메뉴 건너뛰기




Volumn 283, Issue 5410, 1999, Pages 2050-2056

Unconditional security of quantum key distribution over arbitrarily long distances

Author keywords

[No Author keywords available]

Indexed keywords

ARTICLE; COMPUTER; PRIORITY JOURNAL; PROBABILITY; QUANTUM MECHANICS; TELECOMMUNICATION;

EID: 0033605546     PISSN: 00368075     EISSN: None     Source Type: Journal    
DOI: 10.1126/science.283.5410.2050     Document Type: Article
Times cited : (1629)

References (70)
  • 1
    • 0001998264 scopus 로고
    • The idea of quantum cryptography was first proposed by 5. Wiesner around 1970 but remained unpublished until 1983 [S. Wiesner, SIGACT News 15 (no. 1), 78 (1983)]. Wiesner proposed quantum money and multiplexing channel (essentially one-out-of-two oblivious transfer) but not QKD per se.
    • (1983) SIGACT News , vol.15 , Issue.1 , pp. 78
    • Wiesner, S.1
  • 6
    • 33746708860 scopus 로고
    • W. K. Wootters and W. Zurek, Nature 299, 802 (1982); D. Dieks, Phys. Lett. A 92, 271 (1982).
    • (1982) Nature , vol.299 , pp. 802
    • Wootters, W.K.1    Zurek, W.2
  • 7
    • 33750978344 scopus 로고
    • W. K. Wootters and W. Zurek, Nature 299, 802 (1982); D. Dieks, Phys. Lett. A 92, 271 (1982).
    • (1982) Phys. Lett. A , vol.92 , pp. 271
    • Dieks, D.1
  • 8
    • 0028428439 scopus 로고    scopus 로고
    • P. D. Townsend, Electron. Lett. 30, 809 (1994); A. Muller, H. Zbinden, N. Gisin, Europhys. Lett. 33, 335 (1996); R. J. Hughes, G. G. Luther, G. L. Morgan, C. G. Peterson, C. Simmons, in Advances in Cryptology: Proceedings of CRYPTO '96, vol. 1109 of Lecture Notes in Computer Science, N. Koblitz, Ed. (Springer-Verlag, Berlin, 1996), pp. 329-342. For a review, see, for example, H. Zbinden, in (4), pp. 120-142.
    • (1994) Electron. Lett. , vol.30 , pp. 809
    • Townsend, P.D.1
  • 9
    • 0038975723 scopus 로고    scopus 로고
    • P. D. Townsend, Electron. Lett. 30, 809 (1994); A. Muller, H. Zbinden, N. Gisin, Europhys. Lett. 33, 335 (1996); R. J. Hughes, G. G. Luther, G. L. Morgan, C. G. Peterson, C. Simmons, in Advances in Cryptology: Proceedings of CRYPTO '96, vol. 1109 of Lecture Notes in Computer Science, N. Koblitz, Ed. (Springer-Verlag, Berlin, 1996), pp. 329-342. For a review, see, for example, H. Zbinden, in (4), pp. 120-142.
    • (1996) Europhys. Lett. , vol.33 , pp. 335
    • Muller, A.1    Zbinden, H.2    Gisin, N.3
  • 11
    • 0028428439 scopus 로고    scopus 로고
    • P. D. Townsend, Electron. Lett. 30, 809 (1994); A. Muller, H. Zbinden, N. Gisin, Europhys. Lett. 33, 335 (1996); R. J. Hughes, G. G. Luther, G. L. Morgan, C. G. Peterson, C. Simmons, in Advances in Cryptology: Proceedings of CRYPTO '96, vol. 1109 of Lecture Notes in Computer Science, N. Koblitz, Ed. (Springer-Verlag, Berlin, 1996), pp. 329-342. For a review, see, for example, H. Zbinden, in (4), pp. 120-142.
