Sample records for quantum dialogue protocols

  1. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    NASA Astrophysics Data System (ADS)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  2. Quantum dialogue by nonselective measurements

    NASA Astrophysics Data System (ADS)

    Nguyen, Ba An

    2018-06-01

    Unlike classical measurements, quantum measurements may be useful even without reading the outcome. Such so called nonselective measurements are exploited in this paper to design a quantum dialogue protocol that allows exchanging secret data without prior key distributions. The relevant data to be exchanged are in terms of the high-dimensional mutually unbiased bases of quantum measurements. Appropriate modes of bidirectional controlling are devised to ensure the protocol security which is asymptotic.

  3. Measurement device-independent quantum dialogue

    NASA Astrophysics Data System (ADS)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  4. Quantum Dialogue with Authentication Based on Bell States

    NASA Astrophysics Data System (ADS)

    Shen, Dongsu; Ma, Wenping; Yin, Xunru; Li, Xiaoping

    2013-06-01

    We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.

  5. Semi-quantum Dialogue Based on Single Photons

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu; Ye, Chong-Qiang

    2018-02-01

    In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party's randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party' classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party's randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party' classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.

  6. Efficient quantum dialogue without information leakage

    NASA Astrophysics Data System (ADS)

    Yin, Ai-Han; Tang, Zhi-Hui; Chen, Dong

    2015-02-01

    A two-step quantum dialogue scheme is put forward with a class of three-qubit W state and quantum dense coding. Each W state can carry three bits of secret information and the measurement result is encrypted without information leakage. Furthermore, we utilize the entangle properties of W state and decoy photon checking technique to realize three-time channel detection, which can improve the efficiency and security of the scheme.

  7. The Quantum Steganography Protocol via Quantum Noisy Channels

    NASA Astrophysics Data System (ADS)

    Wei, Zhan-Hong; Chen, Xiu-Bo; Niu, Xin-Xin; Yang, Yi-Xian

    2015-08-01

    As a promising branch of quantum information hiding, Quantum steganography aims to transmit secret messages covertly in public quantum channels. But due to environment noise and decoherence, quantum states easily decay and change. Therefore, it is very meaningful to make a quantum information hiding protocol apply to quantum noisy channels. In this paper, we make the further research on a quantum steganography protocol for quantum noisy channels. The paper proved that the protocol can apply to transmit secret message covertly in quantum noisy channels, and explicity showed quantum steganography protocol. In the protocol, without publishing the cover data, legal receivers can extract the secret message with a certain probability, which make the protocol have a good secrecy. Moreover, our protocol owns the independent security, and can be used in general quantum communications. The communication, which happen in our protocol, do not need entangled states, so our protocol can be used without the limitation of entanglement resource. More importantly, the protocol apply to quantum noisy channels, and can be used widely in the future quantum communication.

  8. “Counterfactual” quantum protocols

    NASA Astrophysics Data System (ADS)

    Vaidman, L.

    2016-05-01

    The counterfactuality of recently proposed protocols is analyzed. A definition of “counterfactuality” is offered and it is argued that an interaction-free measurement (IFM) of the presence of an opaque object can be named “counterfactual”, while proposed “counterfactual” measurements of the absence of such objects are not counterfactual. The quantum key distribution protocols which rely only on measurements of the presence of the object are counterfactual, but quantum direct communication protocols are not. Therefore, the name “counterfactual” is not appropriate for recent “counterfactual” protocols which transfer quantum states by quantum direct communication.

  9. A Family of Quantum Protocols

    NASA Astrophysics Data System (ADS)

    Devetak, Igor; Harrow, Aram W.; Winter, Andreas

    2004-12-01

    We introduce three new quantum protocols involving noisy quantum channels and entangled states, and relate them operationally and conceptually with four well-known old protocols. Two of the new protocols (the mother and father) can generate the other five “child” protocols by direct application of teleportation and superdense coding, and can be derived in turn by making the old protocols “coherent.” This gives very simple proofs for two famous old protocols (the hashing inequality and quantum channel capacity) and provides the basis for optimal trade-off curves in several quantum information processing tasks.

  10. Automatic Coding of Dialogue Acts in Collaboration Protocols

    ERIC Educational Resources Information Center

    Erkens, Gijsbert; Janssen, Jeroen

    2008-01-01

    Although protocol analysis can be an important tool for researchers to investigate the process of collaboration and communication, the use of this method of analysis can be time consuming. Hence, an automatic coding procedure for coding dialogue acts was developed. This procedure helps to determine the communicative function of messages in online…

  11. A kind of universal quantum secret sharing protocol

    NASA Astrophysics Data System (ADS)

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  12. A kind of universal quantum secret sharing protocol.

    PubMed

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-12

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  13. A kind of universal quantum secret sharing protocol

    PubMed Central

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix. PMID:28079109

  14. Quantum Tomography Protocols with Positivity are Compressed Sensing Protocols (Open Access)

    DTIC Science & Technology

    2015-12-08

    ARTICLE OPEN Quantum tomography protocols with positivity are compressed sensing protocols Amir Kalev1, Robert L Kosut2 and Ivan H Deutsch1...Characterising complex quantum systems is a vital task in quantum information science. Quantum tomography, the standard tool used for this purpose, uses a well...designed measurement record to reconstruct quantum states and processes. It is, however, notoriously inefficient. Recently, the classical signal

  15. Quantum key distribution protocol based on contextuality monogamy

    NASA Astrophysics Data System (ADS)

    Singh, Jaskaran; Bharti, Kishor; Arvind

    2017-06-01

    The security of quantum key distribution (QKD) protocols hinges upon features of physical systems that are uniquely quantum in nature. We explore the role of quantumness, as qualified by quantum contextuality, in a QKD scheme. A QKD protocol based on the Klyachko-Can-Binicioğlu-Shumovsky (KCBS) contextuality scenario using a three-level quantum system is presented. We explicitly show the unconditional security of the protocol by a generalized contextuality monogamy relationship based on the no-disturbance principle. This protocol provides a new framework for QKD which has conceptual and practical advantages over other protocols.

  16. A Logical Analysis of Quantum Voting Protocols

    NASA Astrophysics Data System (ADS)

    Rad, Soroush Rafiee; Shirinkalam, Elahe; Smets, Sonja

    2017-12-01

    In this paper we provide a logical analysis of the Quantum Voting Protocol for Anonymous Surveying as developed by Horoshko and Kilin in (Phys. Lett. A 375, 1172-1175 2011). In particular we make use of the probabilistic logic of quantum programs as developed in (Int. J. Theor. Phys. 53, 3628-3647 2014) to provide a formal specification of the protocol and to derive its correctness. Our analysis is part of a wider program on the application of quantum logics to the formal verification of protocols in quantum communication and quantum computation.

  17. Quantum CSMA/CD Synchronous Communication Protocol with Entanglement

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Zeng, Binyang; Gong, Lihua

    By utilizing the characteristics of quantum entanglement, a quantum synchronous communication protocol for Carrier Sense Multiple Access with Collision Detection (CSMA/CD) is presented. The proposed protocol divides the link into the busy time and leisure one, where the data frames are sent via classical channels and the distribution of quantum entanglement is supposed to be completed at leisure time and the quantum acknowledge frames are sent via quantum entanglement channels. The time span between two successfully delivered messages can be significantly reduced in this proposed protocol. It is shown that the performance of the CSMA/CD protocol can be improved significantly since the collision can be reduced to a certain extent. The proposed protocol has great significance in quantum communication.

  18. Anti-Noise Bidirectional Quantum Steganography Protocol with Large Payload

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Chen, Siyi; Ji, Sai; Ma, Songya; Wang, Xiaojun

    2018-06-01

    An anti-noise bidirectional quantum steganography protocol with large payload protocol is proposed in this paper. In the new protocol, Alice and Bob enable to transmit classical information bits to each other while teleporting secret quantum states covertly. The new protocol introduces the bidirectional quantum remote state preparation into the bidirectional quantum secure communication, not only to expand secret information from classical bits to quantum state, but also extract the phase and amplitude values of secret quantum state for greatly enlarging the capacity of secret information. The new protocol can also achieve better imperceptibility, since the eavesdropper can hardly detect the hidden channel or even obtain effective secret quantum states. Comparing with the previous quantum steganography achievements, due to its unique bidirectional quantum steganography, the new protocol can obtain higher transmission efficiency and better availability. Furthermore, the new algorithm can effectively resist quantum noises through theoretical analysis. Finally, the performance analysis proves the conclusion that the new protocol not only has good imperceptibility, high security, but also large payload.

  19. Anti-Noise Bidirectional Quantum Steganography Protocol with Large Payload

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Chen, Siyi; Ji, Sai; Ma, Songya; Wang, Xiaojun

    2018-03-01

    An anti-noise bidirectional quantum steganography protocol with large payload protocol is proposed in this paper. In the new protocol, Alice and Bob enable to transmit classical information bits to each other while teleporting secret quantum states covertly. The new protocol introduces the bidirectional quantum remote state preparation into the bidirectional quantum secure communication, not only to expand secret information from classical bits to quantum state, but also extract the phase and amplitude values of secret quantum state for greatly enlarging the capacity of secret information. The new protocol can also achieve better imperceptibility, since the eavesdropper can hardly detect the hidden channel or even obtain effective secret quantum states. Comparing with the previous quantum steganography achievements, due to its unique bidirectional quantum steganography, the new protocol can obtain higher transmission efficiency and better availability. Furthermore, the new algorithm can effectively resist quantum noises through theoretical analysis. Finally, the performance analysis proves the conclusion that the new protocol not only has good imperceptibility, high security, but also large payload.

  20. Quantum-key-distribution protocol with pseudorandom bases

    NASA Astrophysics Data System (ADS)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  1. Quantum protocols within Spekkens' toy model

    NASA Astrophysics Data System (ADS)

    Disilvestro, Leonardo; Markham, Damian

    2017-05-01

    Quantum mechanics is known to provide significant improvements in information processing tasks when compared to classical models. These advantages range from computational speedups to security improvements. A key question is where these advantages come from. The toy model developed by Spekkens [R. W. Spekkens, Phys. Rev. A 75, 032110 (2007), 10.1103/PhysRevA.75.032110] mimics many of the features of quantum mechanics, such as entanglement and no cloning, regarded as being important in this regard, despite being a local hidden variable theory. In this work, we study several protocols within Spekkens' toy model where we see it can also mimic the advantages and limitations shown in the quantum case. We first provide explicit proofs for the impossibility of toy bit commitment and the existence of a toy error correction protocol and consequent k -threshold secret sharing. Then, defining a toy computational model based on the quantum one-way computer, we prove the existence of blind and verified protocols. Importantly, these two last quantum protocols are known to achieve a better-than-classical security. Our results suggest that such quantum improvements need not arise from any Bell-type nonlocality or contextuality, but rather as a consequence of steering correlations.

  2. Analysis of limiting information characteristics of quantum-cryptography protocols

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sych, D V; Grishanin, Boris A; Zadkov, Viktor N

    2005-01-31

    The problem of increasing the critical error rate of quantum-cryptography protocols by varying a set of letters in a quantum alphabet for space of a fixed dimensionality is studied. Quantum alphabets forming regular polyhedra on the Bloch sphere and the continual alphabet equally including all the quantum states are considered. It is shown that, in the absence of basis reconciliation, a protocol with the tetrahedral alphabet has the highest critical error rate among the protocols considered, while after the basis reconciliation, a protocol with the continual alphabet possesses the highest critical error rate. (quantum optics and quantum computation)

  3. Exploring the Implementation of Steganography Protocols on Quantum Audio Signals

    NASA Astrophysics Data System (ADS)

    Chen, Kehan; Yan, Fei; Iliyasu, Abdullah M.; Zhao, Jianping

    2018-02-01

    Two quantum audio steganography (QAS) protocols are proposed, each of which manipulates or modifies the least significant qubit (LSQb) of the host quantum audio signal that is encoded as an FRQA (flexible representation of quantum audio) audio content. The first protocol (i.e. the conventional LSQb QAS protocol or simply the cLSQ stego protocol) is built on the exchanges between qubits encoding the quantum audio message and the LSQb of the amplitude information in the host quantum audio samples. In the second protocol, the embedding procedure to realize it implants information from a quantum audio message deep into the constraint-imposed most significant qubit (MSQb) of the host quantum audio samples, we refer to it as the pseudo MSQb QAS protocol or simply the pMSQ stego protocol. The cLSQ stego protocol is designed to guarantee high imperceptibility between the host quantum audio and its stego version, whereas the pMSQ stego protocol ensures that the resulting stego quantum audio signal is better immune to illicit tampering and copyright violations (a.k.a. robustness). Built on the circuit model of quantum computation, the circuit networks to execute the embedding and extraction algorithms of both QAS protocols are determined and simulation-based experiments are conducted to demonstrate their implementation. Outcomes attest that both protocols offer promising trade-offs in terms of imperceptibility and robustness.

  4. Short Review on Quantum Key Distribution Protocols.

    PubMed

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  5. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-06-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  6. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-02-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  7. Security of a single-state semi-quantum key distribution protocol

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  8. Fault-tolerant quantum blind signature protocols against collective noise

    NASA Astrophysics Data System (ADS)

    Zhang, Ming-Hui; Li, Hui-Fang

    2016-10-01

    This work proposes two fault-tolerant quantum blind signature protocols based on the entanglement swapping of logical Bell states, which are robust against two kinds of collective noises: the collective-dephasing noise and the collective-rotation noise, respectively. Both of the quantum blind signature protocols are constructed from four-qubit decoherence-free (DF) states, i.e., logical Bell qubits. The initial message is encoded on the logical Bell qubits with logical unitary operations, which will not destroy the anti-noise trait of the logical Bell qubits. Based on the fundamental property of quantum entanglement swapping, the receiver simply performs two Bell-state measurements (rather than four-qubit joint measurements) on the logical Bell qubits to verify the signature, which makes the protocols more convenient in a practical application. Different from the existing quantum signature protocols, our protocols can offer the high fidelity of quantum communication with the employment of logical qubits. Moreover, we hereinafter prove the security of the protocols against some individual eavesdropping attacks, and we show that our protocols have the characteristics of unforgeability, undeniability and blindness.

  9. Optimal protocols for slowly driven quantum systems.

    PubMed

    Zulkowski, Patrick R; DeWeese, Michael R

    2015-09-01

    The design of efficient quantum information processing will rely on optimal nonequilibrium transitions of driven quantum systems. Building on a recently developed geometric framework for computing optimal protocols for classical systems driven in finite time, we construct a general framework for optimizing the average information entropy for driven quantum systems. Geodesics on the parameter manifold endowed with a positive semidefinite metric correspond to protocols that minimize the average information entropy production in finite time. We use this framework to explicitly compute the optimal entropy production for a simple two-state quantum system coupled to a heat bath of bosonic oscillators, which has applications to quantum annealing.

  10. Comment on "flexible protocol for quantum private query based on B92 protocol"

    NASA Astrophysics Data System (ADS)

    Chang, Yan; Zhang, Shi-Bin; Zhu, Jing-Min

    2017-03-01

    In a recent paper (Quantum Inf Process 13:805-813, 2014), a flexible quantum private query (QPQ) protocol based on B92 protocol is presented. Here we point out that the B92-based QPQ protocol is insecure in database security when the channel has loss, that is, the user (Alice) will know more records in Bob's database compared with she has bought.

  11. Two-party quantum key agreement protocols under collective noise channel

    NASA Astrophysics Data System (ADS)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  12. Private quantum computation: an introduction to blind quantum computing and related protocols

    NASA Astrophysics Data System (ADS)

    Fitzsimons, Joseph F.

    2017-06-01

    Quantum technologies hold the promise of not only faster algorithmic processing of data, via quantum computation, but also of more secure communications, in the form of quantum cryptography. In recent years, a number of protocols have emerged which seek to marry these concepts for the purpose of securing computation rather than communication. These protocols address the task of securely delegating quantum computation to an untrusted device while maintaining the privacy, and in some instances the integrity, of the computation. We present a review of the progress to date in this emerging area.

  13. Eavesdropping on the improved three-party quantum secret sharing protocol

    NASA Astrophysics Data System (ADS)

    Gao, Gan

    2011-02-01

    Lin et al. [Song Lin, Fei Gao, Qiao-yan Wen, Fu-chen Zhu, Opt. Commun. 281 (2008) 4553] pointed out that the multiparty quantum secret sharing protocol [Zhan-jun Zhang, Gan Gao, Xin Wang, Lian-fang Han, Shou-hua Shi, Opt. Commun. 269 (2007) 418] is not secure and proposed an improved three-party quantum secret sharing protocol. In this paper, we study the security of the improved three-party quantum secret sharing protocol and find that it is still not secure. Finally, a further improved three-party quantum secret sharing protocol is proposed.

  14. An economic and feasible Quantum Sealed-bid Auction protocol

    NASA Astrophysics Data System (ADS)

    Zhang, Rui; Shi, Run-hua; Qin, Jia-qi; Peng, Zhen-wan

    2018-02-01

    We present an economic and feasible Quantum Sealed-bid Auction protocol using quantum secure direct communication based on single photons in both the polarization and the spatial-mode degrees of freedom, where each single photon can carry two bits of classical information. Compared with previous protocols, our protocol has higher efficiency. In addition, we propose a secure post-confirmation mechanism without quantum entanglement to guarantee the security and the fairness of the auction.

  15. Cryptanalysis and Improvement of the Semi-quantum Secret Sharing Protocol

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Zhang, Shibin; Chang, Yan

    2017-08-01

    Recently, Xie et al. Int. J. Theor. Phys. 54, 3819-3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027-4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.'s paper has some problems, we analyze Yin et al.'s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.

  16. Quantum Algorithms and Protocols

    NASA Astrophysics Data System (ADS)

    Divincenzo, David

    2001-06-01

    Quantum Computing is better than classical computing, but not just because it speeds up some computations. Some of the best known quantum algorithms, like Grover's, may well have their most interesting applications in settings that involve the combination of computation and communication. Thus, Grover speeds up the appointment scheduling problem by reducing the amount of communication needed between two parties who want to find a common free slot on their calendars. I will review various other applications of this sort that are being explored. Other distributed computing protocols are required to have other attributes like obliviousness and privacy; I will discuss our recent applications involving quantum data hiding.

  17. Security of Y-00 and Similar Quantum Cryptographic Protocols

    DTIC Science & Technology

    2004-11-16

    security of Y-00 type protocols is clarified. Key words: Quantum cryptography PACS: 03.67.Dd Anew approach to quantum cryptog- raphy called KCQ, ( keyed ...classical- noise key generation [2] or the well known BB84 quantum protocol [3]. A special case called αη (or Y-00 in Japan) has been experimentally in... quantum noise for typical op- erating parameters. It weakens both the data and key security , possibly information-theoretically and cer- tainly

  18. “Quantumness” versus “classicality” of quantum states and quantum protocols

    NASA Astrophysics Data System (ADS)

    Brodutch, Aharon; Groisman, Berry; Kenigsberg, Dan; Mor, Tal

    Entanglement is one of the pillars of quantum mechanics and quantum information processing, and as a result, the quantumness of nonentangled states has typically been overlooked and unrecognized until the last decade. We give a robust definition for the classicality versus quantumness of a single multipartite quantum state, a set of states, and a protocol using quantum states. We show a variety of nonentangled (separable) states that exhibit interesting quantum properties, and we explore the “zoo” of separable states; several interesting subclasses are defined based on the diagonalizing bases of the states, and their nonclassical behavior is investigated.

  19. Improvements of Quantum Private Comparison Protocol Based on Cluster States

    NASA Astrophysics Data System (ADS)

    Zhou, Ming-Kuai

    2018-01-01

    Quantum private comparison aims to determine whether the secrets from two different users are equal or not by utilizing the laws of quantum mechanics. Recently, Sun and Long put forward a quantum private comparison (QPC) protocol by using four-particle cluster states (Int. J. Theor. Phys. 52, 212-218, 2013). In this paper, we investigate this protocol in depth, and suggest the corresponding improvements. Compared with the original protocol, the improved protocol has the following advantages: 1) it can release the requirements of authenticated classical channels and unitary operations; 2) it can prevent the malicious attack from the genuine semi-honest TP; 3) it can enhance the qubit efficiency.

  20. Clean Quantum and Classical Communication Protocols.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Perry, Christopher; Zuiddam, Jeroen

    2016-12-02

    By how much must the communication complexity of a function increase if we demand that the parties not only correctly compute the function but also return all registers (other than the one containing the answer) to their initial states at the end of the communication protocol? Protocols that achieve this are referred to as clean and the associated cost as the clean communication complexity. Here we present clean protocols for calculating the inner product of two n-bit strings, showing that (in the absence of preshared entanglement) at most n+3 qubits or n+O(sqrt[n]) bits of communication are required. The quantum protocol provides inspiration for obtaining the optimal method to implement distributed cnot gates in parallel while minimizing the amount of quantum communication. For more general functions, we show that nearly all Boolean functions require close to 2n bits of classical communication to compute and close to n qubits if the parties have access to preshared entanglement. Both of these values are maximal for their respective paradigms.

  1. Unconditional security of a three state quantum key distribution protocol.

    PubMed

    Boileau, J-C; Tamaki, K; Batuwantudawe, J; Laflamme, R; Renes, J M

    2005-02-04

    Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.

  2. Families of quantum fingerprinting protocols

    NASA Astrophysics Data System (ADS)

    Lovitz, Benjamin; Lütkenhaus, Norbert

    2018-03-01

    We introduce several families of quantum fingerprinting protocols to evaluate the equality function on two n -bit strings in the simultaneous message passing model. The original quantum fingerprinting protocol uses a tensor product of a small number of O (logn ) -qubit high-dimensional signals [H. Buhrman et al., Phys. Rev. Lett. 87, 167902 (2001), 10.1103/PhysRevLett.87.167902], whereas a recently proposed optical protocol uses a tensor product of O (n ) single-qubit signals, while maintaining the O (logn ) information leakage of the original protocol [J. M. Arazola and N. Lütkenhaus, Phys. Rev. A 89, 062305 (2014), 10.1103/PhysRevA.89.062305]. We find a family of protocols which interpolate between the original and optical protocols while maintaining the O (logn ) information leakage, thus demonstrating a tradeoff between the number of signals sent and the dimension of each signal. There has been interest in experimental realization of the recently proposed optical protocol using coherent states [F. Xu et al., Nat. Commun. 6, 8735 (2015), 10.1038/ncomms9735; J.-Y. Guan et al., Phys. Rev. Lett. 116, 240502 (2016), 10.1103/PhysRevLett.116.240502], but as the required number of laser pulses grows linearly with the input size n , eventual challenges for the long-time stability of experimental setups arise. We find a coherent state protocol which reduces the number of signals by a factor 1/2 while also reducing the information leakage. Our reduction makes use of a simple modulation scheme in optical phase space, and we find that more complex modulation schemes are not advantageous. Using a similar technique, we improve a recently proposed coherent state protocol for evaluating the Euclidean distance between two real unit vectors [N. Kumar et al., Phys. Rev. A 95, 032337 (2017), 10.1103/PhysRevA.95.032337] by reducing the number of signals by a factor 1/2 and also reducing the information leakage.

  3. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    NASA Astrophysics Data System (ADS)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  4. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    NASA Astrophysics Data System (ADS)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  5. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-15

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to underminemore » the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.« less

  6. Quantum Private Comparison Protocol with Linear Optics

    NASA Astrophysics Data System (ADS)

    Luo, Qing-bin; Yang, Guo-wu; She, Kun; Li, Xiaoyu

    2016-12-01

    In this paper, we propose an innovative quantum private comparison(QPC) protocol based on partial Bell-state measurement from the view of linear optics, which enabling two parties to compare the equality of their private information with the help of a semi-honest third party. Partial Bell-state measurement has been realized by using only linear optical elements in experimental measurement-device-independent quantum key distribution(MDI-QKD) schemes, which makes us believe that our protocol can be realized in the near future. The security analysis shows that the participants will not leak their private information.

  7. Quantum Dot Solar Cell Fabrication Protocols

    DOE PAGES

    Chernomordik, Boris D.; Marshall, Ashley R.; Pach, Gregory F.; ...

