Skip to main content
Log in

Secret keys from quantum correlations

  • Reguläre Beiträge
  • Published:
Informatik - Forschung und Entwicklung

Abstract

Quantum mechanics allows to create information-theoretical secure key based only on observed data. We review the current status of the resulting field quantum key distribution.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Acin A, Gisin N, Masanes L, Scarani V (2003) Bell’s inequalities detect efficient entanglement. quant-ph/0310166

  2. Bechmann-Pasquinucci H, Gisin N (1999) Incoherent and coherent eavesdropping in the 6-state protocol of quantum cryptography. Phys Rev A 59:4238–4248

    Article  MathSciNet  Google Scholar 

  3. Ben-Or M, Horodecki M, Leung DW, Mayers D, Oppenheim J (2004) The universal composable security of quantum key distribution. quant-ph/0409078

  4. Bennett CH (1992) Quantum cryptography using any two non-orthogonal states. Phys Rev Lett 68(21):3121–3124

    Article  MATH  MathSciNet  Google Scholar 

  5. Bennett CH, Brassard G (1984) Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, IEEE, New York, pp 175–179

  6. Bennett CH, Brassard G, Maurer UM (1995) Generalized privacy amplification. IEEE Trans Inf Theory 41:1915–1923

    Article  MATH  MathSciNet  Google Scholar 

  7. Bennett CH, Brassard G, Popescu S, Schumacher B, Smolin JA, Wootters WK (1996) Purification of noisy entanglement and faithful teleportation via noisy channels. Phys Rev Lett 76(5):722–725

    Article  Google Scholar 

  8. Bethune DS, Navarro M, Risk WP (2002) Enhanced autocompensating quantum cryptography system. Appl Opt LP 41:1640

    Google Scholar 

  9. Boileau JC, Tamaki K, Batuwantdawe J, Laflamme R, Renes JM (2004) Unconditional security of three state quantum key distribution protocols. quant-ph/0412035

  10. Brassard G, Lütkenhaus N, Mor T, Sanders B (2000) Limitations on practical quantum cryptography. Phys Rev Lett 85(6):1330–1333

    Article  Google Scholar 

  11. Bruß D (1999) On universal quantum cloning and state estimation. Appl Phys B 69:401–405

    Article  Google Scholar 

  12. Chau HF (2002) Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate. Phys Rev A 66:060302

    Article  Google Scholar 

  13. Csiszár I, Körner J (1978) Broadcast channels with confidential messages. IEEE Trans Inf Theory 24(3):339–348

    Article  MATH  Google Scholar 

  14. Curty M, Gühne O, Lewenstein M, Lütkenhaus N (2004) Detecting two-party quantum correlations in quantum key distribution protocols. quant-ph/0409047

  15. Curty M, Lewenstein M, Lütkenhaus N (2004) Entanglement as precondition for secure quantum key distribution. Phys Rev Lett 92:217903

    Article  Google Scholar 

  16. Deutsch D, Ekert A, Josza R, Macchiavello C, Popescu S, Sanpera A (1996) Quantum privacy amplification and the security of quantum cryptography over noisy channels. Phys Rev Lett 77:2818–2821

    Article  Google Scholar 

  17. Dušek M, Jahma M, Lütkenhaus N (2000) Unambiguous state discrimination in quantum cryptography with weak coherent states. Phys Rev A 62:022306

    Article  Google Scholar 

  18. Eisert J, Hyllus P, Gühne O, Curty M (2004) quant-ph/0407135

  19. Gobby C, Yuan ZL, Shields AJ (2004) Quantum key distribution over 122 km of standard telecom fiber. Appl Phys Lett 84:3762–3764

    Article  Google Scholar 

  20. Goldenberg L, Vaidman L (1995) Quantum cryptography based on orthogonal states. Phys Rev Lett 75(7):1239–1243

    Article  MATH  MathSciNet  Google Scholar 

  21. Gottesman D, Lo HK (2003) Proof of security of quantum key distribution with two-way classical communications. IEEE Trans Inf Theory 49:457