    • Advances in Cryptology: Proceedings of CRYPTO '96, Vol. 1109 of Lecture Notes in Computer Science , Issue.4 , pp. 120-142
    • Zbinden, H.1
  • 14
    • 0344575267 scopus 로고    scopus 로고
    • Los Alamos e-Print archive
    • For the impossibility of bit commitment, see the following: D. Mayers, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9603015); H.-K. Lo and H. F. Chau, Phys. Rev. Lett. 78, 3410 (1997); D. Mayers, ibid., p. 3414; H.-K. Lo and H. F. Chau, Physica D 120, 177 (1998). For the impossibility of other schemes, including one-out-of-two oblivious transfer, see H.-K. Lo, Phys. Rev. A 56, 1154 (1997). For a review, see, for example, H. F. Chau and H.-K. Lo, Fortschr. Phys. 46, 507 (1998); (5).
    • Mayers, D.1
  • 15
    • 0001260566 scopus 로고    scopus 로고
    • For the impossibility of bit commitment, see the following: D. Mayers, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9603015); H.-K. Lo and H. F. Chau, Phys. Rev. Lett. 78, 3410 (1997); D. Mayers, ibid., p. 3414; H.-K. Lo and H. F. Chau, Physica D 120, 177 (1998). For the impossibility of other schemes, including one-out-of-two oblivious transfer, see H.-K. Lo, Phys. Rev. A 56, 1154 (1997). For a review, see, for example, H. F. Chau and H.-K. Lo, Fortschr. Phys. 46, 507 (1998); (5).
    • (1997) Phys. Rev. Lett. , vol.78 , pp. 3410
    • Lo, H.-K.1    Chau, H.F.2
  • 16
    • 24544462200 scopus 로고    scopus 로고
    • For the impossibility of bit commitment, see the following: D. Mayers, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9603015); H.-K. Lo and H. F. Chau, Phys. Rev. Lett. 78, 3410 (1997); D. Mayers, ibid., p. 3414; H.-K. Lo and H. F. Chau, Physica D 120, 177 (1998). For the impossibility of other schemes, including one-out-of-two oblivious transfer, see H.-K. Lo, Phys. Rev. A 56, 1154 (1997). For a review, see, for example, H. F. Chau and H.-K. Lo, Fortschr. Phys. 46, 507 (1998); (5).
    • Phys. Rev. Lett. , pp. 3414
    • Mayers, D.1
  • 17
    • 0001731260 scopus 로고    scopus 로고
    • For the impossibility of bit commitment, see the following: D. Mayers, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9603015); H.-K. Lo and H. F. Chau, Phys. Rev. Lett. 78, 3410 (1997); D. Mayers, ibid., p. 3414; H.-K. Lo and H. F. Chau, Physica D 120, 177 (1998). For the impossibility of other schemes, including one-out-of-two oblivious transfer, see H.-K. Lo, Phys. Rev. A 56, 1154 (1997). For a review, see, for example, H. F. Chau and H.-K. Lo, Fortschr. Phys. 46, 507 (1998); (5).
    • (1998) Physica D , vol.120 , pp. 177
    • Lo, H.-K.1    Chau, H.F.2
  • 18
    • 0001236013 scopus 로고    scopus 로고
    • For the impossibility of bit commitment, see the following: D. Mayers, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9603015); H.-K. Lo and H. F. Chau, Phys. Rev. Lett. 78, 3410 (1997); D. Mayers, ibid., p. 3414; H.-K. Lo and H. F. Chau, Physica D 120, 177 (1998). For the impossibility of other schemes, including one-out-of-two oblivious transfer, see H.-K. Lo, Phys. Rev. A 56, 1154 (1997). For a review, see, for example, H. F. Chau and H.-K. Lo, Fortschr. Phys. 46, 507 (1998); (5).
