Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 20 de 30
Filter
1.
Sci Rep ; 11(1): 1678, 2021 Jan 18.
Article in English | MEDLINE | ID: mdl-33462254

ABSTRACT

Measurement-device-independent quantum key distribution (MDI-QKD) can remove all detection side-channels from quantum communication systems. The security proofs require, however, that certain assumptions on the sources are satisfied. This includes, for instance, the requirement that there is no information leakage from the transmitters of the senders, which unfortunately is very difficult to guarantee in practice. In this paper we relax this unrealistic assumption by presenting a general formalism to prove the security of MDI-QKD with leaky sources. With this formalism, we analyze the finite-key security of two prominent MDI-QKD schemes-a symmetric three-intensity decoy-state MDI-QKD protocol and a four-intensity decoy-state MDI-QKD protocol-and determine their robustness against information leakage from both the intensity modulator and the phase modulator of the transmitters. Our work shows that MDI-QKD is feasible within a reasonable time frame of signal transmission given that the sources are sufficiently isolated. Thus, it provides an essential reference for experimentalists to ensure the security of implementations of MDI-QKD in the presence of information leakage.

2.
Sci Adv ; 6(37)2020 Sep.
Article in English | MEDLINE | ID: mdl-32917693

ABSTRACT

In theory, quantum key distribution (QKD) offers information-theoretic security. In practice, however, it does not due to the discrepancies between the assumptions used in the security proofs and the behavior of the real apparatuses. Recent years have witnessed a tremendous effort to fill the gap, but the treatment of correlations among pulses has remained a major elusive problem. Here, we close this gap by introducing a simple yet general method to prove the security of QKD with arbitrarily long-range pulse correlations. Our method is compatible with those security proofs that accommodate all the other typical device imperfections, thus paving the way toward achieving implementation security in QKD with arbitrary flawed devices. Moreover, we introduce a new framework for security proofs, which we call the reference technique. This framework includes existing security proofs as special cases, and it can be widely applied to a number of QKD protocols.

3.
Nat Commun ; 10(1): 378, 2019 01 28.
Article in English | MEDLINE | ID: mdl-30692532

ABSTRACT

An all-optical network is identified as a promising infrastructure for fast and energy-efficient communication. Recently, it has been shown that its quantum version based on 'all-photonic quantum repeaters'-inheriting, at least, the same advantages-expands its possibility to the quantum realm, that is, a global quantum internet with applications far beyond the conventional Internet. Here we report a proof-of-principle experiment for a key component for the all-photonic repeaters-called all-photonic time-reversed adaptive (TRA) Bell measurement, with a proposal for the implementation. In particular, our TRA measurement-based only on optical devices without any quantum memories and any quantum error correction-passively but selectively performs the Bell measurement only on single photons that have successfully survived their lossy travel over optical channels. In fact, our experiment shows that only the survived single-photon state is faithfully teleported without the disturbance from the other lost photons, as the theory predicts.

4.
Sci Rep ; 7(1): 3235, 2017 06 12.
Article in English | MEDLINE | ID: mdl-28607475

ABSTRACT

Ensuring the integrity and transferability of digital messages is an important challenge in modern communications. Although purely mathematical approaches exist, they usually rely on the computational complexity of certain functions, in which case there is no guarantee of long-term security. Alternatively, quantum digital signatures offer security guaranteed by the physical laws of quantum mechanics. Prior experimental demonstrations of quantum digital signatures in optical fiber have typically been limited to operation over short distances and/or operated in a laboratory environment. Here we report the experimental transmission of quantum digital signatures over channel losses of up to 42.8 ± 1.2 dB in a link comprised of 90 km of installed fiber with additional optical attenuation introduced to simulate longer distances. The channel loss of 42.8 ± 1.2 dB corresponds to an equivalent distance of 134.2 ± 3.8 km and this represents the longest effective distance and highest channel loss that quantum digital signatures have been shown to operate over to date. Our theoretical model indicates that this represents close to the maximum possible channel attenuation for this quantum digital signature protocol, defined as the loss for which the signal rate is comparable to the dark count rate of the detectors.

