Proceedings Volume 10442

Quantum Information Science and Technology III

cover
Proceedings Volume 10442

Quantum Information Science and Technology III

Purchase the printed version of this volume at proceedings.com or access the digital version at SPIE Digital Library.

Volume Details

Date Published: 29 November 2017
Contents: 7 Sessions, 14 Papers, 6 Presentations
Conference: SPIE Security + Defence 2017
Volume Number: 10442

Table of Contents

icon_mobile_dropdown

Table of Contents

All links to SPIE Proceedings will open in the SPIE Digital Library. external link icon
View Session icon_mobile_dropdown
  • Front Matter: Volume 10442
  • Randomness, Quantum Algorithms, and Security Proofs
  • Quantum Entanglement: From Fundamental Physics to Applications
  • Quantum Key Distribution
  • Quantum Communication
  • Joint Session I: Quantum Metrology, Sensing and Imaging
  • Joint Session II: Components and Technologies for Quantum Devices
Front Matter: Volume 10442
icon_mobile_dropdown
Front Matter: Volume 10442
This PDF file contains the front matter associated with SPIE Proceedings Volume 10442, including the Title Page, Copyright information, Table of Contents, Introduction, and Conference Committee listing.
Randomness, Quantum Algorithms, and Security Proofs
icon_mobile_dropdown
Irreducible private states (Conference Presentation)
Hanna Wojewódka, Fernando G. S. L. Brandao, Andrzej Grudka, et al.
The work concerns the problem of finding a protocol for randomness amplification secure against non-signaling adversary with polynomial number of devices, which allows for correlations between the device and the source of weak randomness. We focus on the epsilon-Santha-Vazirani sources, and provide two results in this direction. First we revisit the seminal protocol of R. Colbeck and R. Renner (CR protocol) of randomness amplification using Santha-Vazirani (SV) sources, and prove its security relaxing partially assumptions of independence between the devices and the source at a price of narrowed range of epsilon. The relaxation allows that the SV source can indicate as a final device from which randomness is taken choosen with uniform probability from the insecure devices. The proof of relaxation bases on the assumption which is a generalization of Santha-Vazirani condition - the SV condition for boxes: there does not exist a device such that given its inputs and outputs one can get to know the value of SV source by more than epsilon. Second, we prove security of the CR protocol allowing arbitrary correlations between SV source and device, up to the mentioned SV-box condition, and the assumption that the devices are not correlated with each other. We prove that if the final device chosen in the protocol was not secure, an independent tester could guess the value of SV source bits more than the SV-box condition allows. The strategy of a tester is to choose a random device out of the ones which do not satisfy condition of the Chain Bell inequality. The idea of the proof of the second result indicates that the CR protocol may be secure under attack which arbitrarily correlates SV with devices of arbitrary type, and is promising in studying this problem.
On problems in security of quantum key distribution raised by Yuen
In 2007, it was found that Known-Plaintext-Attack would reveal whole the string of the distributed key by Quantum Key Distribution (QKD) when the part of the plaintext was known to the eavesdropper, Eve, under the mutual information security criterion between Eve and legitimate users, Alice and Bob. To overcome, the trace distance criterion was introduced in the paper that the distance between the distributed quantum state and the ideal quantum state with Eve’s quantum system decoupled from the quantum systems shared by Alice and Bob. On the other hand, Shor and Preskill proved in 2000 that entanglement-based QKDs are equivalent to prepare-and-measure QKDs, such as the first QKD, BB84. Their proof employed the mutual information criterion, therefore M. Koashi applied Shor-Preskill approach to the trace distance criterion in 2009. However, H. P. Yuen started criticisms on the security of QKDs from 2009, then completed his criticisms in 2016. He warned the security of QKDs are not sufficient. Furthermore, the trace distance would not provide “universal composability”, which is supposed to guarantee Independent and Identically Distributed (IID) keys. He also proposed a new security criterion “Bit-Error-Rate (BER) guarantee,” to evaluate the BER in the decoded message by Eve with her key close to the correct key. In this work, the author explains Yuen’s criticisms and shows an example of the BER guarantee on BB84. Furthermore, the study revisits whether Shor-Preskill security proof approach really worked.
Quantum Entanglement: From Fundamental Physics to Applications
icon_mobile_dropdown
A significant-loophole-free test of Bell's theorem with entangled photons
Marissa Giustina, Marijn A. M. Versteegh, Sören Wengerowsky, et al.