    2016-09-26

    Colloidally synthesized quantum-confined semiconducting spherical nanocrystals, often referred to as quantum dots (QDs), offer a high degree of chemical, optical, and electronic tunability. As a result, there is an increasing interest in employing colloidal QDs for electronic and optical applications that is reflected in a growing number of publications. In this protocol we provide detailed procedures for the fabrication of QD solar cells specifically employing PbSe and PbS QDs. Here we include details that are learned through experience, beyond those in typical methodology sections, and include example pictures and videos to aid in fabricating QD solar cells. Although successful solarmore » cell fabrication is ultimately learned through experience, this protocol is intended to accelerate that process. The protocol developed here is intended to be a general starting point for developing PbS and PbSe QD test bed solar cells. We include steps for forming conductive QD films via dip coating as well as spin coating. Finally, we provide protocols that detail the synthesis of PbS and PbSe QDs through a unique cation exchange reaction and discuss how different QD synthetic routes could impact the resulting solar cell performance.« less

  8. Quantum Dot Solar Cell Fabrication Protocols

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chernomordik, Boris D.; Marshall, Ashley R.; Pach, Gregory F.

    Colloidally synthesized quantum-confined semiconducting spherical nanocrystals, often referred to as quantum dots (QDs), offer a high degree of chemical, optical, and electronic tunability. As a result, there is an increasing interest in employing colloidal QDs for electronic and optical applications that is reflected in a growing number of publications. In this protocol we provide detailed procedures for the fabrication of QD solar cells specifically employing PbSe and PbS QDs. Here we include details that are learned through experience, beyond those in typical methodology sections, and include example pictures and videos to aid in fabricating QD solar cells. Although successful solarmore » cell fabrication is ultimately learned through experience, this protocol is intended to accelerate that process. The protocol developed here is intended to be a general starting point for developing PbS and PbSe QD test bed solar cells. We include steps for forming conductive QD films via dip coating as well as spin coating. Finally, we provide protocols that detail the synthesis of PbS and PbSe QDs through a unique cation exchange reaction and discuss how different QD synthetic routes could impact the resulting solar cell performance.« less

  9. Practical quantum key distribution protocol without monitoring signal disturbance.

    PubMed

    Sasaki, Toshihiko; Yamamoto, Yoshihisa; Koashi, Masato

    2014-05-22

    Quantum cryptography exploits the fundamental laws of quantum mechanics to provide a secure way to exchange private information. Such an exchange requires a common random bit sequence, called a key, to be shared secretly between the sender and the receiver. The basic idea behind quantum key distribution (QKD) has widely been understood as the property that any attempt to distinguish encoded quantum states causes a disturbance in the signal. As a result, implementation of a QKD protocol involves an estimation of the experimental parameters influenced by the eavesdropper's intervention, which is achieved by randomly sampling the signal. If the estimation of many parameters with high precision is required, the portion of the signal that is sacrificed increases, thus decreasing the efficiency of the protocol. Here we propose a QKD protocol based on an entirely different principle. The sender encodes a bit sequence onto non-orthogonal quantum states and the receiver randomly dictates how a single bit should be calculated from the sequence. The eavesdropper, who is unable to learn the whole of the sequence, cannot guess the bit value correctly. An achievable rate of secure key distribution is calculated by considering complementary choices between quantum measurements of two conjugate observables. We found that a practical implementation using a laser pulse train achieves a key rate comparable to a decoy-state QKD protocol, an often-used technique for lasers. It also has a better tolerance of bit errors and of finite-sized-key effects. We anticipate that this finding will give new insight into how the probabilistic nature of quantum mechanics can be related to secure communication, and will facilitate the simple and efficient use of conventional lasers for QKD.

  10. Continuous-variable quantum-key-distribution protocols with a non-Gaussian modulation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leverrier, Anthony; Grangier, Philippe; Laboratoire Charles Fabry, Institut d'Optique, CNRS, Univ. Paris-Sud, Campus Polytechnique, RD 128, F-91127 Palaiseau Cedex

    2011-04-15

    In this paper, we consider continuous-variable quantum-key-distribution (QKD) protocols which use non-Gaussian modulations. These specific modulation schemes are compatible with very efficient error-correction procedures, hence allowing the protocols to outperform previous protocols in terms of achievable range. In their simplest implementation, these protocols are secure for any linear quantum channels (hence against Gaussian attacks). We also show how the use of decoy states makes the protocols secure against arbitrary collective attacks, which implies their unconditional security in the asymptotic limit.

  11. Cryptanalysis of the Quantum Group Signature Protocols

    NASA Astrophysics Data System (ADS)

    Zhang, Ke-Jia; Sun, Ying; Song, Ting-Ting; Zuo, Hui-Juan

    2013-11-01

    Recently, the researches of quantum group signature (QGS) have attracted a lot of attentions and some typical protocols have been designed for e-payment system, e-government, e-business, etc. In this paper, we analyze the security of the quantum group signature with the example of two novel protocols. It can be seen that both of them cannot be implemented securely since the arbitrator cannot solve the disputes fairly. In order to show that, some possible attack strategies, which can be used by the malicious participants, are proposed. Moreover, the further discussions of QGS are presented finally, including some insecurity factors and improved ideas.

  12. Self-referenced continuous-variable quantum key distribution protocol

    DOE PAGES

    Soh, Daniel Beom Soo; Sarovar, Mohan; Brif, Constantin; ...

    2015-10-21

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice’s and Bob’s measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of themore » protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. Furthermore, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.« less

  13. Self-referenced continuous-variable quantum key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Soh, Daniel Beom Soo; Sarovar, Mohan; Brif, Constantin

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice’s and Bob’s measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of themore » protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. Furthermore, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.« less

  14. Self-Referenced Continuous-Variable Quantum Key Distribution Protocol

    NASA Astrophysics Data System (ADS)

    Soh, Daniel B. S.; Brif, Constantin; Coles, Patrick J.; Lütkenhaus, Norbert; Camacho, Ryan M.; Urayama, Junji; Sarovar, Mohan

    2015-10-01

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice's and Bob's measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of the protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. As such, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.

  15. Two Quantum Protocols for Oblivious Set-member Decision Problem

    NASA Astrophysics Data System (ADS)

    Shi, Run-Hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-10-01

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology.

  16. Two Quantum Protocols for Oblivious Set-member Decision Problem

    PubMed Central

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-01-01

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology. PMID:26514668

  17. Two Quantum Protocols for Oblivious Set-member Decision Problem.

    PubMed

    Shi, Run-Hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-10-30

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology.

  18. Simple proof of security of the BB84 quantum key distribution protocol

    PubMed

    Shor; Preskill

    2000-07-10

    We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.

  19. Bell nonlocality: a resource for device-independent quantum information protocols

    NASA Astrophysics Data System (ADS)

    Acin, Antonio

    2015-05-01

    Bell nonlocality is not only one of the most fundamental properties of quantum physics, but has also recently acquired the status of an information resource for device-independent quantum information protocols. In the device-independent approach, protocols are designed so that their performance is independent of the internal working of the devices used in the implementation. We discuss all these ideas and argue that device-independent protocols are especially relevant or cryptographic applications, as they are insensitive to hacking attacks exploiting imperfections on the modelling of the devices.

  20. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  1. Revisiting Deng et al.'s Multiparty Quantum Secret Sharing Protocol

    NASA Astrophysics Data System (ADS)

    Hwang, Tzonelih; Hwang, Cheng-Chieh; Yang, Chun-Wei; Li, Chuan-Ming

    2011-09-01

    The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084-1087, 2006] is revisited in this study. It is found that the performance of Deng et al.'s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and 3n/2 quantum communications required in the original scheme.

  2. Quantum secret sharing with identity authentication based on Bell states

    NASA Astrophysics Data System (ADS)

    Abulkasim, Hussein; Hamad, Safwat; Khalifa, Amal; El Bahnasy, Khalid

    Quantum secret sharing techniques allow two parties or more to securely share a key, while the same number of parties or less can efficiently deduce the secret key. In this paper, we propose an authenticated quantum secret sharing protocol, where a quantum dialogue protocol is adopted to authenticate the identity of the parties. The participants simultaneously authenticate the identity of each other based on parts of a prior shared key. Moreover, the whole prior shared key can be reused for deducing the secret data. Although the proposed scheme does not significantly improve the efficiency performance, it is more secure compared to some existing quantum secret sharing scheme due to the identity authentication process. In addition, the proposed scheme can stand against participant attack, man-in-the-middle attack, impersonation attack, Trojan-horse attack as well as information leaks.

  3. Quantum cryptography: individual eavesdropping with the knowledge of the error-correcting protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Horoshko, D B

    2007-12-31

    The quantum key distribution protocol BB84 combined with the repetition protocol for error correction is analysed from the point of view of its security against individual eavesdropping relying on quantum memory. It is shown that the mere knowledge of the error-correcting protocol changes the optimal attack and provides the eavesdropper with additional information on the distributed key. (fifth seminar in memory of d.n. klyshko)

  4. Secure satellite communication using multi-photon tolerant quantum communication protocol

    NASA Astrophysics Data System (ADS)

    Darunkar, Bhagyashri; Punekar, Nikhil; Verma, Pramode K.

    2015-09-01

    This paper proposes and analyzes the potential of a multi-photon tolerant quantum communication protocol to secure satellite communication. For securing satellite communication, quantum cryptography is the only known unconditionally secure method. A number of recent experiments have shown feasibility of satellite-aided global quantum key distribution (QKD) using different methods such as: Use of entangled photon pairs, decoy state methods, and entanglement swapping. The use of single photon in these methods restricts the distance and speed over which quantum cryptography can be applied. Contemporary quantum cryptography protocols like the BB84 and its variants suffer from the limitation of reaching the distances of only Low Earth Orbit (LEO) at the data rates of few kilobits per second. This makes it impossible to develop a general satellite-based secure global communication network using the existing protocols. The method proposed in this paper allows secure communication at the heights of the Medium Earth Orbit (MEO) and Geosynchronous Earth Orbit (GEO) satellites. The benefits of the proposed method are two-fold: First it enables the realization of a secure global communication network based on satellites and second it provides unconditional security for satellite networks at GEO heights. The multi-photon approach discussed in this paper ameliorates the distance and speed issues associated with quantum cryptography through the use of contemporary laser communication (lasercom) devices. This approach can be seen as a step ahead towards global quantum communication.

  5. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Threemore » protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.« less

  6. Optimal and secure measurement protocols for quantum sensor networks

    NASA Astrophysics Data System (ADS)

    Eldredge, Zachary; Foss-Feig, Michael; Gross, Jonathan A.; Rolston, S. L.; Gorshkov, Alexey V.

    2018-04-01

    Studies of quantum metrology have shown that the use of many-body entangled states can lead to an enhancement in sensitivity when compared with unentangled states. In this paper, we quantify the metrological advantage of entanglement in a setting where the measured quantity is a linear function of parameters individually coupled to each qubit. We first generalize the Heisenberg limit to the measurement of nonlocal observables in a quantum network, deriving a bound based on the multiparameter quantum Fisher information. We then propose measurement protocols that can make use of Greenberger-Horne-Zeilinger (GHZ) states or spin-squeezed states and show that in the case of GHZ states the protocol is optimal, i.e., it saturates our bound. We also identify nanoscale magnetic resonance imaging as a promising setting for this technology.

  7. Security of the arbitrated quantum signature protocols revisited

    NASA Astrophysics Data System (ADS)

    Kejia, Zhang; Dan, Li; Qi, Su

    2014-01-01

    Recently, much attention has been paid to the study of arbitrated quantum signature (AQS). Among these studies, the cryptanalysis of some AQS protocols and a series of improved ideas have been proposed. Compared with the previous analysis, we present a security criterion, which can judge whether an AQS protocol is able to prevent the receiver (i.e. one participant in the signature protocol) from forging a legal signature. According to our results, it can be seen that most AQS protocols which are based on the Zeng and Keitel (ZK) model are susceptible to a forgery attack. Furthermore, we present an improved idea of the ZK protocol. Finally, some supplement discussions and several interesting topics are provided.

  8. A Third-Party E-Payment Protocol Based on Quantum Group Blind Signature

    NASA Astrophysics Data System (ADS)

    Zhang, Jian-Zhong; Yang, Yuan-Yuan; Xie, Shu-Cui

    2017-09-01

    A third-party E-payment protocol based on quantum group blind signature is proposed in this paper. Our E-payment protocol could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. To achieve that, quantum key distribution, one-time pad and quantum group blind signature are adopted in our scheme. Furthermore, if there were a dispute, the manager Trent can identify who tells a lie.

  9. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    NASA Astrophysics Data System (ADS)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  10. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  11. Quantum direct communication protocol strengthening against Pavičić’s attack

    NASA Astrophysics Data System (ADS)

    Zhang, Bo; Shi, Wei-Xu; Wang, Jian; Tang, Chao-Jing

    2015-12-01

    A quantum circuit providing an undetectable eavesdropping of information in message mode, which compromises all two-state ψ-ϕ quantum direct communication (QDC) protocols, has been recently proposed by Pavičić [Phys. Rev. A 87 (2013) 042326]. A modification of the protocol’s control mode is proposed, which improves users’ 25% detection probability of Eve to 50% at best, as that in ping-pong protocol. The modification also improves the detection probability of Wójcik’s attack [Phys. Rev. Lett 90 (2003) 157901] to 75% at best. The resistance against man-in-the-middle (MITM) attack as well as the discussion of security for four Bell state protocols is presented. As a result, the protocol security is strengthened both theoretically and practically, and quantum advantage of superdense coding is restored.

  12. Complete Insecurity of Quantum Protocols for Classical Two-Party Computation

    NASA Astrophysics Data System (ADS)

    Buhrman, Harry; Christandl, Matthias; Schaffner, Christian

    2012-10-01

    A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other’s input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both parties (two-sided computation) and that is secure against a cheating Bob can be completely broken by a cheating Alice. Whereas it is known that quantum protocols for this task cannot be completely secure, our result implies that security for one party implies complete insecurity for the other. Our findings stand in stark contrast to recent protocols for weak coin tossing and highlight the limits of cryptography within quantum mechanics. We remark that our conclusions remain valid, even if security is only required to be approximate and if the function that is computed for Bob is different from that of Alice.

  13. Complete insecurity of quantum protocols for classical two-party computation.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Schaffner, Christian

    2012-10-19

    A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other's input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both parties (two-sided computation) and that is secure against a cheating Bob can be completely broken by a cheating Alice. Whereas it is known that quantum protocols for this task cannot be completely secure, our result implies that security for one party implies complete insecurity for the other. Our findings stand in stark contrast to recent protocols for weak coin tossing and highlight the limits of cryptography within quantum mechanics. We remark that our conclusions remain valid, even if security is only required to be approximate and if the function that is computed for Bob is different from that of Alice.

  14. Security of a semi-quantum protocol where reflections contribute to the secret key

    NASA Astrophysics Data System (ADS)

    Krawec, Walter O.

    2016-05-01

    In this paper, we provide a proof of unconditional security for a semi-quantum key distribution protocol introduced in a previous work. This particular protocol demonstrated the possibility of using X basis states to contribute to the raw key of the two users (as opposed to using only direct measurement results) even though a semi-quantum participant cannot directly manipulate such states. In this work, we provide a complete proof of security by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we are able to find an error threshold value such that for all error rates less than this threshold, it is guaranteed that A and B may distill a secure secret key; for error rates larger than this threshold, A and B should abort. We demonstrate that this error threshold compares favorably to several fully quantum protocols. We also comment on some interesting observations about the behavior of this protocol under certain noise scenarios.

  15. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  16. Two-dimensional distributed-phase-reference protocol for quantum key distribution.

    PubMed

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-22

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  17. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    PubMed Central

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-01-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable. PMID:28004821

  18. Cryptanalysis of an inter-bank E-payment protocol based on quantum proxy blind signature

    NASA Astrophysics Data System (ADS)

    Cai, Xiao-Qiu; Wei, Chun-Yan

    2013-04-01

    We analyze the security of an inter-bank E-payment protocol based on quantum proxy blind signature, and find that there is a security leak in the quantum channels of this protocol, which gives a chance for an outside opponent to launch a special denial-of-service attack. Furthermore, we show that the dishonest merchant can succeed to change the purchase information of the customer in this protocol.

  19. Continuous-variable quantum key distribution protocols over noisy channels.

    PubMed

    García-Patrón, Raúl; Cerf, Nicolas J

    2009-04-03

    A continuous-variable quantum key distribution protocol based on squeezed states and heterodyne detection is introduced and shown to attain higher secret key rates over a noisy line than any other one-way Gaussian protocol. This increased resistance to channel noise can be understood as resulting from purposely adding noise to the signal that is converted into the secret key. This notion of noise-enhanced tolerance to noise also provides a better physical insight into the poorly understood discrepancies between the previously defined families of Gaussian protocols.

  20. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    NASA Astrophysics Data System (ADS)

    Xu, Shu-Jiang; Chen, Xiu-Bo; Wang, Lian-Hai; Ding, Qing-Yan; Zhang, Shu-Hui

    2016-06-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. Supported by the National Natural Science Foundation of China under Grant Nos. 61572297, 61303199, 61272514, and 61373131, the Shandong Provincial Natural Science Foundation of China under Grant Nos. ZR2013FM025, ZR2013FQ001, ZR2014FM003, and ZY2015YL018, the Shandong Provincial Outstanding Research Award Fund for Young Scientists of China under Grant Nos. BS2015DX006 and BS2014DX007, the National Development Foundation for Cryptological Research, China under Grant No. MMJJ201401012, the Priority Academic Program Development of Jiangsu Higher Education Institutions and Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology Funds, and the Shandong Academy of Sciences Youth Fund Project, China under Grant Nos. 2015QN003 and 2013QN007

  1. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    NASA Astrophysics Data System (ADS)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  2. Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach

    NASA Astrophysics Data System (ADS)

    Naik, R. Lalu; Reddy, P. Chenna

    2015-12-01

    The primary goals of security such as authentication, confidentiality, integrity and non-repudiation in communication networks can be achieved with secure key distribution. Quantum mechanisms are highly secure means of distributing secret keys as they are unconditionally secure. Quantum key distribution protocols can effectively prevent various attacks in the quantum channel, while classical cryptography is efficient in authentication and verification of secret keys. By combining both quantum cryptography and classical cryptography, security of communications over networks can be leveraged. Hwang, Lee and Li exploited the merits of both cryptographic paradigms for provably secure communications to prevent replay, man-in-the-middle, and passive attacks. In this paper, we propose a new scheme with the combination of quantum cryptography and classical cryptography for 802.11i wireless LANs. Since quantum cryptography is premature in wireless networks, our work is a significant step forward toward securing communications in wireless networks. Our scheme is known as hybrid quantum key distribution protocol. Our analytical results revealed that the proposed scheme is provably secure for wireless networks.

  3. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qin Sujuan; Gao Fei; Wen Qiaoyan

    2010-09-15

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  4. Entangled state quantum cryptography: eavesdropping on the ekert protocol

    PubMed

    Naik; Peterson; White; Berglund; Kwiat

    2000-05-15

    Using polarization-entangled photons from spontaneous parametric down-conversion, we have implemented Ekert's quantum cryptography protocol. The near-perfect correlations of the photons allow the sharing of a secret key between two parties. The presence of an eavesdropper is continually checked by measuring Bell's inequalities. We investigated several possible eavesdropper strategies, including pseudo-quantum-nondemolition measurements. In all cases, the eavesdropper's presence was readily apparent. We discuss a procedure to increase her detectability.

  5. A Quantum Private Query Protocol for Enhancing both User and Database Privacy

    NASA Astrophysics Data System (ADS)

    Zhou, Yi-Hua; Bai, Xue-Wei; Li, Lei-Lei; Shi, Wei-Min; Yang, Yu-Guang

    2018-01-01

    In order to protect the privacy of query user and database, some QKD-based quantum private query (QPQ) protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way, not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc. Supported by National Natural Science Foundation of China under Grant Nos. U1636106, 61572053, 61472048, 61602019, 61502016; Beijing Natural Science Foundation under Grant Nos. 4152038, 4162005; Basic Research Fund of Beijing University of Technology (No. X4007999201501); The Scientific Research Common Program of Beijing Municipal Commission of Education under Grant No. KM201510005016

  6. Entangled State Quantum Cryptography: Eavesdropping on the Ekert Protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Naik, D. S.; Peterson, C. G.; White, A. G.

    2000-05-15

    Using polarization-entangled photons from spontaneous parametric down-conversion, we have implemented Ekert's quantum cryptography protocol. The near-perfect correlations of the photons allow the sharing of a secret key between two parties. The presence of an eavesdropper is continually checked by measuring Bell's inequalities. We investigated several possible eavesdropper strategies, including pseudo-quantum-nondemolition measurements. In all cases, the eavesdropper's presence was readily apparent. We discuss a procedure to increase her detectability. (c) 2000 The American Physical Society.

  7. Deterministic Secure Quantum Communication and Authentication Protocol based on Extended GHZ-W State and Quantum One-time Pad

    NASA Astrophysics Data System (ADS)

    Li, Na; Li, Jian; Li, Lei-Lei; Wang, Zheng; Wang, Tao

    2016-08-01

    A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state | φ -> is used as the carrier. One photon of | φ -> state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.

  8. Benchmarking a quantum teleportation protocol in superconducting circuits using tomography and an entanglement witness.

    PubMed

    Baur, M; Fedorov, A; Steffen, L; Filipp, S; da Silva, M P; Wallraff, A

    2012-01-27

    Teleportation of a quantum state may be used for distributing entanglement between distant qubits in quantum communication and for quantum computation. Here we demonstrate the implementation of a teleportation protocol, up to the single-shot measurement step, with superconducting qubits coupled to a microwave resonator. Using full quantum state tomography and evaluating an entanglement witness, we show that the protocol generates a genuine tripartite entangled state of all three qubits. Calculating the projection of the measured density matrix onto the basis states of two qubits allows us to reconstruct the teleported state. Repeating this procedure for a complete set of input states we find an average output state fidelity of 86%.

  9. Simple protocols for oblivious transfer and secure identification in the noisy-quantum-storage model

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schaffner, Christian

    2010-09-15

    We present simple protocols for oblivious transfer and password-based identification which are secure against general attacks in the noisy-quantum-storage model as defined in R. Koenig, S. Wehner, and J. Wullschleger [e-print arXiv:0906.1030]. We argue that a technical tool from Koenig et al. suffices to prove security of the known protocols. Whereas the more involved protocol for oblivious transfer from Koenig et al. requires less noise in storage to achieve security, our ''canonical'' protocols have the advantage of being simpler to implement and the security error is easier control. Therefore, our protocols yield higher OT rates for many realistic noise parameters.more » Furthermore, a proof of security of a direct protocol for password-based identification against general noisy-quantum-storage attacks is given.« less

  10. Running key mapping in a quantum stream cipher by the Yuen 2000 protocol

    NASA Astrophysics Data System (ADS)

    Shimizu, Tetsuya; Hirota, Osamu; Nagasako, Yuki

    2008-03-01

    A quantum stream cipher by Yuen 2000 protocol (so-called Y00 protocol or αη scheme) consisting of linear feedback shift register of short key is very attractive in implementing secure 40 Gbits/s optical data transmission, which is expected as a next-generation network. However, a basic model of the Y00 protocol with a very short key needs a careful design against fast correlation attacks as pointed out by Donnet This Brief Report clarifies an effectiveness of irregular mapping between running key and physical signals in the driver for selection of M -ary basis in the transmitter, and gives a design method. Consequently, quantum stream cipher by the Y00 protocol with our mapping has immunity against the proposed fast correlation attacks on a basic model of the Y00 protocol even if the key is very short.

  11. The general theory of three-party quantum secret sharing protocols over phase-damping channels

    NASA Astrophysics Data System (ADS)

    Song, Ting-Ting; Wen, Qiao-Yan; Qin, Su-Juan; Zhang, Wei-Wei; Sun, Ying

    2013-10-01

    The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice's secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.

  12. Security proof of a three-state quantum-key-distribution protocol without rotational symmetry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fung, C.-H.F.; Lo, H.-K.

