Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Showing 1–50 of 63 results for author: Tamaki, K

.
  1. arXiv:2405.11760  [pdf, other

    quant-ph

    Differential-phase-shift QKD with practical Mach-Zehnder interferometer

    Authors: Akihiro Mizutani, Masanori Terashita, Junya Matsubayashi, Shogo Mori, Ibuki Matsukura, Suzuna Tagawa, Kiyoshi Tamaki

    Abstract: Differential-phase-shift (DPS) quantum key distribution stands as a promising protocol due to its simple implementation, which can be realized with a train of coherent pulses and a passive measurement unit. Besides, this protocol has the advantage of being robust against imperfections in the light source. Unfortunately, however, as for the measurement unit, existing security proofs put unrealistic… ▽ More

    Submitted 19 May, 2024; originally announced May 2024.

    Comments: 22 pages, 6 figures

  2. arXiv:2402.08028  [pdf, other

    quant-ph

    Quantum key distribution with unbounded pulse correlations

    Authors: Margarida Pereira, Guillermo Currás-Lorenzo, Akihiro Mizutani, Davide Rusca, Marcos Curty, Kiyoshi Tamaki

    Abstract: A prevalent issue in practical applications of quantum key distribution (QKD) is the emergence of correlations among the emitted signals. Although recent works have proved the security of QKD in the presence of this imperfection, they rest on the premise that pulse correlations are of finite length. However, this assumption is not necessarily met in practice, since the length of these correlations… ▽ More

    Submitted 12 February, 2024; originally announced February 2024.

  3. arXiv:2305.05930  [pdf, other

    quant-ph

    A security framework for quantum key distribution implementations

    Authors: Guillermo Currás-Lorenzo, Margarida Pereira, Go Kato, Marcos Curty, Kiyoshi Tamaki

    Abstract: Quantum key distribution (QKD) can theoretically achieve the Holy Grail of cryptography, information-theoretic security against eavesdropping. However, in practice, discrepancies between the mathematical models assumed in security proofs and the actual functioning of the devices used in implementations prevent it from reaching this goal. Since measurement-device-independent QKD guarantees security… ▽ More

    Submitted 10 May, 2023; originally announced May 2023.

    Comments: Main text: 8 pages, 2 figures. Supplementary information: 27 pages, 5 figures

  4. Secret key rate bounds for quantum key distribution with non-uniform phase randomization

    Authors: Xoel Sixto, Guillermo Currás-Lorenzo, Kiyoshi Tamaki, Marcos Curty

    Abstract: Decoy-state quantum key distribution (QKD) is undoubtedly the most efficient solution to handle multi-photon signals emitted by laser sources, and provides the same secret key rate scaling as ideal single-photon sources. It requires, however, that the phase of each emitted pulse is uniformly random. This might be difficult to guarantee in practice, due to inevitable device imperfections and/or the… ▽ More

    Submitted 7 April, 2023; originally announced April 2023.

    Journal ref: EPJ Quantum Technol. 10, 53 (2023)

  5. Finite-key security analysis of differential-phase-shift quantum key distribution

    Authors: Akihiro Mizutani, Yuki Takeuchi, Kiyoshi Tamaki

    Abstract: Differential-phase-shift (DPS) quantum key distribution (QKD) is one of the major QKD protocols that can be implemented with a simple setup using a laser source and a passive detection unit. Recently, an information-theoretic security proof of this protocol has been established in [npj Quant. Inf. 5, 87 (2019)] assuming the infinitely large number of emitted pulses. To implement the DPS protocol i… ▽ More

    Submitted 30 May, 2023; v1 submitted 24 January, 2023; originally announced January 2023.

    Comments: 17 pages, 6 figures

    Journal ref: Phys. Rev. Research 5, 023132 (2023)

  6. arXiv:2212.10958  [pdf, ps, other

    quant-ph physics.optics

    Verifiable homodyne measurement for detecting non-local properies of light

    Authors: Go Kato, Kiyoshi Tamaki, Masaki Owari, Koji Azuma

    Abstract: The homodyne detection is one of the most basic tools for identifying the quantum state of light. It has been used to detect useful non-local properties, such as entanglement for the quantum teleportation and distillability of a secret key in quantum key distribution. In so doing, the detection scheme employs a bright optical pulse, called the local oscillator (LO) pulse, and the LO pulse is usual… ▽ More

    Submitted 21 December, 2022; originally announced December 2022.

