni Diamanti
Abstract

Establishing an information-theoretic secret key between the two communicating parties of a quantum key distribution (QKD) system is only possible when an accurate characterization of the quantum channel and proper device calibration routines are combined. Indeed, security loopholes caused by inappropriate calibration routines have been shown for discrete-variable QKD. Here, we propose and provide experimental evidence of an attack targeting the local oscillator calibration routine of a continuous-variable QKD system. The attack targets the classical local oscillator pulses during the QKD run in order to modify the trigger pulses used at the detection stage. This allows the eavesdropper to bias the shot noise estimation usually performed using a calibrated relationship. This loophole can be used to perform an undetected intercept-resend attack. We characterize the loophole and suggest possible countermeasures.
Security of CV-QKD with transmitted local oscillator
Go Kato, Kiyoshi Tamaki, Koji Azuma, and Masaki Owari
Abstract

In most of the security proofs of continuous variable quantum key distribution (CV-QKD), except for the security proof of an
entangle-based protocol by F. Furrer et. al. [Phys. Rev. Lett. 109, 100502 (2012)], it is required that Bob’s local oscillator (LO) for homodyne or heterodyne measurements is perfectly prepared. Since Eve can freely manipulate LO transmitted from Alice to Bob in standard CV-QKD systems, this requirement cannot be met. Moreover, the requirement includes the assumption that the intensity of Bob’s LO must be infinite, which is impossible to achieve in reality. In this work, we fill the gap between a standard CV-QKD system and the existing security proofs by providing a security proof accommodating the manipulation of LO by Eve.
Optimal working points for continuous-variable quantum channels
Imran Khan, Christoffer Wittmann, Nitin Jain, Nathan Killoran, Norbert Lütkenhaus, Christoph Marquardt, and Gerd Leuchs
AbstractExtended abstractPoster

How well does a quantum channel preserve the quantum properties of the transmitted quantum states? We investigate this question in the context of a continuous-variable quantum communication system using the framework of effective entanglement. This framework allows for a quantification of the transmitted entanglement using only coherent states and the well-established double homodyne detection. Experimentally, we investigated fiber channels up to a length of 40 km for a wide range of coherent state amplitudes. Additionally, we induced phase noise to study the quantum-classical transition within the framework. From the measured parameters we are able to identify the optimal point of operation for each quantum channel with respect to the rate of transmitted entanglement. We note that the benchmarking procedure is independent of the physical implementation of the quantum channel and would therefore be a promising candidate for benchmarking of future quantum technologies.
Searching for optimal generalized Winnow protocol
Donny Kok-Ann Teo and Khoongming Khoo
AbstractExtended abstractPoster

Information Reconciliation is an essential step in Quantum Key Distribution to correct errors in the shared secret between Alice and Bob. In this poster, we generalize the Winnow Information Reconciliation Protocol by replacing the single-bit parity check and Hamming[7,4,3] error-correction code of Winnow by other error detection/correction codes. The error detection codes we investigate include various Cyclic Redundancy Checks (CRC) while the error correction codes we look at include various Hamming, Golay and BCH codes. We simulate Generalized Winnow by considering all possible combinations of these CRC parity-checks and linear codes for QBER between 3%-9%. From our experiments, we identify for each QBER the optimal combination which can correct all errors by (a) Leaking the least number of bits or (b) Using the least number of passes.
Criteria for realistic single photon sources in quantum repeater applications
Mikolaj Lasota, Czes law Radzewicz, and Konrad Banaszek
Abstract

In this work we perform an analysis of a general setup for subtracting photons from a given state of light and use the obtained results to derive criteria characterizing usefulness of realistic single photon sources in two recently proposed quantum repeater schemes. We also describe possible tests of Bell’s inequalities using these two schemes and find requirements on the statistics of photon sources which would enable us to show their violation in realistic situation.
Development of integrated quantum key distribution system over 25 km
Min-Soo Lee, Min Ki Woo, Byung Kwon Park, Il Young Kim, Osung Kwon, Sang-Wook Han, and Sung Moon
AbstractPoster

We have successfully developed the size-efficient plug and play QKD system of which the size is 43x36x16 cm3. This is automatically operated by the integrated controller. Our system shows that the sifted key rate is over 1 kbps and Quantum Bit Error Rate (QBER) is less than 5% in the case of that the Bob and Alice is connected by the 25 km optical fiber.
Fault-tolerate quantum key distribution over a collective-noise channel
Chunyan Li
Abstract