    2006-10-15

    Standard security proofs of quantum-key-distribution (QKD) protocols often rely on symmetry arguments. In this paper, we prove the security of a three-state protocol that does not possess rotational symmetry. The three-state QKD protocol we consider involves three qubit states, where the first two states |0{sub z}> and |1{sub z}> can contribute to key generation, and the third state |+>=(|0{sub z}>+|1{sub z}>)/{radical}(2) is for channel estimation. This protocol has been proposed and implemented experimentally in some frequency-based QKD systems where the three states can be prepared easily. Thus, by founding on the security of this three-state protocol, we prove that thesemore » QKD schemes are, in fact, unconditionally secure against any attacks allowed by quantum mechanics. The main task in our proof is to upper bound the phase error rate of the qubits given the bit error rates observed. Unconditional security can then be proved not only for the ideal case of a single-photon source and perfect detectors, but also for the realistic case of a phase-randomized weak coherent light source and imperfect threshold detectors. Our result in the phase error rate upper bound is independent of the loss in the channel. Also, we compare the three-state protocol with the Bennett-Brassard 1984 (BB84) protocol. For the single-photon source case, our result proves that the BB84 protocol strictly tolerates a higher quantum bit error rate than the three-state protocol, while for the coherent-source case, the BB84 protocol achieves a higher key generation rate and secure distance than the three-state protocol when a decoy-state method is used.« less

  13. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol

    NASA Astrophysics Data System (ADS)

    Wei, Chun-Yan; Gao, Fei; Wen, Qiao-Yan; Wang, Tian-Yin

    2014-12-01

    Until now, the only kind of practical quantum private query (QPQ), quantum-key-distribution (QKD)-based QPQ, focuses on the retrieval of a single bit. In fact, meaningful message is generally composed of multiple adjacent bits (i.e., a multi-bit block). To obtain a message from database, the user Alice has to query l times to get each ai. In this condition, the server Bob could gain Alice's privacy once he obtains the address she queried in any of the l queries, since each ai contributes to the message Alice retrieves. Apparently, the longer the retrieved message is, the worse the user privacy becomes. To solve this problem, via an unbalanced-state technique and based on a variant of multi-level BB84 protocol, we present a protocol for QPQ of blocks, which allows the user to retrieve a multi-bit block from database in one query. Our protocol is somewhat like the high-dimension version of the first QKD-based QPQ protocol proposed by Jacobi et al., but some nontrivial modifications are necessary.

  14. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol

    PubMed Central

    Wei, Chun-Yan; Gao, Fei; Wen, Qiao-Yan; Wang, Tian-Yin

    2014-01-01

    Until now, the only kind of practical quantum private query (QPQ), quantum-key-distribution (QKD)-based QPQ, focuses on the retrieval of a single bit. In fact, meaningful message is generally composed of multiple adjacent bits (i.e., a multi-bit block). To obtain a message from database, the user Alice has to query l times to get each ai. In this condition, the server Bob could gain Alice's privacy once he obtains the address she queried in any of the l queries, since each ai contributes to the message Alice retrieves. Apparently, the longer the retrieved message is, the worse the user privacy becomes. To solve this problem, via an unbalanced-state technique and based on a variant of multi-level BB84 protocol, we present a protocol for QPQ of blocks, which allows the user to retrieve a multi-bit block from database in one query. Our protocol is somewhat like the high-dimension version of the first QKD-based QPQ protocol proposed by Jacobi et al., but some nontrivial modifications are necessary. PMID:25518810

  15. Multi-party quantum key agreement protocol secure against collusion attacks

    NASA Astrophysics Data System (ADS)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  16. A probabilistic quantum communication protocol using mixed entangled channel

    NASA Astrophysics Data System (ADS)

    Choudhury, Binayak S.; Dhara, Arpan

    2016-05-01

    Qubits are realized as polarization state of photons or as superpositions of the spin states of electrons. In this paper we propose a scheme to probabilistically teleport an unknown arbitrary two-qubit state using a non-maximally entangled GHZ- like state and a non-maximally Bell state simultaneously as quantum channels. We also discuss the success probability of our scheme. We perform POVM in the protocol which is operationally advantageous. In our scheme we show that the non-maximal quantum resources perform better than maximal resources.

  17. A Trusted Third-Party E-Payment Protocol Based on Quantum Blind Signature Without Entanglement

    NASA Astrophysics Data System (ADS)

    Guo, Xi; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    In this paper, we present a trusted third-party e-payment protocol which is designed based on quantum blind signature without entanglement. The security and verifiability of our scheme are guaranteed by using single-particle unitary operation, quantum key distribution (QKD) protocol and one-time pad. Furthermore, once there is a dispute among the participants, it can be solved with the assistance of the third-party platform which is reliant.

  18. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations.

    PubMed

    Scarani, Valerio; Acín, Antonio; Ribordy, Grégoire; Gisin, Nicolas

    2004-02-06

    We introduce a new class of quantum key distribution protocols, tailored to be robust against photon number splitting (PNS) attacks. We study one of these protocols, which differs from the original protocol by Bennett and Brassard (BB84) only in the classical sifting procedure. This protocol is provably better than BB84 against PNS attacks at zero error.

  19. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol.

    PubMed

    Wei, Chun-Yan; Gao, Fei; Wen, Qiao-Yan; Wang, Tian-Yin

    2014-12-18

    Until now, the only kind of practical quantum private query (QPQ), quantum-key-distribution (QKD)-based QPQ, focuses on the retrieval of a single bit. In fact, meaningful message is generally composed of multiple adjacent bits (i.e., a multi-bit block). To obtain a message a1a2···al from database, the user Alice has to query l times to get each ai. In this condition, the server Bob could gain Alice's privacy once he obtains the address she queried in any of the l queries, since each a(i) contributes to the message Alice retrieves. Apparently, the longer the retrieved message is, the worse the user privacy becomes. To solve this problem, via an unbalanced-state technique and based on a variant of multi-level BB84 protocol, we present a protocol for QPQ of blocks, which allows the user to retrieve a multi-bit block from database in one query. Our protocol is somewhat like the high-dimension version of the first QKD-based QPQ protocol proposed by Jacobi et al., but some nontrivial modifications are necessary.

  20. Security of a discretely signaled continuous variable quantum key distribution protocol for high rate systems.

    PubMed

    Zhang, Zheshen; Voss, Paul L

    2009-07-06

    We propose a continuous variable based quantum key distribution protocol that makes use of discretely signaled coherent light and reverse error reconciliation. We present a rigorous security proof against collective attacks with realistic lossy, noisy quantum channels, imperfect detector efficiency, and detector electronic noise. This protocol is promising for convenient, high-speed operation at link distances up to 50 km with the use of post-selection.

  1. Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states

    NASA Astrophysics Data System (ADS)

    Jiang, Dong-Huan; Xu, Guang-Bao

    2018-07-01

    Based on locally indistinguishable orthogonal product states, we propose a novel multiparty quantum key agreement (QKA) protocol. In this protocol, the private key information of each party is encoded as some orthogonal product states that cannot be perfectly distinguished by local operations and classical communications. To ensure the security of the protocol with small amount of decoy particles, the different particles of each product state are transmitted separately. This protocol not only can make each participant fairly negotiate a shared key, but also can avoid information leakage in the maximum extent. We give a detailed security proof of this protocol. From comparison result with the existing QKA protocols, we can know that the new protocol is more efficient.

  2. An Efficient Multiparty Quantum Secret Sharing Protocol Based on Bell States in the High Dimension Hilbert Space

    NASA Astrophysics Data System (ADS)

    Gao, Gan; Wang, Li-Ping

    2010-11-01

    We propose a quantum secret sharing protocol, in which Bell states in the high dimension Hilbert space are employed. The biggest advantage of our protocol is the high source capacity. Compared with the previous secret sharing protocol, ours has the higher controlling efficiency. In addition, as decoy states in the high dimension Hilbert space are used, we needn’t destroy quantum entanglement for achieving the goal to check the channel security.

  3. Controlled quantum secure communication protocol with single photons in both polarization and spatial-mode degrees of freedom

    NASA Astrophysics Data System (ADS)

    Wang, Lili; Ma, Wenping

    2016-02-01

    In this paper, we propose a new controlled quantum secure direct communication (CQSDC) protocol with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined local collective unitary operations, the sender’s secret messages can be transmitted directly to the receiver through encoding secret messages on the particles. Only with the help of the third side, the receiver can reconstruct the secret messages. Each single photon in two degrees of freedom can carry two bits of information, so the cost of our protocol is less than others using entangled qubits. Moreover, the security of our QSDC network protocol is discussed comprehensively. It is shown that our new CQSDC protocol cannot only defend the outsider eavesdroppers’ several sorts of attacks but also the inside attacks. Besides, our protocol is feasible since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques.

  4. Cryptanalysis and Improvements for the Quantum Private Comparison Protocol Using EPR Pairs

    NASA Astrophysics Data System (ADS)

    Wang, Cong; Xu, Gang; Yang, Yi-Xian

    2013-07-01

    In this paper, we carry out an in-depth analysis of the quantum private comparison (QPC) protocol with the semi-honest third party (TP). The security of QPC protocol using the EPR pairs is re-examined. Unfortunately, we find that TP can use the fake EPR pairs to steal all the secret information. Furthermore, we give two simple and feasible solutions to improve the original QPC protocol. It is shown that the improved protocol is secure, which can resist various kinds of attacks from both the outside eavesdroppers and the inside participants, even the semi-honest TP.

  5. A Third-Party E-payment Protocol Based on Quantum Multi-proxy Blind Signature

    NASA Astrophysics Data System (ADS)

    Niu, Xu-Feng; Zhang, Jian-Zhong; Xie, Shu-Cui; Chen, Bu-Qing

    2018-05-01

    A third-party E-payment protocol is presented in this paper. It is based on quantum multi-proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum multi-proxy blind signature, our third-party E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. Furthermore, compared with the existing quantum E-payment systems, the proposed system could support the E-payment which using the third-party platforms.

  6. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  7. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  8. Security of two-state and four-state practical quantum bit-commitment protocols

    NASA Astrophysics Data System (ADS)

    Loura, Ricardo; Arsenović, Dušan; Paunković, Nikola; Popović, Duška B.; Prvanović, Slobodan

    2016-12-01

    We study cheating strategies against a practical four-state quantum bit-commitment protocol [A. Danan and L. Vaidman, Quant. Info. Proc. 11, 769 (2012)], 10.1007/s11128-011-0284-4 and its two-state variant [R. Loura et al., Phys. Rev. A 89, 052336 (2014)], 10.1103/PhysRevA.89.052336 when the underlying quantum channels are noisy and the cheating party is constrained to using single-qubit measurements only. We show that simply inferring the transmitted photons' states by using the Breidbart basis, optimal for ambiguous (minimum-error) state discrimination, does not directly produce an optimal cheating strategy for this bit-commitment protocol. We introduce a strategy, based on certain postmeasurement processes and show it to have better chances at cheating than the direct approach. We also study to what extent sending forged geographical coordinates helps a dishonest party in breaking the binding security requirement. Finally, we investigate the impact of imperfect single-photon sources in the protocols. Our study shows that, in terms of the resources used, the four-state protocol is advantageous over the two-state version. The analysis performed can be straightforwardly generalized to any finite-qubit measurement, with the same qualitative results.

  9. Quantum secret information equal exchange protocol based on dense coding

    NASA Astrophysics Data System (ADS)

    Jiang, Ying-Hua; Zhang, Shi-Bin; Dai, Jin-Qiao; Shi, Zhi-Ping

    2018-04-01

    In this paper, we design a novel quantum secret information equal exchange protocol, which implements the equal exchange of secret information between the two parties with the help of semi-trusted third party (TP). In the protocol, EPR pairs prepared by the TP are, respectively, distributed to both the communication parties. Then, the two parties perform Pauli operation on each particle and return the new particles to TP, respectively. TP measures each new pair with Bell basis and announces the measurement results. Both parties deduce the secret information of each other according to the result of announcement by TP. Finally, the security analysis shows that this protocol solves the problem about equal exchange of secret information between two parties and verifies the security of semi-trusted TPs. It proves that the protocol can effectively resist glitch attacks, intercept retransmission attacks and entanglement attack.

  10. Two new Controlled not Gate Based Quantum Secret Sharing Protocols without Entanglement Attenuation

    NASA Astrophysics Data System (ADS)

    Zhu, Zhen-Chao; Hu, Ai-Qun; Fu, An-Min

    2016-05-01

    In this paper, we propose two new controlled not gate based quantum secret sharing protocols. In these two protocols, each photon only travels once, which guarantees the agents located in long distance can be able to derive the dealer's secret without suffering entanglement attenuation problem. The protocols are secure against trojan horse attack, intercept-resend attack, entangle-measure attack and entanglement-swapping attack. The theoretical efficiency for qubits of these two protocols can approach 100 %, except those used for eavesdropping checking, all entangled states can be used for final secret sharing.

  11. Experimental protocol for high-fidelity heralded photon-to-atom quantum state transfer.

    PubMed

    Kurz, Christoph; Schug, Michael; Eich, Pascal; Huwer, Jan; Müller, Philipp; Eschner, Jürgen

    2014-11-21

    A quantum network combines the benefits of quantum systems regarding secure information transmission and calculational speed-up by employing quantum coherence and entanglement to store, transmit and process information. A promising platform for implementing such a network are atom-based quantum memories and processors, interconnected by photonic quantum channels. A crucial building block in this scenario is the conversion of quantum states between single photons and single atoms through controlled emission and absorption. Here we present an experimental protocol for photon-to-atom quantum state conversion, whereby the polarization state of an absorbed photon is mapped onto the spin state of a single absorbing atom with >95% fidelity, while successful conversion is heralded by a single emitted photon. Heralded high-fidelity conversion without affecting the converted state is a main experimental challenge, in order to make the transferred information reliably available for further operations. We record >80 s(-1) successful state transfer events out of 18,000 s(-1) repetitions.

  12. Robust quantum entanglement generation and generation-plus-storage protocols with spin chains

    NASA Astrophysics Data System (ADS)

    Estarellas, Marta P.; D'Amico, Irene; Spiller, Timothy P.

    2017-04-01

    Reliable quantum communication and/or processing links between modules are a necessary building block for various quantum processing architectures. Here we consider a spin-chain system with alternating strength couplings and containing three defects, which impose three domain walls between topologically distinct regions of the chain. We show that—in addition to its useful, high-fidelity, quantum state transfer properties—an entangling protocol can be implemented in this system, with optional localization and storage of the entangled states. We demonstrate both numerically and analytically that, given a suitable initial product-state injection, the natural dynamics of the system produces a maximally entangled state at a given time. We present detailed investigations of the effects of fabrication errors, analyzing random static disorder both in the diagonal and off-diagonal terms of the system Hamiltonian. Our results show that the entangled state formation is very robust against perturbations of up to ˜10 % the weaker chain coupling, and also robust against timing injection errors. We propose a further protocol, which manipulates the chain in order to localize and store each of the entangled qubits. The engineering of a system with such characteristics would thus provide a useful device for quantum information processing tasks involving the creation and storage of entangled resources.

  13. A new quantum sealed-bid auction protocol with secret order in post-confirmation

    NASA Astrophysics Data System (ADS)

    Wang, Jing-Tao; Chen, Xiu-Bo; Xu, Gang; Meng, Xiang-Hua; Yang, Yi-Xian

    2015-10-01

    A new security protocol for quantum sealed-bid auction is proposed to resist the collusion attack from some malicious bidders. The most significant feature of this protocol is that bidders prepare their particles with secret order in post-confirmation for encoding bids. In addition, a new theorem and its proof are given based on the theory of combinatorial mathematics, which can be used as evaluation criteria for the collusion attack. It is shown that the new protocol is immune to the collusion attack and meets the demand for a secure auction. Compared with those previous protocols, the security, efficiency and availability of the proposed protocol are largely improved.

  14. Security of six-state quantum key distribution protocol with threshold detectors

    PubMed Central

    Kato, Go; Tamaki, Kiyoshi

    2016-01-01

    The security of quantum key distribution (QKD) is established by a security proof, and the security proof puts some assumptions on the devices consisting of a QKD system. Among such assumptions, security proofs of the six-state protocol assume the use of photon number resolving (PNR) detector, and as a result the bit error rate threshold for secure key generation for the six-state protocol is higher than that for the BB84 protocol. Unfortunately, however, this type of detector is demanding in terms of technological level compared to the standard threshold detector, and removing the necessity of such a detector enhances the feasibility of the implementation of the six-state protocol. Here, we develop the security proof for the six-state protocol and show that we can use the threshold detector for the six-state protocol. Importantly, the bit error rate threshold for the key generation for the six-state protocol (12.611%) remains almost the same as the one (12.619%) that is derived from the existing security proofs assuming the use of PNR detectors. This clearly demonstrates feasibility of the six-state protocol with practical devices. PMID:27443610

  15. Intercultural Dialogue: Cultural Dialogues of Equals or Cultural Dialogues of Unequals?

    ERIC Educational Resources Information Center

    Igbino, John

    2011-01-01

    This article has two aims. The first aim of the article is to show some emerging problems and questions facing intercultural dialogue. This involves a critique of intercultural dialogue by situating it within emerging models of cultural change. The second aim of the article is to show alternative approaches to cultural dialogues. This involves the…

  16. Relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: molotkov@issp.ac.ru

    2011-03-15

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  17. Establishing rational networking using the DL04 quantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  18. Multiparty Quantum Key Agreement Based on Quantum Search Algorithm

    PubMed Central

    Cao, Hao; Ma, Wenping

    2017-01-01

    Quantum key agreement is an important topic that the shared key must be negotiated equally by all participants, and any nontrivial subset of participants cannot fully determine the shared key. To date, the embed modes of subkey in all the previously proposed quantum key agreement protocols are based on either BB84 or entangled states. The research of the quantum key agreement protocol based on quantum search algorithms is still blank. In this paper, on the basis of investigating the properties of quantum search algorithms, we propose the first quantum key agreement protocol whose embed mode of subkey is based on a quantum search algorithm known as Grover’s algorithm. A novel example of protocols with 5 – party is presented. The efficiency analysis shows that our protocol is prior to existing MQKA protocols. Furthermore it is secure against both external attack and internal attacks. PMID:28332610

  19. Aggregating quantum repeaters for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  20. Continuous-variable quantum key distribution based on a plug-and-play dual-phase-modulated coherent-states protocol

    NASA Astrophysics Data System (ADS)

    Huang, Duan; Huang, Peng; Wang, Tao; Li, Huasheng; Zhou, Yingming; Zeng, Guihua

    2016-09-01

    We propose and experimentally demonstrate a continuous-variable quantum key distribution (CV-QKD) protocol using dual-phase-modulated coherent states. We show that the modulation scheme of our protocol works equivalently to that of the Gaussian-modulated coherent-states (GMCS) protocol, but shows better experimental feasibility in the plug-and-play configuration. Besides, it waives the necessity of propagation of a local oscillator (LO) between legitimate users and generates a real local LO for quantum measurement. Our protocol is proposed independent of the one-way GMCS QKD without sending a LO [Opt. Lett. 40, 3695 (2015), 10.1364/OL.40.003695; Phys. Rev. X 5, 041009 (2015), 10.1103/PhysRevX.5.041009; Phys. Rev. X 5, 041010 (2015), 10.1103/PhysRevX.5.041010]. In those recent works, the system stability will suffer the impact of polarization drifts induced by environmental perturbations, and two independent frequency-locked laser sources are necessary to achieve reliable coherent detection. In the proposed protocol, these previous problems can be resolved. We derive the security bounds for our protocol against collective attacks, and we also perform a proof-of-principle experiment to confirm the utility of our proposal in real-life applications. Such an efficient scheme provides a way of removing the security loopholes associated with the transmitting LO, which have been a notoriously hard problem in continuous-variable quantum communication.

  1. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  2. Dialogue Systems and Dialogue Management

    DTIC Science & Technology

    2016-12-01

    dialogue management capability within DST Group’s Consensus project . UNCLASSIFIED UNCLASSIFIED Author Deeno Burgan National Security...3.1 Survey Process This research into dialogue management is part of a joint collaboration between DST Group and CSIRO. The project team comprised...

  3. Quantum And Relativistic Protocols For Secure Multi-Party Computation

    NASA Astrophysics Data System (ADS)

    Colbeck, Roger

    2009-11-01

    After a general introduction, the thesis is divided into four parts. In the first, we discuss the task of coin tossing, principally in order to highlight the effect different physical theories have on security in a straightforward manner, but, also, to introduce a new protocol for non-relativistic strong coin tossing. This protocol matches the security of the best protocol known to date while using a conceptually different approach to achieve the task. In the second part variable bias coin tossing is introduced. This is a variant of coin tossing in which one party secretly chooses one of two biased coins to toss. It is shown that this can be achieved with unconditional security for a specified range of biases, and with cheat-evident security for any bias. We also discuss two further protocols which are conjectured to be unconditionally secure for any bias. The third section looks at other two-party secure computations for which, prior to our work, protocols and no-go theorems were unknown. We introduce a general model for such computations, and show that, within this model, a wide range of functions are impossible to compute securely. We give explicit cheating attacks for such functions. In the final chapter we discuss the task of expanding a private random string, while dropping the usual assumption that the protocol's user trusts her devices. Instead we assume that all quantum devices are supplied by an arbitrarily malicious adversary. We give two protocols that we conjecture securely perform this task. The first allows a private random string to be expanded by a finite amount, while the second generates an arbitrarily large expansion of such a string.

  4. Practical private database queries based on a quantum-key-distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jakobi, Markus; Humboldt-Universitaet zu Berlin, D-10117 Berlin; Simon, Christoph

    2011-02-15

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions inmore » order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.« less

  5. Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks

    NASA Astrophysics Data System (ADS)

    Acín, Antonio; Gisin, Nicolas; Scarani, Valerio

    2004-01-01

    We propose a class of quantum cryptography protocols that are robust against photon-number-splitting attacks (PNS) in a weak coherent-pulse implementation. We give a quite exhaustive analysis of several eavesdropping attacks on these schemes. The honest parties (Alice and Bob) use present-day technology, in particular an attenuated laser as an approximation of a single-photon source. The idea of the protocols is to exploit the nonorthogonality of quantum states to decrease the information accessible to Eve due to the multiphoton pulses produced by the imperfect source. The distance at which the key distribution becomes insecure due to the PNS attack is significantly increased compared to the existing schemes. We also show that strong-pulse implementations, where a strong pulse is included as a reference, allow for key distribution robust against photon-number-splitting attacks.

  6. Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Acin, Antonio; Gisin, Nicolas; Scarani, Valerio

    2004-01-01

    We propose a class of quantum cryptography protocols that are robust against photon-number-splitting attacks (PNS) in a weak coherent-pulse implementation. We give a quite exhaustive analysis of several eavesdropping attacks on these schemes. The honest parties (Alice and Bob) use present-day technology, in particular an attenuated laser as an approximation of a single-photon source. The idea of the protocols is to exploit the nonorthogonality of quantum states to decrease the information accessible to Eve due to the multiphoton pulses produced by the imperfect source. The distance at which the key distribution becomes insecure due to the PNS attack is significantlymore » increased compared to the existing schemes. We also show that strong-pulse implementations, where a strong pulse is included as a reference, allow for key distribution robust against photon-number-splitting attacks.« less

  7. Measurement-only verifiable blind quantum computing with quantum input verification

    NASA Astrophysics Data System (ADS)

    Morimae, Tomoyuki

    2016-10-01

    Verifiable blind quantum computing is a secure delegated quantum computing where a client with a limited quantum technology delegates her quantum computing to a server who has a universal quantum computer. The client's privacy is protected (blindness), and the correctness of the computation is verifiable by the client despite her limited quantum technology (verifiability). There are mainly two types of protocols for verifiable blind quantum computing: the protocol where the client has only to generate single-qubit states and the protocol where the client needs only the ability of single-qubit measurements. The latter is called the measurement-only verifiable blind quantum computing. If the input of the client's quantum computing is a quantum state, whose classical efficient description is not known to the client, there was no way for the measurement-only client to verify the correctness of the input. Here we introduce a protocol of measurement-only verifiable blind quantum computing where the correctness of the quantum input is also verifiable.

  8. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  9. Performing private database queries in a real-world environment using a quantum protocol.

    PubMed

    Chan, Philip; Lucio-Martinez, Itzel; Mo, Xiaofan; Simon, Christoph; Tittel, Wolfgang

    2014-06-10

    In the well-studied cryptographic primitive 1-out-of-N oblivious transfer, a user retrieves a single element from a database of size N without the database learning which element was retrieved. While it has previously been shown that a secure implementation of 1-out-of-N oblivious transfer is impossible against arbitrarily powerful adversaries, recent research has revealed an interesting class of private query protocols based on quantum mechanics in a cheat sensitive model. Specifically, a practical protocol does not need to guarantee that the database provider cannot learn what element was retrieved if doing so carries the risk of detection. The latter is sufficient motivation to keep a database provider honest. However, none of the previously proposed protocols could cope with noisy channels. Here we present a fault-tolerant private query protocol, in which the novel error correction procedure is integral to the security of the protocol. Furthermore, we present a proof-of-concept demonstration of the protocol over a deployed fibre.