    Comments: 26 pages, 5 figures

  7. arXiv:2210.11754  [pdf, other

    quant-ph

    Modified BB84 quantum key distribution protocol robust to source imperfections

    Authors: Margarida Pereira, Guillermo Currás-Lorenzo, Álvaro Navarrete, Akihiro Mizutani, Go Kato, Marcos Curty, Kiyoshi Tamaki

    Abstract: The Bennett-Brassard 1984 (BB84) protocol is the most widely implemented quantum key distribution (QKD) scheme. However, despite enormous theoretical and experimental efforts in the past decades, the security of this protocol with imperfect sources has not yet been rigorously established. In this work, we address this shortcoming and prove the security of the BB84 protocol in the presence of multi… ▽ More

    Submitted 21 October, 2022; originally announced October 2022.

    Journal ref: Phys. Rev. Research 5, 023065 (2023)

  8. Security of quantum key distribution with imperfect phase randomisation

    Authors: Guillermo Currás-Lorenzo, Shlok Nahar, Norbert Lütkenhaus, Kiyoshi Tamaki, Marcos Curty

    Abstract: The performance of quantum key distribution (QKD) is severely limited by multiphoton emissions, due to the photon-number-splitting attack. The most efficient solution, the decoy-state method, requires that the phases of all transmitted pulses are independent and uniformly random. In practice, however, these phases are often correlated, especially in high-speed systems, which opens a security looph… ▽ More

    Submitted 8 January, 2024; v1 submitted 14 October, 2022; originally announced October 2022.

    Comments: 22 pages, 1 figure. v3: Updated to Accepted Manuscript

    Journal ref: Quantum Sci. Technol. 9, 015025 (2024)

  9. Characterisation of state-preparation uncertainty in quantum key distribution

    Authors: Anqi Huang, Akihiro Mizutani, Hoi-Kwong Lo, Vadim Makarov, Kiyoshi Tamaki

    Abstract: To achieve secure quantum key distribution, all imperfections in the source unit must be incorporated in a security proof and measured in the lab. Here we perform a proof-of-principle demonstration of the experimental techniques for characterising the source phase and intensity fluctuation in commercial quantum key distribution systems. When we apply the measured phase fluctuation intervals to the… ▽ More

    Submitted 9 January, 2023; v1 submitted 24 May, 2022; originally announced May 2022.

    Comments: 14 pages, 12 figures

    Journal ref: Phys. Rev. Appl. 19, 014048 (2023)

  10. Security of quantum key distribution with intensity correlations

    Authors: Víctor Zapatero, Álvaro Navarrete, Kiyoshi Tamaki, Marcos Curty

    Abstract: The decoy-state method in quantum key distribution (QKD) is a popular technique to approximately achieve the performance of ideal single-photon sources by means of simpler and practical laser sources. In high-speed decoy-state QKD systems, however, intensity correlations between succeeding pulses leak information about the users' intensity settings, thus invalidating a key assumption of this appro… ▽ More

    Submitted 3 December, 2021; v1 submitted 24 May, 2021; originally announced May 2021.

    Comments: 21 pages, 4 figures

    Journal ref: Quantum 5, 602 (2021)

  11. Finite-key analysis of loss-tolerant quantum key distribution based on random sampling theory

    Authors: Guillermo Currás-Lorenzo, Álvaro Navarrete, Margarida Pereira, Kiyoshi Tamaki

    Abstract: The core of security proofs of quantum key distribution (QKD) is the estimation of a parameter that determines the amount of privacy amplification that the users need to apply in order to distill a secret key. To estimate this parameter using the observed data, one needs to apply concentration inequalities, such as random sampling theory or Azuma's inequality. The latter can be straightforwardly e… ▽ More

    Submitted 20 October, 2022; v1 submitted 29 January, 2021; originally announced January 2021.

    Comments: 24 pages, 5 figures. v2: Corrected a technical issue; bold math was not displayed properly in Appendix B

    Journal ref: Phys. Rev. A 104, 012406 (2021)

  12. Practical Quantum Key Distribution Secure Against Side-Channels

    Authors: Álvaro Navarrete, Margarida Pereira, Marcos Curty, Kiyoshi Tamaki

    Abstract: There is a big gap between theory and practice in quantum key distribution (QKD) because real devices do not satisfy the assumptions required by the security proofs. Here, we close this gap by introducing a simple and practical measurement-device-independent (MDI) QKD type of protocol, based on the transmission of coherent light, for which we prove its security against any possible device imperfec… ▽ More

    Submitted 23 July, 2020; v1 submitted 7 July, 2020; originally announced July 2020.

    Comments: 9 pages, 4 figures. v2: results revised, typos corrected, appendix B extended

    Journal ref: Phys. Rev. Applied 15, 034072 (2021)

  13. Measurement-Device-Independent Quantum Key Distribution with Leaky Sources

    Authors: Weilong Wang, Kiyoshi Tamaki, Marcos Curty

    Abstract: Measurement-device-independent quantum key distribution (MDI-QKD) can remove all detection side-channels from quantum communication systems. The security proofs require, however, that certain assumptions on the sources are satisfied. This includes, for instance, the requirement that there is no information leakage from the transmitters of the senders, which unfortunately is very difficult to guara… ▽ More

    Submitted 21 January, 2020; originally announced January 2020.