5.
Opt Lett ; 41(21): 4883-4886, 2016 Nov 01.
Article in English | MEDLINE | ID: mdl-27805641

ABSTRACT

Quantum digital signatures (QDSs) apply quantum mechanics to the problem of guaranteeing message integrity and non-repudiation with information-theoretical security, which are complementary to the confidentiality realized by quantum key distribution (QKD). Previous experimental demonstrations have been limited to transmission distances of less than 5 km of optical fiber in a laboratory setting. Here we report, to the best of our knowledge, the first demonstration of QDSs over installed optical fiber, as well as the longest transmission link reported to date. This demonstration used a 90 km long differential phase shift QKD to achieve approximately one signed bit per second, an increase in the signature generation rate of several orders of magnitude over previous optical fiber demonstrations.

6.
Sci Rep ; 6: 30044, 2016 07 22.
Article in English | MEDLINE | ID: mdl-27443610

ABSTRACT

The security of quantum key distribution (QKD) is established by a security proof, and the security proof puts some assumptions on the devices consisting of a QKD system. Among such assumptions, security proofs of the six-state protocol assume the use of photon number resolving (PNR) detector, and as a result the bit error rate threshold for secure key generation for the six-state protocol is higher than that for the BB84 protocol. Unfortunately, however, this type of detector is demanding in terms of technological level compared to the standard threshold detector, and removing the necessity of such a detector enhances the feasibility of the implementation of the six-state protocol. Here, we develop the security proof for the six-state protocol and show that we can use the threshold detector for the six-state protocol. Importantly, the bit error rate threshold for the key generation for the six-state protocol (12.611%) remains almost the same as the one (12.619%) that is derived from the existing security proofs assuming the use of PNR detectors. This clearly demonstrates feasibility of the six-state protocol with practical devices.

7.
Nat Commun ; 6: 10171, 2015 Dec 16.
Article in English | MEDLINE | ID: mdl-26671044

ABSTRACT

Recent field demonstrations of quantum key distribution (QKD) networks hold promise for unconditionally secure communication. However, owing to loss in optical fibres, the length of point-to-point links is limited to a hundred kilometers, restricting the QKD networks to intracity. A natural way to expand the QKD network in a secure manner is to connect it to another one in a different city with quantum repeaters. But, this solution is overengineered unless such a backbone connection is intercontinental. Here we present a QKD protocol that could supersede even quantum repeaters for connecting QKD networks in different cities below 800 km distant. Nonetheless, in contrast to quantum repeaters, this protocol uses only a single intermediate node with optical devices, requiring neither quantum memories nor quantum error correction. Our all-photonic 'intercity' QKD protocol bridges large gaps between the conventional intracity QKD networks and the future intercontinental quantum repeaters, conceptually and technologically.

8.
Nat Commun ; 6: 6787, 2015 Apr 15.
Article in English | MEDLINE | ID: mdl-25873153

ABSTRACT

Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories.

9.
Sci Rep ; 4: 5236, 2014 Jun 10.
Article in English | MEDLINE | ID: mdl-24913431

ABSTRACT

The measurement-device-independent quantum key distribution (MDI QKD) was proposed to make BB84 completely free from any side-channel in detectors. Like in prepare & measure QKD, the use of other protocols in MDI setting would be advantageous in some practical situations. In this paper, we consider SARG04 protocol in MDI setting. The prepare & measure SARG04 is proven to be able to generate a key up to two-photon emission events. In MDI setting we show that the key generation is possible from the event with single or two-photon emission by a party and single-photon emission by the other party, but the two-photon emission event by both parties cannot contribute to the key generation. On the contrary to prepare & measure SARG04 protocol where the experimental setup is exactly the same as BB84, the measurement setup for SARG04 in MDI setting cannot be the same as that for BB84 since the measurement setup for BB84 in MDI setting induces too many bit errors. To overcome this problem, we propose two alternative experimental setups, and we simulate the resulting key rate. Our study highlights the requirements that MDI QKD poses on us regarding with the implementation of a variety of QKD protocols.