  10. Performing private database queries in a real-world environment using a quantum protocol

    PubMed Central

    Chan, Philip; Lucio-Martinez, Itzel; Mo, Xiaofan; Simon, Christoph; Tittel, Wolfgang

    2014-01-01

    In the well-studied cryptographic primitive 1-out-of-N oblivious transfer, a user retrieves a single element from a database of size N without the database learning which element was retrieved. While it has previously been shown that a secure implementation of 1-out-of-N oblivious transfer is impossible against arbitrarily powerful adversaries, recent research has revealed an interesting class of private query protocols based on quantum mechanics in a cheat sensitive model. Specifically, a practical protocol does not need to guarantee that the database provider cannot learn what element was retrieved if doing so carries the risk of detection. The latter is sufficient motivation to keep a database provider honest. However, none of the previously proposed protocols could cope with noisy channels. Here we present a fault-tolerant private query protocol, in which the novel error correction procedure is integral to the security of the protocol. Furthermore, we present a proof-of-concept demonstration of the protocol over a deployed fibre. PMID:24913129

  11. Quantum random oracle model for quantum digital signature

    NASA Astrophysics Data System (ADS)

    Shang, Tao; Lei, Qi; Liu, Jianwei

    2016-10-01

    The goal of this work is to provide a general security analysis tool, namely, the quantum random oracle (QRO), for facilitating the security analysis of quantum cryptographic protocols, especially protocols based on quantum one-way function. QRO is used to model quantum one-way function and different queries to QRO are used to model quantum attacks. A typical application of quantum one-way function is the quantum digital signature, whose progress has been hampered by the slow pace of the experimental realization. Alternatively, we use the QRO model to analyze the provable security of a quantum digital signature scheme and elaborate the analysis procedure. The QRO model differs from the prior quantum-accessible random oracle in that it can output quantum states as public keys and give responses to different queries. This tool can be a test bed for the cryptanalysis of more quantum cryptographic protocols based on the quantum one-way function.

  12. Coping-Infused Dialogue through Patient-Preferred Live Music: A Medical Music Therapy Protocol and Randomized Pilot Study for Hospitalized Organ Transplant Patients.

    PubMed

    Hogan, Tyler James; Silverman, Michael J

    2015-01-01

    Solid organ transplant patients often experience a variety of psychosocial stressors that can lead to distress and may hinder successful recovery. Using coping-infused dialogue (CID) through patient- preferred live music (PPLM) music therapy sessions may improve mood and decrease pain while also imparting psychoeducational knowledge concerning the identification of local and global problems and coping skills. The purpose of this pilot study was to develop a coping-based medical music therapy protocol that combines coping-infused dialogue (CID) with patient-preferred live music (PPLM) and measure the effects of the resulting CID-PPLM protocol on mood (positive and negative affect) and pain in hospitalized transplant patients. Our study used a pre-/posttest single-session wait-list control design. Participants (N=25) were randomly assigned to experimental (CID-PPLM) or control (usual care) conditions. Participants in the CID-PPLM condition received a single 30-minute session that integrated stressor identification and knowledge of coping skills (CID) with patient-preferred live music (PPLM). Results indicated no between-group differences at pretest and significant correlations between pre- and posttest measures. Concerning posttest ANCOVA analyses, there were significant between-group differences in positive affect, negative affect, and pain, with experimental participants having more favorable posttest scores than control participants. Effect sizes were in the medium-to-large range for positive affect (η2=.198), negative affect (η2=.422), and pain (η2=.303). CID through receptive PPLM may be an effective protocol for improving mood and decreasing pain in organ transplant recipients. MT interventions can be an important tool to develop rapport and enhance outcomes with patients. As greater engagement during interventions may have stronger treatment effects, we recommend future research examining patient engagement as a potential mediator of intervention effects

  13. Photonic sources and detectors for quantum information protocols: A trilogy in eight parts

    NASA Astrophysics Data System (ADS)

    Rangarajan, Radhika

    employed for QIP. We discuss the various cryogenic, optical and electronic challenges encountered en route to detector development and present details on detector characterization, ultra-short electronics design and photon-number-resolution studies. The source and detector technologies developed here share a common goal: to enhance the efficiency of existing quantum protocols and pave the way for new ones. Here we discuss some of the possible benefits via a popular quantum protocol---teleportation---as well as a novel quantum communication technique---hyper-fingerprinting. Taken as a whole, this dissertation explores viable technological options for enhancing optical quantum information protocols, offers a perspective on the current status and limitations of existing technologies, and highlights the possibilities enabled by optimized photonic sources and detectors.

  14. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  15. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    NASA Astrophysics Data System (ADS)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  16. Secret Key Generation via a Modified Quantum Secret Sharing Protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith IV, Amos M; Evans, Philip G; Lawrie, Benjamin J

    We present and experimentally show a novel protocol for distributing secret information between two and only two parties in a N-party single-qubit Quantum Secret Sharing (QSS) system. We demonstrate this new algorithm with N = 3 active parties over 6km of telecom. ber. Our experimental device is based on the Clavis2 Quantum Key Distribution (QKD) system built by ID Quantique but is generalizable to any implementation. We show that any two out of the N parties can build secret keys based on partial information from each other and with collaboration from the remaining N > 2 parties. This algorithm allowsmore » for the creation of two-party secret keys were standard QSS does not and signicantly reduces the number of resources needed to implement QKD on a highly connected network such as the electrical grid.« less

  17. Quantum Transduction with Adaptive Control

    NASA Astrophysics Data System (ADS)

    Zhang, Mengzhen; Zou, Chang-Ling; Jiang, Liang

    2018-01-01

    Quantum transducers play a crucial role in hybrid quantum networks. A good quantum transducer can faithfully convert quantum signals from one mode to another with minimum decoherence. Most investigations of quantum transduction are based on the protocol of direct mode conversion. However, the direct protocol requires the matching condition, which in practice is not always feasible. Here we propose an adaptive protocol for quantum transducers, which can convert quantum signals without requiring the matching condition. The adaptive protocol only consists of Gaussian operations, feasible in various physical platforms. Moreover, we show that the adaptive protocol can be robust against imperfections associated with finite squeezing, thermal noise, and homodyne detection, and it can be implemented to realize quantum state transfer between microwave and optical modes.

  18. Quantum Transduction with Adaptive Control.

    PubMed

    Zhang, Mengzhen; Zou, Chang-Ling; Jiang, Liang

    2018-01-12

    Quantum transducers play a crucial role in hybrid quantum networks. A good quantum transducer can faithfully convert quantum signals from one mode to another with minimum decoherence. Most investigations of quantum transduction are based on the protocol of direct mode conversion. However, the direct protocol requires the matching condition, which in practice is not always feasible. Here we propose an adaptive protocol for quantum transducers, which can convert quantum signals without requiring the matching condition. The adaptive protocol only consists of Gaussian operations, feasible in various physical platforms. Moreover, we show that the adaptive protocol can be robust against imperfections associated with finite squeezing, thermal noise, and homodyne detection, and it can be implemented to realize quantum state transfer between microwave and optical modes.

  19. Quantum enigma cipher as a generalization of the quantum stream cipher

    NASA Astrophysics Data System (ADS)

    Kato, Kentaro

    2016-09-01

    Various types of randomizations for the quantum stream cipher by Y00 protocol have been developed so far. In particular, it must be noted that the analysis of immunity against correlation attacks with a new type of randomization by Hirota and Kurosawa prompted a new look at the quantum stream cipher by Y00 protocol (Quant. Inform. Process. 6(2) 2007). From the preceding study on the quantum stream cipher, we recognized that the quantum stream cipher by Y00 protocol would be able to be generalized to a new type of physical cipher that has potential to exceed the Shannon limit by installing additional randomization mechanisms, in accordance with the law of quantum mechanics. We call this new type of physical random cipher the quantum enigma cipher. In this article, we introduce the recent developments for the quantum stream cipher by Y00 protocol and future plans toward the quantum enigma cipher.

  20. Quantifying the nonlocality of Greenberger-Horne-Zeilinger quantum correlations by a bounded communication simulation protocol.

    PubMed

    Branciard, Cyril; Gisin, Nicolas

    2011-07-08

    The simulation of quantum correlations with finite nonlocal resources, such as classical communication, gives a natural way to quantify their nonlocality. While multipartite nonlocal correlations appear to be useful resources, very little is known on how to simulate multipartite quantum correlations. We present a protocol that reproduces tripartite Greenberger-Horne-Zeilinger correlations with bounded communication: 3 bits in total turn out to be sufficient to simulate all equatorial Von Neumann measurements on the tripartite Greenberger-Horne-Zeilinger state.

  1. Unification of quantum information theory

    NASA Astrophysics Data System (ADS)

    Abeyesinghe, Anura

    We present the unification of many previously disparate results in noisy quantum Shannon theory and the unification of all of noiseless quantum Shannon theory. More specifically we deal here with bipartite, unidirectional, and memoryless quantum Shannon theory. We find all the optimal protocols and quantify the relationship between the resources used, both for the one-shot and for the ensemble case, for what is arguably the most fundamental task in quantum information theory: sharing entangled states between a sender and a receiver. We find that all of these protocols are derived from our one-shot superdense coding protocol and relate nicely to each other. We then move on to noisy quantum information theory and give a simple, direct proof of the "mother" protocol, or rather her generalization to the Fully Quantum Slepian-Wolf protocol (FQSW). FQSW simultaneously accomplishes two goals: quantum communication-assisted entanglement distillation, and state transfer from the sender to the receiver. As a result, in addition to her other "children," the mother protocol generates the state merging primitive of Horodecki, Oppenheim, and Winter as well as a new class of distributed compression protocols for correlated quantum sources, which are optimal for sources described by separable density operators. Moreover, the mother protocol described here is easily transformed into the so-called "father" protocol, demonstrating that the division of single-sender/single-receiver protocols into two families was unnecessary: all protocols in the family are children of the mother.

  2. Perspectives for laboratory implementation of the Duan-Lukin-Cirac-Zoller protocol for quantum repeaters

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mendes, Milrian S.; Felinto, Daniel

    2011-12-15

    We analyze the efficiency and scalability of the Duan-Lukin-Cirac-Zoller (DLCZ) protocol for quantum repeaters focusing on the behavior of the experimentally accessible measures of entanglement for the system, taking into account crucial imperfections of the stored entangled states. We calculate then the degradation of the final state of the quantum-repeater linear chain for increasing sizes of the chain, and characterize it by a lower bound on its concurrence and the ability to violate the Clausner-Horne-Shimony-Holt inequality. The states are calculated up to an arbitrary number of stored excitations, as this number is not fundamentally bound for experiments involving large atomicmore » ensembles. The measurement by avalanche photodetectors is modeled by ''ON/OFF'' positive operator-valued measure operators. As a result, we are able to consistently test the approximation of the real fields by fields with a finite number of excitations, determining the minimum number of excitations required to achieve a desired precision in the prediction of the various measured quantities. This analysis finally determines the minimum purity of the initial state that is required to succeed in the protocol as the size of the chain increases. We also provide a more accurate estimate for the average time required to succeed in each step of the protocol. The minimum purity analysis and the new time estimates are then combined to trace the perspectives for implementation of the DLCZ protocol in present-day laboratory setups.« less

  3. Perspectives for laboratory implementation of the Duan-Lukin-Cirac-Zoller protocol for quantum repeaters

    NASA Astrophysics Data System (ADS)

    Mendes, Milrian S.; Felinto, Daniel

    2011-12-01

    We analyze the efficiency and scalability of the Duan-Lukin-Cirac-Zoller (DLCZ) protocol for quantum repeaters focusing on the behavior of the experimentally accessible measures of entanglement for the system, taking into account crucial imperfections of the stored entangled states. We calculate then the degradation of the final state of the quantum-repeater linear chain for increasing sizes of the chain, and characterize it by a lower bound on its concurrence and the ability to violate the Clausner-Horne-Shimony-Holt inequality. The states are calculated up to an arbitrary number of stored excitations, as this number is not fundamentally bound for experiments involving large atomic ensembles. The measurement by avalanche photodetectors is modeled by “ON/OFF” positive operator-valued measure operators. As a result, we are able to consistently test the approximation of the real fields by fields with a finite number of excitations, determining the minimum number of excitations required to achieve a desired precision in the prediction of the various measured quantities. This analysis finally determines the minimum purity of the initial state that is required to succeed in the protocol as the size of the chain increases. We also provide a more accurate estimate for the average time required to succeed in each step of the protocol. The minimum purity analysis and the new time estimates are then combined to trace the perspectives for implementation of the DLCZ protocol in present-day laboratory setups.

  4. Two-party secret key distribution via a modified quantum secret sharing protocol.

    PubMed

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  5. Quantum fluctuation theorems and generalized measurements during the force protocol.

    PubMed

    Watanabe, Gentaro; Venkatesh, B Prasanna; Talkner, Peter; Campisi, Michele; Hänggi, Peter

    2014-03-01

    Generalized measurements of an observable performed on a quantum system during a force protocol are investigated and conditions that guarantee the validity of the Jarzynski equality and the Crooks relation are formulated. In agreement with previous studies by M. Campisi, P. Talkner, and P. Hänggi [Phys. Rev. Lett. 105, 140601 (2010); Phys. Rev. E 83, 041114 (2011)], we find that these fluctuation relations are satisfied for projective measurements; however, for generalized measurements special conditions on the operators determining the measurements need to be met. For the Jarzynski equality to hold, the measurement operators of the forward protocol must be normalized in a particular way. The Crooks relation additionally entails that the backward and forward measurement operators depend on each other. Yet, quite some freedom is left as to how the two sets of operators are interrelated. This ambiguity is removed if one considers selective measurements, which are specified by a joint probability density function of work and measurement results of the considered observable. We find that the respective forward and backward joint probabilities satisfy the Crooks relation only if the measurement operators of the forward and backward protocols are the time-reversed adjoints of each other. In this case, the work probability density function conditioned on the measurement result satisfies a modified Crooks relation. The modification appears as a protocol-dependent factor that can be expressed by the information gained by the measurements during the forward and backward protocols. Finally, detailed fluctuation theorems with an arbitrary number of intervening measurements are obtained.

  6. Secure quantum communication using classical correlated channel

    NASA Astrophysics Data System (ADS)

    Costa, D.; de Almeida, N. G.; Villas-Boas, C. J.

    2016-10-01

    We propose a secure protocol to send quantum information from one part to another without a quantum channel. In our protocol, which resembles quantum teleportation, a sender (Alice) and a receiver (Bob) share classical correlated states instead of EPR ones, with Alice performing measurements in two different bases and then communicating her results to Bob through a classical channel. Our secure quantum communication protocol requires the same amount of classical bits as the standard quantum teleportation protocol. In our scheme, as in the usual quantum teleportation protocol, once the classical channel is established in a secure way, a spy (Eve) will never be able to recover the information of the unknown quantum state, even if she is aware of Alice's measurement results. Security, advantages, and limitations of our protocol are discussed and compared with the standard quantum teleportation protocol.

  7. Quantum Optical Implementations of Quantum Computing and Quantum Informatics Protocols

    DTIC Science & Technology

    2007-11-20

    4, 2005. ) 14. M. 0. Scully, "The EPR Paradox Revisted", AMO Physics Seminar, TAMU Jan. 18, 2005. 15. M. S. Zubairy, "Quantum computing: Cavity QED...the EPR dispersion relation and the average photon number. We have shown that atomic coherence is the key to the development of such a laser. In...PRISM-TAMU Symposium on Quantum Material Science, Princeton University, February 21-22, 2005. ) 21. M. 0. Scully, "From EPR to quantum eraser: The Role

  8. Attacks on quantum key distribution protocols that employ non-ITS authentication

    NASA Astrophysics Data System (ADS)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  9. A large-alphabet three-party quantum key distribution protocol based on orbital and spin angular momenta hybrid entanglement

    NASA Astrophysics Data System (ADS)

    Lai, Hong; Luo, Mingxing; Zhang, Jun; Pieprzyk, Josef; Pan, Lei; Orgun, Mehmet A.

    2018-07-01

    The orthogonality of the orbital angular momentum (OAM) eigenstates enables a single photon carry an arbitrary number of bits. Moreover, additional degrees of freedom (DOFs) of OAM can span a high-dimensional Hilbert space, which could greatly increase information capacity and security. Moreover, the use of the spin angular momentum-OAM hybrid entangled state can increase Shannon dimensionality, because photons can be hybrid entangled in multiple DOFs. Based on these observations, we develop a hybrid entanglement quantum key distribution (QKD) protocol to achieve three-party quantum key distribution without classical message exchanges. In our proposed protocol, a communicating party uses a spatial light modulator (SLM) and a specific phase hologram to modulate photons' OAM state. Similarly, the other communicating parties use their SLMs and the fixed different phase holograms to modulate the OAM entangled photon pairs, producing the shared key among the parties Alice, Bob and Charlie without classical message exchanges. More importantly, when the same operation is repeated for every party, our protocol could be extended to a multiple-party QKD protocol.

  10. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing.

    PubMed

    Scarani, Valerio; Renner, Renato

    2008-05-23

    We derive a bound for the security of quantum key distribution with finite resources under one-way postprocessing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols such as Bennett-Brassard 1984 and six-states protocol. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N approximately 10(5) signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates.

  11. Relativistic quantum private database queries

    NASA Astrophysics Data System (ADS)

    Sun, Si-Jia; Yang, Yu-Guang; Zhang, Ming-Ou

    2015-04-01

    Recently, Jakobi et al. (Phys Rev A 83, 022301, 2011) suggested the first practical private database query protocol (J-protocol) based on the Scarani et al. (Phys Rev Lett 92, 057901, 2004) quantum key distribution protocol. Unfortunately, the J-protocol is just a cheat-sensitive private database query protocol. In this paper, we present an idealized relativistic quantum private database query protocol based on Minkowski causality and the properties of quantum information. Also, we prove that the protocol is secure in terms of the user security and the database security.

  12. Three-step semiquantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Zou, XiangFu; Qiu, DaoWen

    2014-09-01

    Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0>, |1>}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.

  13. Quantum fluctuation theorems and generalized measurements during the force protocol

    NASA Astrophysics Data System (ADS)

    Watanabe, Gentaro; Venkatesh, B. Prasanna; Talkner, Peter; Campisi, Michele; Hänggi, Peter

    2014-03-01

    Generalized measurements of an observable performed on a quantum system during a force protocol are investigated and conditions that guarantee the validity of the Jarzynski equality and the Crooks relation are formulated. In agreement with previous studies by M. Campisi, P. Talkner, and P. Hänggi [Phys. Rev. Lett. 105, 140601 (2010), 10.1103/PhysRevLett.105.140601; Phys. Rev. E 83, 041114 (2011), 10.1103/PhysRevE.83.041114], we find that these fluctuation relations are satisfied for projective measurements; however, for generalized measurements special conditions on the operators determining the measurements need to be met. For the Jarzynski equality to hold, the measurement operators of the forward protocol must be normalized in a particular way. The Crooks relation additionally entails that the backward and forward measurement operators depend on each other. Yet, quite some freedom is left as to how the two sets of operators are interrelated. This ambiguity is removed if one considers selective measurements, which are specified by a joint probability density function of work and measurement results of the considered observable. We find that the respective forward and backward joint probabilities satisfy the Crooks relation only if the measurement operators of the forward and backward protocols are the time-reversed adjoints of each other. In this case, the work probability density function conditioned on the measurement result satisfies a modified Crooks relation. The modification appears as a protocol-dependent factor that can be expressed by the information gained by the measurements during the forward and backward protocols. Finally, detailed fluctuation theorems with an arbitrary number of intervening measurements are obtained.

  14. Protocol for generating multiphoton entangled states from quantum dots in the presence of nuclear spin fluctuations

    NASA Astrophysics Data System (ADS)

    Denning, Emil V.; Iles-Smith, Jake; McCutcheon, Dara P. S.; Mork, Jesper

    2017-12-01

    Multiphoton entangled states are a crucial resource for many applications in quantum information science. Semiconductor quantum dots offer a promising route to generate such states by mediating photon-photon correlations via a confined electron spin, but dephasing caused by the host nuclear spin environment typically limits coherence (and hence entanglement) between photons to the spin T2* time of a few nanoseconds. We propose a protocol for the deterministic generation of multiphoton entangled states that is inherently robust against the dominating slow nuclear spin environment fluctuations, meaning that coherence and entanglement is instead limited only by the much longer spin T2 time of microseconds. Unlike previous protocols, the present scheme allows for the generation of very low error probability polarization encoded three-photon GHZ states and larger entangled states, without the need for spin echo or nuclear spin calming techniques.

  15. Multi-Party Quantum Private Comparison Protocol Based on Entanglement Swapping of Bell Entangled States

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-09-01

    Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution. Supported by the National Natural Science Foundation of China under Grant No. 61402407

  16. Quantum dense key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.

    2004-03-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility.

  17. Generic framework for the secure Yuen 2000 quantum-encryption protocol employing the wire-tap channel approach

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mihaljevic, Miodrag J.

    2007-05-15

    It is shown that the security, against known-plaintext attacks, of the Yuen 2000 (Y00) quantum-encryption protocol can be considered via the wire-tap channel model assuming that the heterodyne measurement yields the sample for security evaluation. Employing the results reported on the wire-tap channel, a generic framework is proposed for developing secure Y00 instantiations. The proposed framework employs a dedicated encoding which together with inherent quantum noise at the attacker's side provides Y00 security.

  18. Practical quantum digital signature

    NASA Astrophysics Data System (ADS)

    Yin, Hua-Lei; Fu, Yao; Chen, Zeng-Bing

    2016-03-01

    Guaranteeing nonrepudiation, unforgeability as well as transferability of a signature is one of the most vital safeguards in today's e-commerce era. Based on fundamental laws of quantum physics, quantum digital signature (QDS) aims to provide information-theoretic security for this cryptographic task. However, up to date, the previously proposed QDS protocols are impractical due to various challenging problems and most importantly, the requirement of authenticated (secure) quantum channels between participants. Here, we present the first quantum digital signature protocol that removes the assumption of authenticated quantum channels while remaining secure against the collective attacks. Besides, our QDS protocol can be practically implemented over more than 100 km under current mature technology as used in quantum key distribution.

  19. Key rate for calibration robust entanglement based BB84 quantum key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gittsovich, O.; Moroder, T.

    2014-12-04

    We apply the approach of verifying entanglement, which is based on the sole knowledge of the dimension of the underlying physical system to the entanglement based version of the BB84 quantum key distribution protocol. We show that the familiar one-way key rate formula holds already if one assumes the assumption that one of the parties is measuring a qubit and no further assumptions about the measurement are needed.

  20. Quantum Bit Commitment and the Reality of the Quantum State

    NASA Astrophysics Data System (ADS)

    Srikanth, R.

    2018-01-01

    Quantum bit commitment is insecure in the standard non-relativistic quantum cryptographic framework, essentially because Alice can exploit quantum steering to defer making her commitment. Two assumptions in this framework are that: (a) Alice knows the ensembles of evidence E corresponding to either commitment; and (b) system E is quantum rather than classical. Here, we show how relaxing assumption (a) or (b) can render her malicious steering operation indeterminable or inexistent, respectively. Finally, we present a secure protocol that relaxes both assumptions in a quantum teleportation setting. Without appeal to an ontological framework, we argue that the protocol's security entails the reality of the quantum state, provided retrocausality is excluded.

  1. Quantum private comparison protocol based on the entanglement swapping between χ ^+ state and W-Class state

    NASA Astrophysics Data System (ADS)

    Xu, Ling; Zhao, Zhiwen

    2017-12-01

    Quantum private comparison (QPC) protocol, including Alice, Bob and the third party Charlie, aims at comparing Alice and Bob's secret inputs correctly without leaking them. Firstly, χ ^+ state and W-Class state are used to conduct the entanglement swapping in this protocol. Either the basis {|φ ^± > ,|ψ ^± >} or the basis {|χ ^± > ,|ω ^± > } is chosen by Alice and Bob based on the predetermined value to measure the particle pairs. And three bits of secret inputs can be compared in this protocol in every comparison time, while most of previous QPC protocols can only compare one or two bits. The qubit efficiency of this protocol is 60% more than others, which are 50% at most. Secondly, if the eavesdropper intends to obtain the secret inputs, it is important and primary to get the measurement results of particle pairs. In this protocol, even if the eavesdropper gets the accurate particle pairs, he cannot get the right measurement results without the right basis. Finally, this protocol is analyzed to be able to defend the secret inputs against various kinds of attack.

  2. Blind quantum computation with identity authentication

    NASA Astrophysics Data System (ADS)

    Li, Qin; Li, Zhulin; Chan, Wai Hong; Zhang, Shengyu; Liu, Chengdong

    2018-04-01

    Blind quantum computation (BQC) allows a client with relatively few quantum resources or poor quantum technologies to delegate his computational problem to a quantum server such that the client's input, output, and algorithm are kept private. However, all existing BQC protocols focus on correctness verification of quantum computation but neglect authentication of participants' identity which probably leads to man-in-the-middle attacks or denial-of-service attacks. In this work, we use quantum identification to overcome such two kinds of attack for BQC, which will be called QI-BQC. We propose two QI-BQC protocols based on a typical single-server BQC protocol and a double-server BQC protocol. The two protocols can ensure both data integrity and mutual identification between participants with the help of a third trusted party (TTP). In addition, an unjammable public channel between a client and a server which is indispensable in previous BQC protocols is unnecessary, although it is required between TTP and each participant at some instant. Furthermore, the method to achieve identity verification in the presented protocols is general and it can be applied to other similar BQC protocols.