    Comments: 46 pages, 11 figures. arXiv admin note: text overlap with arXiv:1803.09508

    Journal ref: Scientific Reports, (2021) 11:1678

  14. Quantum key distribution with correlated sources

    Authors: Margarida Pereira, Go Kato, Akihiro Mizutani, Marcos Curty, Kiyoshi Tamaki

    Abstract: In theory, quantum key distribution (QKD) offers information-theoretic security. In practice, however, it does not due to the discrepancies between the assumptions used in the security proofs and the behaviour of the real apparatuses. Recent years have witnessed a tremendous effort to fill the gap, but the treatment of correlations among pulses has remained a major elusive problem. Here, we close… ▽ More

    Submitted 27 March, 2023; v1 submitted 22 August, 2019; originally announced August 2019.

    Journal ref: Science Advances 6, no. 37, eaaz4487 (2020)

  15. Quantum key distribution with simply characterized light sources

    Authors: Akihiro Mizutani, Toshihiko Sasaki, Yuki Takeuchi, Kiyoshi Tamaki, Masato Koashi

    Abstract: To guarantee the security of quantum key distribution (QKD), several assumptions on light sources must be satisfied. For example, each random bit information is precisely encoded on an optical pulse and the photon-number probability distribution of the pulse is exactly known. Unfortunately, however, it is hard to check if all the assumptions are really met in practice, and it is preferable that we… ▽ More

    Submitted 4 April, 2019; originally announced April 2019.

    Comments: 10 pages, 2 figures

    Journal ref: npj Quantum Information 5, 87 (2019)

  16. arXiv:1902.02126  [pdf, other

    quant-ph

    Quantum key distribution with flawed and leaky sources

    Authors: Margarida Pereira, Marcos Curty, Kiyoshi Tamaki

    Abstract: In theory, quantum key distribution (QKD) allows secure communications between two parties based on physical laws. However, most of the security proofs of QKD today make unrealistic assumptions and neglect many relevant device imperfections. As a result, they cannot guarantee the security of the practical implementations. Recently, the loss-tolerant protocol (K. Tamaki et al, Phys. Rev. A, 90, 052… ▽ More

    Submitted 17 July, 2019; v1 submitted 6 February, 2019; originally announced February 2019.

    Journal ref: npj Quantum Information 5, 62 (2019)

  17. arXiv:1805.05511  [pdf, other

    quant-ph

    Information theoretic security of quantum key distribution overcoming the repeaterless secret key capacity bound

    Authors: Kiyoshi Tamaki, Hoi-Kwong Lo, Wenyuan Wang, Marco Lucamarini

    Abstract: Quantum key distribution is a way to distribute secret keys to distant users with information theoretic security and key rates suitable for real-world applications. Its rate-distance figure, however, is limited by the natural loss of the communication channel and can never surpass a theoretical limit known as point-to-point secret key capacity. Recently, a new type of quantum key distribution with… ▽ More

    Submitted 11 September, 2018; v1 submitted 14 May, 2018; originally announced May 2018.

    Comments: 25 pages, 3 figures

  18. Finite-key security analysis for quantum key distribution with leaky sources

    Authors: Weilong Wang, Kiyoshi Tamaki, Marcos Curty

    Abstract: Security proofs of quantum key distribution (QKD) typically assume that the devices of the legitimate users are perfectly shielded from the eavesdropper. This assumption is, however, very hard to meet in practice, and thus the security of current QKD implementations is not guaranteed. Here, we fill this gap by providing a finite-key security analysis for QKD which is valid against arbitrary inform… ▽ More

    Submitted 26 March, 2018; originally announced March 2018.

    Comments: 21 pages, 5 figures

    Journal ref: New J. Phys. 20 083027 2018

  19. Quantum key distribution with setting-choice-independently correlated light sources

    Authors: Akihiro Mizutani, Go Kato, Koji Azuma, Marcos Curty, Rikizo Ikuta, Takashi Yamamoto, Nobuyuki Imoto, Hoi-Kwong Lo, Kiyoshi Tamaki

    Abstract: Despite the enormous theoretical and experimental progress made so far in quantum key distribution (QKD), the security of most existing QKD implementations is not rigorously established yet. A critical obstacle is that almost all existing security proofs make ideal assumptions on the QKD devices. Problematically, such assumptions are hard to satisfy in the experiments, and therefore it is not obvi… ▽ More

    Submitted 26 March, 2018; originally announced March 2018.