    • (1997) Phys. Rev. A , vol.56 , pp. 1154
    • Lo, H.-K.1
  • 19
    • 0032325993 scopus 로고    scopus 로고
    • For the impossibility of bit commitment, see the following: D. Mayers, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9603015); H.-K. Lo and H. F. Chau, Phys. Rev. Lett. 78, 3410 (1997); D. Mayers, ibid., p. 3414; H.-K. Lo and H. F. Chau, Physica D 120, 177 (1998). For the impossibility of other schemes, including one-out-of-two oblivious transfer, see H.-K. Lo, Phys. Rev. A 56, 1154 (1997). For a review, see, for example, H. F. Chau and H.-K. Lo, Fortschr. Phys. 46, 507 (1998); (5).
    • (1998) Fortschr. Phys. , vol.46 , Issue.5 , pp. 507
    • Chau, H.F.1    Lo, H.-K.2
  • 20
    • 0000486090 scopus 로고
    • J. S. Bell, Physics 1, 195 (1964); [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 403-408]; A. Einstein, B. Podolsky, N. Rosen, Phys. Rev. 47, 777 (1935) [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 138-141].
    • (1964) Physics , vol.1 , pp. 195
    • Bell, J.S.1
  • 21
    • 0004205622 scopus 로고
    • Princeton Univ. Press, Princeton
    • J. S. Bell, Physics 1, 195 (1964); [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 403-408]; A. Einstein, B. Podolsky, N. Rosen, Phys. Rev. 47, 777 (1935) [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 138-141].
    • (1983) Quantum Theory and Measurement , pp. 403-408
    • Wheeler, J.A.1    Zurek, W.H.2
  • 22
    • 33947385649 scopus 로고
    • J. S. Bell, Physics 1, 195 (1964); [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 403-408]; A. Einstein, B. Podolsky, N. Rosen, Phys. Rev. 47, 777 (1935) [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 138-141].
    • (1935) Phys. Rev. , vol.47 , pp. 777
    • Einstein, A.1    Podolsky, B.2    Rosen, N.3
  • 23
    • 0004205622 scopus 로고
    • Princeton Univ. Press, Princeton
    • J. S. Bell, Physics 1, 195 (1964); [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 403-408]; A. Einstein, B. Podolsky, N. Rosen, Phys. Rev. 47, 777 (1935) [reprinted in Quantum Theory and Measurement, J. A. Wheeler and W. H. Zurek, Eds. (Princeton Univ. Press, Princeton, 1983), pp. 138-141].
    • (1983) Quantum Theory and Measurement , pp. 138-141
    • Wheeler, J.A.1    Zurek, W.H.2
  • 24
    • 0026626314 scopus 로고    scopus 로고
    • C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin, J. Cryptol. 5, 3 (1992); N. Lütkenhaus, Phys. Rev. A 54, 97 (1996); C. H. Bennett, T. Mor, J. A. Smolin, ibid., p. 2675; C. A. Fuchs, N. Gisin, R. B. Griffiths, C.-S. Niu, A. Peres, ibid. 56, 1163 (1997); R. B. Griffiths and C.-S. Niu, ibid., p. 1173; N. Lütkenhaus and S. M. Barnett, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9711033).
    • (1992) J. Cryptol. , vol.5 , pp. 3
    • Bennett, C.H.1    Bessette, F.2    Brassard, G.3    Salvail, L.4    Smolin, J.5
  • 25
    • 0002136892 scopus 로고    scopus 로고
    • C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin, J. Cryptol. 5, 3 (1992); N. Lütkenhaus, Phys. Rev. A 54, 97 (1996); C. H. Bennett, T. Mor, J. A. Smolin, ibid., p. 2675; C. A. Fuchs, N. Gisin, R. B. Griffiths, C.-S. Niu, A. Peres, ibid. 56, 1163 (1997); R. B. Griffiths and C.-S. Niu, ibid., p. 1173; N. Lütkenhaus and S. M. Barnett, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9711033).
    • (1996) Phys. Rev. A , vol.54 , pp. 97
    • Lütkenhaus, N.1
  • 26
    • 17544370938 scopus 로고    scopus 로고
    • C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin, J. Cryptol. 5, 3 (1992); N. Lütkenhaus, Phys. Rev. A 54, 97 (1996); C. H. Bennett, T. Mor, J. A. Smolin, ibid., p. 2675; C. A. Fuchs, N. Gisin, R. B. Griffiths, C.-S. Niu, A. Peres, ibid. 56, 1163 (1997); R. B. Griffiths and C.-S. Niu, ibid., p. 1173; N. Lütkenhaus and S. M. Barnett, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9711033).