  3. Using a Dialogue System Based on Dialogue Maps for Computer Assisted Second Language Learning

    ERIC Educational Resources Information Center

    Choi, Sung-Kwon; Kwon, Oh-Woog; Kim, Young-Kil; Lee, Yunkeun

    2016-01-01

    In order to use dialogue systems for computer assisted second-language learning systems, one of the difficult issues in such systems is how to construct large-scale dialogue knowledge that matches the dialogue modelling of a dialogue system. This paper describes how we have accomplished the short-term construction of large-scale and…

  4. Error characterization and quantum control benchmarking in liquid state NMR using quantum information processing techniques

    NASA Astrophysics Data System (ADS)

    Laforest, Martin

    Quantum information processing has been the subject of countless discoveries since the early 1990's. It is believed to be the way of the future for computation: using quantum systems permits one to perform computation exponentially faster than on a regular classical computer. Unfortunately, quantum systems that not isolated do not behave well. They tend to lose their quantum nature due to the presence of the environment. If key information is known about the noise present in the system, methods such as quantum error correction have been developed in order to reduce the errors introduced by the environment during a given quantum computation. In order to harness the quantum world and implement the theoretical ideas of quantum information processing and quantum error correction, it is imperative to understand and quantify the noise present in the quantum processor and benchmark the quality of the control over the qubits. Usual techniques to estimate the noise or the control are based on quantum process tomography (QPT), which, unfortunately, demands an exponential amount of resources. This thesis presents work towards the characterization of noisy processes in an efficient manner. The protocols are developed from a purely abstract setting with no system-dependent variables. To circumvent the exponential nature of quantum process tomography, three different efficient protocols are proposed and experimentally verified. The first protocol uses the idea of quantum error correction to extract relevant parameters about a given noise model, namely the correlation between the dephasing of two qubits. Following that is a protocol using randomization and symmetrization to extract the probability that a given number of qubits are simultaneously corrupted in a quantum memory, regardless of the specifics of the error and which qubits are affected. Finally, a last protocol, still using randomization ideas, is developed to estimate the average fidelity per computational gates for

  5. Models of Persuasion Dialogue

    NASA Astrophysics Data System (ADS)

    Prakken, Henry

    This chapter1 reviews formal dialogue systems for persuasion. In persuasion dialogues two or more participants try to resolve a conflict of opinion, each trying to persuade the other participants to adopt their point of view. Dialogue systems for persuasion regulate how such dialogues can be conducted and what their outcome is. Good dialogue systems ensure that conflicts of view can be resolved in a fair and effective way [6]. The term ‘persuasion dialogue’ was coined by Walton [13] as part of his influential classification of dialogues into six types according to their goal. While persuasion aims to resolve a difference of opinion, negotiation tries to resolve a conflict of interest by reaching a deal, information seeking aims at transferring information, deliberationdeliberation wants to reach a decision on a course of action, inquiry is aimed at “growth of knowledge and agreement” and quarrel is the verbal substitute of a fight. This classification leaves room for shifts of dialogues of one type to another. In particular, other types of dialogues can shift to persuasion when a conflict of opinion arises. For example, in information-seeking a conflict of opinion could arise on the credibility of a source of information, in deliberation the participants may disagree about likely effects of plans or actions and in negotiation they may disagree about the reasons why a proposal is in one’s interest.

  6. Quantum Secure Group Communication.

    PubMed

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  7. Creating Dialogue by Storytelling

    ERIC Educational Resources Information Center

    Passila, Anne; Oikarinen, Tuija; Kallio, Anne

    2013-01-01

    Purpose: The objective of this paper is to develop practice and theory from Augusto Boal's dialogue technique (Image Theatre) for organisational use. The paper aims to examine how the members in an organisation create dialogue together by using a dramaturgical storytelling framework where the dialogue emerges from storytelling facilitated by…

  8. Topics in quantum cryptography, quantum error correction, and channel simulation

    NASA Astrophysics Data System (ADS)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  9. Quantum cryptography as a retrodiction problem.

    PubMed

    Werner, A H; Franz, T; Werner, R F

    2009-11-27

    We propose a quantum key distribution protocol based on a quantum retrodiction protocol, known as the Mean King problem. The protocol uses a two way quantum channel. We show security against coherent attacks in a transmission-error free scenario, even if Eve is allowed to attack both transmissions. This establishes a connection between retrodiction and key distribution.

  10. Quantum Correlations in Nonlocal Boson Sampling.

    PubMed

    Shahandeh, Farid; Lund, Austin P; Ralph, Timothy C

    2017-09-22

    Determination of the quantum nature of correlations between two spatially separated systems plays a crucial role in quantum information science. Of particular interest is the questions of if and how these correlations enable quantum information protocols to be more powerful. Here, we report on a distributed quantum computation protocol in which the input and output quantum states are considered to be classically correlated in quantum informatics. Nevertheless, we show that the correlations between the outcomes of the measurements on the output state cannot be efficiently simulated using classical algorithms. Crucially, at the same time, local measurement outcomes can be efficiently simulated on classical computers. We show that the only known classicality criterion violated by the input and output states in our protocol is the one used in quantum optics, namely, phase-space nonclassicality. As a result, we argue that the global phase-space nonclassicality inherent within the output state of our protocol represents true quantum correlations.

  11. Construction of a single atom trap for quantum information protocols

    NASA Astrophysics Data System (ADS)

    Shea, Margaret E.; Baker, Paul M.; Gauthier, Daniel J.; Duke Physics Department Team

    2016-05-01

    The field of quantum information science addresses outstanding problems such as achieving fundamentally secure communication and solving computationally hard problems. Great progress has been made in the field, particularly using photons coupled to ions and super conducting qubits. Neutral atoms are also interesting for these applications and though the technology for control of neutrals lags behind that of trapped ions, they offer some key advantages: primarily coupling to optical frequencies closer to the telecom band than trapped ions or superconducting qubits. Here we report progress on constructing a single atom trap for 87 Rb. This system is a promising platform for studying the technical problems facing neutral atom quantum computing. For example, most protocols destroy the trap when reading out the neutral atom's state; we will investigate an alternative non-destructive state detection scheme. We detail the experimental systems involved and the challenges addressed in trapping a single atom. All of our hardware components are off the shelf and relatively inexpensive. Unlike many other systems, we place a high numerical aperture lens inside our vacuum system to increase photon collection efficiency. We gratefully acknowledge the financial support of the ARO through Grant # W911NF1520047.

  12. Reflective dialogue in clinical supervision: A pilot study involving collaborative review of supervision videos.

    PubMed

    Hill, Hamish R M; Crowe, Trevor P; Gonsalvez, Craig J

    2016-01-01

    To pilot an intervention involving reflective dialogue based on video recordings of clinical supervision. Fourteen participants (seven psychotherapists and their supervisors) completed a reflective practice protocol after viewing a video of their most recent supervision session, then shared their reflections in a second session. Thematic analysis of individual reflections and feedback resulted in the following dominant themes: (1) Increased discussion of supervisee anxiety and the tensions between autonomy and dependence; (2) intentions to alter supervisory roles and practice; (3) identification of and reflection on parallel process (defined as the dynamic transmission of relationship patterns between therapy and supervision); and (4) a range of perceived impacts including improvements in supervisory alliance. The results suggest that reflective dialogue based on supervision videos can play a useful role in psychotherapy supervision, including with relatively inexperienced supervisees. Suggestions are provided for the encouragement of ongoing reflective dialogue in routine supervision practice.

  13. An improved control mode for the ping-pong protocol operation in imperfect quantum channels

    NASA Astrophysics Data System (ADS)

    Zawadzki, Piotr

    2015-07-01

    Quantum direct communication (QDC) can bring confidentiality of sensitive information without any encryption. A ping-pong protocol, a well-known example of entanglement-based QDC, offers asymptotic security in a perfect quantum channel. However, it has been shown (Wójcik in Phys Rev Lett 90(15):157901, 2003. doi:10.1103/PhysRevLett.90.157901) that it is not secure in the presence of losses. Moreover, legitimate parities cannot rely on dense information coding due to possible undetectable eavesdropping even in the perfect setting (Pavičić in Phys Rev A 87(4):042326, 2013. doi:10.1103/PhysRevA.87.042326). We have identified the source of the above-mentioned weaknesses in the incomplete check of the EPR pair coherence. We propose an improved version of the control mode, and we discuss its relation to the already-known attacks that undermine the QDC security. It follows that the new control mode detects these attacks with high probability and independently on a quantum channel type. As a result, an asymptotic security of the QDC communication can be maintained for imperfect quantum channels, also in the regime of dense information coding.

  14. Quantum key management

    DOEpatents

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  15. Cryptography in the Bounded-Quantum-Storage Model

    NASA Astrophysics Data System (ADS)

    Schaffner, Christian

    2007-09-01

    This thesis initiates the study of cryptographic protocols in the bounded-quantum-storage model. On the practical side, simple protocols for Rabin Oblivious Transfer, 1-2 Oblivious Transfer and Bit Commitment are presented. No quantum memory is required for honest players, whereas the protocols can only be broken by an adversary controlling a large amount of quantum memory. The protocols are efficient, non-interactive and can be implemented with today's technology. On the theoretical side, new entropic uncertainty relations involving min-entropy are established and used to prove the security of protocols according to new strong security definitions. For instance, in the realistic setting of Quantum Key Distribution (QKD) against quantum-memory-bounded eavesdroppers, the uncertainty relation allows to prove the security of QKD protocols while tolerating considerably higher error rates compared to the standard model with unbounded adversaries.

  16. Security of two quantum cryptography protocols using the same four qubit states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Branciard, Cyril; Ecole Nationale Superieure des Telecommunications, 46, rue Barrault, 75013 Paris; Gisin, Nicolas

    2005-09-15

    The first quantum cryptography protocol, proposed by Bennett and Brassard in 1984 (BB84), has been widely studied in recent years. This protocol uses four states (more precisely, two complementary bases) for the encoding of the classical bit. Recently, it has been noticed that by using the same four states, but a different encoding of information, one can define a protocol which is more robust in practical implementations, specifically when attenuated laser pulses are used instead of single-photon sources [V. Scarani et al., Phys. Rev. Lett. 92, 057901 (2004), referred to as the SARG04 protocol]. We present a detailed study ofmore » SARG04 in two different regimes. In the first part, we consider an implementation with a single-photon source: we derive bounds on the error rate Q for security against all possible attacks by the eavesdropper. The lower and the upper bound obtained for SARG04 (Q < or approx. 10.95% and Q > or approx. 14.9%, respectively) are close to those obtained for BB84 (Q < or approx. 12.4% and Q > or approx. 14.6%, respectively). In the second part, we consider a realistic source consisting of an attenuated laser and improve on previous analysis by allowing Alice to optimize the mean number of photons as a function of the distance. The SARG04 protocol is found to perform better than BB84, both in secret-key rate and in maximal achievable distance, for a wide class of Eve's attacks.« less

  17. Semihierarchical quantum repeaters based on moderate lifetime quantum memories

    NASA Astrophysics Data System (ADS)

    Liu, Xiao; Zhou, Zong-Quan; Hua, Yi-Lin; Li, Chuan-Feng; Guo, Guang-Can

    2017-01-01

    The construction of large-scale quantum networks relies on the development of practical quantum repeaters. Many approaches have been proposed with the goal of outperforming the direct transmission of photons, but most of them are inefficient or difficult to implement with current technology. Here, we present a protocol that uses a semihierarchical structure to improve the entanglement distribution rate while reducing the requirement of memory time to a range of tens of milliseconds. This protocol can be implemented with a fixed distance of elementary links and fixed requirements on quantum memories, which are independent of the total distance. This configuration is especially suitable for scalable applications in large-scale quantum networks.

  18. Enhancing robustness of multiparty quantum correlations using weak measurement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Singh, Uttam, E-mail: uttamsingh@hri.res.in; Mishra, Utkarsh, E-mail: utkarsh@hri.res.in; Dhar, Himadri Shekhar, E-mail: dhar.himadri@gmail.com

    Multipartite quantum correlations are important resources for the development of quantum information and computation protocols. However, the resourcefulness of multipartite quantum correlations in practical settings is limited by its fragility under decoherence due to environmental interactions. Though there exist protocols to protect bipartite entanglement under decoherence, the implementation of such protocols for multipartite quantum correlations has not been sufficiently explored. Here, we study the effect of local amplitude damping channel on the generalized Greenberger–Horne–Zeilinger state, and use a protocol of optimal reversal quantum weak measurement to protect the multipartite quantum correlations. We observe that the weak measurement reversal protocol enhancesmore » the robustness of multipartite quantum correlations. Further it increases the critical damping value that corresponds to entanglement sudden death. To emphasize the efficacy of the technique in protection of multipartite quantum correlation, we investigate two proximately related quantum communication tasks, namely, quantum teleportation in a one sender, many receivers setting and multiparty quantum information splitting, through a local amplitude damping channel. We observe an increase in the average fidelity of both the quantum communication tasks under the weak measurement reversal protocol. The method may prove beneficial, for combating external interactions, in other quantum information tasks using multipartite resources. - Highlights: • Extension of weak measurement reversal scheme to protect multiparty quantum correlations. • Protection of multiparty quantum correlation under local amplitude damping noise. • Enhanced fidelity of quantum teleportation in one sender and many receivers setting. • Enhanced fidelity of quantum information splitting protocol.« less

  19. Free-Space Quantum Communication with a Portable Quantum Memory

    NASA Astrophysics Data System (ADS)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-12-01

    The realization of an elementary quantum network that is intrinsically secure and operates over long distances requires the interconnection of several quantum modules performing different tasks. In this work, we report the realization of a communication network functioning in a quantum regime, consisting of four different quantum modules: (i) a random polarization qubit generator, (ii) a free-space quantum-communication channel, (iii) an ultralow-noise portable quantum memory, and (iv) a qubit decoder, in a functional elementary quantum network possessing all capabilities needed for quantum-information distribution protocols. We create weak coherent pulses at the single-photon level encoding polarization states |H ⟩ , |V ⟩, |D ⟩, and |A ⟩ in a randomized sequence. The random qubits are sent over a free-space link and coupled into a dual-rail room-temperature quantum memory and after storage and retrieval are analyzed in a four-detector polarization analysis akin to the requirements of the BB84 protocol. We also show ultralow noise and fully portable operation, paving the way towards memory-assisted all-environment free-space quantum cryptographic networks.

  20. How do gut feelings feature in tutorial dialogues on diagnostic reasoning in GP traineeship?

    PubMed

    Stolper, C F; Van de Wiel, M W J; Hendriks, R H M; Van Royen, P; Van Bokhoven, M A; Van der Weijden, T; Dinant, G J

    2015-05-01

    Diagnostic reasoning is considered to be based on the interaction between analytical and non-analytical cognitive processes. Gut feelings, a specific form of non-analytical reasoning, play a substantial role in diagnostic reasoning by general practitioners (GPs) and may activate analytical reasoning. In GP traineeships in the Netherlands, trainees mostly see patients alone but regularly consult with their supervisors to discuss patients and problems, receive feedback, and improve their competencies. In the present study, we examined the discussions of supervisors and their trainees about diagnostic reasoning in these so-called tutorial dialogues and how gut feelings feature in these discussions. 17 tutorial dialogues focussing on diagnostic reasoning were video-recorded and transcribed and the protocols were analysed using a detailed bottom-up and iterative content analysis and coding procedure. The dialogues were segmented into quotes. Each quote received a content code and a participant code. The number of words per code was used as a unit of analysis to quantitatively compare the contributions to the dialogues made by supervisors and trainees, and the attention given to different topics. The dialogues were usually analytical reflections on a trainee's diagnostic reasoning. A hypothetico-deductive strategy was often used, by listing differential diagnoses and discussing what information guided the reasoning process and might confirm or exclude provisional hypotheses. Gut feelings were discussed in seven dialogues. They were used as a tool in diagnostic reasoning, inducing analytical reflection, sometimes on the entire diagnostic reasoning process. The emphasis in these tutorial dialogues was on analytical components of diagnostic reasoning. Discussing gut feelings in tutorial dialogues seems to be a good educational method to familiarize trainees with non-analytical reasoning. Supervisors need specialised knowledge about these aspects of diagnostic reasoning and

  1. Perfect quantum multiple-unicast network coding protocol

    NASA Astrophysics Data System (ADS)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  2. Heisenberg and the Interpretation of Quantum Mechanics

    NASA Astrophysics Data System (ADS)

    Camilleri, Kristian

    2011-09-01

    Preface; 1. Introduction; Part I. The Emergence of Quantum Mechanics: 2. Quantum mechanics and the principle of observability; 3. The problem of interpretation; Part II. The Heisenberg-Bohr Dialogue: 4. The wave-particle duality; 5. Indeterminacy and the limits of classical concepts: the turning point in Heisenberg's thought; 6. Heisenberg and Bohr: divergent viewpoints of complementarity; Part III. Heisenberg's Epistemology and Ontology of Quantum Mechanics: 7. The transformation of Kantian philosophy; 8. The linguistic turn in Heisenberg's thought; Conclusion; References; Index.

  3. Heisenberg and the Interpretation of Quantum Mechanics

    NASA Astrophysics Data System (ADS)

    Camilleri, Kristian

    2009-02-01

    Preface; 1. Introduction; Part I. The Emergence of Quantum Mechanics: 2. Quantum mechanics and the principle of observability; 3. The problem of interpretation; Part II. The Heisenberg-Bohr Dialogue: 4. The wave-particle duality; 5. Indeterminacy and the limits of classical concepts: the turning point in Heisenberg's thought; 6. Heisenberg and Bohr: divergent viewpoints of complementarity; Part III. Heisenberg's Epistemology and Ontology of Quantum Mechanics: 7. The transformation of Kantian philosophy; 8. The linguistic turn in Heisenberg's thought; Conclusion; References; Index.

  4. Measurement-device-independent quantum key distribution for Scarani-Acin-Ribordy-Gisin 04 protocol

    PubMed Central

    Mizutani, Akihiro; Tamaki, Kiyoshi; Ikuta, Rikizo; Yamamoto, Takashi; Imoto, Nobuyuki

    2014-01-01

    The measurement-device-independent quantum key distribution (MDI QKD) was proposed to make BB84 completely free from any side-channel in detectors. Like in prepare & measure QKD, the use of other protocols in MDI setting would be advantageous in some practical situations. In this paper, we consider SARG04 protocol in MDI setting. The prepare & measure SARG04 is proven to be able to generate a key up to two-photon emission events. In MDI setting we show that the key generation is possible from the event with single or two-photon emission by a party and single-photon emission by the other party, but the two-photon emission event by both parties cannot contribute to the key generation. On the contrary to prepare & measure SARG04 protocol where the experimental setup is exactly the same as BB84, the measurement setup for SARG04 in MDI setting cannot be the same as that for BB84 since the measurement setup for BB84 in MDI setting induces too many bit errors. To overcome this problem, we propose two alternative experimental setups, and we simulate the resulting key rate. Our study highlights the requirements that MDI QKD poses on us regarding with the implementation of a variety of QKD protocols. PMID:24913431

  5. A quantum radar detection protocol for fringe visibility enhancement

    NASA Astrophysics Data System (ADS)

    Koltenbah, Benjamin; Parazzoli, Claudio; Capron, Barbara

    2016-05-01

    We present analysis of a radar detection technique using a Photon Addition Homodyne Receiver (PAHR) that improves SNR of the interferometer fringes and reduces uncertainty of the phase measurement. This system uses the concept of Photon Addition (PA) in which the coherent photon distribution is altered. We discuss this process first as a purely mathematical concept to introduce PA and illustrate its effect on coherent photon distribution. We then present a notional proof-of-concept experiment involving a parametric down converter (PDC) and probabilistic post-selection of the results. We end with presentation of a more deterministic PAHR concept that is more suitable for development into a working system. Coherent light illuminates a target and the return signal interferes with the local oscillator reference photons to create the desired fringes. The PAHR alters the photon probability distribution of the returned light via interaction between the return photons and atoms. We refer to this technique as "Atom Interaction" or AI. The returning photons are focused at the properly prepared atomic system. The injected atoms into this region are prepared in the desired quantum state. During the interaction time, the initial quantum state evolves in such a way that the photon distribution function changes resulting in higher photon count, lower phase noise and an increase in fringe SNR. The result is a 3-5X increase of fringe SNR. This method is best suited for low light intensity (low photon count, 0.1-5) applications. The detection protocol could extend the range of existing systems without loss of accuracy, or conversely enhance a system's accuracy for given range. We present quantum mathematical analysis of the method to illustrate how both range and angular resolution improve in comparison with standard measurement techniques. We also suggest an experimental path to validate the method which also will lead toward deployment in the field.

  6. Revisiting Dialogues and Monologues

    ERIC Educational Resources Information Center

    Kvernbekk, Tone

    2012-01-01

    In educational discourse dialogue tends to be viewed as being (morally) superior to monologue. When we look at them as basic forms of communication, we find that dialogue is a two-way, one-to-one form and monologue is a one-way, one-to-many form. In this paper I revisit the alleged (moral) superiority of dialogue. First, I problematize certain…

  7. Application of Blind Quantum Computation to Two-Party Quantum Computation

    NASA Astrophysics Data System (ADS)

    Sun, Zhiyuan; Li, Qin; Yu, Fang; Chan, Wai Hong

    2018-06-01

    Blind quantum computation (BQC) allows a client who has only limited quantum power to achieve quantum computation with the help of a remote quantum server and still keep the client's input, output, and algorithm private. Recently, Kashefi and Wallden extended BQC to achieve two-party quantum computation which allows two parties Alice and Bob to perform a joint unitary transform upon their inputs. However, in their protocol Alice has to prepare rotated single qubits and perform Pauli operations, and Bob needs to have a powerful quantum computer. In this work, we also utilize the idea of BQC to put forward an improved two-party quantum computation protocol in which the operations of both Alice and Bob are simplified since Alice only needs to apply Pauli operations and Bob is just required to prepare and encrypt his input qubits.

  8. Application of Blind Quantum Computation to Two-Party Quantum Computation

    NASA Astrophysics Data System (ADS)

    Sun, Zhiyuan; Li, Qin; Yu, Fang; Chan, Wai Hong

    2018-03-01

    Blind quantum computation (BQC) allows a client who has only limited quantum power to achieve quantum computation with the help of a remote quantum server and still keep the client's input, output, and algorithm private. Recently, Kashefi and Wallden extended BQC to achieve two-party quantum computation which allows two parties Alice and Bob to perform a joint unitary transform upon their inputs. However, in their protocol Alice has to prepare rotated single qubits and perform Pauli operations, and Bob needs to have a powerful quantum computer. In this work, we also utilize the idea of BQC to put forward an improved two-party quantum computation protocol in which the operations of both Alice and Bob are simplified since Alice only needs to apply Pauli operations and Bob is just required to prepare and encrypt his input qubits.

  9. Experimental Quantum Coin Tossing

    NASA Astrophysics Data System (ADS)

    Molina-Terriza, G.; Vaziri, A.; Ursin, R.; Zeilinger, A.

    2005-01-01

    In this Letter we present the first implementation of a quantum coin-tossing protocol. This protocol belongs to a class of “two-party” cryptographic problems, where the communication partners distrust each other. As with a number of such two-party protocols, the best implementation of the quantum coin tossing requires qutrits, resulting in a higher security than using qubits. In this way, we have also performed the first complete quantum communication protocol with qutrits. In our experiment the two partners succeeded to remotely toss a row of coins using photons entangled in the orbital angular momentum. We also show the experimental bounds of a possible cheater and the ways of detecting him.

  10. Relativistic (2,3)-threshold quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Ahmadi, Mehdi; Wu, Ya-Dong; Sanders, Barry C.

    2017-09-01

    In quantum secret sharing protocols, the usual presumption is that the distribution of quantum shares and players' collaboration are both performed inertially. Here we develop a quantum secret sharing protocol that relaxes these assumptions wherein we consider the effects due to the accelerating motion of the shares. Specifically, we solve the (2,3)-threshold continuous-variable quantum secret sharing in noninertial frames. To this aim, we formulate the effect of relativistic motion on the quantum field inside a cavity as a bosonic quantum Gaussian channel. We investigate how the fidelity of quantum secret sharing is affected by nonuniform motion of the quantum shares. Furthermore, we fully characterize the canonical form of the Gaussian channel, which can be utilized in quantum-information-processing protocols to include relativistic effects.