John Bell’s theorem of 1964 states that local elements of physical reality, existing independent of measurement, are inconsistent with the predictions of quantum mechanics (Bell, J. S. (1964), Physics (College. Park. Md). Specifically, correlations between measurement results from distant entangled systems would be smaller than predicted by quantum physics. This is expressed in Bell’s inequalities. Employing modifications of Bell’s inequalities, many experiments have been performed that convincingly support the quantum predictions. Yet, all experiments rely on assumptions, which provide loopholes for a local realist explanation of the measurement. Here we report an experiment with polarization-entangled photons that simultaneously closes the most significant of these loopholes. We use a highly efficient source of entangled photons, distributed these over a distance of 58.5 meters, and implemented rapid random setting generation and high-efficiency detection to observe a violation of a Bell inequality with high statistical significance. The merely statistical probability of our results to occur under local realism is less than 3.74×10-31, corresponding to an 11.5 standard deviation effect.
Quantum Key Distribution
icon_mobile_dropdown
Approaches to a global quantum key distribution network
Tanvirul Islam, Robert Bedington, Alexander Ling
Progress in realising quantum computers threatens to weaken existing public key encryption infrastructure. A global quantum key distribution (QKD) network can play a role in computational attack-resistant encryption. Such a network could use a constellation of high altitude platforms such as airships and satellites as trusted nodes to facilitate QKD between any two points on the globe on demand. This requires both space-to-ground and inter-platform links. However, the prohibitive cost of traditional satellite based development limits the experimental work demonstrating relevant technologies. To accelerate progress towards a global network, we use an emerging class of shoe-box sized spacecraft known as CubeSats. We have designed a polarization entangled photon pair source that can operate on board CubeSats. The robustness and miniature form factor of our entanglement source makes it especially suitable for performing pathfinder missions that studies QKD between two high altitude platforms. The technological outcomes of such mission would be the essential building blocks for a global QKD network.
Enhancing implementation security of QKD
Quantum key distribution (QKD) can achieve information-theoretic security, which is a provable security against any eavesdropping, given that all the devices the sender and the receiver employ operate exactly as the theory of security requires. Unfortunately, however, it is difficult for practical devices to meet all such requirements, and therefore more works have to be done toward guaranteeing information-theoretic security in practice, i.e., implementation security. In this paper, we review our recent efforts to enhance implementation security. We also have a brief look at a flaw in security proofs and present how to fix it.
A flexible continuous-variable QKD system using off-the-shelf components
Lucian C. Comandar, Hans H. Brunner, Stefano Bettelli, et al.
We present the development of a robust and versatile CV-QKD architecture based on commercially available optical and electronic components. The system uses a pilot tone for phase synchronization with a local oscillator, as well as local feedback loops to mitigate frequency and polarization drifts. Transmit and receive-side digital signal processing is performed fully in software, allowing for rapid protocol reconfiguration. The quantum link is complemented with a software stack for secure-key processing, key storage and encrypted communication. All these features allow for the system to be at the same time a prototype for a future commercial product and a research platform.
Multimode entanglement assisted QKD through a free-space maritime channel
When using quantum key distribution (QKD), one of the trade-offs for security is that the generation rate of a secret key is typically very low. Recent works have shown that using a weak coherent source allows for higher secret key generation rates compared to an entangled photon source, when a channel with low loss is considered. In most cases, the system that is being studied is over a fiber-optic communication channel. Here a theoretical QKD system using the BB92 protocol and entangled photons over a free-space maritime channel with multiple spatial modes is presented. The entangled photons are generated from a spontaneous parametric down conversion (SPDC) source of type II. To employ multiple spatial modes, the transmit apparatus will contain multiple SPDC sources, all driven by the pump lasers assumed to have the same intensity. The receive apparatuses will contain avalanche photo diodes (APD), modeled based on the NuCrypt CPDS-1000 detector, and located at the focal point of the receive aperture lens. The transmitter is assumed to be located at Alice and Bob will be located 30 km away, implying no channel crosstalk will be introduced in the measurements at Alice’s side due to turbulence. To help mitigate the effects of atmospheric turbulence, adaptive optics will be considered at the transmitter and the receiver. An eavesdropper, Eve, is located 15 km from Alice and has no control over the devices at Alice or Bob. Eve is performing the intercept resend attack and listening to the communication over the public channel. Additionally, it is assumed that Eve can correct any aberrations caused by the atmospheric turbulence to determine which source the photon was transmitted from. One, four and nine spatial modes are considered with and without applying adaptive optics and compared to one another.
Quantum Communication
icon_mobile_dropdown
Modeling satellite-Earth quantum channel downlinks with adaptive-optics coupling to single-mode fibers
Mark T. Gruneisen, Michael B. Flanagan, Brett A. Sickmiller