    • Phys. Rev. A , pp. 2675
    • Bennett, C.H.1    Mor, T.2    Smolin, J.A.3
  • 27
    • 5344222062 scopus 로고    scopus 로고
    • C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin, J. Cryptol. 5, 3 (1992); N. Lütkenhaus, Phys. Rev. A 54, 97 (1996); C. H. Bennett, T. Mor, J. A. Smolin, ibid., p. 2675; C. A. Fuchs, N. Gisin, R. B. Griffiths, C.-S. Niu, A. Peres, ibid. 56, 1163 (1997); R. B. Griffiths and C.-S. Niu, ibid., p. 1173; N. Lütkenhaus and S. M. Barnett, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9711033).
    • (1997) Phys. Rev. A , vol.56 , pp. 1163
    • Fuchs, C.A.1    Gisin, N.2    Griffiths, R.B.3    Niu, C.-S.4    Peres, A.5
  • 28
    • 0000895875 scopus 로고    scopus 로고
    • C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin, J. Cryptol. 5, 3 (1992); N. Lütkenhaus, Phys. Rev. A 54, 97 (1996); C. H. Bennett, T. Mor, J. A. Smolin, ibid., p. 2675; C. A. Fuchs, N. Gisin, R. B. Griffiths, C.-S. Niu, A. Peres, ibid. 56, 1163 (1997); R. B. Griffiths and C.-S. Niu, ibid., p. 1173; N. Lütkenhaus and S. M. Barnett, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9711033).
    • Phys. Rev. A , pp. 1173
    • Griffiths, R.B.1    Niu, C.-S.2
  • 29
    • 0026626314 scopus 로고    scopus 로고
    • Los Alamos e-Print archive
    • C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin, J. Cryptol. 5, 3 (1992); N. Lütkenhaus, Phys. Rev. A 54, 97 (1996); C. H. Bennett, T. Mor, J. A. Smolin, ibid., p. 2675; C. A. Fuchs, N. Gisin, R. B. Griffiths, C.-S. Niu, A. Peres, ibid. 56, 1163 (1997); R. B. Griffiths and C.-S. Niu, ibid., p. 1173; N. Lütkenhaus and S. M. Barnett, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9711033).
    • Lütkenhaus, N.1    Barnett, S.M.2
  • 30
    • 0001452279 scopus 로고    scopus 로고
    • E. Biham and T. Mor, Phys. Rev. Lett. 78, 2256 (1997); E. Biham, M. Boyer, G. Brassard, J. van de Graaf, T. Mor, Los Alamos e-Print archive (available at http:// xxx.lanl.gov/abs/quant-ph/9801022).
    • (1997) Phys. Rev. Lett. , vol.78 , pp. 2256
    • Biham, E.1    Mor, T.2
  • 31
    • 0001452279 scopus 로고    scopus 로고
    • Los Alamos e-Print archive
    • E. Biham and T. Mor, Phys. Rev. Lett. 78, 2256 (1997); E. Biham, M. Boyer, G. Brassard, J. van de Graaf, T. Mor, Los Alamos e-Print archive (available at http:// xxx.lanl.gov/abs/quant-ph/9801022).
    • Biham, E.1    Boyer, M.2    Brassard, G.3    Van De Graaf, J.4    Mor, T.5
  • 32
    • 6144265213 scopus 로고    scopus 로고
    • D. Deutsch et al., Phys. Rev. Lett. 77, 2818 (1996); D. Deutsch et al., ibid. 80, 2022 (1998).