10.
Nat Commun ; 5: 3732, 2014 Apr 29.
Article in English | MEDLINE | ID: mdl-24776959

ABSTRACT

Quantum key distribution promises unconditionally secure communications. However, as practical devices tend to deviate from their specifications, the security of some practical systems is no longer valid. In particular, an adversary can exploit imperfect detectors to learn a large part of the secret key, even though the security proof claims otherwise. Recently, a practical approach--measurement-device-independent quantum key distribution--has been proposed to solve this problem. However, so far its security has only been fully proven under the assumption that the legitimate users of the system have unlimited resources. Here we fill this gap and provide a rigorous security proof against general attacks in the finite-key regime. This is obtained by applying large deviation theory, specifically the Chernoff bound, to perform parameter estimation. For the first time we demonstrate the feasibility of long-distance implementations of measurement-device-independent quantum key distribution within a reasonable time frame of signal transmission.


Subject(s)
Computer Security , Models, Theoretical , Quantum Theory , Telecommunications
11.
Phys Rev Lett ; 112(11): 110501, 2014 Mar 21.
Article in English | MEDLINE | ID: mdl-24702339

ABSTRACT

We propose a method for generating high-fidelity multipartite spin entanglement of ultracold atoms in an optical lattice in a short operation time with a scalable manner, which is suitable for measurement-based quantum computation. To perform the desired operations based on the perturbative spin-spin interactions, we propose to actively utilize the extra degrees of freedom (DOFs) usually neglected in the perturbative treatment but included in the Hubbard Hamiltonian of atoms, such as, (pseudo-)charge and orbital DOFs. Our method simultaneously achieves high fidelity, short operation time, and scalability by overcoming the following fundamental problem: enhancing the interaction strength for shortening the operation time breaks the perturbative condition of the interaction and inevitably induces unwanted correlations among the spin and extra DOFs.

12.
Opt Express ; 21(3): 2667-73, 2013 Feb 11.
Article in English | MEDLINE | ID: mdl-23481722

ABSTRACT

We propose a countermeasure against the so-called tailored bright illumination attack for differential-phase-shift QKD (DPS-QKD). By monitoring a rate of coincidence detection at a pair of superconducting nanowire single-photon detectors (SSPDs) which is connected at each of the output ports of Bob's Mach-Zehnder interferometer, Alice and Bob can detect and defeat this kind of attack. We also experimentally confirmed the feasibility of this countermeasure using our 1 GHz-clocked DPS-QKD system. In the emulation of the attack, we achieved much lower power of the bright illumination light compared with the original demonstration by using a pulse stream instead of broad pulses.


Subject(s)
Lighting/methods , Security Measures , Signal Processing, Computer-Assisted , Telecommunications
13.
Opt Express ; 21(5): 6304-12, 2013 Mar 11.
Article in English | MEDLINE | ID: mdl-23482199

ABSTRACT

We derive the time-dependent photo-detection probability equation of a superconducting single photon detector (SSPD) to study the responsive property for a pulse train at high repetition rate. Using this equation, we analyze the characteristics of SSPDs when illuminated by bright pulses in blinding attack on a quantum key distribution (QKD). We obtain good agreement between expected values based on our equation and actual experimental values. Such a time-dependent probability analysis contributes to security analysis.

