High-dimensional quantum communication

In this thesis, Quantum Key Distribution and quantum communication methods based on high-dimensional spatial coding of light are developed. Their security is based on the fundamental quantum nature of light and profits from the highdimensional Hilbert spaces offered intrinsically by imaging optics. An overview of classical information theory and quantum information is given to introduce the field of quantum cryptography. The advantages of larger dimensional alphabets and the security of the standard two-bases BB84 protocol is shown. The spatial states used for encoding are introduced. An analytic expression for the upper bound on the mutual information for these states is derived, including multiphoton states, detector noise and beam broadening. High-dimensional encoding of single photons is experimentally realized, reaching 10.5 bit per received photon. The dependence of the mutual information on the number of detector pixels is discussed and the experimental values are compared with the theoretical upper bound. It was shown that a standard error-correcting LDPC code is sufficient to achieve practically error-free communication. By adding a second mutually unbiased basis, a large-alphabet QKD system is experimentally realized and characterized. The security of this BB84-like protocol is analyzed in terms of intercept-resend and collective attacks. The key rate after postprocessing is analyzed under realistic circumstances, including finite key length. Finally, a new quantum communication method is demonstrated, which is based on encoding information into wavefronts decomposed over guided modes of a multimode fiber. At the end a step back is made and the similarities and differences of several quantum authentication and quantum cryptography schemes as well as Quantum Data Locking are discussed. This involves comparison of the characteristics of the classical channel, the quantum channel and the necessary dimension of the Hilbert space.

[1]  Hui Cao,et al.  Remote Key Establishment by Mode Mixing in Multimode Fibres and Optical Reciprocity , 2015 .

[2]  M. Teich,et al.  Spatial correlations of spontaneously down-converted photon pairs detected with a single-photon-sensitive CCD camera. , 1998, Optics express.

[3]  Valerio Scarani,et al.  Security proof for quantum key distribution using qudit systems , 2010, 1003.5464.

[4]  W. Heisenberg Über den anschaulichen Inhalt der quantentheoretischen Kinematik und Mechanik , 1927 .

[5]  Renato Renner,et al.  Smooth Renyi entropy and applications , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[6]  E. H. Kennard Zur Quantenmechanik einfacher Bewegungstypen , 1927 .

[7]  Robert König,et al.  Universally Composable Privacy Amplification Against Quantum Adversaries , 2004, TCC.

[8]  Daniel R. Terno,et al.  Optimal distinction between non-orthogonal quantum states , 1998, quant-ph/9804031.

[9]  C. Macchiavello,et al.  Optimal state estimation for d-dimensional quantum systems☆ , 1998, quant-ph/9812016.

[10]  W. Wootters,et al.  A single quantum cannot be cloned , 1982, Nature.

[11]  R. Boyd,et al.  High-dimensional intracity quantum cryptography with structured photons , 2016, 1612.05195.

[12]  Nicolas Gisin,et al.  Quantum key distribution and 1 Gbps data encryption over a single fibre , 2009, 0912.1798.

[13]  S P Walborn,et al.  Quantum key distribution with higher-order alphabets using spatially encoded qudits. , 2006, Physical review letters.

[14]  Wooyoung Jang,et al.  Complex wavefront shaping for optimal depth-selective focusing in optical coherence tomography. , 2013, Optics express.

[15]  Jian-Wei Pan,et al.  Experimental Ten-Photon Entanglement. , 2016, Physical review letters.

[16]  A. Shimony,et al.  Optimal distinction between two non-orthogonal quantum states , 1995 .

[17]  H Bechmann-Pasquinucci,et al.  Quantum cryptography with 3-state systems. , 2000, Physical review letters.

[18]  Moonseok Kim,et al.  Disorder-mediated enhancement of fiber numerical aperture. , 2013, Optics letters.

[19]  Joseph M. Kahn,et al.  Capacity limits of spatially multiplexed free-space communication , 2015 .

[20]  Bahram Javidi,et al.  Roadmap on optical security , 2016 .

[21]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[22]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[23]  Yoshihisa Yamamoto,et al.  Practical quantum key distribution protocol without monitoring signal disturbance , 2014, Nature.

[24]  M. Curty,et al.  Secure quantum key distribution , 2014, Nature Photonics.

[25]  Valerio Scarani,et al.  Finite-key analysis for practical implementations of quantum key distribution , 2008, 0811.2628.

[26]  Yongmei Huang,et al.  Satellite-to-ground quantum key distribution , 2017, Nature.

[27]  Daniel J. Gauthier,et al.  The information of high-dimensional time-bin encoded photons , 2015, 1506.04420.

[28]  Fuguo Deng,et al.  Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block , 2003, quant-ph/0308173.