Quantum communication (QC) is one of the most important branches of quantum information. It takes advantage of some basic principles in quantum mechanics to accomplish the task of transmitting secret message securely. This novel accomplishment of communication has great power for the development of information field. Since Bennett and Brassard published their first QKD scheme in 1984 (BB84), a great number of theoretic models have been proposed. Experiments have demonstrated the practical of QC and have a significant development. However, the photons taking the information are incident to be influenced by the noise of environment, such as thermal fluctuation and the imperfection of the fiber. It affects the efficiency and security of communication, and plenty of methods have been proposed to solve the noise problem in QC. The decoherence-free subspace (DFS) is one of the most available methods based on special noise conditions. Collective-rotation noise and collective-dephasing noise are two basic effect of environment and form the general noise. We present quantum key distribution (QKD) schemes over the two kinds of collective-noise channel based on the DFSs.
In the QKD schemes, each logical qubit, composed of two physical qubits which are in states of decoherence-free subspaces, is immune to a collective noise and can carry one bit of information in theory. Although the receiver should prepare entangled two-photon quantum systems, he can read out the information encoded by the sender with two unitary operations on two photons, resorting to only two single-photon measurements, not Bell-state measurements, which makes these protocols simpler than others in experiment. These QKD protocols are deterministic, not random, which makes the classical information exchanged be reduced largely. Also, they have a high intrinsic efficiency.
O-band photon-pair source on silicon chip
Mao Tong Liu, Ying Huang, and Han Chuen Lim
Abstract

We have developed a broadband source of photon-pairs in the O-band on silicon chip. Using this source, we demonstrated wavelength-multiplexed heralded single-photons in the O-band and transmitted 16 wavelength-channels of O-band heralded single-photons simultaneously over a bright fiber carrying C-band data traffic.
Quantum flows for secret key distribution
Luis A. Lizama-Perez, J. Mauricio Lopez, and Eduardo De Carlos Lopez
AbstractExtended abstract

Quantum detector attacks have been successfully implemented over commercial Quantum Key Distribution (QKD) systems. Those systems have exhibited some flaws as the secret key rate of corresponding protocols remains unaltered while the eavesdropper obtains the entire secret key. The ack-QKD protocol is a novel protocol that uses two quantum secret flows to distribute the key. One quantum flow is prepared with parallel states while the other uses non-orthogonal states. Parallel and non-orthogonal states are indistinguishable over quantum measurement and because they are randomly interleaved only Alice can verify the photonic gain of each quantum flow.
The ack-QKD protocol resists a number of attacks such as the intercept-resend attack with faked states, the insertion attack without intercept-resend, the Photon Number Splitting attack and the Intercept-Resend with Unambiguous Discrimination attack. The ack-QKD protocol does not require additional hardware other than the BB84 protocol hardware and it can be implemented at the high level as a software application.
Long-distance measurement-device-independent QKD
Nicoló Lo Piparo and Mohsen Razavi
AbstractExtended abstract

Measurement-independent quantum key distribution (MDI-QKD) over probabilistic quantum repeaters (QRs) is addressed. We calculate, under practical assumptions, the secret key generation rate, as the main figure of merit, to estimate the performance of such protocols. First, we consider an MDI-QKD phase encoding scheme having a coherent state as the source on the one side and an imperfect single-photon source, with a nonzero double photon probability, on the other side. We compare this system with the case when both parties have an imperfect single-photon source. For this system we calculate the key rate versus the distance. Then, we combine MDI-QKD and QRs protocols, by introducing quantum memories (QMs) in the original MDI-QKD scheme. We, first, generate entangled states between the QMs using the protocol proposed by Sangouard et. al. in [Phys. Rev. A 76, 050301 (2007)]. We calculate the key rate of such a protocol versus the distance up to two nesting levels. We consider various sources of imperfection in both protocols, such as dark counts in detectors, and inefficiencies in the channel, photodetectors and memories.
Efficient Bell state measurement with time-bin qubits
Itzel Lucio-Martinez, Philip Chan, Raju Valivarthi, Joshua A. Slater, Francesco Marsili, Varun B. Verma, Jeffrey A. Stern, Matthew D. Shaw, Daniel Oblak, Sae Woo Nam, and Wolfgang Tittel
AbstractExtended abstractPoster