The efficient coupling of photons from a free-space quantum channel into a single-mode optical fiber (SMF) has important implications to quantum network concepts involving SMF interfaces to quantum detectors, atomic systems, integrated photonics and direct coupling to a fiber network. Propagation through atmospheric turbulence however leads to wavefront errors that degrade mode-matching with SMFs. In a free-space quantum channel, this leads to photon losses in proportion to the severity of the aberration. This is particularly problematic for satellite-Earth quantum channels where atmospheric turbulence can lead to significant wavefront errors. This report considers propagation from a transmitter in low-Earth orbit to a terrestrial ground station and evaluates the efficiency with which photons couple either through a circular field stop or into a SMF situated in the focal plane of the optical receiver. The effects of atmospheric turbulence on the quantum channel are calculated numerically and quantified through the quantum bit error rate and secure key generation rates in a decoy-state BB84 protocol. Numerical simulations include the statistical nature of Kolmogorov turbulence, sky radiance, and an adaptive optics system under closed loop control.
Modeling a space-based quantum link that includes an adaptive optics system
Alexander W. Duchane, Douglas D. Hodson, Logan O. Mailloux
Quantum Key Distribution uses optical pulses to generate shared random bit strings between two locations. If a high percentage of the optical pulses are comprised of single photons, then the statistical nature of light and information theory can be used to generate secure shared random bit strings which can then be converted to keys for encryption systems. When these keys are incorporated along with symmetric encryption techniques such as a one-time pad, then this method of key generation and encryption is resistant to future advances in quantum computing which will significantly degrade the effectiveness of current asymmetric key sharing techniques. This research first reviews the transition of Quantum Key Distribution free-space experiments from the laboratory environment to field experiments, and finally, ongoing space experiments. Next, a propagation model for an optical pulse from low-earth orbit to ground and the effects of turbulence on the transmitted optical pulse is described. An Adaptive Optics system is modeled to correct for the aberrations caused by the atmosphere. The long-term point spread function of the completed low-earth orbit to ground optical system is explored in the results section. Finally, the impact of this optical system and its point spread function on an overall quantum key distribution system as well as the future work necessary to show this impact is described.
Joint Session I: Quantum Metrology, Sensing and Imaging
icon_mobile_dropdown
Quantum enhanced classical imaging and metrology (Conference Presentation)
Bohumil Stoklasa, Jaroslav Rehacek, Zdenek Hradil, et al.
The concepts of quantum detection and estimation theory can be of great help in the analysis of faint signals, which must be treated with extreme care due to the fragility and subtlety. But this is surely not the only domain, where the advanced concepts may be applied. Strong optical fields can be analyzed by similar techniques since by virtue of first quantization any optical wave plays role of a quantum state. More precisely, a classical mode of light can be given and alternative interpretation as a quantum state of the spatial degrees of freedom of a photon. Here the formulation of classical optics meets those of quantum information processing. The goal of the research is to optimize classical sensing schemes of strong signals in order to attain the best performance allowed by Nature. As examples of the approach, measurement of two point-like sources separation and full characterization of laser beams by a phase-space tomography will be discussed both theoretically and experimentally.
Adaptive quantum metrology under general Markovian dynamics (Conference Presentation)
Rafal Demkowicz-Dobrzanski, Pavel Sekatski, Jan Czajkowski
We derive an explicit condition that determines whether in a noisy quantum frequency estimation problem the estimation precision of the most general adaptive quantum metrological protocol cannot reach the Heisenberg-like scaling. The condition is a simple algebraic statement on a relation between the Hamiltonian operator representing the unitary part of the dynamics and the noise operators appearing in the quantum Master equation, and does not require any finite-time integration of the dynamics. In particular these results allow us to understand when application of quantum error correction protocols in order to recover the Heisenberg scaling in quantum metrology is not possible. Additionally, we provide methods to obtain quantitative bounds on achievable precision in the most general adaptive quantum metrological models. Finally, we apply the newly developed tools to prove fundamental bounds in atomic interferometry with many-body effects such as many body losses as well as models involving many-body terms in the Hamiltonian part of the dynamics commonly referred to as non-linear quantum metrology.
Joint Session II: Components and Technologies for Quantum Devices
icon_mobile_dropdown
Integrated photon sources for quantum information science applications
M. L. Fanto, C. C. Tison, J. A. Steidle, et al.