[29]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[30]  Alex M. Andrew,et al.  INFORMATION THEORY, INFERENCE, AND LEARNING ALGORITHMS, by David J. C. MacKay, Cambridge University Press, Cambridge, 2003, hardback, xii + 628 pp., ISBN 0-521-64298-1 (£30.00) , 2004, Robotica.

[31]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[32]  Anders Karlsson,et al.  Security of quantum key distribution using d-level systems. , 2001, Physical review letters.

[33]  Lyubov V Amitonova,et al.  Rotational memory effect of a multimode fiber. , 2015, Optics express.

[34]  M. D. Shaw,et al.  A Near-Infrared 64-pixel Superconducting Nanowire Single Photon Detector Array with Integrated Multiplexed Readout , 2015 .

[35]  James Schneeloch,et al.  Quantum mutual information capacity for high-dimensional entangled states. , 2011, Physical review letters.

[36]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[37]  I. Vellekoop Feedback-based wavefront shaping. , 2015, Optics express.

[38]  A. M. Oboukhov Some specific features of atmospheric tubulence , 1962, Journal of Fluid Mechanics.

[39]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[40]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[41]  S. Walborn,et al.  Schemes for quantum key distribution with higher-order alphabets using single-photon fractional Fourier optics , 2008 .

[42]  J. F. Dynes,et al.  Directly Phase-Modulated Light Source , 2016, Physical Review X.

[43]  Hui Liu,et al.  Measurement-Device-Independent Quantum Key Distribution Over a 404 km Optical Fiber. , 2016, Physical review letters.

[44]  A. V. Sergienko,et al.  Demonstration of the complementarity of one- and two-photon interference , 2001, quant-ph/0112065.

[45]  Jan Perina,et al.  Direct measurement and reconstruction of nonclassical features of twin beams generated in spontaneous parametric down-conversion , 2005 .

[46]  Boris Skoric,et al.  Quantum-secure authentication of a physical unclonable key , 2014, CLEO 2015.

[47]  Lyubov V. Amitonova,et al.  Multimode-fiber-based high-dimensional quantum secure communication , 2018 .

[48]  Paolo Villoresi,et al.  Experimental Satellite Quantum Communications. , 2014, Physical review letters.

[49]  D. Englund,et al.  Photon-efficient quantum key distribution using time–energy entanglement with high-dimensional encoding , 2015 .

[50]  Daniel J Gauthier,et al.  Provably secure and high-rate quantum key distribution with time-bin qudits , 2017, Science Advances.

[51]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[52]  A. Holevo Bounds for the quantity of information transmitted by a quantum communication channel , 1973 .

[53]  N. Lutkenhaus,et al.  Quantum key distribution with realistic states: photon-number statistics in the photon-number splitting attack , 2001, quant-ph/0112147.

[54]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[55]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[56]  David Elkouss,et al.  Fundamental finite key limits for information reconciliation in quantum key distribution , 2014, ISIT.

[57]  Nicolas Gisin,et al.  Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. , 2004, Physical review letters.

[58]  Seth Lloyd,et al.  Quantum enigma machine: Experimentally demonstrating quantum data locking. , 2016, Physical review. A.

[59]  H. Leduc,et al.  A broadband superconducting detector suitable for use in large arrays , 2003, Nature.

[60]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[61]  R. J. Schoelkopf,et al.  Multilayer microwave integrated quantum circuits for scalable quantum computing , 2015, npj Quantum Information.

[62]  Privacy Amplification in Quantum Key Distribution: Pointwise Bound versus Average Bound , 2001, quant-ph/0108013.

[63]  Jian-Wei Pan,et al.  Measurement-device-independent quantum key distribution over 200 km. , 2014, Physical review letters.

[64]  M. Horodecki,et al.  Locking classical correlations in quantum States. , 2003, Physical review letters.

[65]  Christine Chen,et al.  Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems , 2007, 0704.3253.

[66]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[67]  Silvio Bianchi,et al.  Hologram transmission through multi-mode optical fibers. , 2011, Optics express.

[68]  A. Willner,et al.  Terabit free-space data transmission employing orbital angular momentum multiplexing , 2012, Nature Photonics.

[69]  Lyubov V Amitonova,et al.  High-resolution wavefront shaping with a photonic crystal fiber for multimode fiber imaging. , 2016, Optics letters.

[70]  Sanders,et al.  Limitations on practical quantum cryptography , 2000, Physical review letters.

[71]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[72]  R. Penty,et al.  Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks , 2014, 1402.1508.

[73]  D. Gauthier,et al.  High-dimensional quantum cryptography with twisted light , 2014, 1402.7113.