We have performed Bell state measurements with time-bin qubits encoded into attenuated laser pulses using SNSPDs. Their short recovery time allows not only projections onto |?-> but also onto |?+> Bell states. Together with their high quantum efficiency, around 80% this yields an 60-fold improvement in the efficiency of BSMs with time-bin qubits compared to standard InGaAs detectors. Our results have an impact on quantum repeaters and measurement device independent QKD.
Experimental realization of measurement-device-independent quantum key distribution
Xiongfeng Ma, Yang Liu, Teng-Yun Chen, Liu-Jun Wang, Hao Liang, Guo-Liang Shentu, Jian Wang, Ke Cui, Hua-Lei Yin, Nai-Le Liu, Li Li, Jason S. Pelc, M. M. Fezr, Cheng-Zhi Peng, Qiang Zhang, and Jian-Wei Pan
AbstractExtended abstractPoster

In this presentation, I will introduce two of our recent works: experimental realization of measurement-device-independent (MDI) quantum key distribution (QKD) [arXiv:1209.6178] and unambiguous-state-discrimination (USD) attack on a decoy-state QKD system without phase randomization [arXiv:1304.2541]. On one hand, the MDI-QKD is able to shield all practical attacks realized so far. We experimentally demonstrate the MDI-QKD protocol by implementing high-speed and low-noise up-conversion single photon detectors. The security of MDI-QKD relies on a trusted source scenario, where the decoy-state method is assumed. On the other hand, phase randomization is commonly ignored from the decoy-state method. We demonstrate a USD attack on a decoy-state QKD system when the phase randomization is ignored.
Insider-proof encryption with applications for quantum key distribution
Matthew McKague and Lana Sheridan
Abstract

It has been pointed out Barrett et al. that current protocols for device independent quantum key distribution can leak key to the adversary when devices are used repeatedly and that this issue has not been addressed. We introduce the notion of an insider-proof channel. This allows us to propose a means by which devices with memories could be reused from one run of a device independent quantum key distribution protocol to the next while bounding the leakage to Eve, under the assumption that one run of the protocol could be completed securely using devices with memories.
New release of an open source QKD software: design and implementation of new algorithms, modularization and integration with IPSec
Oliver Maurhart, Christoph Pacher, Andreas Happe, Thomas Lorünser, Cristina Tamas, Andreas Poppe, and Momtchil Peev
AbstractPoster

We present R10, a novel release of the QKD open source software by AIT. We discuss in detail the main modification in architecture, the introduction of autonomous QKD modules that can communicate directly and no longer need a centralized supervision of a QKD node. This approach allows to get rid of performance and throughput bottlenecks and greatly simplify protocol design and implementation. We further discuss novel algorithms in R10, related to authentication as well as reconciliation and error estimation during post processing. We also present a novel QKD IPSEC integration, enabled by R10.
Tree-size complexity of multiqubit states
Huy Nguyen Le, Yu Cai, Xingyao Wu, and Valerio Scarani
AbstractPoster

We give an explicit construction for classes of quantum states of qubits, whose complexity grows super-polynomially in the number of qubits, and discuss the properties of these states. The complexity measure considered is the tree size of a quantum state which is in principle computable and is closely related to the size of a multi-linear formula. Several conjectures and partially known relations to entanglement and quantum computational power will be discussed. Based on arXiv:1303.4843.
Methods to increase coupling efficiency of entangled photon pairs from periodically poled lithium niobate waveguides into optical fibers
Lee Oesterling, David Nippa, Sean Krupa, and Eric Stinaff
Abstract

To support the development of quantum cryptography technologies that utilize entangled photon pairs for operation, our research has focused on the development of sources and components that efficiently generate entangled photon pairs and couple them into optical fibers for routing. To generate entangled photon pairs, we have integrated optical waveguides into periodically poled lithium niobate (PPLN) chips and utilize spontaneous parametric down conversion. Currently, the coupling loss from the PPLN waveguide to the optical fiber is the dominant loss mechanism. To increase the probability that the entangled photon pairs are received in cryptographic systems, we have been exploring various optical designs to increase the coupling efficiency between waveguide and fiber. Similar approaches have been utilized in standard telecommunications applications to reduce optical coupling losses, but the impact of these configurations for entangled photon pair sources has not been studied previously. In order to benchmark coupling efficiency of entangled photon pairs, we constructed an experiment to measure both single photon counts and photon pair coincidence counts. The results of the entangled photon pair coincidence measurements as a function of optical coupling design will be presented, and the impact of these waveguide geometries on entanglement will be discussed.
Quantum bit error estimation based on the syndrome of a linear code
Christoph Pacher and Gottfried Lechner
AbstractPoster