14.
Opt Express ; 18(16): 16777-87, 2010 Aug 02.
Article in English | MEDLINE | ID: mdl-20721069

ABSTRACT

We report an entanglement-based quantum key distribution experiment that we performed over 100 km of optical fiber using a practical source and detectors. We used a silicon-based photon-pair source that generated high-purity time-bin entangled photons, and high-speed single photon detectors based on InGaAs/InP avalanche photodiodes with the sinusoidal gating technique. To calculate the secure key rate, we employed a security proof that validated the use of practical detectors. As a result, we confirmed the successful generation of sifted keys over 100 km of optical fiber with a key rate of 4.8 bit/s and an error rate of 9.1%, with which we can distill secure keys with a key rate of 0.15 bit/s.


Subject(s)
Computer Simulation , Fiber Optic Technology/instrumentation , Optical Fibers , Photons , Signal Processing, Computer-Assisted/instrumentation , Telecommunications/instrumentation , Computer Security/instrumentation , Equipment Design
15.
Phys Rev Lett ; 103(17): 170503, 2009 Oct 23.
Article in English | MEDLINE | ID: mdl-19905739

ABSTRACT

In this Letter, we prove the unconditional security of the single-photon differential phase shift quantum key distribution (DPS-QKD) protocol, based on the conversion to an equivalent entanglement-based protocol. We estimate the upper bound of the phase error rate from the bit error rate, and show that the DPS-QKD protocol can generate an unconditionally secure key when the bit error rate is not greater than 4.12%. This proof is the first step to the unconditional security proof of a coherent state DPS-QKD.

16.
Nihon Jinzo Gakkai Shi ; 51(5): 557-62, 2009.
Article in Japanese | MEDLINE | ID: mdl-19715164

ABSTRACT

We report the first case of acute kidney injury related to intravenous zoledronic acid (ZA)in a patient with multiple myeloma in Japan. A 37-year-old male was diagnosed as having multiple myeloma (MM) of the Bence Jones lambda type. He showed a good response to two courses of vincristine, adriamycin and dexamethasone (VAD) therapy, and remarkable reduction was seen in plasma cells in bone marrow from 38.4% to 6.8% and 24-hour urine protein from 18.5 g/dL to 2.8 g/dL. At that time, serum Cr(s-Cr) of 0.7 mg/dL and calcium of 9.3 mg/dL were in the normal range. ZA was administered intravenously at the dose of 4 mg for the first time. Subsequently, he developed a fever of up to 39.4 degrees C and used NSAIDs and cefepime. Four days later, s-Cr increasd rapidly to 7.3 mg/ dL and he received hemodialysis (HD) therapy. Four weeks later, renal biopsy was performed and demonstrated cast nephropathy (CN) and acute tubular necrosis. Seven months later, renal function had improved. ZA may be an identifiable precipitating factor of CN. We recommend that ZA should be used with caution, especially hypovolemia and NSAIDs, in patients with MM and renal insufficiency.


Subject(s)
Acute Kidney Injury/chemically induced , Bone Density Conservation Agents/adverse effects , Bone Diseases/drug therapy , Diphosphonates/adverse effects , Imidazoles/adverse effects , Multiple Myeloma/complications , Acute Kidney Injury/therapy , Adult , Antineoplastic Combined Chemotherapy Protocols/administration & dosage , Antineoplastic Combined Chemotherapy Protocols/therapeutic use , Bone Density Conservation Agents/administration & dosage , Bone Diseases/etiology , Dexamethasone/administration & dosage , Diphosphonates/administration & dosage , Doxorubicin/administration & dosage , Humans , Imidazoles/administration & dosage , Injections, Intravenous , Male , Multiple Myeloma/drug therapy , Renal Dialysis , Treatment Outcome , Vincristine/administration & dosage , Zoledronic Acid
17.
Intern Med ; 46(22): 1861-5, 2007.
Article in English | MEDLINE | ID: mdl-18025769

ABSTRACT

Mesangiolytic glomerulopathy is an uncommon complication of irradiation and chemotherapy of THP-COP [pirarubicin, cyclophosphamide (CPA), vincristin (VCR), predonisolone (PSL)] and CHOP (CPA, Doxorubicin, VCR, PSL). We report a case of 63-year-old man 7 months status post radiation, and 10 months post chemotherapy for gastric lymphoma. The patient showed proteinuria and mild renal insufficiency. Renal biopsy revealed marked mesangiolysis in the glomeruli without any immune depositions. After the administration of angiotensin II receptor blocker, the patient's renal function remained stable for over two years. Mesangiolysis was thought to be a characteristic glomerular lesion in this patient treated with both chemoagents and radiation.