    • (1996) Phys. Rev. Lett. , vol.77 , pp. 2818
    • Deutsch, D.1
  • 33
    • 85032429922 scopus 로고    scopus 로고
    • D. Deutsch et al., Phys. Rev. Lett. 77, 2818 (1996); D. Deutsch et al., ibid. 80, 2022 (1998).
    • (1998) Phys. Rev. Lett. , vol.80 , pp. 2022
    • Deutsch, D.1
  • 34
  • 36
    • 0345006309 scopus 로고    scopus 로고
    • note
    • In some applications, a nonnegligible amount of information leakage to Eve can be disastrous. The following example is due to J. Smolin (41). If a key is used in a so-called one-time pad to encrypt a president's order that ends with the password for launching a nuclear missile, an adversary who is aware of the structure of the message will, in principle, be able to steal the password.
  • 37
    • 0344143818 scopus 로고    scopus 로고
    • note
    • The goal of making Eve's expected information small, conditional only on passing the test, is generally unattainable. One must include the following proviso: for any eavesdropping strategy with a nonnegligible chance of success.
  • 39
    • 0344143817 scopus 로고    scopus 로고
    • Los Alamos e-Print archive, version 4
    • D. Mayers, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9802025), version 4.
    • Mayers, D.1
  • 40
    • 0009658764 scopus 로고    scopus 로고
    • IEEE Computer Society Press, Los Alamitos, CA, Los Alamos e-Print archive
    • D. Mayers and A. Yao, in Proceedings of 39th Annual Symposium on Foundations of Computer Science (IEEE Computer Society Press, Los Alamitos, CA, 1998), pp. 509-515 [also available at Los Alamos e-Print archive (http://xxx.lanl.gov/abs/quant-ph/ 9809039)].
    • (1998) Proceedings of 39th Annual Symposium on Foundations of Computer Science , pp. 509-515
    • Mayers, D.1    Yao, A.2
  • 41
    • 0344143816 scopus 로고    scopus 로고
    • note
    • A big worry in cryptography is the Trojan horse attack. Any untrusted material received from an open channel poses serious security risks. As J. Smolin has often remarked (41), it is even conceivable that a robot is hidden in the received material and that it pops out to find and disclose secrets to adversaries. It is not just that the Trojan horse might leak information once it is in Bob or Alice's laboratory. One might think that this problem could be eliminated by simply shielding the laboratory very well or that such shielding is, in fact, assumed anyway in cryptographic protocols. The real problem is that the Trojan horse pretends to be real EPR pairs when Alice and Bob do their testing but behaves differently when they generate key, thus causing them to leak the information themselves. This worry is not unfounded because it is notoriously difficult to prepare almost perfect EPR pairs. [See (20) for a related discussion.] Real quantum systems often contain other degrees of freedom that are ignored in quantum computation. One might wonder if Eve could perform a quantum Trojan horse attack by hiding robots in (the hidden Hilbert space dimensions of) the quantum systems received by Alice and Bob. This would certainly make a rigorous proof of security of QKD based on imperfect sources impossible. Our answer is the following proposition. Proposition 1. As long as there is no security risk for Alice and Bob to receive untrusted classical messages, quantum Trojan horse attack can be foiled. Remark. Before we present our proof, notice that the assumption that there is no security risk in receiving classical messages is most reasonable because Eve can always send classical messages to Alice and Bob in a "man-in-the-middle" attack during a classical authentication process. If Alice and Bob could not afford to receive any untrusted classical message, the whole enterprise of cryptography would be hopeless. Proof. Instead of receiving any untrusted quantum system directly from an open quantum channel, a user (say Bob) demands that the state of the system must be converted into classical messages through teleportation (30) right at his doorstep. More concretely, Bob prepares trusted EPR pairs in his laboratory and sends one member of each pair to his untrusted representative Robert, who is working in an insecure area just outside his laboratory, when the untrusted quantum data (potentially a Trojan horse) is waiting. Robert teleports the nominal state of the untrusted system (that is, the state in its nonclandestine variables) into Bob's laboratory. In other words, Bob conveys the untrusted quantum state into his laboratory by means of trusted EPR pairs and untrusted classical messages. Now, assuming that there is no security risk in receiving classical messages, Bob can safely receive those classical messages and use them to reconstruct the original quantum state. Teleportation provides an exact counting of the effective dimensions of the Hilbert space because each qubit requires two classical bits to teleport. Therefore, there is no hidden Hilbert space to worry about in the reconstructed quantum system. This conclusion is valid even if the original EPR pairs prepared by Bob do contain hidden dimensions.