  11. Quantum games as quantum types

    NASA Astrophysics Data System (ADS)

    Delbecque, Yannick

    In this thesis, we present a new model for higher-order quantum programming languages. The proposed model is an adaptation of the probabilistic game semantics developed by Danos and Harmer [DH02]: we expand it with quantum strategies which enable one to represent quantum states and quantum operations. Some of the basic properties of these strategies are established and then used to construct denotational semantics for three quantum programming languages. The first of these languages is a formalisation of the measurement calculus proposed by Danos et al. [DKP07]. The other two are new: they are higher-order quantum programming languages. Previous attempts to define a denotational semantics for higher-order quantum programming languages have failed. We identify some of the key reasons for this and base the design of our higher-order languages on these observations. The game semantics proposed in this thesis is the first denotational semantics for a lambda-calculus equipped with quantum types and with extra operations which allow one to program quantum algorithms. The results presented validate the two different approaches used in the design of these two new higher-order languages: a first one where quantum states are used through references and a second one where they are introduced as constants in the language. The quantum strategies presented in this thesis allow one to understand the constraints that must be imposed on quantum type systems with higher-order types. The most significant constraint is the fact that abstraction over part of the tensor product of many unknown quantum states must not be allowed. Quantum strategies are a new mathematical model which describes the interaction between classical and quantum data using system-environment dialogues. The interactions between the different parts of a quantum system are described using the rich structure generated by composition of strategies. This approach has enough generality to be put in relation with other

  12. Dialogue as Data in Learning Analytics for Productive Educational Dialogue

    ERIC Educational Resources Information Center

    Knight, Simon; Littleton, Karen

    2015-01-01

    This paper provides a novel, conceptually driven stance on the state of the contemporary analytic challenges faced in the treatment of dialogue as a form of data across on- and offline sites of learning. In prior research, preliminary steps have been taken to detect occurrences of such dialogue using automated analysis techniques. Such advances…

  13. A noise immunity controlled quantum teleportation protocol

    NASA Astrophysics Data System (ADS)

    Li, Dong-fen; Wang, Rui-jin; Zhang, Feng-li; Baagyere, Edward; Qin, Zhen; Xiong, Hu; Zhan, Huayi

    2016-11-01

    With the advent of the Internet and information and communication technology, quantum teleportation has become an important field in information security and its application areas. This is because quantum teleportation has the ability to attain a timely secret information delivery and offers unconditional security. And as such, the field of quantum teleportation has become a hot research topic in recent years. However, noise has serious effect on the safety of quantum teleportation within the aspects of information fidelity, channel capacity and information transfer. Therefore, the main purpose of this paper is to address these problems of quantum teleportation. Firstly, in order to resist collective noise, we construct a decoherence-free subspace under different noise scenarios to establish a two-dimensional fidelity quantum teleportation models. And also create quantum teleportation of multiple degree of freedom, and these models ensure the accuracy and availability of the exchange of information and in multiple degree of freedom. Secondly, for easy preparation, measurement and implementation, we use super dense coding features to build an entangled quantum secret exchange channel. To improve the channel utilization and capacity, an efficient super dense coding method based on ultra-entanglement exchange is used. Thirdly, continuous variables of the controlled quantum key distribution were designed for quantum teleportation; in addition, we perform Bell-basis measurement under the collective noise and also prepare the storage technology of quantum states to achieve one-bit key by three-photon encoding to improve its security and efficiency. We use these two methods because they conceal information, resist a third party attack and can detect eavesdropping. Our proposed methods, according to the security analysis, are able to solve the problems associated with the quantum teleportation under various noise environments.

  14. AdaRTE: adaptable dialogue architecture and runtime engine. A new architecture for health-care dialogue systems.

    PubMed

    Rojas-Barahona, L M; Giorgino, T

    2007-01-01

    Spoken dialogue systems have been increasingly employed to provide ubiquitous automated access via telephone to information and services for the non-Internet-connected public. In the health care context, dialogue systems have been successfully applied. Nevertheless, speech-based technology is not easy to implement because it requires a considerable development investment. The advent of VoiceXML for voice applications contributed to reduce the proliferation of incompatible dialogue interpreters, but introduced new complexity. As a response to these issues, we designed an architecture for dialogue representation and interpretation, AdaRTE, which allows developers to layout dialogue interactions through a high level formalism that offers both declarative and procedural features. AdaRTE aim is to provide a ground for deploying complex and adaptable dialogues whilst allows the experimentation and incremental adoption of innovative speech technologies. It provides the dynamic behavior of Augmented Transition Networks and enables the generation of different backends formats such as VoiceXML. It is especially targeted to the health care context, where a framework for easy dialogue deployment could reduce the barrier for a more widespread adoption of dialogue systems.

  15. Humanising Coursebook Dialogues

    ERIC Educational Resources Information Center

    Timmis, Ivor

    2016-01-01

    In this article, I argue that the most important thing about coursebook dialogues is not whether they are "authentic" or "inauthentic" but whether they are "plausible" as human interaction and behaviour. Coursebook dialogues are often constructed as vehicles for various kinds of language work and even sometimes as…

  16. Multi-Bit Quantum Private Query

    NASA Astrophysics Data System (ADS)

    Shi, Wei-Xu; Liu, Xing-Tong; Wang, Jian; Tang, Chao-Jing

    2015-09-01

    Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.

  17. A Procedure for Analyzing Classroom Dialogue.

    ERIC Educational Resources Information Center

    Clarke, John A.

    Classroom dialogue is an important influence on students' learning, making the structure and content of dialogue important research variables. An analysis of two sample classroom dialogues using the Thematic and Structural Analysis (TSA) Technique shows a positive correlation between the quality of dialogue structure and the level of student…

  18. Quantum Sensors for the Generating Functional of Interacting Quantum Field Theories

    NASA Astrophysics Data System (ADS)

    Bermudez, A.; Aarts, G.; Müller, M.

    2017-10-01

    Difficult problems described in terms of interacting quantum fields evolving in real time or out of equilibrium abound in condensed-matter and high-energy physics. Addressing such problems via controlled experiments in atomic, molecular, and optical physics would be a breakthrough in the field of quantum simulations. In this work, we present a quantum-sensing protocol to measure the generating functional of an interacting quantum field theory and, with it, all the relevant information about its in- or out-of-equilibrium phenomena. Our protocol can be understood as a collective interferometric scheme based on a generalization of the notion of Schwinger sources in quantum field theories, which make it possible to probe the generating functional. We show that our scheme can be realized in crystals of trapped ions acting as analog quantum simulators of self-interacting scalar quantum field theories.

  19. Efficient entanglement distillation without quantum memory.

    PubMed

    Abdelkhalek, Daniela; Syllwasschy, Mareike; Cerf, Nicolas J; Fiurášek, Jaromír; Schnabel, Roman

    2016-05-31

    Entanglement distribution between distant parties is an essential component to most quantum communication protocols. Unfortunately, decoherence effects such as phase noise in optical fibres are known to demolish entanglement. Iterative (multistep) entanglement distillation protocols have long been proposed to overcome decoherence, but their probabilistic nature makes them inefficient since the success probability decays exponentially with the number of steps. Quantum memories have been contemplated to make entanglement distillation practical, but suitable quantum memories are not realised to date. Here, we present the theory for an efficient iterative entanglement distillation protocol without quantum memories and provide a proof-of-principle experimental demonstration. The scheme is applied to phase-diffused two-mode-squeezed states and proven to distil entanglement for up to three iteration steps. The data are indistinguishable from those that an efficient scheme using quantum memories would produce. Since our protocol includes the final measurement it is particularly promising for enhancing continuous-variable quantum key distribution.

  20. Efficient entanglement distillation without quantum memory

    PubMed Central

    Abdelkhalek, Daniela; Syllwasschy, Mareike; Cerf, Nicolas J.; Fiurášek, Jaromír; Schnabel, Roman

    2016-01-01

    Entanglement distribution between distant parties is an essential component to most quantum communication protocols. Unfortunately, decoherence effects such as phase noise in optical fibres are known to demolish entanglement. Iterative (multistep) entanglement distillation protocols have long been proposed to overcome decoherence, but their probabilistic nature makes them inefficient since the success probability decays exponentially with the number of steps. Quantum memories have been contemplated to make entanglement distillation practical, but suitable quantum memories are not realised to date. Here, we present the theory for an efficient iterative entanglement distillation protocol without quantum memories and provide a proof-of-principle experimental demonstration. The scheme is applied to phase-diffused two-mode-squeezed states and proven to distil entanglement for up to three iteration steps. The data are indistinguishable from those that an efficient scheme using quantum memories would produce. Since our protocol includes the final measurement it is particularly promising for enhancing continuous-variable quantum key distribution. PMID:27241946

  1. Multi-server blind quantum computation over collective-noise channels

    NASA Astrophysics Data System (ADS)

    Xiao, Min; Liu, Lin; Song, Xiuli

    2018-03-01

    Blind quantum computation (BQC) enables ordinary clients to securely outsource their computation task to costly quantum servers. Besides two essential properties, namely correctness and blindness, practical BQC protocols also should make clients as classical as possible and tolerate faults from nonideal quantum channel. In this paper, using logical Bell states as quantum resource, we propose multi-server BQC protocols over collective-dephasing noise channel and collective-rotation noise channel, respectively. The proposed protocols permit completely or almost classical client, meet the correctness and blindness requirements of BQC protocol, and are typically practical BQC protocols.

  2. Disruption, Dialogue, and Swerve: Reflective Structured Dialogue in Religious Studies Classrooms

    ERIC Educational Resources Information Center

    DeTemple, Jill; Sarrouf, John

    2017-01-01

    This article focuses on Reflective Structured Dialogue as a set of practices developed in the context of conflict resolution that are well suited to handling quotidian uneasiness and extraordinary moments of disruption in religious studies classrooms. After introducing Reflective Structured Dialogue's history, goals, and general practices, the…

  3. Blind quantum computation over a collective-noise channel

    NASA Astrophysics Data System (ADS)

    Takeuchi, Yuki; Fujii, Keisuke; Ikuta, Rikizo; Yamamoto, Takashi; Imoto, Nobuyuki

    2016-05-01

    Blind quantum computation (BQC) allows a client (Alice), who only possesses relatively poor quantum devices, to delegate universal quantum computation to a server (Bob) in such a way that Bob cannot know Alice's inputs, algorithm, and outputs. The quantum channel between Alice and Bob is noisy, and the loss over the long-distance quantum communication should also be taken into account. Here we propose to use decoherence-free subspace (DFS) to overcome the collective noise in the quantum channel for BQC, which we call DFS-BQC. We propose three variations of DFS-BQC protocols. One of them, a coherent-light-assisted DFS-BQC protocol, allows Alice to faithfully send the signal photons with a probability proportional to a transmission rate of the quantum channel. In all cases, we combine the ideas based on DFS and the Broadbent-Fitzsimons-Kashefi protocol, which is one of the BQC protocols, without degrading unconditional security. The proposed DFS-based schemes are generic and hence can be applied to other BQC protocols where Alice sends quantum states to Bob.

  4. Fully device-independent quantum key distribution.

    PubMed

    Vazirani, Umesh; Vidick, Thomas

    2014-10-03

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  5. Fully Device-Independent Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  6. Practical Quantum Private Database Queries Based on Passive Round-Robin Differential Phase-shift Quantum Key Distribution.

    PubMed

    Li, Jian; Yang, Yu-Guang; Chen, Xiu-Bo; Zhou, Yi-Hua; Shi, Wei-Min

    2016-08-19

    A novel quantum private database query protocol is proposed, based on passive round-robin differential phase-shift quantum key distribution. Compared with previous quantum private database query protocols, the present protocol has the following unique merits: (i) the user Alice can obtain one and only one key bit so that both the efficiency and security of the present protocol can be ensured, and (ii) it does not require to change the length difference of the two arms in a Mach-Zehnder interferometer and just chooses two pulses passively to interfere with so that it is much simpler and more practical. The present protocol is also proved to be secure in terms of the user security and database security.

  7. Controlled Bidirectional Quantum Secure Direct Communication

    PubMed Central

    Chou, Yao-Hsin; Lin, Yu-Ting; Zeng, Guo-Jyun; Lin, Fang-Jhu; Chen, Chi-Yuan

    2014-01-01

    We propose a novel protocol for controlled bidirectional quantum secure communication based on a nonlocal swap gate scheme. Our proposed protocol would be applied to a system in which a controller (supervisor/Charlie) controls the bidirectional communication with quantum information or secret messages between legitimate users (Alice and Bob). In this system, the legitimate users must obtain permission from the controller in order to exchange their respective quantum information or secret messages simultaneously; the controller is unable to obtain any quantum information or secret messages from the decoding process. Moreover, the presence of the controller also avoids the problem of one legitimate user receiving the quantum information or secret message before the other, and then refusing to help the other user decode the quantum information or secret message. Our proposed protocol is aimed at protecting against external and participant attacks on such a system, and the cost of transmitting quantum bits using our protocol is less than that achieved in other studies. Based on the nonlocal swap gate scheme, the legitimate users exchange their quantum information or secret messages without transmission in a public channel, thus protecting against eavesdroppers stealing the secret messages. PMID:25006596

  8. Quantum energy teleportation in a quantum Hall system

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yusa, Go; Izumida, Wataru; Hotta, Masahiro

    2011-09-15

    We propose an experimental method for a quantum protocol termed quantum energy teleportation (QET), which allows energy transportation to a remote location without physical carriers. Using a quantum Hall system as a realistic model, we discuss the physical significance of QET and estimate the order of energy gain using reasonable experimental parameters.

  9. High-dimensional quantum cloning and applications to quantum hacking

    PubMed Central

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W.; Karimi, Ebrahim

    2017-01-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography. PMID:28168219

  10. High-dimensional quantum cloning and applications to quantum hacking.

    PubMed

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  11. Focus on Quantum Memory

    NASA Astrophysics Data System (ADS)

    Brennen, Gavin; Giacobino, Elisabeth; Simon, Christoph

    2015-05-01

    Quantum memories are essential for quantum information processing and long-distance quantum communication. The field has recently seen a lot of progress, and the present focus issue offers a glimpse of these developments, showing both experimental and theoretical results from many of the leading groups around the world. On the experimental side, it shows work on cold gases, warm vapors, rare-earth ion doped crystals and single atoms. On the theoretical side there are in-depth studies of existing memory protocols, proposals for new protocols including approaches based on quantum error correction, and proposals for new applications of quantum storage. Looking forward, we anticipate many more exciting results in this area.

  12. Fair and optimistic quantum contract signing

    NASA Astrophysics Data System (ADS)

    Paunković, N.; Bouda, J.; Mateus, P.

    2011-12-01

    We present a fair and optimistic quantum-contract-signing protocol between two clients that requires no communication with the third trusted party during the exchange phase. We discuss its fairness and show that it is possible to design such a protocol for which the probability of a dishonest client to cheat becomes negligible and scales as N-1/2, where N is the number of messages exchanged between the clients. Our protocol is not based on the exchange of signed messages: Its fairness is based on the laws of quantum mechanics. Thus, it is abuse free, and the clients do not have to generate new keys for each message during the exchange phase. We discuss a real-life scenario when measurement errors and qubit-state corruption due to noisy channels and imperfect quantum memories occur and argue that for a real, good-enough measurement apparatus, transmission channels, and quantum memories, our protocol would still be fair. Apart from stable quantum memories, the other segments of our protocol could be implemented by today's technology, as they require in essence the same type of apparatus as the one needed for the Bennett-Brassard 1984 (BB84) cryptographic protocol. Finally, we briefly discuss two alternative versions of the protocol, one that uses only two states [based on the Bennett 1992 (B92) protocol] and the other that uses entangled pairs, and show that it is possible to generalize our protocol to an arbitrary number of clients.

  13. Comment on "Dynamic quantum secret sharing"

    NASA Astrophysics Data System (ADS)

    Liao, Ci-Hong; Yang, Chun-Wei; Hwang, Tzonelish

    2013-10-01

    Hsu et al. (Quantum Inf Process 12:331-344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991-1997, 2013) proposed a collusion attack on Hsu et al.'s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.'s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.

  14. Semiquantum key distribution with secure delegated quantum computation

    PubMed Central

    Li, Qin; Chan, Wai Hong; Zhang, Shengyu

    2016-01-01

    Semiquantum key distribution allows a quantum party to share a random key with a “classical” party who only can prepare and measure qubits in the computational basis or reorder some qubits when he has access to a quantum channel. In this work, we present a protocol where a secret key can be established between a quantum user and an almost classical user who only needs the quantum ability to access quantum channels, by securely delegating quantum computation to a quantum server. We show the proposed protocol is robust even when the delegated quantum server is a powerful adversary, and is experimentally feasible with current technology. As one party of our protocol is the most quantum-resource efficient, it can be more practical and significantly widen the applicability scope of quantum key distribution. PMID:26813384

  15. Verification for measurement-only blind quantum computing

    NASA Astrophysics Data System (ADS)

    Morimae, Tomoyuki

    2014-06-01

    Blind quantum computing is a new secure quantum computing protocol where a client who does not have any sophisticated quantum technology can delegate her quantum computing to a server without leaking any privacy. It is known that a client who has only a measurement device can perform blind quantum computing [T. Morimae and K. Fujii, Phys. Rev. A 87, 050301(R) (2013), 10.1103/PhysRevA.87.050301]. It has been an open problem whether the protocol can enjoy the verification, i.e., the ability of the client to check the correctness of the computing. In this paper, we propose a protocol of verification for the measurement-only blind quantum computing.

  16. Empowering Dialogues in Humanistic Education

    ERIC Educational Resources Information Center

    Aloni, Nimrod

    2013-01-01

    In this article I propose a conception of empowering educational dialogue within the framework of humanistic education. It is based on the notions of Humanistic Education and Empowerment, and draws on a large and diverse repertoire of dialogues--from the classical Socratic, Confucian and Talmudic dialogues, to the modern ones associated with the…

  17. Secure multi-party quantum summation based on quantum Fourier transform

    NASA Astrophysics Data System (ADS)

    Yang, Hui-Yi; Ye, Tian-Yu

    2018-06-01

    In this paper, we propose a novel secure multi-party quantum summation protocol based on quantum Fourier transform, where the traveling particles are transmitted in a tree-type mode. The party who prepares the initial quantum states is assumed to be semi-honest, which means that she may misbehave on her own but will not conspire with anyone. The proposed protocol can resist both the outside attacks and the participant attacks. Especially, one party cannot obtain other parties' private integer strings; and it is secure for the colluding attack performed by at most n - 2 parties, where n is the number of parties. In addition, the proposed protocol calculates the addition of modulo d and implements the calculation of addition in a secret-by-secret way rather than a bit-by-bit way.

  18. Efficient multiuser quantum cryptography network based on entanglement.

    PubMed

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  19. Efficient multiuser quantum cryptography network based on entanglement

    PubMed Central

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-01-01

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory. PMID:28374854

  20. Efficient multiuser quantum cryptography network based on entanglement

    NASA Astrophysics Data System (ADS)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-01

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  1. Quantum correlations in multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Jafarizadeh, M. A.; Heshmati, A.; Karimi, N.; Yahyavi, M.

    2018-03-01

    Quantum entanglement is the most famous type of quantum correlation between elements of a quantum system that has a basic role in quantum communication protocols like quantum cryptography, teleportation and Bell inequality detection. However, it has already been shown that various applications in quantum information theory do not require entanglement. Quantum discord as a new kind of quantum correlations beyond entanglement, is the most popular candidate for general quantum correlations. In this paper, first we find the entanglement witness in a particular multipartite quantum system which consists of a N-partite system in 2 n -dimensional space. Then we give an exact analytical formula for the quantum discord of this system. At the end of the paper, we investigate the additivity relation of the quantum correlation and show that this relation is satisfied for a N-partite system with 2 n -dimensional space.

  2. Education as Dialogue

    ERIC Educational Resources Information Center

    Kazepides, Tasos

    2012-01-01

    The purpose of this paper is to show that genuine dialogue is a refined human achievement and probably the most valid criterion on the basis of which we can evaluate educational or social policy and practice. The paper explores the prerequisites of dialogue in the language games, the common certainties, the rules of logic and the variety of common…

  3. Practical Quantum Private Database Queries Based on Passive Round-Robin Differential Phase-shift Quantum Key Distribution

    PubMed Central

    Li, Jian; Yang, Yu-Guang; Chen, Xiu-Bo; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    A novel quantum private database query protocol is proposed, based on passive round-robin differential phase-shift quantum key distribution. Compared with previous quantum private database query protocols, the present protocol has the following unique merits: (i) the user Alice can obtain one and only one key bit so that both the efficiency and security of the present protocol can be ensured, and (ii) it does not require to change the length difference of the two arms in a Mach-Zehnder interferometer and just chooses two pulses passively to interfere with so that it is much simpler and more practical. The present protocol is also proved to be secure in terms of the user security and database security. PMID:27539654

  4. Learning to Internalize Action Dialogue

    ERIC Educational Resources Information Center

    Cotter, Teresa Ellen

    2011-01-01

    The purpose of this case study was to explore how participants of a communications workshop, "Action Dialogue," perceived their ability to engage in dialogue was improved and enhanced. The study was based on the following assumptions: (1) dialogue skills can be learned and people are able to learn these skills; (2) context and emotion influence…

  5. A security proof of the round-robin differential phase shift quantum key distribution protocol based on the signal disturbance

    NASA Astrophysics Data System (ADS)

    Sasaki, Toshihiko; Koashi, Masato

    2017-06-01

    The round-robin differential phase shift (RRDPS) quantum key distribution (QKD) protocol is a unique QKD protocol whose security has not been understood through an information-disturbance trade-off relation, and a sufficient amount of privacy amplification was given independently of signal disturbance. Here, we discuss the security of the RRDPS protocol in the asymptotic regime when a good estimate of the bit error rate is available as a measure of signal disturbance. The uniqueness of the RRDPS protocol shows up as a peculiar form of information-disturbance trade-off curve. When the length of a block of pulses used for encoding and the signal disturbance are both small, it provides a significantly better key rate than that from the original security proof. On the other hand, when the block length is large, the use of the signal disturbance makes little improvement in the key rate. Our analysis will bridge a gap between the RRDPS protocol and the conventional QKD protocols.

  6. Symmetrically private information retrieval based on blind quantum computing

    NASA Astrophysics Data System (ADS)

    Sun, Zhiwei; Yu, Jianping; Wang, Ping; Xu, Lingling

    2015-05-01

    Universal blind quantum computation (UBQC) is a new secure quantum computing protocol which allows a user Alice who does not have any sophisticated quantum technology to delegate her computing to a server Bob without leaking any privacy. Using the features of UBQC, we propose a protocol to achieve symmetrically private information retrieval, which allows a quantum limited Alice to query an item from Bob with a fully fledged quantum computer; meanwhile, the privacy of both parties is preserved. The security of our protocol is based on the assumption that malicious Alice has no quantum computer, which avoids the impossibility proof of Lo. For the honest Alice, she is almost classical and only requires minimal quantum resources to carry out the proposed protocol. Therefore, she does not need any expensive laboratory which can maintain the coherence of complicated quantum experimental setups.

  7. Quantum Computer Science

    NASA Astrophysics Data System (ADS)

    Mermin, N. David

    2007-08-01

    Preface; 1. Cbits and Qbits; 2. General features and some simple examples; 3. Breaking RSA encryption with a quantum computer; 4. Searching with a quantum computer; 5. Quantum error correction; 6. Protocols that use just a few Qbits; Appendices; Index.

  8. Conducting Intelligent Business Dialogue.

    ERIC Educational Resources Information Center

    Hulbert, Jack E.

    1980-01-01

    Indicates that speaking skills (especially dialogue) are not adequately taught in management education. Describes effective dialogue as: defining the problem, gathering facts, interpreting the evidence, considering alternatives, and reaching decisions. Discusses various aspects of agreement and disagreement. (TJ)

  9. Single-server blind quantum computation with quantum circuit model

    NASA Astrophysics Data System (ADS)

    Zhang, Xiaoqian; Weng, Jian; Li, Xiaochun; Luo, Weiqi; Tan, Xiaoqing; Song, Tingting

    2018-06-01

    Blind quantum computation (BQC) enables the client, who has few quantum technologies, to delegate her quantum computation to a server, who has strong quantum computabilities and learns nothing about the client's quantum inputs, outputs and algorithms. In this article, we propose a single-server BQC protocol with quantum circuit model by replacing any quantum gate with the combination of rotation operators. The trap quantum circuits are introduced, together with the combination of rotation operators, such that the server is unknown about quantum algorithms. The client only needs to perform operations X and Z, while the server honestly performs rotation operators.