    Article  MATH  MathSciNet  Google Scholar 

  22. Gottesman D, Lo HK, Lütkenhaus N, Preskill J (2004) Security of quantum key distribution with imperfect devices. Quantum Inf Comput 4:325

    MathSciNet  MATH  Google Scholar 

  23. Grosshans F, van Assche G, Wenger J, Brouri R, Cerf NJ, Grangier Ph (2003) Quantum key distribution using gaussian-modulated coherent states. Nature 421:238–241

    Article  Google Scholar 

  24. Horodecki K, Horodecki M, Horodecki P, Oppenheim J (2003) Secure key from bound entanglement. quant-ph/0309110

  25. Horodecki M, Horodecki P, Horodecki R (1998) Mixed-state entanglement and distillation: Is there a “bound” entanglement in nature? Phys Rev Lett 80:5239

    Article  MATH  MathSciNet  Google Scholar 

  26. Hughes RJ, Nordholt JE, Derkacs D, Peterson CG (2002) Practical free-space quantum key distribution over 10 km in daylight and at night. New J Phys 4:43

    Article  Google Scholar 

  27. Huttner B, Imoto N, Gisin N, Mor T (1995) Quantum cryptography with coherent states. Phys Rev A 51(3):1863–1869

    Article  Google Scholar 

  28. Hwang W-Y (2003) Quantum key distribution with high loss: Toward global secure communication. Phys Rev Lett 91:057901

    Article  Google Scholar 

  29. Inamori H, Lütkenhaus N, Mayers D (2001) Unconditional security of practical quantum key distribution. quant-ph/0107017

  30. Jennewein T, Simon C, Wiehs G, Weinfurter H, Zeilinger A (2000) Quantum cryptography with entangled photons. Phys Rev Lett 84:4729–4732

    Article  Google Scholar 

  31. Kimura T, Nambu Y, Hatanaka T, Tomita A, Kosaka H, Nakamura K (2004) Single-photon interference over 150 km transmission using silica-based integrated-optic interferometers for quantum cryptography. Japan J Appl Phys 43(2):L1217–L1219

    Article  Google Scholar 

  32. Koashi M, Imoto N (1997) Quantum cryptography based on split transmission of one-bit information in two steps. Phys Rev Lett 79:2383–2386

    Article  MATH  MathSciNet  Google Scholar 

  33. Koashi M (2004) Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. Phys Rev Lett 93(12):120501

    Article  MathSciNet  Google Scholar 

  34. Kurtsiefer C, Zarda P, Halder M, Weinfurter H, Gorman PM, Tapster PR, Rarity JG (2002) Quantum cryptography: A step towards global key distribution. Nature 419:450

    Article  Google Scholar 

  35. Lo HK (2001) Proof of unconditional security of six-state quantum key distribution scheme. Quantum Inf Comput 1:81–94

    MATH  MathSciNet  Google Scholar 

  36. Lo HK, Chau HF (1999) Unconditional security of quantum key distribution over arbitrarily long distances. Science 283:2050–2056

    Article  Google Scholar 

  37. Lo HK, Ma X, Chen K (2004) Decoy state quantum key distribution. quant-ph/0411004

  38. Korolkova Lorenz S, Korolkova N, Leuchs G (2004) Continuous variable quantum key distribution using polarization encoding and post selection. Appl Phys B 79:273–277

    Google Scholar 

  39. Lütkenhaus N (1999) Security of quantum cryptography with realistic sources. Acta Phys Slovaca 49:549–556

    Google Scholar 

  40. Lütkenhaus N (2000) Security against individual attacks for realistic quantum key distribution. Phys Rev A 61:052304

    Article  Google Scholar 

  41. Lütkenhaus N, Jahma M (2002) Quantum key distribution with realistic states: photon-number statistics in the photon-number splitting attack. New J Phys 4:44

    Article  Google Scholar 

  42. Marand C, Townsend PT (1995) Quantum key distribution over distances as long as 30 km. Opt Lett 20(16):1695–1697

    Article  Google Scholar 

  43. Marcikic I, de Riedmatten H, Tittel W, Zbinden H, Legre M, Gisin N (2004) Distribution of time-bin entangled qubits over 50 km of optical fiber. Phys Rev Lett 93(18):180502