  • 42
    • 0001011040 scopus 로고    scopus 로고
    • S. J. van Enk, J. I. Cirac, P. Zoller, Phys. Rev. Lett. 78, 4293 (1997); J. Preskill, Proc. R. Soc. London A 454, 385 (1998); J. I. Cirac, A. Ekert, S. F. Huelga, C. Macchiavello, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9803017).
    • (1997) Phys. Rev. Lett. , vol.78 , pp. 4293
    • Van Enk, S.J.1    Cirac, J.I.2    Zoller, P.3
  • 43
    • 0141465932 scopus 로고    scopus 로고
    • S. J. van Enk, J. I. Cirac, P. Zoller, Phys. Rev. Lett. 78, 4293 (1997); J. Preskill, Proc. R. Soc. London A 454, 385 (1998); J. I. Cirac, A. Ekert, S. F. Huelga, C. Macchiavello, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9803017).
    • (1998) Proc. R. Soc. London A , vol.454 , pp. 385
    • Preskill, J.1
  • 44
    • 0001011040 scopus 로고    scopus 로고
    • Los Alamos e-Print archive
    • S. J. van Enk, J. I. Cirac, P. Zoller, Phys. Rev. Lett. 78, 4293 (1997); J. Preskill, Proc. R. Soc. London A 454, 385 (1998); J. I. Cirac, A. Ekert, S. F. Huelga, C. Macchiavello, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/quant-ph/9803017).
    • Cirac, J.I.1    Ekert, A.2    Huelga, S.F.3    Macchiavello, C.4
  • 46
    • 2442492740 scopus 로고    scopus 로고
    • H.-J. Briegel, W. Dür, S. J. van Enk, J. I. Cirac, P. Zoller, Philos. Trans. R. Soc. London Ser. A 356, 1713 (1998); H.-J. Briegel, W. Dür, J. I. Cirac, P. Zoller, Phys. Rev. Lett. 81, 5932 (1998); W. Dür, H.-J. Briegel, J. I. Cirac, P. Zoller, Phys. Rev. A. 59, 169 (1999).
    • (1998) Phys. Rev. Lett. , vol.81 , pp. 5932
    • Briegel, H.-J.1    Dür, W.2    Cirac, J.I.3    Zoller, P.4
  • 47
    • 0001255085 scopus 로고    scopus 로고
    • H.-J. Briegel, W. Dür, S. J. van Enk, J. I. Cirac, P. Zoller, Philos. Trans. R. Soc. London Ser. A 356, 1713 (1998); H.-J. Briegel, W. Dür, J. I. Cirac, P. Zoller, Phys. Rev. Lett. 81, 5932 (1998); W. Dür, H.-J. Briegel, J. I. Cirac, P. Zoller, Phys. Rev. A. 59, 169 (1999).
    • (1999) Phys. Rev. A. , vol.59 , pp. 169
    • Dür, W.1    Briegel, H.-J.2    Cirac, J.I.3    Zoller, P.4
  • 49
    • 0040052002 scopus 로고    scopus 로고
    • A. Yu. Kitaev, Russ. Math. Surv. 52, 1191 (1997); D. Aharonov and M. Ben-Or, in Proceedings of the 29th Annual ACM Symposium on the Theory of Computing, (ACM Press, New York, 1998), pp. 176-188; E. Knill, R. Laflamme, W. H. Zurek, Science 279, 342 (1998); for a review, see, for example, J. Preskill, in (4), pp. 213-269.