  10. Continuous-variable protocol for oblivious transfer in the noisy-storage model.

    PubMed

    Furrer, Fabian; Gehring, Tobias; Schaffner, Christian; Pacher, Christoph; Schnabel, Roman; Wehner, Stephanie

    2018-04-13

    Cryptographic protocols are the backbone of our information society. This includes two-party protocols which offer protection against distrustful players. Such protocols can be built from a basic primitive called oblivious transfer. We present and experimentally demonstrate here a quantum protocol for oblivious transfer for optical continuous-variable systems, and prove its security in the noisy-storage model. This model allows us to establish security by sending more quantum signals than an attacker can reliably store during the protocol. The security proof is based on uncertainty relations which we derive for continuous-variable systems, that differ from the ones used in quantum key distribution. We experimentally demonstrate in a proof-of-principle experiment the proposed oblivious transfer protocol for various channel losses by using entangled two-mode squeezed states measured with balanced homodyne detection. Our work enables the implementation of arbitrary two-party quantum cryptographic protocols with continuous-variable communication systems.

  11. Optimal approach to quantum communication using dynamic programming.

    PubMed

    Jiang, Liang; Taylor, Jacob M; Khaneja, Navin; Lukin, Mikhail D

    2007-10-30

    Reliable preparation of entanglement between distant systems is an outstanding problem in quantum information science and quantum communication. In practice, this has to be accomplished by noisy channels (such as optical fibers) that generally result in exponential attenuation of quantum signals at large distances. A special class of quantum error correction protocols, quantum repeater protocols, can be used to overcome such losses. In this work, we introduce a method for systematically optimizing existing protocols and developing more efficient protocols. Our approach makes use of a dynamic programming-based searching algorithm, the complexity of which scales only polynomially with the communication distance, letting us efficiently determine near-optimal solutions. We find significant improvements in both the speed and the final-state fidelity for preparing long-distance entangled states.

  12. Model of a programmable quantum processing unit based on a quantum transistor effect

    NASA Astrophysics Data System (ADS)

    Ablayev, Farid; Andrianov, Sergey; Fetisov, Danila; Moiseev, Sergey; Terentyev, Alexandr; Urmanchev, Andrey; Vasiliev, Alexander

    2018-02-01

    In this paper we propose a model of a programmable quantum processing device realizable with existing nano-photonic technologies. It can be viewed as a basis for new high performance hardware architectures. Protocols for physical implementation of device on the controlled photon transfer and atomic transitions are presented. These protocols are designed for executing basic single-qubit and multi-qubit gates forming a universal set. We analyze the possible operation of this quantum computer scheme. Then we formalize the physical architecture by a mathematical model of a Quantum Processing Unit (QPU), which we use as a basis for the Quantum Programming Framework. This framework makes it possible to perform universal quantum computations in a multitasking environment.

  13. Deterministic generation of remote entanglement with active quantum feedback

    DOE PAGES

    Martin, Leigh; Motzoi, Felix; Li, Hanhan; ...

    2015-12-10

    We develop and study protocols for deterministic remote entanglement generation using quantum feedback, without relying on an entangling Hamiltonian. In order to formulate the most effective experimentally feasible protocol, we introduce the notion of average-sense locally optimal feedback protocols, which do not require real-time quantum state estimation, a difficult component of real-time quantum feedback control. We use this notion of optimality to construct two protocols that can deterministically create maximal entanglement: a semiclassical feedback protocol for low-efficiency measurements and a quantum feedback protocol for high-efficiency measurements. The latter reduces to direct feedback in the continuous-time limit, whose dynamics can bemore » modeled by a Wiseman-Milburn feedback master equation, which yields an analytic solution in the limit of unit measurement efficiency. Our formalism can smoothly interpolate between continuous-time and discrete-time descriptions of feedback dynamics and we exploit this feature to derive a superior hybrid protocol for arbitrary nonunit measurement efficiency that switches between quantum and semiclassical protocols. Lastly, we show using simulations incorporating experimental imperfections that deterministic entanglement of remote superconducting qubits may be achieved with current technology using the continuous-time feedback protocol alone.« less

  14. Google in a Quantum Network

    PubMed Central

    Paparo, G. D.; Martin-Delgado, M. A.

    2012-01-01

    We introduce the characterization of a class of quantum PageRank algorithms in a scenario in which some kind of quantum network is realizable out of the current classical internet web, but no quantum computer is yet available. This class represents a quantization of the PageRank protocol currently employed to list web pages according to their importance. We have found an instance of this class of quantum protocols that outperforms its classical counterpart and may break the classical hierarchy of web pages depending on the topology of the web. PMID:22685626

  15. A Novel Quantum Solution to Privacy-Preserving Nearest Neighbor Query in Location-Based Services

    NASA Astrophysics Data System (ADS)

    Luo, Zhen-yu; Shi, Run-hua; Xu, Min; Zhang, Shun

    2018-04-01

    We present a cheating-sensitive quantum protocol for Privacy-Preserving Nearest Neighbor Query based on Oblivious Quantum Key Distribution and Quantum Encryption. Compared with the classical related protocols, our proposed protocol has higher security, because the security of our protocol is based on basic physical principles of quantum mechanics, instead of difficulty assumptions. Especially, our protocol takes single photons as quantum resources and only needs to perform single-photon projective measurement. Therefore, it is feasible to implement this protocol with the present technologies.

  16. Authenticated multi-user quantum key distribution with single particles

    NASA Astrophysics Data System (ADS)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  17. Intercept-Resend-Measure Attack Towards Quantum Private Comparison Protocol Using Genuine Four-Particle Entangled States and its Improvement

    NASA Astrophysics Data System (ADS)

    Pan, Hong-Ming

    2018-03-01

    Recently, Jia et al. proposed the quantum private comparison protocol with the genuine four-particle entangled states (Jia et al., Int. J. Theor. Phys. 51(4), 1187-1194 (2012)). Jia et al. claimed that in this protocol, TP cannot obtain Alice and Bob's secrets and only knows their comparison result. However, in this paper, we demonstrate that if TP is a genuine semi-honest third party, he can totally obtain Alice and Bob's secrets by launching a particular intercept-resend-measure attack. After suggesting the intercept-resend-measure attack strategy from TP first, we put forward one corresponding improvement to prevent this attack.

  18. Proposal for founding mistrustful quantum cryptography on coin tossing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kent, Adrian; Hewlett-Packard Laboratories, Filton Road, Stoke Gifford, Bristol BS34 8QZ,

    2003-07-01

    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process, or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multiparty computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signaling constraints into account. The best that can be hoped for, in general, aremore » quantum protocols which are computationally secure against quantum attack. Here a method is described for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin-tossing protocol. No security proof is attempted, but reasons are sketched why these protocols might resist quantum computational attack.« less

  19. Efficient multiparty quantum key agreement with collective detection.

    PubMed

    Huang, Wei; Su, Qi; Liu, Bin; He, Yuan-Hang; Fan, Fan; Xu, Bing-Jie

    2017-11-10

    As a burgeoning branch of quantum cryptography, quantum key agreement is a kind of key establishing processes where the security and fairness of the established common key should be guaranteed simultaneously. However, the difficulty on designing a qualified quantum key agreement protocol increases significantly with the increase of the number of the involved participants. Thus far, only few of the existing multiparty quantum key agreement (MQKA) protocols can really achieve security and fairness. Nevertheless, these qualified MQKA protocols are either too inefficient or too impractical. In this paper, an MQKA protocol is proposed with single photons in travelling mode. Since only one eavesdropping detection is needed in the proposed protocol, the qubit efficiency and measurement efficiency of it are higher than those of the existing ones in theory. Compared with the protocols which make use of the entangled states or multi-particle measurements, the proposed protocol is more feasible with the current technologies. Security and fairness analysis shows that the proposed protocol is not only immune to the attacks from external eavesdroppers, but also free from the attacks from internal betrayers.

  20. Quantum gates by inverse engineering of a Hamiltonian

    NASA Astrophysics Data System (ADS)

    Santos, Alan C.

    2018-01-01

    Inverse engineering of a Hamiltonian (IEH) from an evolution operator is a useful technique for the protocol of quantum control with potential applications in quantum information processing. In this paper we introduce a particular protocol to perform IEH and we show how this scheme can be used to implement a set of quantum gates by using minimal quantum resources (such as entanglement, interactions between more than two qubits or auxiliary qubits). Remarkably, while previous protocols request three-qubit interactions and/or auxiliary qubits to implement such gates, our protocol requires just two-qubit interactions and no auxiliary qubits. By using this approach we can obtain a large class of Hamiltonians that allow us to implement single and two-qubit gates necessary for quantum computation. To conclude this article we analyze the performance of our scheme against systematic errors related to amplitude noise, where we show that the free parameters introduced in our scheme can be useful for enhancing the robustness of the protocol against such errors.

  1. One Step Quantum Key Distribution Based on EPR Entanglement.

    PubMed

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  2. Blind Quantum Signature with Blind Quantum Computation

    NASA Astrophysics Data System (ADS)

    Li, Wei; Shi, Ronghua; Guo, Ying

    2017-04-01

    Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client's privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.

  3. Improving the Efficiency of Dialogue in Tutoring

    ERIC Educational Resources Information Center

    Kopp, Kristopher J.; Britt, M. Anne; Millis, Keith; Graesser, Arthur C.

    2012-01-01

    The current studies investigated the efficient use of dialogue in intelligent tutoring systems that use natural language interaction. Such dialogues can be relatively time-consuming. This work addresses the question of how much dialogue is needed to produce significant learning gains. In Experiment 1, a full dialogue condition and a read-only…

  4. Fast, efficient error reconciliation for quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Buttler, W.T.; Lamoreaux, S.K.; Torgerson, J.R.

    2003-05-01

    We describe an error-reconciliation protocol, which we call Winnow, based on the exchange of parity and Hamming's 'syndrome' for N-bit subunits of a large dataset. The Winnow protocol was developed in the context of quantum-key distribution and offers significant advantages and net higher efficiency compared to other widely used protocols within the quantum cryptography community. A detailed mathematical analysis of the Winnow protocol is presented in the context of practical implementations of quantum-key distribution; in particular, the information overhead required for secure implementation is one of the most important criteria in the evaluation of a particular error-reconciliation protocol. The increasemore » in efficiency for the Winnow protocol is largely due to the reduction in authenticated public communication required for its implementation.« less

  5. Research on Spoken Dialogue Systems

    NASA Technical Reports Server (NTRS)

    Aist, Gregory; Hieronymus, James; Dowding, John; Hockey, Beth Ann; Rayner, Manny; Chatzichrisafis, Nikos; Farrell, Kim; Renders, Jean-Michel

    2010-01-01

    Research in the field of spoken dialogue systems has been performed with the goal of making such systems more robust and easier to use in demanding situations. The term "spoken dialogue systems" signifies unified software systems containing speech-recognition, speech-synthesis, dialogue management, and ancillary components that enable human users to communicate, using natural spoken language or nearly natural prescribed spoken language, with other software systems that provide information and/or services.

  6. Phase Transition in Protocols Minimizing Work Fluctuations

    NASA Astrophysics Data System (ADS)

    Solon, Alexandre P.; Horowitz, Jordan M.

    2018-05-01

    For two canonical examples of driven mesoscopic systems—a harmonically trapped Brownian particle and a quantum dot—we numerically determine the finite-time protocols that optimize the compromise between the standard deviation and the mean of the dissipated work. In the case of the oscillator, we observe a collection of protocols that smoothly trade off between average work and its fluctuations. However, for the quantum dot, we find that as we shift the weight of our optimization objective from average work to work standard deviation, there is an analog of a first-order phase transition in protocol space: two distinct protocols exchange global optimality with mixed protocols akin to phase coexistence. As a result, the two types of protocols possess qualitatively different properties and remain distinct even in the infinite duration limit: optimal-work-fluctuation protocols never coalesce with the minimal-work protocols, which therefore never become quasistatic.

  7. Quantum magnetism in different AMO systems.

    NASA Astrophysics Data System (ADS)

    Rey, Ana Maria

    One of the most important goals of modern quantum sciences is to learn how to control and entangle many-body systems and use them to make powerful and improved quantum devices, materials and technologies. However, since performing full state tomography does not scale favorably with the number of particles, as the size of quantum systems grow, it becomes extremely challenging to identify, and quantify the buildup of quantum correlations and coherence. In this talk I will report on a protocol that we have developed and experimentally demonstrated in a trapped ion quantum magnet in a Penning trap, which can perform quantum simulations of Ising spin models. In those experiments strong spin-spin interactions can be engineered through optical dipole forces that excite phonons of the crystals. The number of ions can be varied from tens to hundreds with high fidelity control. The protocol uses time reversal of the many-body dynamics, to measure out-of-time-order correlation functions (OTOCs). By measuring a family of OTOCs as a function of a tunable parameter we obtain fine-grained information about the state of the system encoded in the multiple quantum coherence spectrum, extract the quantum state purity, and demonstrate the build-up of up to 8-body correlations. We also use the protocol and comparisons to a full solution of the master equation to investigate the impact of spin-motion entanglement and decoherence in the quantum dynamics. Future applications of this protocol could enable studies of manybody localization, quantum phase transitions, and tests of the holographic duality between quantum and gravitational systems. Supported by NSF-PHY-1521080, JILA-NSF PFC-1125844, ARO and AFOSR-MURI.

  8. Tetragonal zirconia quantum dots in silica matrix prepared by a modified sol-gel protocol

    NASA Astrophysics Data System (ADS)

    Verma, Surbhi; Rani, Saruchi; Kumar, Sushil

    2018-05-01

    Tetragonal zirconia quantum dots (t-ZrO2 QDs) in silica matrix with different compositions ( x)ZrO2-(100 - x)SiO2 were fabricated by a modified sol-gel protocol. Acetylacetone was added as a chelating agent to zirconium propoxide to avoid precipitation. The powders as well as thin films were given thermal treatment at 650, 875 and 1100 °C for 4 h. The silica matrix remained amorphous after thermal treatment and acted as an inert support for zirconia quantum dots. The tetragonal zirconia embedded in silica matrix transformed into monoclinic form due to thermal treatment ≥ 1100 °C. The stability of tetragonal phase of zirconia is found to enhance with increase in silica content. A homogenous dispersion of t-ZrO2 QDs in silica matrix was indicated by the mapping of Zr, Si and O elements obtained from scanning electron microscope with energy dispersive X-ray analyser. The transmission electron images confirmed the formation of tetragonal zirconia quantum dots embedded in silica. The optical band gap of zirconia QDs (3.65-5.58 eV) was found to increase with increase in zirconia content in silica. The red shift of PL emission has been exhibited with increase in zirconia content in silica.

  9. Long distance quantum teleportation

    NASA Astrophysics Data System (ADS)

    Xia, Xiu-Xiu; Sun, Qi-Chao; Zhang, Qiang; Pan, Jian-Wei

    2018-01-01

    Quantum teleportation is a core protocol in quantum information science. Besides revealing the fascinating feature of quantum entanglement, quantum teleportation provides an ultimate way to distribute quantum state over extremely long distance, which is crucial for global quantum communication and future quantum networks. In this review, we focus on the long distance quantum teleportation experiments, especially those employing photonic qubits. From the viewpoint of real-world application, both the technical advantages and disadvantages of these experiments are discussed.

  10. Storage of multiple single-photon pulses emitted from a quantum dot in a solid-state quantum memory.

    PubMed

    Tang, Jian-Shun; Zhou, Zong-Quan; Wang, Yi-Tao; Li, Yu-Long; Liu, Xiao; Hua, Yi-Lin; Zou, Yang; Wang, Shuang; He, De-Yong; Chen, Geng; Sun, Yong-Nan; Yu, Ying; Li, Mi-Feng; Zha, Guo-Wei; Ni, Hai-Qiao; Niu, Zhi-Chuan; Li, Chuan-Feng; Guo, Guang-Can

    2015-10-15

    Quantum repeaters are critical components for distributing entanglement over long distances in presence of unavoidable optical losses during transmission. Stimulated by the Duan-Lukin-Cirac-Zoller protocol, many improved quantum repeater protocols based on quantum memories have been proposed, which commonly focus on the entanglement-distribution rate. Among these protocols, the elimination of multiple photons (or multiple photon-pairs) and the use of multimode quantum memory are demonstrated to have the ability to greatly improve the entanglement-distribution rate. Here, we demonstrate the storage of deterministic single photons emitted from a quantum dot in a polarization-maintaining solid-state quantum memory; in addition, multi-temporal-mode memory with 1, 20 and 100 narrow single-photon pulses is also demonstrated. Multi-photons are eliminated, and only one photon at most is contained in each pulse. Moreover, the solid-state properties of both sub-systems make this configuration more stable and easier to be scalable. Our work will be helpful in the construction of efficient quantum repeaters based on all-solid-state devices.

  11. Storage of multiple single-photon pulses emitted from a quantum dot in a solid-state quantum memory

    PubMed Central

    Tang, Jian-Shun; Zhou, Zong-Quan; Wang, Yi-Tao; Li, Yu-Long; Liu, Xiao; Hua, Yi-Lin; Zou, Yang; Wang, Shuang; He, De-Yong; Chen, Geng; Sun, Yong-Nan; Yu, Ying; Li, Mi-Feng; Zha, Guo-Wei; Ni, Hai-Qiao; Niu, Zhi-Chuan; Li, Chuan-Feng; Guo, Guang-Can

    2015-01-01

    Quantum repeaters are critical components for distributing entanglement over long distances in presence of unavoidable optical losses during transmission. Stimulated by the Duan–Lukin–Cirac–Zoller protocol, many improved quantum repeater protocols based on quantum memories have been proposed, which commonly focus on the entanglement-distribution rate. Among these protocols, the elimination of multiple photons (or multiple photon-pairs) and the use of multimode quantum memory are demonstrated to have the ability to greatly improve the entanglement-distribution rate. Here, we demonstrate the storage of deterministic single photons emitted from a quantum dot in a polarization-maintaining solid-state quantum memory; in addition, multi-temporal-mode memory with 1, 20 and 100 narrow single-photon pulses is also demonstrated. Multi-photons are eliminated, and only one photon at most is contained in each pulse. Moreover, the solid-state properties of both sub-systems make this configuration more stable and easier to be scalable. Our work will be helpful in the construction of efficient quantum repeaters based on all-solid-state devices. PMID:26468996

  12. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    NASA Astrophysics Data System (ADS)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  13. One Step Quantum Key Distribution Based on EPR Entanglement

    PubMed Central

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-01-01

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper’s attack would introduce at least an error rate of 46.875%. Compared with the “Ping-pong” protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step. PMID:27357865

  14. Limitations on quantum key repeaters.

    PubMed

    Bäuml, Stefan; Christandl, Matthias; Horodecki, Karol; Winter, Andreas

    2015-04-23

    A major application of quantum communication is the distribution of entangled particles for use in quantum key distribution. Owing to noise in the communication line, quantum key distribution is, in practice, limited to a distance of a few hundred kilometres, and can only be extended to longer distances by use of a quantum repeater, a device that performs entanglement distillation and quantum teleportation. The existence of noisy entangled states that are undistillable but nevertheless useful for quantum key distribution raises the question of the feasibility of a quantum key repeater, which would work beyond the limits of entanglement distillation, hence possibly tolerating higher noise levels than existing protocols. Here we exhibit fundamental limits on such a device in the form of bounds on the rate at which it may extract secure key. As a consequence, we give examples of states suitable for quantum key distribution but unsuitable for the most general quantum key repeater protocol.

  15. Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lu Hua; Department of Mathematics and Physics, Hubei University of Technology, Wuhan 430068; Fung, Chi-Hang Fred

    2011-10-15

    In a deterministic quantum key distribution (DQKD) protocol with a two-way quantum channel, Bob sends a qubit to Alice who then encodes a key bit onto the qubit and sends it back to Bob. After measuring the returned qubit, Bob can obtain Alice's key bit immediately, without basis reconciliation. Since an eavesdropper may attack the qubits traveling on either the Bob-Alice channel or the Alice-Bob channel, the security analysis of DQKD protocol with a two-way quantum channel is complicated and its unconditional security has been controversial. This paper presents a security proof of a single-photon four-state DQKD protocol against generalmore » attacks.« less

  16. Measuring out-of-time-order correlations and multiple quantum spectra in a trapped-ion quantum magnet

    NASA Astrophysics Data System (ADS)

    Gärttner, Martin; Bohnet, Justin G.; Safavi-Naini, Arghavan; Wall, Michael L.; Bollinger, John J.; Rey, Ana Maria

    2017-08-01

    Controllable arrays of ions and ultracold atoms can simulate complex many-body phenomena and may provide insights into unsolved problems in modern science. To this end, experimentally feasible protocols for quantifying the buildup of quantum correlations and coherence are needed, as performing full state tomography does not scale favourably with the number of particles. Here we develop and experimentally demonstrate such a protocol, which uses time reversal of the many-body dynamics to measure out-of-time-order correlation functions (OTOCs) in a long-range Ising spin quantum simulator with more than 100 ions in a Penning trap. By measuring a family of OTOCs as a function of a tunable parameter we obtain fine-grained information about the state of the system encoded in the multiple quantum coherence spectrum, extract the quantum state purity, and demonstrate the buildup of up to 8-body correlations. Future applications of this protocol could enable studies of many-body localization, quantum phase transitions, and tests of the holographic duality between quantum and gravitational systems.

  17. Experimental plug and play quantum coin flipping.

    PubMed

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-24

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  18. Non-adiabatic quantum state preparation and quantum state transport in chains of Rydberg atoms

    NASA Astrophysics Data System (ADS)

    Ostmann, Maike; Minář, Jiří; Marcuzzi, Matteo; Levi, Emanuele; Lesanovsky, Igor

    2017-12-01

    Motivated by recent progress in the experimental manipulation of cold atoms in optical lattices, we study three different protocols for non-adiabatic quantum state preparation and state transport in chains of Rydberg atoms. The protocols we discuss are based on the blockade mechanism between atoms which, when excited to a Rydberg state, interact through a van der Waals potential, and rely on single-site addressing. Specifically, we discuss protocols for efficient creation of an antiferromagnetic GHZ state, a class of matrix product states including a so-called Rydberg crystal and for the state transport of a single-qubit quantum state between two ends of a chain of atoms. We identify system parameters allowing for the operation of the protocols on timescales shorter than the lifetime of the Rydberg states while yielding high fidelity output states. We discuss the effect of positional disorder on the resulting states and comment on limitations due to other sources of noise such as radiative decay of the Rydberg states. The proposed protocols provide a testbed for benchmarking the performance of quantum information processing platforms based on Rydberg atoms.

  19. Quantum gambling using mesoscopic ring qubits

    NASA Astrophysics Data System (ADS)

    Pakuła, Ireneusz

    2007-07-01

    Quantum Game Theory provides us with new tools for practising games and some other risk related enterprices like, for example, gambling. The two party gambling protocol presented by Goldenberg {\\it et al} is one of the simplest yet still hard to implement applications of Quantum Game Theory. We propose potential physical realisation of the quantum gambling protocol with use of three mesoscopic ring qubits. We point out problems in implementation of such game.

  20. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE PAGES

    Dasari, Venkat R.; Humble, Travis S.

    2016-10-10

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  1. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dasari, Venkat R.; Humble, Travis S.

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  2. Secure polarization-independent subcarrier quantum key distribution in optical fiber channel using BB84 protocol with a strong reference.

    PubMed

    Gleim, A V; Egorov, V I; Nazarov, Yu V; Smirnov, S V; Chistyakov, V V; Bannik, O I; Anisimov, A A; Kynev, S M; Ivanova, A E; Collins, R J; Kozlov, S A; Buller, G S

    2016-02-08

    A quantum key distribution system based on the subcarrier wave modulation method has been demonstrated which employs the BB84 protocol with a strong reference to generate secure bits at a rate of 16.5 kbit/s with an error of 0.5% over an optical channel of 10 dB loss, and 18 bits/s with an error of 0.75% over 25 dB of channel loss. To the best of our knowledge, these results represent the highest channel loss reported for secure quantum key distribution using the subcarrier wave approach. A passive unidirectional scheme has been used to compensate for the polarization dependence of the phase modulators in the receiver module, which resulted in a high visibility of 98.8%. The system is thus fully insensitive to polarization fluctuations and robust to environmental changes, making the approach promising for use in optical telecommunication networks. Further improvements in secure key rate and transmission distance can be achieved by implementing the decoy states protocol or by optimizing the mean photon number used in line with experimental parameters.