Subject(s)
Antineoplastic Combined Chemotherapy Protocols/adverse effects , Combined Modality Therapy/adverse effects , Glomerulonephritis, Membranous/etiology , Lymphoma, Large B-Cell, Diffuse , Radiotherapy/adverse effects , Angiotensin II Type 1 Receptor Blockers/therapeutic use , Antineoplastic Combined Chemotherapy Protocols/administration & dosage , Cyclophosphamide/administration & dosage , Cyclophosphamide/adverse effects , Doxorubicin/administration & dosage , Doxorubicin/adverse effects , Doxorubicin/analogs & derivatives , Glomerulonephritis, Membranous/drug therapy , Humans , Losartan/therapeutic use , Lymphoma, Large B-Cell, Diffuse/drug therapy , Lymphoma, Large B-Cell, Diffuse/radiotherapy , Male , Middle Aged , Prednisolone/administration & dosage , Prednisolone/adverse effects , Prednisone/administration & dosage , Prednisone/adverse effects , Vincristine/administration & dosage , Vincristine/adverse effects
19.
Clin Exp Nephrol ; 10(4): 262-7, 2006 Dec.
Article in English | MEDLINE | ID: mdl-17186330

ABSTRACT

BACKGROUND: We previously reported a significant increase in plasma TGF-beta1 in patients with chronic renal failure (CRF). Progression of CRF may be caused by persistent renal production of TGF-beta1. In CRF rat models, an oral carbonic absorbent (AST-120) reduces the expression of the TGF-beta1 gene in the kidney, and delays the progression of CRF, in part by alleviating the overload of indoxyl sulfate. The aim of this study was to evaluate the effect of AST-120 on plasma levels of indoxyl sulfate and TGF-beta1 in CRF patients. METHODS: Ten CRF patients (aged 59.3 +/- 9.5 years, 5 men, serum creatinine 4.37 +/- 1.72 mg/dl) were enrolled in this study. All patients maintained a regular dietary therapy and the same medication throughout the study. AST-120 was added at a dose of 6 g/day. Parameters including the slope of the reciprocal of the serum creatinine-time plot, plasma indoxyl sulfate level, and plasma and urinary levels of TGF-beta1 were compared before and after the treatment with AST-120. The mean observation periods before and after the treatment were 9.7 +/- 2.8 and 6.5 +/- 2.9 months, respectively. RESULTS: Administration of AST-120 significantly reduced the plasma levels of indoxyl sulfate (1.42 +/- 1.50 vs. 1.26 +/- 1.40 mg/dl, P < 0.05) and TGF-beta1 (17.9 +/- 7.2 vs. 10.6 +/- 4.7 ng/ml, P < 0.05) and improved the slope of the reciprocal of serum creatinine (-0.061 +/- 0.041 vs. -0.032 +/- 0.055 dl/mg/year, P < 0.05). CONCLUSIONS: These results support the notion that indoxyl sulfate and TGF-beta1 may be involved in the progression of CRF, and that the oral adsorbent AST-120 may suppress the progression, at least in part, by reducing overproduction of TGF-beta1.


Subject(s)
Carbon/therapeutic use , Indican/blood , Kidney Failure, Chronic/drug therapy , Oxides/therapeutic use , Transforming Growth Factor beta1/blood , Adsorption , Aged , Female , Humans , Kidney Failure, Chronic/blood , Male , Middle Aged , Transforming Growth Factor beta1/urine
SELECTION OF CITATIONS
SEARCH DETAIL
...