21.20.Kd Quantum key distribution

Implementations for device-independent quantum key distribution

Date: 
2015-11-02 - 2016-03-07
Author(s): 

Alejandro Máttar, Antonio Acín

Reference: 

Physica Scripta, Volume 91, Number 4

Device-independent quantum key distribution (DIQKD) generates a secret key among two parties in a provably secure way without making assumptions about the internal working of the devices used in the protocol.

Monogamies of correlations and amplification of randomness

Date: 
2013-08-12 - 2013-12-05
Author(s): 

R. Augusiak, M. Demianowicz, M. Pawłowski, J. Tura, A. Acín

Reference: 

arXiv:1307.6390 [quant-ph]

Physical principles constrain the way nonlocal correlations can be distributed among parties in a Bell experiment. Here, we show that in any no-signalling theory the amount of violation of a certain class of Bell inequalities tightly bounds the knowledge that an external observer can gain about outcomes of any single measurement performed by the parties.

Practical private database queries based on a quantum-key-distribution protocol

Date: 
2011-02-02
Author(s): 

Markus Jakobi, Christoph Simon, Nicolas Gisin, Jean-Daniel Bancal, Cyril Branciard, Nino Walenta, and Hugo Zbinden

Reference: 

Phys. Rev. A 83, 022301 (2011)

Proposal for Implementing Device-Independent Quantum Key Distribution based on a Heralded Qubit Amplification

Date: 
2010-08-12
Author(s): 

Nicolas Gisin, Stefano Pironio, Nicolas Sangouard

Reference: 

Phys. Rev. Lett. 105, 070501 (2010)

Device-Independent Quantum Key Distribution protocols aim at establishing a secret key between two honest parties whose security is independent of the details of the devices used in the protocol. In this work, the authors propose an implementation of this idea using a noiseless photon amplifier. The proposal suggest that positive secret-key rates may be obtained using near-future technology.

Syndicate content