[74]  Wei Zhang,et al.  Quantum Secure Direct Communication with Quantum Memory. , 2016, Physical review letters.

[75]  Daniel J. Gauthier,et al.  Quantum key distribution using hyperentangled time-bin states , 2013 .

[76]  J. Eisert,et al.  Measuring measurement: theory and practice , 2009, 0906.3440.

[77]  Fuguo Deng,et al.  Quantum secure direct communication with high-dimension quantum superdense coding , 2005 .

[78]  Konrad Banaszek,et al.  High-fidelity spatially resolved multiphoton counting for quantum imaging applications. , 2014, Optics letters.

[79]  N. Bohr II - Can Quantum-Mechanical Description of Physical Reality be Considered Complete? , 1935 .

[80]  Boris Skoric Security analysis of Quantum-Readout PUFs in the case of challenge-estimation attacks , 2016, Quantum Inf. Comput..

[81]  S. Etcheverry,et al.  Quantum key distribution session with 16-dimensional photonic states , 2013, Scientific Reports.

[82]  Boris Skoric Quantum readout of physical unclonable functions , 2012 .

[83]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[84]  G. Long,et al.  Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.

[85]  I. D. Ivanović How to differentiate between non-orthogonal states , 1987 .

[86]  Deutsch,et al.  Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels. , 1996, Physical review letters.

[87]  R. Mcweeny On the Einstein-Podolsky-Rosen Paradox , 2000 .

[88]  S. Raghavan,et al.  Terrestrial free space line of sight optical communication (TFSLSOC) using adaptive control steering system with laser beam Tracking, Aligning and Positioning (ATP) , 2010, 2010 International Conference on Wireless Communication and Sensor Computing (ICWCSC).

[89]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[90]  Robert W. Boyd,et al.  EPR-based ghost imaging using a single-photon-sensitive camera , 2012, 1212.5059.

[91]  Boris Skoric,et al.  Authenticated communication from quantum readout of PUFs , 2017, Quantum Information Processing.

[92]  D. Dieks Overlap and distinguishability of quantum states , 1988 .

[93]  S. Barnett,et al.  Optimum unambiguous discrimination between linearly independent symmetric states , 1998, quant-ph/9807023.

[94]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[95]  A. Winter,et al.  Distillation of secret key and entanglement from quantum states , 2003, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[96]  A. Descloux,et al.  Aberrations of the point spread function of a multimode fiber due to partial mode excitation. , 2016, Optics express.

[97]  Umesh V. Vazirani,et al.  Robust device independent quantum key distribution , 2014, ITCS.

[98]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[99]  Shlomi Arnon,et al.  Optimization of urban optical wireless communication systems , 2003, IEEE Trans. Wirel. Commun..

[100]  John C Howell,et al.  Large-alphabet quantum key distribution using energy-time entangled bipartite States. , 2007, Physical review letters.

[101]  H. Weinfurter,et al.  Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km , 2007, 2007 European Conference on Lasers and Electro-Optics and the International Quantum Electronics Conference.

[102]  Brian J. Smith,et al.  Large-alphabet time-frequency entangled quantum key distribution by means of time-to-frequency conversion. , 2013, Optics express.

[103]  Gilles Brassard,et al.  Quantum Cryptography , 2005, Encyclopedia of Cryptography and Security.

[104]  K. Boller,et al.  Programmable two-photon quantum interference in $10^3$ channels in opaque scattering media , 2015, 1511.00897.

[105]  Bei Zeng,et al.  16-qubit IBM universal quantum computer can be fully entangled , 2018, npj Quantum Information.

[106]  Hoi-Kwong Lo,et al.  Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security , 2004, Journal of Cryptology.

[107]  A. Mosk,et al.  Exploiting disorder for perfect focusing , 2009, 0910.0873.

[108]  Boris Skoric,et al.  Quantum Key Recycling with eight-state encoding (The Quantum One Time Pad is more interesting than we thought) , 2017, IACR Cryptol. ePrint Arch..

[109]  Gui-Lu Long,et al.  Experimental quantum secure direct communication with single photons , 2015, Light: Science & Applications.

[110]  K. Dholakia,et al.  Exploiting multimode waveguides for pure fibre-based imaging , 2012, Nature Communications.

[111]  Boris Skoric,et al.  Security of Quantum-Readout PUFs against quadrature based challenge estimation attacks , 2013, IACR Cryptol. ePrint Arch..

[112]  C. Monken,et al.  Direct measurement of transverse-mode entanglement in two-photon states , 2009 .

[113]  P Di Trapani,et al.  Detection of sub-shot-noise spatial correlation in high-gain parametric down conversion. , 2004, Physical review letters.