We analyse the statistical properties of a maximum likelihood estimator for the crossover probability of a binary symmetric channel based on the syndrome of a linear code (e.g. a Low Density Parity Check code). We derive analytical expressions for the estimator, its bias and mean squared error and perform simulations and a comparison. This estimator can be used (i) as a replacement for the sampling estimator and (ii) to optimize the reconciliation phase of discrete-variable QKD during post-processing and thus increase the final secure key rate of QKD.
High-performance sum-product decoding of quasi-cyclic LDPC codes
Christoph Pacher and Bernhard Ömer
AbstractPoster

We present a highly optimized version of the sum-product-algorithm (SPA) for decoding LDPC codes used in quantum cryptography. We make use of i) quasi-cyclic LDPC codes, ii) interleaved variable/check node processing, iii) different numerical representations of the LLR values, and of iv) vectorized SSE commands (performing four 32 bit operations at once). Our algorithm achieves the same decoding properties as the original SPA but offers a throughput on a quad-core CPU of around 40 Mbit/s which is one order of magnitude faster than the state-of-the-art.
Memory-assisted measurement-device-independent quantum key distribution
Christiana Panayi, Mohsen Razavi, Xiongfeng Ma, and Norbert Lütkenhaus
Abstract

Quantum memories are used to improve the ate-versus-distance behavior in measurement-device-independent quantum key distribution (MDI-QKD) systems. The required specifications in terms of reading and writing times for such memories are obtained. It is shown that the faster the access times are, the higher the repetition rates and the lower the required coherence times would be. Additionally this protocol offers an immense security by removing side-attack channels over protocols such as the standard decoy-state BB84 protocol. A comparison of this protocol with the original MDI-QKD is given in terms of secret key
generation rate under practical assumptions. Various sources of imperfection such as reading and writing efficiencies of the memories, channel and detector efficiencies and dark count rates are considered. The crossover distance is determined after which the present protocol outperforms the MDI-QKD and a typical quantum repeater network.
Experimental plug’n'play quantum coin flipping
Anna Pappa, Paul Jouguet, Thomas Lawson, Matthieu Legré, Patrick Trinkler, Iordanis Kerenidis, Eleni Diamanti
Abstract

We experimentally implement a quantum coin flipping protocol that guarantees a strictly better security than classically possible against an all powerful adversary over a distance suitable for communication in metropolitan area networks. The implementation is based on a practical plug’n'play system, originally designed for quantum key distribution. Furthermore, we show that our protocol can be combined with quantum coin flipping protocols that provide almost perfect security against adversaries with limited resources and hence enhance them with a level of unconditional security. Our results offer a powerful theoretical and experimental toolbox for future secure quantum communications.
An algorithmically defined QRNG
Raphael C. Pooser, Travis S. Humble, Philip G. Evans, Warren P. Grice and Brian W. Williams
Abstract

We present the algorithmic design of a quantum random number generator (QRNG), the subsequent synthesis of a physical design and its verification using quantum statistical testing. We apply this concept in a new implementation of a QRNG that consists of tapered amplifier optical semiconductor devices and an array of random number registration techniques, including quantum feedback/forward control for removing bias. We also describe how quantum statistical testing can be used to diagnose channel noise in QKD protocols.
Cryptographic security of quantum key distribution
Christopher Portmann and Renato Renner
AbstractPoster

Although the secrecy condition for quantum key distribution (QKD) introduced by Renner is broadly accepted, it does not conform with the simulation-based notion of security used by the cryptographic community. In particular, previous arguments as to why this condition provides security do not consider parallel composition of protocols. We remedy this situation by giving the first complete proof that when combined with a notion of correctness, it implies cryptographic (simulation-based) security for QKD.
To do this, we first revisit the notion of simulatable security necessary for a general protocol to be usable in a larger cryptographic context, and derive the corresponding security criterion for QKD. We then prove that the known notions of secrecy and correctness are sufficient to achieve this security criterion. We also illustrate the composition of various protocols with QKD with several examples.
Sequential Quantum Secret Sharing and a ‘Quantum Bank’
Maharshi Ray
Abstract

Work is being done to optimise the resource requirement of multiqubit secret sharing protocols. We propose a (2-2)-threshold protocol where two secrets (in the form of quantum states) is secretly shared using ‘left-over’ states. The reusability of quantum resources help in reducing the resource requirement. Later
we extend the protocol to sharing of any number of quantum secrets. The secrets need not be available to the Dealer at the beginning of the protocol. The dealer can share the sequence of secrets as and when he has them at a desired time.
Hence we call it a ‘Delay Protocol’. We analyse the resource requirement and the security associated with the protocol against eavesdropping . Lastly, we discuss the idea of a quantum bank, where a Dealer can introduce (deposit) her
quantum state (secret) in a network such that no one in the network gets to learn anything about it. However, when she wishes she can reconstruct it back (withdraw) from the network.
Architectural considerations in multiple-access quantum key distribution networks
Mohsen Razavi, Nicoló Lo Piparo, and Christiana Panayi
Abstract