    Comments: 27 pages, 5 figures

    Journal ref: npj Quantum Information 5, 8 (2019)

  20. Decoy-state quantum key distribution with a leaky source

    Authors: Kiyoshi Tamaki, Marcos Curty, Marco Lucamarini

    Abstract: In recent years, there has been a great effort to prove the security of quantum key distribution (QKD) with a minimum number of assumptions. Besides its intrinsic theoretical interest, this would allow for larger tolerance against device imperfections in the actual implementations. However, even in this device-independent scenario, one assumption seems unavoidable, that is, the presence of a prote… ▽ More

    Submitted 15 March, 2018; originally announced March 2018.

    Comments: 37 pages, 5 figures

    Journal ref: New. J. Phys. 18, 065008 (2016)

  21. Information-theoretic security proof of differential-phase-shift quantum key distribution protocol based on complementarity

    Authors: Akihiro Mizutani, Toshihiko Sasaki, Go Kato, Yuki Takeuchi, Kiyoshi Tamaki

    Abstract: We show the information-theoretic security proof of the differential-phase-shift (DPS) quantum key distribution (QKD) protocol based on the complementarity approach [arXiv:0704.3661 (2007)]. Our security proof provides a slightly better key generation rate compared to the one derived in the previous security proof in [arXiv:1208.1995 (2012)] that is based on the Shor-Preskill approach [Phys. Rev.… ▽ More

    Submitted 29 April, 2017; originally announced May 2017.

    Comments: 15 pages, 5 figures

    Journal ref: Quantum Science and Technology, 3, 1 (2017)

  22. Differential-phase-shift quantum key distribution protocol with small number of random delays

    Authors: Yuki Hatakeyama, Akihiro Mizutani, Go Kato, Nobuyuki Imoto, Kiyoshi Tamaki

    Abstract: The differential-phase-shift (DPS) quantum key distribution (QKD) protocol was proposed aiming at simple implementation, but it can tolerate only a small disturbance in a quantum channel. The round-robin DPS (RRDPS) protocol could be a good solution for this problem, which in fact can tolerate even up to $50\%$ of a bit error rate. Unfortunately, however, such a high tolerance can be achieved only… ▽ More

    Submitted 1 February, 2017; originally announced February 2017.

    Comments: 16 pages, 6 figures

    Journal ref: Phys. Rev. A 95, 042301 (2017)

  23. Security of quantum key distribution with iterative sifting

    Authors: Kiyoshi Tamaki, Hoi-Kwong Lo, Akihiro Mizutani, Go Kato, Charles Ci Wen Lim, Koji Azuma, Marcos Curty

    Abstract: Several quantum key distribution (QKD) protocols employ iterative sifting. After each quantum transmission round, Alice and Bob disclose part of their setting information (including their basis choices) for the detected signals. The quantum phase of the protocol then ends when the numbers of detected signals per basis exceed certain pre-agreed threshold values. Recently, however, Pfister et al. [N… ▽ More

    Submitted 30 May, 2017; v1 submitted 20 October, 2016; originally announced October 2016.

    Comments: 9 pages. We have found a flaw in the first version, which we have corrected in the revised version

    Journal ref: Quantum Science and Technology, vol. 3, no. 1, 014002 (2018)

  24. Experimental transmission of quantum digital signatures over 90-km of installed optical fiber using a differential phase shift quantum key distribution system

    Authors: Robert J. Collins, Ryan Amiri, Mikio Fujiwara, Toshimori Honjo, Kaoru Shimizu, Kiyoshi Tamaki, Masahiro Takeoka, Erika Andersson, Gerald S. Buller, Masahide Sasaki

    Abstract: Quantum digital signatures apply quantum mechanics to the problem of guaranteeing message integrity and non-repudiation with information-theoretical security, which are complementary to the confidentiality realized by quantum key distribution. Previous experimental demonstrations have been limited to transmission distances of less than 5-km of optical fiber in a laboratory setting. Here we report… ▽ More

    Submitted 15 August, 2016; originally announced August 2016.

    Journal ref: Optics Letters 41(21), 4883-4886 (2016)

  25. arXiv:1604.04460  [pdf, other

    quant-ph

    Quantum key distribution protocols with slow basis choice

    Authors: Toshihiko Sasaki, Kiyoshi Tamaki, Masato Koashi

    Abstract: Many quantum key distribution (QKD) protocols require random choice of measurement basis for each pulse or each train of pulses. In some QKD protocols, such as the Round-Robin Differential Phase Shift (RRDPS) QKD protocol, this requirement is a bit challenging as randomly choosing hundreds of settings for every, say, 100 pulses may be too fast with current technologies. In this paper, we solve thi… ▽ More

    Submitted 15 April, 2016; originally announced April 2016.