    • (1997) Russ. Math. Surv. , vol.52 , pp. 1191
    • Kitaev, A.Yu.1
  • 50
  • 51
    • 0032536044 scopus 로고    scopus 로고
    • A. Yu. Kitaev, Russ. Math. Surv. 52, 1191 (1997); D. Aharonov and M. Ben-Or, in Proceedings of the 29th Annual ACM Symposium on the Theory of Computing, (ACM Press, New York, 1998), pp. 176-188; E. Knill, R. Laflamme, W. H. Zurek, Science 279, 342 (1998); for a review, see, for example, J. Preskill, in (4), pp. 213-269.
    • (1998) Science , vol.279 , pp. 342
    • Knill, E.1    Laflamme, R.2    Zurek, W.H.3
  • 52
    • 0039526963 scopus 로고    scopus 로고
    • A. Yu. Kitaev, Russ. Math. Surv. 52, 1191 (1997); D. Aharonov and M. Ben-Or, in Proceedings of the 29th Annual ACM Symposium on the Theory of Computing, (ACM Press, New York, 1998), pp. 176-188; E. Knill, R. Laflamme, W. H. Zurek, Science 279, 342 (1998); for a review, see, for example, J. Preskill, in (4), pp. 213-269.
    • Science , Issue.4 , pp. 213-269
    • Preskill, J.1
  • 53
    • 0345006300 scopus 로고    scopus 로고
    • note
    • For instance, in the study of standard P/M schemes such as BB84 (2), one often assumes that the signal carriers are perfect single photons. Unfortunately, producing almost perfect single-photon pulses is beyond current technology, and dim coherent light pulses with a Poisson distribution in the number of photons are often used instead. The attenuation of an optical fiber is also large (say 0.35 dB/km), and detector efficiencies are far from perfect Therefore, rather surprisingly, in an actual experimental implementation of polarization-coding BB84 over a significant distance (say 40 km), Eve may, in principle, break the system by a generalized beam-splitting attack. The key point is that many of the signals contain more than one photons and as such Eve is allowed to make copies (details are available at www.sciencemag.org/feature/data/984035.shl). For short-distance applications, the relevance of such an attack remains an important subject for future investigations. In summary, standard theoretical security analyses on BB84 do not apply to most real-life experimental systems to date.
  • 54
    • 0344575260 scopus 로고    scopus 로고
    • note
    • A qubit is simply a two-level quantum system. It plays the role of a fundamental unit of quantum information, just like a bit in classical information.
  • 55
    • 0345437353 scopus 로고    scopus 로고
    • e2)]. In other words. Eve's information (more precisely, mutual information with the final key) is exponentially small as a function of k. This result follows directly from two lemmas see discussion
    • e2)]. In other words. Eve's information (more precisely, mutual information with the final key) is exponentially small as a function of k. This result follows directly from two lemmas (see discussion, available at www.sciencemag.org/feature/ data/984035.shl).
  • 56
    • 33746738958 scopus 로고
    • P. W. Shor, Phys. Rev. A 52, 2493 (1995); A. M. Steane, Phys. Rev. Lett. 77, 793 (1996).
    • (1995) Phys. Rev. A , vol.52 , pp. 2493
    • Shor, P.W.1
  • 57
    • 4043092517 scopus 로고    scopus 로고
    • P. W. Shor, Phys. Rev. A 52, 2493 (1995); A. M. Steane, Phys. Rev. Lett. 77, 793 (1996).
    • (1996) Phys. Rev. Lett. , vol.77 , pp. 793
    • Steane, A.M.1
  • 59
    • 0344575259 scopus 로고    scopus 로고
    • note
    • Here, we assume that the error rate per unit length varies smoothly along the channel. For example, the errors for different parts of the channel are almost independent.