Three network architectures, compatible with passive optical networks, for future hybrid quantum-classical networks are proposed and compared. These setups rely on three different schemes for quantum key distribution (QKD): BB84, entanglement-based QKD, and measurement-device-independent QKD (MDI-QKD). It turns out that, while for small-to-moderate-size networks BB84 supports the highest secret key generation rate, it may fail to support large numbers of users. Its cost implications are also expected to be higher than other setups. For large networks, MDI-QKD offers the highest key rate if fast single-photon detectors are employed. Entanglement-based networks offer the longest security distance among the three setups. MDI-QKD is, however, the only architecture resilient to detection loopholes and possibly the most favorable with its less demanding end-user technology.Entanglement-based and MDI-QKD setups can both be combined with quantum repeater systems to allow for long-distance QKD with no trust constraints on the service provider.
Exact computation of tail probability of hypergeometric distribution and its application to quantum key distribution
Kenta Sakakibara, Ryutaroh Matsumoto, and Tomohiko Uyematsu
Abstract

Tomamichel and Renner improved the key rate of a Quantum Key Distributing (QKD) protocol with the finite number of qubits. To compute the key rate, we need to estimate a phase error rate, which obey a hypergeometric distribution. They did not compute directly the tail probability of the hypergeometric distribution to obtain the estimate of the error rate, and they used an upper bound on the tail probability that a phase error rate is larger than the estimate. We improve the key rate of the QKD by exact numerical computation of the tail probability.
Modelling of probabilistic dynamics in quantum repeater processes
René Schwonnek, Kais Abdelkhalek, and Jörg Duhme
Abstract

Providing estimations and numerical approximations for expected rates of entanglement generation in quantum repeater protocols has been the focus of a lot of research to date. We contribute to this work by providing a set of analytical results for a large class of possible models, with respect to generalized anti-bunched photon emissions statistics of qubit sources. These allow us on the one hand to verify existing estimations and on the other hand to construct new lower bound estimations for the time-resolved execution of quantum repeater processes.
An accurate analysis of the BINARY information reconciliation protocol by generating functions
Sean Seet, Ruth Ng Ii-Yung, and Khoongming Khoo
AbstractExtended abstractPoster

Information Reconciliation (IR) protocols, which achieve error correction of shared secrets by public discussion, is an important process in Quantum Key Distribution (QKD). We provide an analysis of Brassard’s BINARY and CASCADE IR protocols, two protocols commonly used in QKD. Using generating functions, we give an accurate result on BINARY. We derive the error probability distribution at each pass, which allows us to compute the decoding error probability and the number of “leaked” bits; two quantities crucial in the proof of security for QKD. We then corroborate the probability distribution computed by our formulas with actual simulation results. Finally we show that our formulas give better estimate for the decoding error probability of BINARY than the upper bound derived by Brassard for CASCADE. Because CASCADE should have better decoding performance than BINARY, this shows that Brassard’s estimate of CASCADE may be too loose and can be improved. Our accurate formulas for BINARY can also be used as a basis on which to derive more accurate formulas for CASCADE.
Reference frame independent QKD
Philip Sibson, Kanin Aungskunsiri, Enrique Martin Lopez, Anthony Laing, Jeremy O’Brien, and Mark Thompson
Abstract

As computing becomes more mobile, cashless as well as cardless payment solutions are introduced and a need arises for incorporating QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme, providing a protocol to overcome issues with calibration and slow variations in reference frames between the two communicating parties. This indicates that the real world imperfections and the impracticality of calibrating mobile devices can be mitigated to allow the adoption of integrated quantum technologies in portable systems.
.2nd best poster prize, selected by popular vote
Long-distance quantum communications using quantum memories having on-demand recall in the frequency domain
Neil Sinclair, Erhan Saglamyurek, Hassan Mallazadeh, Joshua A. Slater, Mathew George, Raimund Ricken, Morgan Hedges, Daniel Oblak, Wolfgang Sohler, and Wolfgang Tittel
AbstractPoster