    Comments: 7 pages, 4 figures

  26. Security of quantum key distribution with non-I.I.D. light sources

    Authors: Yuichi Nagamatsu, Akihiro Mizutani, Rikizo Ikuta, Takashi Yamamoto, Nobuyuki Imoto, Kiyoshi Tamaki

    Abstract: Although quantum key distribution (QKD) is theoretically secure, there is a gap between the theory and practice. In fact, real-life QKD may not be secure because component devices in QKD systems may deviate from the theoretical models assumed in security proofs. To solve this problem, it is necessary to construct the security proof under realistic assumptions on the source and measurement unit. In… ▽ More

    Submitted 9 February, 2016; originally announced February 2016.

    Journal ref: Phys. Rev. A 93, 042325 (2016)

  27. Robustness of round-robin differential-phase-shift quantum-key-distribution protocol against source flaws

    Authors: Akihiro Mizutani, Nobuyuki Imoto, Kiyoshi Tamaki

    Abstract: Recently, a new type of quantum key distribution, called the round-robin differential phase-shift (RRDPS) protocol [Nature 509, 475 (2014)], was proposed, where the security can be guaranteed without monitoring any statistics. In this Letter, we investigate source imperfections and side-channel attacks on the source of this protocol. We show that only three assumptions are needed for the security,… ▽ More

    Submitted 6 May, 2016; v1 submitted 1 October, 2015; originally announced October 2015.

    Comments: The new version can deal with sending pulses that are classically correlated with each other in an arbitrary manner

    Journal ref: Phys. Rev. A 92, 060303(R) (2015)

  28. Experimental quantum key distribution without monitoring signal disturbance

    Authors: Hiroki Takesue, Toshihiko Sasaki, Kiyoshi Tamaki, Masato Koashi

    Abstract: Since the invention of Bennett-Brassard 1984 (BB84) protocol, many quantum key distribution (QKD) protocols have been proposed and some protocols are operated even in field environments. One of the striking features of QKD is that QKD protocols are provably secure unlike cryptography based on computational complexity assumptions. It has been believed that, to guarantee the security of QKD, Alice a… ▽ More

    Submitted 28 May, 2015; originally announced May 2015.

    Comments: 8 pages, 4 figures

    Journal ref: Nature Photonics 9, 827-831 (2015)

  29. Secure Quantum Key Distribution

    Authors: Hoi-Kwong Lo, Marcos Curty, Kiyoshi Tamaki

    Abstract: Secure communication plays a crucial role in the Internet Age. Quantum mechanics may revolutionise cryptography as we know it today. In this Review Article, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After a brief introduction to recen… ▽ More

    Submitted 20 May, 2015; originally announced May 2015.

    Comments: 13 pages, 5 figures

    Journal ref: Nature Photonics 8, 595-604 (2014)

  30. Finite-key security analysis of quantum key distribution with imperfect light sources

    Authors: Akihiro Mizutani, Marcos Curty, Charles Ci Wen Lim, Nobuyuki Imoto, Kiyoshi Tamaki

    Abstract: In recent years, the gap between theory and practice in quantum key distribution (QKD) has been significantly narrowed, particularly for QKD systems with arbitrarily awed optical receivers. The status for QKD systems with imperfect light sources is however less satisfactory, in the sense that the resulting secure key rates are often overly-dependent on the quality of state preparation. This is esp… ▽ More

    Submitted 30 April, 2015; originally announced April 2015.

    Comments: 27 pages, 7 figures

    Journal ref: New J. Phys. 17, 093011 (2015)

  31. arXiv:1408.2884  [pdf, ps, other

    quant-ph

    Measurement-device-independent quantum key distribution with all-photonic adaptive Bell measurement

    Authors: Koji Azuma, Kiyoshi Tamaki, William J. Munro

    Abstract: The time-reversed version of entanglement-based quantum key distribution (QKD), called measurement-device-independent QKD (mdiQKD), was originally introduced to close arbitrary security loopholes of measurement devices. Here we show that the mdiQKD has another advantage which should be distinguished from the entanglement-based QKD. In particular, an all-photonic adaptive Bell measurement, based on… ▽ More

    Submitted 12 August, 2014; originally announced August 2014.

    Comments: 5 pages, 3 figures

  32. Measurement-device-independent quantum key distribution for Scarani-Acin-Ribordy-Gisin 04 protocol

    Authors: Akihiro Mizutani, Kiyoshi Tamaki, Rikizo Ikuta, Takashi Yamamoto, Nobuyuki Imoto

    Abstract: The measurement-device-independent quantum key distribution (MDI QKD) was proposed to make BB84 completely free from any side-channel in detectors. Like in prepare & measure QKD, the use of other protocols in MDI setting would be advantageous in some practical situations. In this paper, we consider SARG04 protocol in MDI setting. The prepare & measure SARG04 is proven to be able to generate a key… ▽ More

    Submitted 8 April, 2014; originally announced April 2014.