  • 60
    • 0345006296 scopus 로고    scopus 로고
    • The decomposition of the quantum state into the tensor product of the logical qubits and ancillary qubits is a mathematical one. In the actual physical system, the state of the local qubits is delocalized among all physical qubits. Such a delocalisation is necessary for both error correction and fault-tolerant computation. See, for example, A. Peres, Los Alamos e-Print archive
    • The decomposition of the quantum state into the tensor product of the logical qubits and ancillary qubits is a mathematical one. In the actual physical system, the state of the local qubits is delocalized among all physical qubits. Such a delocalisation is necessary for both error correction and fault-tolerant computation. See, for example, A. Peres, Los Alamos e-Print archive (available at http://xxx.lanl.gov/abs/ quant-ph/9609015).
  • 61
    • 0345437350 scopus 로고    scopus 로고
    • Efficient quantum error correcting schemes exist for reducing the error rate to an exponentially small amount
    • Efficient quantum error correcting schemes exist for reducing the error rate to an exponentially small amount (see discussion, available at www. sciencemag.org/feature/data/984035.shl).
  • 62
    • 0344143809 scopus 로고    scopus 로고
    • note
    • Such an "(N - m)-singlets-or-not" measurement can be performed if Alice and Bob bring the two halves of each EPR pair together to perform a measurement along a Bell basis. This is a very subtle point because such a Bell measurement is not actually performed and, indeed, could not be performed without bringing the two halves together. Successful cheating thus means that the actual verification test is passed, but a hypothetical second test of bringing the remaining pairs back into the same laboratory and measuring them in a Bell basis would fail (that is, some of the remaining N - m pairs are shown to be nonsinglets upon Bell measurements).
  • 63
    • 0344143807 scopus 로고    scopus 로고
    • note
    • 2; (ii) bilateral rotations by π/2 rad; and (iii) bilateral application of the two-bit quantum exclusive OR (or controlled NOT). These basic operations plus local measurements and classical communication allow Alice and Bob to correct quantum errors using the one-way random-hashing scheme by BDSW. See (18) for details.
  • 64
    • 0345006293 scopus 로고    scopus 로고
    • note
    • e2)].
  • 66
    • 0345006292 scopus 로고    scopus 로고
    • note
    • Our classical argument applies to the N-Bell basis, whose basis vectors are highly entangled. It is perhaps surprising at first that the coarse-grained probabilities of a quantum mechanical experiment involving only local operations and classical communication can have a classical interpretation with respect to such a highly nonlocal basis. Put in another way, given the lesson from the EPR paradox, it is perhaps surprising that classical arguments can still be used to demonstrate that two distantly separated quantum subsystems are, in fact, highly quantum (that is, highly entangled).
  • 67
    • 0032326005 scopus 로고    scopus 로고
    • and references cited therein
    • C. A. Fuchs, Fortschr. Phys. 46, 535 (1998), and references cited therein.
    • (1998) Fortschr. Phys. , vol.46 , pp. 535
    • Fuchs, C.A.1
  • 68
    • 0344575256 scopus 로고    scopus 로고
    • note
    • Incidentally, our result also proves the security of quantum money proposed by Wiesner (1). Indeed, the proof for our second example can be used to derive a probabilistic bound on the entropy of the combined system consisting of the quantum banknote and the bank. Consequently, any double-spending strategy will almost surely fail in the verification step (as in BB84) done by the bank because this entropy will no longer be close to zero.
  • 69
    • 0344143801 scopus 로고    scopus 로고
    • personal communication
    • J. Smolin, personal communication.
    • Smolin, J.1
  • 70
    • 0345437348 scopus 로고    scopus 로고
    • note
    • H.-K. Lo particularly thanks A. Ekert for pressing him to investigate the security of QKD. We thank numerous colleagues, including C. H. Bennett G. Brassard, I. Chuang, D. P. DiVincenzo, C. A. Fuchs, N. Gisin, D. Gottesman, E. Knill, D. W. C. Leung, N. Lütkenhaus, D. Mayers, S. Popescu, J. Preskill, J. Smolin, T. Spiller, A. Steane, and A. C.-C. Yao for invaluable conversations and suggestions. Many helpful suggestions from an anonymous referee are gratefully acknowledged. H. F. Chau is supported by Hong Kong Government RGC grant HKU 7095/97P.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.