If two parties were to exploit today’s quantum key distribution (QKD) systems, they would be limited to being at most ~100 km apart [1]. It is possible to overcome this limit with a quantum repeater that exploits quantum memories for qubit synchronization [1]. Among other criteria desired for quantum memories, simultaneous storage of multiple qubits (multiplexing) and recall of any desired qubit on-demand is required for a quantum repeater [1,2]. These properties are generally associated with the ability to trigger the re-emission of any previously stored qubit at a desired time [3]. We will argue that this view is too restricted, and that it is possible to build a quantum repeater using quantum memories that allow storage of frequency multiplexed qubits supplemented with frequency-selective read-out on demand. Furthermore we report on measurements exploiting the atomic frequency comb protocol in a Ti:Tm:LiNbO3 waveguide cooled to 3 K [4,5] that shows the required on-demand readout with average fidelities of 0.95 ± 0.03 thereby significantly violating the maximum fidelity of 0.67 possible using a classical memory. Our demonstration constitutes an important step towards the development of a quantum repeater.
[1] N. Sangouard et al., Reviews of Modern Physics 83, 33 (2011).
[2] A. I. Lvovsky, W. Tittel, and B.C. Sanders, Nature Photonics 3, 706 (2009).
[3] C. Simon et al., Phys. Rev. Lett. 98, 190503 (2007).
[4] M. Afzelius et al., Phys. Rev. A 79, 052329 (2009).
[5] E. Saglamyurek et al., Nature 469, 512 (2011).
Polarization shift keying for free space QKD: effect of noise on reliability of the QKD protocols
Ram Soorat and Ashok Vudayagiri
AbstractExtended abstract

A practical scheme for measurement-device-independent polarization shift keying using two state polarization encoding is presented. Most of the previous work on optical free space laser communications through the atmosphere was concentrated on intensity modulated systems. However, polarization modulated systems may be more appropriate for such communication links, because the polarization seems to be the most stable characteristic of a laser beam while propagating through the atmosphere. Thus, a detailed comparison between intensity and polarization modulated systems is of big interest. The system used the big and powerful LabVIEW handling data and showing function to carry out a real-time processing, analysis and display. When two computers run LabVIEW at the same time, real-time date send and receive between computers by the interface of Virtual instrument, which can realize multi-machine wireless data transmission and reading, in order to complete remote data.
A high-speed QRNG for security applications
Mathilde Soucarros, Samuel Burri, Edoardo Charbon, Christopher Chunnilall, Daniela Frauchiger, Alessio Meneghetti, Jean-Benoît Page, Francesco Regazzoni, Renato Renner, and Damien Stucki
AbstractExtended abstract

In security applications, it is necessary to use random numbers with the highest possible entropy. Quantum Random Number Generators (QRNG) are most suitable for creating such numbers due to the non-deterministic nature of quantum physics. In this work we present the different steps of the construction of a new design for a high-speed QRNG. Furthermore, in order to make our QRNG suitable for use in security applications, we explain the steps we are taking to make it conform to security standards. Such standards exist and define guidelines for the design of classical Random Number Generators. However, for QRNG, it is necessary to make adaptations, which requires additional work in its design, realization and evaluation with respect to security standards.
Decoy state quantum key distribution with a simplified trusted node
William Stacey, Razeih Annabestani, Xiongfeng Ma, and Norbert Lütkenhaus
Abstract

We examine the security of a class of quantum key distribution (QKD) protocols that implement a simplified trusted node. The simplified node acts as a legitimate party, carrying out the quantum phase of a QKD protocol with each end user; however, the node is not involved in error correction or privacy amplification. Invoking symmetries inherent within the protocol, we place a lower bound on the key rate. We further examine the specific cases when the trusted parties implement a decoy state BB84 protocol or a decoy state 6-state protocol.
Practical decoy state measurement-device-independent quantum key distribution with weak coherent state
Shi-Hai Sun, Ming Gao, Chun-Yan Li, Zhi Ma, and Lin-Mei Liang
AbstractExtended abstract

Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all the detection attacks, thus when it is combined with the decoy state method, the final key is unconditional security, even the practical weak coherent source are used by Alice and Bob. However, until now, the analysis of decoy state MDI-QKD with weak coherent state is incomplete. In this paper, we derive, with only vacuum+weak decoy state, some tight formulas to estimate the lower bound of yield and the upper bound of error rate for the fraction of signals in which both Alice and Bob send single photon pulse to the untrusted third party Charlie. The numerical simulations show that our method with only vacuum+weak decoy state can asymptotically approach to the theoretical limit of the infinite number of decoy states. Furthermore, the statistical fluctuation due to the finite length of date is also considered based on the standard statistical analysis.
Fast real time secure quantum random number generator based on quantum vacuum fluctuations
Thomas Symul, Syed Assad, Jing Yan Haw, and Ping Koy Lam
Abstract