    Comments: 15 pages, 10 figures

    Journal ref: Scientific Reports 4, 5236, (2014)

  33. Loss-tolerant quantum cryptography with imperfect sources

    Authors: Kiyoshi Tamaki, Marcos Curty, Go Kato, Hoi-Kwong Lo, Koji Azuma

    Abstract: In principle, quantum key distribution (QKD) offers unconditional security based on the laws of physics. In practice, flaws in the state preparation undermine the security of QKD systems, as standard theoretical approaches to deal with state preparation flaws are not loss-tolerant. An eavesdropper can enhance and exploit such imperfections through quantum channel loss, thus dramatically lowering t… ▽ More

    Submitted 19 December, 2013; v1 submitted 12 December, 2013; originally announced December 2013.

    Comments: 9 pages, 2 figures

    Journal ref: Phys. Rev. A 90, 052314 (2014)

  34. All photonic quantum repeaters

    Authors: Koji Azuma, Kiyoshi Tamaki, Hoi-Kwong Lo

    Abstract: Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quant… ▽ More

    Submitted 27 September, 2013; originally announced September 2013.

    Comments: 16 pages, 7 figures

    Journal ref: Nature Communications 6:6787 (2015)

  35. Characteristics of superconducting single photon detector in DPS-QKD system under bright illumination blinding attack

    Authors: Mikio Fujiwara, Toshimori Honjo, Kaoru Shimizu, Kiyoshi Tamaki, Masahide Sasaki

    Abstract: We derive the time-dependent photo-detection probability equation of a superconducting single photon detector (SSPD) to study the responsive property for a pulse train at high repetition rate. Using this equation, we analyze the characteristics of SSPDs when illuminated by bright pulses in blinding attack on a quantum key distribution (QKD). We obtain good agreement between expected values based o… ▽ More

    Submitted 10 August, 2013; originally announced August 2013.

    Comments: 9 pages, 4 figures

    Journal ref: Optics Express, 21(5), 6304-6312(2013)

  36. Countermeasure against tailored bright illumination attack for DPS-QKD

    Authors: Toshimori Honjo, Mikio Fujiwara, Kaoru Shimizu, Kiyoshi Tamaki, Shigehito Miki, Taro Yamashita, Hirotaka Terai, Zhen Wang, Masahide Sasaki

    Abstract: We propose a countermeasure against the so-call tailored bright illumination attacl dor Differential-Phase-Shift QKD (DPS-QKD). By Monitoring a rate of coincidence detection at a pair of superconducting nanowire single photon detectors (SSPDs) which is connected at each of the output ports of Bob's Mach-Zehnder interferometer, Alice and Bob can detect and defeat this kind of attack.

    Submitted 10 August, 2013; originally announced August 2013.

    Comments: 7 pages, 5 figures

    Journal ref: Optics Express 21(3), 266-2673 (2013)

  37. Finite-key analysis for measurement-device-independent quantum key distribution

    Authors: Marcos Curty, Feihu Xu, Wei Cui, Charles Ci Wen Lim, Kiyoshi Tamaki, Hoi-Kwong Lo

    Abstract: Quantum key distribution promises unconditionally secure communications. However, as practical devices tend to deviate from their specifications, the security of some practical systems is no longer valid. In particular, an adversary can exploit imperfect detectors to learn a large part of the secret key, even though the security proof claims otherwise. Recently, a practical approach---measurement-… ▽ More

    Submitted 20 May, 2015; v1 submitted 3 July, 2013; originally announced July 2013.

    Comments: 21 pages, 4 figures

    Journal ref: Nature Communications 5, 3732 (2014)

  38. arXiv:1302.1701  [pdf, ps, other

    quant-ph

    Blind post-processing for the unbalanced BB84

    Authors: Satoshi Sunohara, Kiyoshi Tamaki, Nobuyuki Imoto

    Abstract: For the realization of quantum key distribution, it is important to investigate its security based on a mathematical model that captures properties of the actual devices used by the legitimate users. Recently, Ferenczi, et. al. (Phys. Rev. A 86 042327 (2012)) pointed out potential influences that the losses in phase modulators and/or the unbalance in the transmission rate of beam splitters may hav… ▽ More

    Submitted 8 February, 2013; v1 submitted 7 February, 2013; originally announced February 2013.

    Comments: 6 pages, two-column format, 5 figures, layout corrected

  39. arXiv:1208.1995  [pdf, ps, other

    quant-ph

    Unconditional security of coherent-state-based differential phase shift quantum key distribution protocol with block-wise phase randomization

    Authors: Kiyoshi Tamaki, Masato Koashi, Go Kato

    Abstract: We prove the unconditional security of coherent-state-based differential phase shift quantum key distribution protocol (DPSQKD) with block-wise phase randomization. Our proof is based on the conversion of DPSQKD to an equivalent entanglement-distillation protocol where the estimated phase error rate determines the amount of the privacy amplification. The generated final key has a contribution from… ▽ More

    Submitted 9 August, 2012; originally announced August 2012.