[114]  D. Korff,et al.  Analysis of a method for obtaining near-diffraction-limited information in the presence of atmospheric turbulence , 1973 .

[115]  Tristan B H Tentrup,et al.  Transmitting more than 10 bit with a single photon. , 2016, Optics express.

[116]  Renato Renner,et al.  Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing. , 2007, Physical review letters.

[117]  M Jang,et al.  Optical Phase Conjugation with Less Than a Photon per Degree of Freedom. , 2016, Physical review letters.

[118]  J. Skaar,et al.  Hacking commercial quantum cryptography systems by tailored bright illumination , 2010, 1008.4593.

[119]  C. Adami,et al.  Negative entropy and information in quantum mechanics , 1995, quant-ph/9512022.

[120]  M. Saffman Quantum computing with atomic qubits and Rydberg interactions: progress and challenges , 2016, 1605.05207.

[121]  A. Vaziri,et al.  Experimental quantum cryptography with qutrits , 2005, quant-ph/0511163.

[122]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[123]  A. Zeilinger,et al.  Generation and confirmation of a (100 × 100)-dimensional entangled quantum system , 2013, Proceedings of the National Academy of Sciences.

[124]  C. Marcus,et al.  Milestones toward Majorana-based quantum computing , 2015, 1511.05153.

[125]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[126]  Andrew Chi-Chih Yao,et al.  Quantum cryptography with imperfect apparatus , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[127]  A. Gilchrist,et al.  Information capacity of a single photon , 2012, 1211.1427.

[128]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[129]  Gilles Brassard,et al.  Quantum Cryptography II: How to re-use a one-time pad safely even if P=NP , 2014, Natural Computing.

[130]  To Twist or Not to Twist: Capacity Limits for Free-Space Channels , 2016 .

[131]  Gilles Brassard,et al.  Experimental quantum cryptography: the dawn of a new era for quantum cryptography: the experimental prototype is working] , 1989, SIGACT News.

[132]  Dag R. Hjelme,et al.  Faked states attack on quantum cryptosystems , 2005 .

[133]  S. Goyal,et al.  Higher-dimensional orbital-angular-momentum-based quantum key distribution with mutually unbiased bases , 2013, 1402.5810.

[134]  Stephen M. Barnett,et al.  Security against eavesdropping in quantum cryptography , 1997 .

[135]  H. Neven,et al.  Digitized adiabatic quantum computing with a superconducting circuit. , 2015, Nature.

[136]  Gilles Brassard Brief history of quantum cryptography: a personal perspective , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[137]  Tomáš Čižmár,et al.  Seeing through chaos in multimode fibres , 2015, Nature Photonics.

[138]  Tomáš Čižmár,et al.  Shaping the light transmission through a multimode optical fibre: complex transformation analysis and applications in biophotonics. , 2011, Optics express.

[139]  Dale K. Pace,et al.  The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet , 1998 .

[140]  H. Bechmann-Pasquinucci,et al.  Quantum Cryptography using larger alphabets , 1999, quant-ph/9910095.

[141]  E. S. Gómez,et al.  Experimental quantum tomography of photonic qudits via mutually unbiased basis. , 2010, Optics express.

[142]  Demetri Psaltis,et al.  Increasing the imaging capabilities of multimode fibers by exploiting the properties of highly scattering media. , 2013, Optics letters.

[143]  M. Bourennane,et al.  QUANTUM KEY DISTRIBUTION USING MULTILEVEL ENCODING , 2001 .

[144]  A. Mosk,et al.  Focusing coherent light through opaque strongly scattering media. , 2007, Optics letters.

[145]  Robert Fickler,et al.  Real-Time Imaging of Quantum Entanglement , 2012, Scientific Reports.

[146]  Thomas M. Cover,et al.  Elements of information theory (2. ed.) , 2006 .

[147]  H. Bechmann-Pasquinucci,et al.  Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography , 1998, quant-ph/9807041.

[148]  A. Mosk,et al.  Universal optimal transmission of light through disordered materials. , 2008, Physical review letters.

[149]  Bin Chen,et al.  Asymmetric cryptography with physical unclonable keys , 2018, Quantum Science and Technology.

[150]  Tobias J. Oechtering,et al.  On the Entropy Computation of Large Complex Gaussian Mixture Distributions , 2015, IEEE Transactions on Signal Processing.

[151]  P. Oscar Boykin,et al.  A New Proof for the Existence of Mutually Unbiased Bases , 2002, Algorithmica.

[152]  Christoph Pacher,et al.  Demystifying the information reconciliation protocol cascade , 2014, Quantum Inf. Comput..

[153]  Srinivas Devadas,et al.  Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.