    Article  Google Scholar 

  44. Maurer U, Wolf S (1999) Unconditionally secure key agreement and the intrinsic conditional information. IEEE Trans Inf Theory 45:499–514

    Article  MATH  MathSciNet  Google Scholar 

  45. Maurer UM (1993) Secret key agreement by public discussion from common information. IEEE Trans Inf Theory 39(3):733–742

    Article  MATH  MathSciNet  Google Scholar 

  46. Mayers D (1996) Quantum key distribution and string oblivious transfer in noisy channels. In: Advances in Cryptology – Proceedings of Crypto ’96, Springer, Berlin, pp 343–357, available as quant-ph/9606003

  47. Mayers D (2001) Unconditional security in quantum cryptography. J ACM 48(3):351–406

    Article  MathSciNet  Google Scholar 

  48. Mérolla JM, Mazurenko Y, Goedgebuer JP, Rhodes WT (1999) Single-photon interference in sidebands of phase-modulated light for quantum cryptography. Phys Rev Lett 82(8):1656–1659

    Article  Google Scholar 

  49. Mo XF, Zhu B, Han ZF, Gui YZ, Guo GC (2004) Intrinsic-stabilization uni-directional quantum key distribution between Beijing and Tianjin. quant-ph/0412023

  50. Muller A, Herzog T, Huttner B, Tittel W, Zbinden H, Gisin N (1997) “Plug and Play” systems for quantum cryptography. Appl Phys Lett 70(7):793–795

    Article  Google Scholar 

  51. Rosenberg D et al. (2006) Long distance decoy state quantum key distribution in optical fiber. quant-ph/0607186

  52. Scarani V, Acín A, Ribordy G, Gisin N (2004) Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys Rev Lett 92:057901

    Article  Google Scholar 

  53. Shor PW, Preskill J (2000) Simple proof of security of the BB84 quantum key distribution protocol. Phys Rev Lett 85:441–444

    Article  Google Scholar 

  54. Silberhorn C, Ralph TC, Lütkenhaus N, Leuchs G (2002) Continuous variable quantum cryptography: Beating the 3 dB loss limit. Phys Rev Lett 89:167901

    Article  Google Scholar 

  55. D Stucki, Gisin N, Guinnard O, Ribordy G, Zbinden H (2002) Quantum key distribution over 67 km with a plug&play system. New J Phys 4:41

    Article  Google Scholar 

  56. Tamaki K, Koashi M, Imoto N (2003) Unconditionally secure key distribution based on two nonorthogonal states. Phys Rev Lett 90:167904

    Article  Google Scholar 

  57. Tamaki K, Lo HK (2004) Unconditionally secure polarization based quantum key distribution with laser pulses implementations. quant-ph/0412035

  58. Tamaki K, Lütkenhus N (2004) Unconditional security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel. Phys Rev A 69:032316

    Article  Google Scholar 

  59. Tamaki K, Lütkenhaus N, Koashi M, Batuwantudawe J (2006) Unconditional security of the Bennett 1992 quantum key-distribution scheme with strong reference pulse. quant-ph/0607082

  60. Ursin R et al. (2006) Free-Space distribution of entanglement and single photons over 144 km. quant-ph/0607182

  61. Vernam GS (1926) Cipher printing telegraph systems. J AIEE 45:295

    Google Scholar 

  62. Wang XB (2004) Beating the pns attack in practical quantum cryptography. quant-ph/0410075

  63. Wang XB (2004) A decoy-state protocol for quantum cryptography with 4 intensities of coherent light. quant-ph/0411047

  64. Wegman MN, Carter JL (1981) New hash functions and their use in authenticationand set equality. J Comput Syst Sci 22:265–279

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to N. Lütkenhaus.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lütkenhaus, N. Secret keys from quantum correlations . Informatik Forsch. Entw. 21, 29–37 (2006). https://doi.org/10.1007/s00450-006-0009-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00450-006-0009-6

Keywords

Navigation