    Comments: 15 pages and 12 figures

  40. arXiv:1202.6446  [pdf, ps, other

    quant-ph cond-mat.quant-gas

    High-fidelity cluster state generation for ultracold atoms in an optical lattice

    Authors: Kensuke Inaba, Yuuki Tokunaga, Kiyoshi Tamaki, Kazuhiro Igeta, Makoto Yamashita

    Abstract: We propose a method for generating high-fidelity multipartite spin-entanglement of ultracold atoms in an optical lattice in a short operation time with a scalable manner, which is suitable for measurement-based quantum computation. To perform the desired operations based on the perturbative spin-spin interactions, we propose to actively utilize the extra degrees of freedom (DOFs) usually neglected… ▽ More

    Submitted 4 March, 2014; v1 submitted 29 February, 2012; originally announced February 2012.

    Comments: 9 pages, 11 figures

    Journal ref: Phys. Rev. Lett. 112, 110501 (2014)

  41. Phase encoding schemes for measurement device independent quantum key distribution and basis-dependent flaw

    Authors: Kiyoshi Tamaki, Hoi-Kwong Lo, Chi-Hang Fred Fung, Bing Qi

    Abstract: In this paper, we study the unconditional security of the so-called measurement device independent quantum key distribution (MDIQKD) with the basis-dependent flaw in the context of phase encoding schemes. We propose two schemes for the phase encoding, the first one employs a phase locking technique with the use of non-phase-randomized coherent pulses, and the second one uses conversion of standard… ▽ More

    Submitted 27 August, 2012; v1 submitted 14 November, 2011; originally announced November 2011.

    Comments: We include the erratum of this paper in Appendix C. The correction does not affect the validity of the main conclusions reported in the paper

    Journal ref: Phys. Rev. A 85, 042307 (2012)

  42. Field test of quantum key distribution in the Tokyo QKD Network

    Authors: M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka, A. Tanaka, K. Yoshino, Y. Nambu, S. Takahashi, A. Tajima, A. Tomita, T. Domeki, T. Hasegawa, Y. Sakai, H. Kobayashi, T. Asai, K. Shimizu, T. Tokura, T. Tsurumaru, M. Matsui, T. Honjo, K. Tamaki, H. Takesue, Y. Tokura , et al. (18 additional authors not shown)

    Abstract: A novel secure communication network with quantum key distribution in a metropolitan area is reported. Different QKD schemes are integrated to demonstrate secure TV conferencing over a distance of 45km, stable long-term operation, and application to secure mobile phones.

    Submitted 18 March, 2011; originally announced March 2011.

    Comments: 21 pages, 19 figures

    Journal ref: Optics Express Vol. 19, Iss. 11, pp. 10387-10409 (2011)

  43. arXiv:1008.4663  [pdf, ps, other

    quant-ph

    Security of six-state quantum key distribution protocol with threshold detectors

    Authors: Go Kato, Kiyoshi Tamaki

    Abstract: We prove the unconditional security of the six-state protocol with threshold detectors and one-way classical communication. Unlike the four-state protocol (BB84), it has been proven that the squash operator for the six-state does not exist, i.e., the statistics of the measurements cannot be obtained via measurement on qubits. We propose a technique to determine which photon number states are impor… ▽ More

    Submitted 27 August, 2010; originally announced August 2010.

    Comments: 4 pages, 2 figures

  44. Quantum circuit for security proof of quantum key distribution without encryption of error syndrome and noisy processing

    Authors: Kiyoshi Tamaki, Go Kato

    Abstract: One of the simplest security proofs of quantum key distribution is based on the so-called complementarity scenario, which involves the complementarity control of an actual protocol and a virtual protocol [M. Koashi, e-print arXiv:0704.3661 (2007)]. The existing virtual protocol has a limitation in classical postprocessing, i.e., the syndrome for the error-correction step has to be encrypted. In th… ▽ More

    Submitted 14 June, 2010; v1 submitted 16 February, 2010; originally announced February 2010.

    Comments: 8 pages, 2 figures. Typo corrected

    Journal ref: Phys. Rev. A 81, 022316 (2010)

  45. Robust Unconditionally Secure Quantum Key Distribution with Two Nonorthogonal and Uninformative States

    Authors: Marco Lucamarini, Giovanni Di Giuseppe, Kiyoshi Tamaki

    Abstract: We introduce a novel form of decoy-state technique to make the single-photon Bennett 1992 protocol robust against losses and noise of a communication channel. Two uninformative states are prepared by the transmitter in order to prevent the unambiguous state discrimination attack and improve the phase-error rate estimation. The presented method does not require strong reference pulses, additional… ▽ More

    Submitted 2 July, 2009; originally announced July 2009.