We present a robust real time quantum random number generator based on broadband measurements of the quantum fluctuations of the vacuum field. Even though ANY optical measurements may contain potentially untrusted technical noise, we show that suitable algorithms can transform the digitised photo-current into a unique string of random numbers that are immune to environmental tempering and are absolutely indeterministic. Our device achieves a continuous generation bandwidth of 5.7 Gb/s, and is verified using statistical randomness tests.
Fundamental finite block length limits for one-way information reconciliation in quantum key distribution
Marco Tomamichel
Abstract

Quantum key distribution (QKD) is a prime example of the interdisciplinary nature of quantum cryptography and the first application of quantum science that matured into the realm of engineering and commercial development. While the security of the generated key is intuitively guaranteed by the laws of quantum mechanics, a precise analysis of the security properties requires tools from both classical cryptography and information theory. This is particularly relevant when investigating QKD in a practical setting where the available resources are finite. Here, we employ recent results in classical information theory to show that information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is flawed and propose an improvement.
Performance of rate-adaptive reconciliation with the maximum-likelihood estimator of error rate
Patcharapong Treeviriyanupab, Paramin Sangwongngam, and Keattisak Sripimanwat
Abstract

Reconciliation, one of classical parts in QKD protocol, aims to mitigate errors due to the distribution of quantum keys over a quantum channel. In this work, a rate-adaptive reconciliation plays a significant role to improve the efficiency by the mean of channel coding schemes. Specifically, several LDPC codes based on puncturing and shortening are adapted to the technique of Slepian-Wolf coding for varying possible cases of error rates in QKD system. This method actually utilizes knowledge of error rate by the estimation of Maximum-Likelihood parameter with respect to the syndrome information (not Blind protocol). It is then beneficial to avoid the waste of a relevant part of sifted key in the traditional channel estimation process. From the simulation results, the proposed scheme provides improvement in the reconciliation efficiency that significantly impacts on the achievable secret key generation rate responding to the high throughput for QKD applications.
Experimental distillation of continuous variable entanglement by measurement-based noiseless linear amplification
Nathan Walk, Helen M. Chrzanowski, Syed M. Assad, Jiri Janousek, Jing-Yan Haw, S. Hosseini, Timothy C. Ralph, Ping Koy Lam, and Thomas Symul
Abstract

We demonstrate continuous variable Gaussian entanglement distillation using a measurement-based noiseless linear amplifier. Our scheme relies on a heterodyne detection scheme, followed by a classical non-deterministic post selection of the measurements. We demonstrate that we are able to extract a subset of data presenting a stronger entanglement than the original resource, and that we can recover entanglement after transmission loss.
Easily implemented rate compatible reconciliation protocol for quantum key distribution
Zhengchao Wei, and Zhi Ma
Abstract

Reconciliation is an important step to correct errors in Quantum Key Distribution (QKD). In QKD, after comparing basis, two legitimate parties possess two correlative keys which have some difference and they could obtain identical keys through reconciliation.
In our paper, we present a new rate compatible reconciliation scheme based on Row Combining with Edge Variation (RCEV) Low Density Parity Check (LDPC) codes which could change code rate adaptively in noisy channel where error rate may changes with time. Our scheme is easy to implement and could get good efficiency compared to existing schemes. Meanwhile, due to the inherent structure we use, the new scheme not only save memory space remarkably but also simplify the decoder architecture and accelerate the decoding.
A quantum cloning bound and application to quantum key distribution
Erik Woodhead
AbstractExtended abstractPoster

We provide a simple and relatively direct information-theoretic security proof of the prepare-and-measure BB84 quantum key distribution protocol against collective attacks in the asymptotic limit that is able to handle the problem of arbitrary source and detector misalignments. Unlike the majority of generic security frameworks that have been proposed in the past decade, our proposed framework does not require that the protocol under consideration be cast into an equivalent entanglement-based form as part of the analysis. Rather, security is derived based on a characterisation of the fundamental limit on an eavesdropper’s ability to clone quantum states imposed by quantum physics that we introduce for this purpose. The keyrate we derive is similar to and in some cases an improvement over one derived by Maroy et. al. in [Phys. Rev. A 82, 032337], which is the only previous security analysis that considered the understudied problem of source and detector flaws in full generality — a problem that must necessarily be addressed in any true proof of unconditional security applicable to practical and realistic QKD implementations. The formulation of our security result in the language of information theory (we bound the Devetak-Winter expression for the keyrate) should hopefully lead to generalisation to a still needed full unconditional security proof in future work.
Practical measurement device independent quantum key distribution
Feihu Xu, Marcos Curty, Bing Qi, Wei Cui, Charles Ci Wen Lim, Kiyoshi Tamaki, and Hoi-Kwong Lo
AbstractExtended abstractPoster