Ring resonators are used as photon pair sources by taking advantage of the materials second or third order non- linearities through the processes of spontaneous parametric downconversion and spontaneous four wave mixing respectively. Two materials of interest for these applications are silicon for the infrared and aluminum nitride for the ultraviolet through the infrared. When fabricated into ring type sources they are capable of producing pairs of indistinguishable photons but typically suffer from an effective 50% loss. By slightly decoupling the input waveguide from the ring, the drop port coincidence ratio can be significantly increased with the trade-off being that the pump is less efficiently coupled into the ring. Ring resonators with this design have been demonstrated having coincidence ratios of 96% but requiring a factor of ~10 increase in the pump power. Through the modification of the coupling design that relies on additional spectral dependence, it is possible to achieve similar coincidence ratios without the increased pumping requirement. This can be achieved by coupling the input waveguide to the ring multiple times, thus creating a Mach-Zehnder interferometer. This coupler design can be used on both sides of the ring resonator so that resonances supported by one of the couplers are suppressed by the other. This is the ideal configuration for a photon-pair source as it can only support the pump photons at the input side while only allowing the generated photons to leave through the output side. Recently, this device has been realized with preliminary results exhibiting the desired spectral dependence and with a coincidence ratio as high as ~ 97% while allowing the pump to be nearly critically coupled to the ring. The demonstrated near unity coincidence ratio infers a near maximal heralding efficiency from the fabricated device. This device has the potential to greatly improve the scalability and performance of quantum computing and communication systems.
Setting best practice criteria for self-differencing avalanche photodiodes in quantum key distribution
Alexander Koehler-Sidki, James F. Dynes, Marco Lucamarini, et al.
In recent years, the security of avalanche photodiodes as single photon detectors for quantum key distribution has been subjected to much scrutiny. The most prominent example of this surrounds the vulnerability of such devices to blinding under strong illumination. We focus on self-differencing avalanche photodiodes, single photon detectors that have demonstrated count rates exceeding 1 GCounts/s resulting in secure key rates over 1 MBit/s. These detectors use a passive electronic circuit to cancel any periodic signals thereby enhancing detection sensitivity. However this intrinsic feature can be exploited by adversaries to gain control of the devices using illumination of a moderate intensity. Through careful experimental examinations, we define here a set of criteria for these detectors to avoid such attacks.
Nonlinear processes in lossy microring resonators
P. M. Alsing, E. E. Hach III
Microring resonators (MRR) are becoming a standard resource for highly efficient entangled photon pair generation. We examine the nonlinear processes in MRR using an input-output formalism that explicitly accounts for the contribution of the round trip circulation of the fields inside the MRR. This formalism reduces to the standard Langevin operator input-output formalism for cavities in the high cavity Q limit, near cavity resonances. Our approach is more general, applicable for arbitrary internal and bus-ring coupling losses, and away from resonances. We compare/contrast these two formalisms, and apply our approach to the output quantum state resulting from spontaneous parametric down conversion and spontaneous four wave mixing within the MRR. We compare our results to similar calculations employing the standard IO formalism, and note the role of the commutators of the noise operators on the undesired accidental singles rate.
GaN laser diodes for quantum technologies
GaN laser diodes has the potential to be a key enabling technology for a range of quantum technologies, including next generation optical atomic clocks and gravity sensors, based on cold-atom interferometry and also quantum communications, that have important applications for security and defence. Presently, such systems require a number of expensive, sophisticated and complex laser sources that limit quantum technologies to the laboratory. In contrast, GaN laser diode technology has the potential to provide a compact, rugged and reliable solutions, suitable for commercialisation. We report our latest results of GaN laser diodes suitable for both cold-atom interferometry and quantum communications.
Tapered waveguide high power AlGaInN laser diodes and amplifiers for optical integration and quantum technologies
The AlGaInN material system allows for laser diodes to be fabricated over a very wide range of wavelengths from UV, ~380 nm, to the visible ~530 nm, by tuning the indium content of the laser GaInN quantum well. This makes nitride laser diodes suitable for a vast range of applications, but most of them require not only the proper wavelength emission, but also high optical power and good beam quality. The typical approach - wide ridge waveguide - often suffers from spatial multimode emission (low beam quality). We report our initial results with tapered GaN lasers to increase the maximum optical power of the device with a good beam profile. This combination opens new possibilities for GaN laser diode technology in quantum technologies including optical atomic clocks and quantum gravity sensors.