    Comments: 7 pages, 2 figures

    Journal ref: Phys. Rev. A 80, 032327 (2009)

  46. arXiv:0905.4325  [pdf, other

    quant-ph cs.CR

    Updating Quantum Cryptography Report ver. 1

    Authors: Donna Dodson, Mikio Fujiwara, Philippe Grangier, Masahito Hayashi, Kentaro Imafuku, Ken-ichi Kitayama, Prem Kumar, Christian Kurtsiefer, Gaby Lenhart, Norbert Luetkenhaus, Tsutomu Matsumoto, William J. Munro, Tsuyoshi Nishioka, Momtchil Peev, Masahide Sasaki, Yutaka Sata, Atsushi Takada, Masahiro Takeoka, Kiyoshi Tamaki, Hidema Tanaka, Yasuhiro Tokura, Akihisa Tomita, Morio Toyoshima, Rodney van Meter, Atsuhiro Yamagishi , et al. (2 additional authors not shown)

    Abstract: Quantum cryptographic technology (QCT) is expected to be a fundamental technology for realizing long-term information security even against as-yet-unknown future technologies. More advanced security could be achieved using QCT together with contemporary cryptographic technologies. To develop and spread the use of QCT, it is necessary to standardize devices, protocols, and security requirements a… ▽ More

    Submitted 27 May, 2009; originally announced May 2009.

    Comments: 74 pages

  47. Unconditional Security of Single-Photon Differential Phase Shift Quantum Key Distribution

    Authors: Kai Wen, Kiyoshi Tamaki, Yoshihisa Yamamoto

    Abstract: In this Letter, we prove the unconditional security of single-photon differential phase shift quantum key distribution (DPS-QKD) protocol, based on the conversion to an equivalent entanglement-based protocol. We estimate the upper bound of the phase error rate from the bit error rate, and show that DPS-QKD can generate unconditionally secure key when the bit error rate is not greater than 4.12%.… ▽ More

    Submitted 4 October, 2009; v1 submitted 16 June, 2008; originally announced June 2008.

    Comments: 5 pages, 2 figures; shorten the length, improve clarity, and correct typos; accepted for publication in Physical Review Letters

    Journal ref: Phys. Rev. Lett. 103, 170503 (2009)

  48. Security proof for QKD systems with threshold detectors

    Authors: Toyohiro Tsurumaru, Kiyoshi Tamaki

    Abstract: In this paper, we rigorously prove the intuition that in security proofs for BB84 one may regard an incoming signal to Bob as a qubit state. From this result, it follows that all security proofs for BB84 based on a virtual qubit entanglement distillation protocol, which was originally proposed by Lo and Chau [H.-K. Lo and H. F. Chau, Science 283, 2050 (1999)], and Shor and Preskill [P. W. Shor a… ▽ More

    Submitted 11 September, 2008; v1 submitted 31 March, 2008; originally announced March 2008.

    Comments: 6 pages, 4 figures; references changed; revised argument for the security proof; typos corrected

    Journal ref: Phys. Rev. A 78, 032302 (2008)

  49. Effect of detector dead-times on the security evaluation of differential-phase-shift quantum key distribution against sequential attacks

    Authors: Marcos Curty, Kiyoshi Tamaki, Tobias Moroder

    Abstract: We investigate limitations imposed by detector dead-times on the performance of sequential attacks against a differential-phase-shift (DPS) quantum key distribution (QKD) protocol with weak coherent pulses. In particular, we analyze sequential attacks based on unambiguous state discrimination of the signal states emitted by the source and we obtain ultimate upper bounds on the maximal distance a… ▽ More

    Submitted 10 March, 2008; originally announced March 2008.

    Comments: 21 pages, 14 figures

    Journal ref: Phys. Rev. A 77, 052321 (2008)

  50. arXiv:0802.3788  [pdf, ps, other

    quant-ph

    Security proof of quantum key distribution with detection efficiency mismatch

    Authors: Chi-Hang Fred Fung, Kiyoshi Tamaki, Bing Qi, Hoi-Kwong Lo, Xiongfeng Ma

    Abstract: In theory, quantum key distribution (QKD) offers unconditional security based on the laws of physics. However, as demonstrated in recent quantum hacking theory and experimental papers, detection efficiency loophole can be fatal to the security of practical QKD systems. Here, we describe the physical origin of detection efficiency mismatch in various domains including spatial, spectral, and time… ▽ More

    Submitted 15 October, 2008; v1 submitted 26 February, 2008; originally announced February 2008.

    Comments: 35 pages, 7 figures

    Journal ref: Quantum Information and Computation, vol. 9, pp. 0131-0165 (2009)