We present an analysis for real-life implementations of measurement-device-independent quantum-key-distribution (MDI-QKD): a general system model, an optimized finite-decoy protocol and a rigorous finite-key analysis. This is of particular interest both to researchers hoping to demonstrate MDI-QKD and to others performing non-QKD experiments involving quantum interference.
Experimental feasibility test of measurement-device-independent quantum key distribution on free-space channel
Hai-Lin Yong, Chang Liu, Dong-Dong Li, Wen-Jie Zou, Ji-Gang Ren, Cheng-Zhi Peng, and Jian-Wei Pan
AbstractExtended abstractPoster

Hong-Ou-Mandel interference is essentially a quantum mechanical phenomenon, which is a key part in quantum communication protocols and linear optical quantum computation, especially for measurement-device-independent quantum key distribution. The main challenge of the two-photon interference is to keep the indistinguishability of the two photons. This requirement becomes much more crucial on a large scale and even in free space, where both fluctuations and photon loss overwhelm the fragile interference phenomenon. Here we report a field test of the Hong-Ou-Mandel interference with one arm being a 220 m free-space path. Our experiment is a step towards long distance free-space measurement-device-independent quantum key distribution.
Continuous QKD and data encryption at up to 100 Gbit/s
Hugo Zbinden, Nino Walenta, Olivier Guinnard, Raphael Houlmann, Charles Lim Ci Wen, Boris Korzh, Tommaso Lunghi, Nicolas Gisin, Andreas Burg, Jeremy Constantin, Matthieu Legré, Patrick Trinkler, Dario Caselunghe, Natalia Kulesza, Gregory Trolliet, Fabien Vannel, Pascal Junod, Olivier Auberson, Yoan Graf, Gilles Curchod, Gilles Habegger, Etienne Messerli, Christopher Portmann, Luca Henzen, Christoph Keller, Christian Pendl, Michael Mühlberghuber, Christoph Roth, Norbert Felber, Frank Gürkaynak, Daniel Schöni, and Beat Muheim
AbstractExtended abstractPoster

We present the results of the project QCRYPT, a collaborate effort of eight research teams in Switzerland with the ambition to produce a complete and practical fiber based QKD and high speed encryption system. For the QKD part, we put the emphasis on continuous operation with a wavelength multiplexed service channel for synchronization and distillation, efficient hardware real-time distillation, finite key security analysis and frugal authentication. For the secure high-speed encryption of large data volumes, we present a system able to multiplex up to ten 10 Gbit/s Ethernet inputs, pass the 100 Gbit/s data stream through authenticated encryption before transmitting it over an optical fiber to the decryptor. The cipher cores apply and frequently refresh the quantum keys delivered by the QKD system.
Efficient decoy-state quantum key distribution
Zhen Zhang, Zhengchao Wei, Weilong Wang, and Xiongfeng Ma
Abstract

We propose a quantum key distribution scheme that combines a biased basis choice with the decoy-state method. In this scheme, Alice sends all signal states in the Z basis and decoy states in the X and Z basis with certain probabilities, and Bob measures received pulses with optimal basis choice. This scheme simplifies the system and reduces the random number consumption. From the simulation result taking into account of statistical fluctuations, we find that in a typical experimental setup, the proposed scheme can increase the key rate by at least 45% comparing to the standard decoy-state scheme. In the postprocessing, we also apply a rigorous method to upper bound the phase error rate of the single-photon components of signal states.
Experimental demonstration of secure communication based on quantum illumination
Zheshen Zhang, Maria Tengner, Tian Zhong, Franco N. C. Wong, and Jeffrey H. Shapiro
AbstractExtended abstractPoster

We report the first experimental demonstration of an entanglement-based secure communication protocol that is resilient to entanglement-breaking loss and noise on the communication channel. Passive eavesdropping immunity is demonstrated in bit-error rate measurements and Alice’s information advantage over Eve is estimated.