  3. Efficient Online Optimized Quantum Control for Adiabatic Quantum Computation

    NASA Astrophysics Data System (ADS)

    Quiroz, Gregory

    Adiabatic quantum computation (AQC) relies on controlled adiabatic evolution to implement a quantum algorithm. While control evolution can take many forms, properly designed time-optimal control has been shown to be particularly advantageous for AQC. Grover's search algorithm is one such example where analytically-derived time-optimal control leads to improved scaling of the minimum energy gap between the ground state and first excited state and thus, the well-known quadratic quantum speedup. Analytical extensions beyond Grover's search algorithm present a daunting task that requires potentially intractable calculations of energy gaps and a significant degree of model certainty. Here, an in situ quantum control protocol is developed for AQC. The approach is shown to yield controls that approach the analytically-derived time-optimal controls for Grover's search algorithm. In addition, the protocol's convergence rate as a function of iteration number is shown to be essentially independent of system size. Thus, the approach is potentially scalable to many-qubit systems.

  4. Quantum computing on encrypted data

    NASA Astrophysics Data System (ADS)

    Fisher, K. A. G.; Broadbent, A.; Shalm, L. K.; Yan, Z.; Lavoie, J.; Prevedel, R.; Jennewein, T.; Resch, K. J.

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  5. Quantum computing on encrypted data.

    PubMed

    Fisher, K A G; Broadbent, A; Shalm, L K; Yan, Z; Lavoie, J; Prevedel, R; Jennewein, T; Resch, K J

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  6. Practical quantum retrieval games

    NASA Astrophysics Data System (ADS)

    Arrazola, Juan Miguel; Karasamanis, Markos; Lütkenhaus, Norbert

    2016-06-01

    Complex cryptographic protocols are often constructed from simpler building blocks. In order to advance quantum cryptography, it is important to study practical building blocks that can be used to develop new protocols. An example is quantum retrieval games (QRGs), which have broad applicability and have already been used to construct quantum money schemes. In this work, we introduce a general construction of quantum retrieval games based on the hidden matching problem and show how they can be implemented in practice using available technology. More precisely, we provide a general method to construct (1-out-of-k ) QRGs, proving that their cheating probabilities decrease exponentially in k . In particular, we define QRGs based on coherent states of light, which can be implemented even in the presence of experimental imperfections. Our results constitute a tool in the arsenal of the practical quantum cryptographer.

  7. Counterfactual quantum certificate authorization

    NASA Astrophysics Data System (ADS)

    Shenoy H., Akshata; Srikanth, R.; Srinivas, T.

    2014-05-01

    We present a multipartite protocol in a counterfactual paradigm. In counterfactual quantum cryptography, secure information is transmitted between two spatially separated parties even when there is no physical travel of particles transferring the information between them. We propose here a tripartite counterfactual quantum protocol for the task of certificate authorization. Here a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. The protocol is counterfactual with respect to either Bob or Charlie. We prove its security against a general incoherent attack, where Eve attacks single particles.

  8. Optical hybrid quantum teleportation and its applications

    NASA Astrophysics Data System (ADS)

    Takeda, Shuntaro; Okada, Masanori; Furusawa, Akira

    2017-08-01

    Quantum teleportation, a transfer protocol of quantum states, is the essence of many sophisticated quantum information protocols. There have been two complementary approaches to optical quantum teleportation: discrete variables (DVs) and continuous variables (CVs). However, both approaches have pros and cons. Here we take a "hybrid" approach to overcome the current limitations: CV quantum teleportation of DVs. This approach enabled the first realization of deterministic quantum teleportation of photonic qubits without post-selection. We also applied the hybrid scheme to several experiments, including entanglement swapping between DVs and CVs, conditional CV teleportation of single photons, and CV teleportation of qutrits. We are now aiming at universal, scalable, and fault-tolerant quantum computing based on these hybrid technologies.

  9. Quantum demultiplexer of quantum parameter-estimation information in quantum networks

    NASA Astrophysics Data System (ADS)

    Xie, Yanqing; Huang, Yumeng; Wu, Yinzhong; Hao, Xiang

    2018-05-01

    The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.

  10. Fair loss-tolerant quantum coin flipping

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Berlin, Guido; Brassard, Gilles; Bussieres, Felix

    Coin flipping is a cryptographic primitive in which two spatially separated players, who do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the players or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player has complete control over the outcome. If we use quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonestmore » players can produce. However, those protocols would be very difficult to implement in practice because they are susceptible to realistic losses on the quantum channel between the players or in their quantum memory and measurement apparatus. In this paper, we introduce a quantum protocol and we prove that it is completely impervious to loss. The protocol is fair in the sense that either player has the same probability of success in cheating attempts at biasing the outcome of the coin flip. We also give explicit and optimal cheating strategies for both players.« less

  11. Quantum anonymous ranking

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Wen, Qiao-Yan; Liu, Bin; Su, Qi; Qin, Su-Juan; Gao, Fei

    2014-03-01

    Anonymous ranking is a kind of privacy-preserving ranking whereby each of the involved participants can correctly and anonymously get the rankings of his data. It can be utilized to solve many practical problems, such as anonymously ranking the students' exam scores. We investigate the issue of how quantum mechanics can be of use in maintaining the anonymity of the participants in multiparty ranking and present a series of quantum anonymous multiparty, multidata ranking protocols. In each of these protocols, a participant can get the correct rankings of his data and nobody else can match the identity to his data. Furthermore, the security of these protocols with respect to different kinds of attacks is proved.

  12. Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states’

    NASA Astrophysics Data System (ADS)

    Gao, Gan; Wang, Yue; Wang, Dong; Ye, Liu

    2018-02-01

    In the paper (2016 Phys. Scr. 91 085101), Abulkasim et al proposed a authenticated quantum secret sharing scheme. We study the security of the multiparty case in the proposed scheme and find that it is not secure.

  13. Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories

    NASA Astrophysics Data System (ADS)

    Aravinda, S.; Banerjee, Anindita; Pathak, Anirban; Srikanth, R.

    2014-02-01

    We introduce the concept of cryptographic reduction, in analogy with a similar concept in computational complexity theory. In this framework, class A of crypto-protocols reduces to protocol class B in a scenario X, if for every instance a of A, there is an instance b of B and a secure transformation X that reproduces a given b, such that the security of b guarantees the security of a. Here we employ this reductive framework to study the relationship between security in quantum key distribution (QKD) and quantum secure direct communication (QSDC). We show that replacing the streaming of independent qubits in a QKD scheme by block encoding and transmission (permuting the order of particles block by block) of qubits, we can construct a QSDC scheme. This forms the basis for the block reduction from a QSDC class of protocols to a QKD class of protocols, whereby if the latter is secure, then so is the former. Conversely, given a secure QSDC protocol, we can of course construct a secure QKD scheme by transmitting a random key as the direct message. Then the QKD class of protocols is secure, assuming the security of the QSDC class which it is built from. We refer to this method of deduction of security for this class of QKD protocols, as key reduction. Finally, we propose an orthogonal-state-based deterministic key distribution (KD) protocol which is secure in some local post-quantum theories. Its security arises neither from geographic splitting of a code state nor from Heisenberg uncertainty, but from post-measurement disturbance.

  14. Experimental Quantum Randomness Processing Using Superconducting Qubits

    NASA Astrophysics Data System (ADS)

    Yuan, Xiao; Liu, Ke; Xu, Yuan; Wang, Weiting; Ma, Yuwei; Zhang, Fang; Yan, Zhaopeng; Vijay, R.; Sun, Luyan; Ma, Xiongfeng

    2016-07-01

    Coherently manipulating multipartite quantum correlations leads to remarkable advantages in quantum information processing. A fundamental question is whether such quantum advantages persist only by exploiting multipartite correlations, such as entanglement. Recently, Dale, Jennings, and Rudolph negated the question by showing that a randomness processing, quantum Bernoulli factory, using quantum coherence, is strictly more powerful than the one with classical mechanics. In this Letter, focusing on the same scenario, we propose a theoretical protocol that is classically impossible but can be implemented solely using quantum coherence without entanglement. We demonstrate the protocol by exploiting the high-fidelity quantum state preparation and measurement with a superconducting qubit in the circuit quantum electrodynamics architecture and a nearly quantum-limited parametric amplifier. Our experiment shows the advantage of using quantum coherence of a single qubit for information processing even when multipartite correlation is not present.

  15. Secure Quantum Technologies

    NASA Astrophysics Data System (ADS)

    Malik, Mehul

    Over the past three decades, quantum mechanics has allowed the development of technologies that provide unconditionally secure communication. In parallel, the quantum nature of the transverse electromagnetic field has spawned the field of quantum imaging that encompasses technologies such as quantum lithography, quantum ghost imaging, and high-dimensional quantum key distribution (QKD). The emergence of such quantum technologies also highlights the need for the development of accurate and efficient methods of measuring and characterizing the elusive quantum state itself. In this thesis, I present new technologies that use the quantum properties of light for security. The first of these is a technique that extends the principles behind QKD to the field of imaging and optical ranging. By applying the polarization-based BB84 protocol to individual photons in an active imaging system, we obtained images that were secure against any intercept-resend jamming attacks. The second technology presented in this thesis is based on an extension of quantum ghost imaging, a technique that uses position-momentum entangled photons to create an image of an object without directly gaining any spatial information from it. We used a holographic filtering technique to build a quantum ghost image identification system that uses a few pairs of photons to identify an object from a set of known objects. The third technology addressed in this thesis is a high-dimensional QKD system that uses orbital-angular-momentum (OAM) modes of light for encoding. Moving to a high-dimensional state space in QKD allows one to impress more information on each photon, as well as introduce higher levels of security. I discuss the development of two OAM-QKD protocols based on the BB84 and Ekert protocols of QKD. In addition, I present a study characterizing the effects of turbulence on a communication system using OAM modes for encoding. The fourth and final technology presented in this thesis is a relatively

  16. Quantum Private Query Based on Bell State and Single Photons

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Chang, Yan; Zhang, Shi-Bin; Yang, Fan; Zhang, Yan

    2018-03-01

    Quantum private query (QPQ) can protect both user's and database holder's privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants' privacy but also stand against an external eavesdropper.

  17. An Introduction to Multi-player, Multi-choice Quantum Games: Quantum Minority Games & Kolkata Restaurant Problems

    NASA Astrophysics Data System (ADS)

    Sharif, Puya; Heydari, Hoshang

    We give a self contained introduction to a few quantum game protocols, starting with the quantum version of the two-player two-choice game of Prisoners dilemma, followed by an n-player generalization trough the quantum minority games, and finishing with a contribution towards an n-player m-choice generalization with a quantum version of a three-player Kolkata restaurant problem. We have omitted some technical details accompanying these protocols, and instead laid the focus on presenting some general aspects of the field as a whole. This review contains an introduction to the formalism of quantum information theory, as well as to important game theoretical concepts, and is aimed to work as a review suiting economists and game theorists with limited knowledge of quantum physics as well as to physicists with limited knowledge of game theory.

  18. Using Online Dialogues to Connect Local Leaders and Climate Experts: Methods, Feedback and Lessons Learned from the Resilience Dialogues

    NASA Astrophysics Data System (ADS)

    Goodwin, M.; Pandya, R.; Weaver, C. P.; Zerbonne, S.; Bennett, N.; Spangler, B.

    2017-12-01

    Inclusive, multi-stakeholder dialogue, participatory planning and actionable science are necessary for just and effective climate resilience outcomes. How can we support that in practice? The Resilience Dialogues launched a public Beta in 2016-2017 to allow scientists and resilience practitioners to engage with local leaders from 10 communities around the US through a series of facilitated, online dialogues. We developed two, one-week dialogues for each community: one to consider ways to respond to observed and anticipated climate impacts through a resilience lens, and one to identify next steps and resources to advance key priorities. We divided the communities into three cohorts and refined the structure and facilitation strategy for these dialogues from one to the next based on participant feedback. This adaptive method helped participants engage in the dialogues more effectively and develop useful results. We distributed a survey to all participants following each cohort to capture feedback on the use and utility of the dialogues. While there was room for improvement in the program's technical interface, survey participants valued the dialogues and the opportunity to engage as equals. Local leaders said the dialogues helped identify new local pathways to approach resilience priorities. They felt they benefited from focused conversation and personalized introductions to best-matched resources. Practitioners learned how local leaders seek to apply climate science, and how to effectively communicate their expertise to community leaders in support of local planning efforts. We learned there is demand for specialized dialogues on issues like communication, financing and extreme weather. Overall, the desire of participants to continue to engage through this program, and others to enter, indicates that facilitated, open conversations between experts and local leaders can break down communication and access barriers between climate services providers and end

  19. Multi-party Quantum Key Agreement without Entanglement

    NASA Astrophysics Data System (ADS)

    Cai, Bin-Bin; Guo, Gong-De; Lin, Song

    2017-04-01

    A new efficient quantum key agreement protocol without entanglement is proposed. In this protocol, each user encodes his secret key into the traveling particles by performing one of four rotation operations that one cannot perfectly distinguish. In the end, all users can simultaneously obtain the final shared key. The security of the presented protocol against some common attacks is discussed. It is shown that this protocol can effectively protect the privacy of each user and satisfy the requirement of fairness in theory. Moreover, the quantum carriers and the encoding operations used in the protocol can be achieved in realistic physical devices. Therefore, the presented protocol is feasible with current technology.

  20. Quantum processing by remote quantum control

    NASA Astrophysics Data System (ADS)

    Qiang, Xiaogang; Zhou, Xiaoqi; Aungskunsiri, Kanin; Cable, Hugo; O'Brien, Jeremy L.

    2017-12-01

    Client-server models enable computations to be hosted remotely on quantum servers. We present a novel protocol for realizing this task, with practical advantages when using technology feasible in the near term. Client tasks are realized as linear combinations of operations implemented by the server, where the linear coefficients are hidden from the server. We report on an experimental demonstration of our protocol using linear optics, which realizes linear combination of two single-qubit operations by a remote single-qubit control. In addition, we explain when our protocol can remain efficient for larger computations, as well as some ways in which privacy can be maintained using our protocol.

  1. Iterative tailoring of optical quantum states with homodyne measurements.

    PubMed

    Etesse, Jean; Kanseri, Bhaskar; Tualle-Brouri, Rosa

    2014-12-01

    As they can travel long distances, free space optical quantum states are good candidates for carrying information in quantum information technology protocols. These states, however, are often complex to produce and require protocols whose success probability drops quickly with an increase of the mean photon number. Here we propose a new protocol for the generation and growth of arbitrary states, based on one by one coherent adjunctions of the simple state superposition α|0〉 + β|1〉. Due to the nature of the protocol, which allows for the use of quantum memories, it can lead to high performances.

  2. Quantum Gambling

    NASA Astrophysics Data System (ADS)

    Goldenberg, Lior; Vaidman, Lev; Wiesner, Stephen

    1999-04-01

    We present a two-party protocol for ``quantum gambling,'' a new task closely related to coin tossing. The protocol allows two remote parties to play a gambling game such that in a certain limit it becomes a fair game. No unconditionally secure classical method is known to accomplish this task.

  3. Social Software for Reflective Dialogue: Questions about Reflection and Dialogue in Student Teachers' Blogs

    ERIC Educational Resources Information Center

    Granberg, Carina

    2010-01-01

    This article presents a study of 57 Swedish pre-school student teachers' experiences and achievements in using blogs for reflective dialogue over the course of 2007-2008. In order to examine the extent to which students engaged in reflective dialogue, text analyses of their blogs were carried out. Furthermore, 13 narrative interviews were…

  4. Quantum State Transfer via Noisy Photonic and Phononic Waveguides

    NASA Astrophysics Data System (ADS)

    Vermersch, B.; Guimond, P.-O.; Pichler, H.; Zoller, P.

    2017-03-01

    We describe a quantum state transfer protocol, where a quantum state of photons stored in a first cavity can be faithfully transferred to a second distant cavity via an infinite 1D waveguide, while being immune to arbitrary noise (e.g., thermal noise) injected into the waveguide. We extend the model and protocol to a cavity QED setup, where atomic ensembles, or single atoms representing quantum memory, are coupled to a cavity mode. We present a detailed study of sensitivity to imperfections, and apply a quantum error correction protocol to account for random losses (or additions) of photons in the waveguide. Our numerical analysis is enabled by matrix product state techniques to simulate the complete quantum circuit, which we generalize to include thermal input fields. Our discussion applies both to photonic and phononic quantum networks.

  5. Flow Ambiguity: A Path Towards Classically Driven Blind Quantum Computation

    NASA Astrophysics Data System (ADS)

    Mantri, Atul; Demarie, Tommaso F.; Menicucci, Nicolas C.; Fitzsimons, Joseph F.

    2017-07-01

    Blind quantum computation protocols allow a user to delegate a computation to a remote quantum computer in such a way that the privacy of their computation is preserved, even from the device implementing the computation. To date, such protocols are only known for settings involving at least two quantum devices: either a user with some quantum capabilities and a remote quantum server or two or more entangled but noncommunicating servers. In this work, we take the first step towards the construction of a blind quantum computing protocol with a completely classical client and single quantum server. Specifically, we show how a classical client can exploit the ambiguity in the flow of information in measurement-based quantum computing to construct a protocol for hiding critical aspects of a computation delegated to a remote quantum computer. This ambiguity arises due to the fact that, for a fixed graph, there exist multiple choices of the input and output vertex sets that result in deterministic measurement patterns consistent with the same fixed total ordering of vertices. This allows a classical user, computing only measurement angles, to drive a measurement-based computation performed on a remote device while hiding critical aspects of the computation.

  6. Quantum Secure Direct Communication with Quantum Memory

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-01

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  7. Quantum Secure Direct Communication with Quantum Memory.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  8. Quantum repeaters using continuous-variable teleportation

    NASA Astrophysics Data System (ADS)

    Dias, Josephine; Ralph, T. C.

    2017-02-01

    Quantum optical states are fragile and can become corrupted when passed through a lossy communication channel. Unlike for classical signals, optical amplifiers cannot be used to recover quantum signals. Quantum repeaters have been proposed as a way of reducing errors and hence increasing the range of quantum communications. Current protocols target specific discrete encodings, for example quantum bits encoded on the polarization of single photons. We introduce a more general approach that can reduce the effect of loss on any quantum optical encoding, including those based on continuous variables such as the field amplitudes. We show that in principle the protocol incurs a resource cost that scales polynomially with distance. We analyze the simplest implementation and find that while its range is limited it can still achieve useful improvements in the distance over which quantum entanglement of field amplitudes can be distributed.

  9. Historical Text Comprehension Reflective Tutorial Dialogue System

    ERIC Educational Resources Information Center

    Grigoriadou, Maria; Tsaganou, Grammatiki; Cavoura, Theodora

    2005-01-01

    The Reflective Tutorial Dialogue System (ReTuDiS) is a system for learner modelling historical text comprehension through reflective dialogue. The system infers learners' cognitive profiles and constructs their learner models. Based on the learner model the system plans the appropriate--personalized for learners--reflective tutorial dialogue in…

  10. Feedback Dialogues That Stimulate Students' Reflective Thinking

    ERIC Educational Resources Information Center

    Van der Schaaf, Marieke; Baartman, Liesbeth; Prins, Frans; Oosterbaan, Anne; Schaap, Harmen

    2013-01-01

    How can feedback dialogues stimulate students' reflective thinking? This study aims to investigate: (1) the effects of feedback dialogues between teachers and students on students' perceptions of teacher feedback and (2) the relation between features of feedback dialogues and students' thinking activities as part of reflective thinking. A…

  11. Loss-tolerant quantum secure positioning with weak laser sources

    NASA Astrophysics Data System (ADS)

    Lim, Charles Ci Wen; Xu, Feihu; Siopsis, George; Chitambar, Eric; Evans, Philip G.; Qi, Bing

    2016-09-01

    Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. Recently, it has been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit. Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. In this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.

  12. Quantum communication and information processing

    NASA Astrophysics Data System (ADS)

    Beals, Travis Roland

    Quantum computers enable dramatically more efficient algorithms for solving certain classes of computational problems, but, in doing so, they create new problems. In particular, Shor's Algorithm allows for efficient cryptanalysis of many public-key cryptosystems. As public key cryptography is a critical component of present-day electronic commerce, it is crucial that a working, secure replacement be found. Quantum key distribution (QKD), first developed by C.H. Bennett and G. Brassard, offers a partial solution, but many challenges remain, both in terms of hardware limitations and in designing cryptographic protocols for a viable large-scale quantum communication infrastructure. In Part I, I investigate optical lattice-based approaches to quantum information processing. I look at details of a proposal for an optical lattice-based quantum computer, which could potentially be used for both quantum communications and for more sophisticated quantum information processing. In Part III, I propose a method for converting and storing photonic quantum bits in the internal state of periodically-spaced neutral atoms by generating and manipulating a photonic band gap and associated defect states. In Part II, I present a cryptographic protocol which allows for the extension of present-day QKD networks over much longer distances without the development of new hardware. I also present a second, related protocol which effectively solves the authentication problem faced by a large QKD network, thus making QKD a viable, information-theoretic secure replacement for public key cryptosystems.

  13. Quantum Private Queries

    NASA Astrophysics Data System (ADS)

    Giovannetti, Vittorio; Lloyd, Seth; Maccone, Lorenzo

    2008-06-01

    We propose a cheat sensitive quantum protocol to perform a private search on a classical database which is efficient in terms of communication complexity. It allows a user to retrieve an item from the database provider without revealing which item he or she retrieved: if the provider tries to obtain information on the query, the person querying the database can find it out. The protocol ensures also perfect data privacy of the database: the information that the user can retrieve in a single query is bounded and does not depend on the size of the database. With respect to the known (quantum and classical) strategies for private information retrieval, our protocol displays an exponential reduction in communication complexity and in running-time computational complexity.

  14. Quantum private query based on single-photon interference

    NASA Astrophysics Data System (ADS)

    Xu, Sheng-Wei; Sun, Ying; Lin, Song

    2016-08-01

    Quantum private query (QPQ) has become a research hotspot recently. Specially, the quantum key distribution (QKD)-based QPQ attracts lots of attention because of its practicality. Various such kind of QPQ protocols have been proposed based on different technologies of quantum communications. Single-photon interference is one of such technologies, on which the famous QKD protocol GV95 is just based. In this paper, we propose two QPQ protocols based on single-photon interference. The first one is simpler and easier to realize, and the second one is loss tolerant and flexible, and more practical than the first one. Furthermore, we analyze both the user privacy and the database privacy in the proposed protocols.

  15. Classroom Dialogue and Science Achievement.

    ERIC Educational Resources Information Center

    Clarke, John A.

    This study reports the application to classroom dialogue of the Thematic and Structural Analysis (TSA) Technique which has been used previously in the analysis of text materials. The TSA Technique identifies themes (word clusters) and their structural relationship throughout sequentially organized material. Dialogues from four Year 8 science…

  16. Philosophy and Quantum Mechanics in Science Teaching

    NASA Astrophysics Data System (ADS)

    Pospiech, Gesche

    Research in physics has its impact on world view; physics influences the image of nature. On the other hand philosophy thinks about nature and the role of man. The insight that philosophy might indicate the frontiers of human possibilities of thought makes it highly desirable to teach these aspects in physics education. One of the most exciting examples is quantum theory which v. Weizsäcker called a fundamental philosophical advance. I give some hints to implementing philosophical aspects into a course on quantum theory. For this purpose I designed a dialogue between three philosophers - from the Antique, the Enlightenment and a quantum philosopher - discussing results of quantum theory on the background of important philosophical terms. Especially the views of Aristotle are reviewed. This idea has been carried out in a supplementary course on quantum theory for interested teacher students and for in-service training of teachers.

  17. Experimentally feasible quantum-key-distribution scheme using qubit-like qudits and its comparison with existing qubit- and qudit-based protocols

    NASA Astrophysics Data System (ADS)

    Chau, H. F.; Wang, Qinan; Wong, Cardythy

    2017-02-01

    Recently, Chau [Phys. Rev. A 92, 062324 (2015), 10.1103/PhysRevA.92.062324] introduced an experimentally feasible qudit-based quantum-key-distribution (QKD) scheme. In that scheme, one bit of information is phase encoded in the prepared state in a 2n-dimensional Hilbert space in the form (|i > ±|j >) /√{2 } with n ≥2 . For each qudit prepared and measured in the same two-dimensional Hilbert subspace, one bit of raw secret key is obtained in the absence of transmission error. Here we show that by modifying the basis announcement procedure, the same experimental setup can generate n bits of raw key for each qudit prepared and measured in the same basis in the noiseless situation. The reason is that in addition to the phase information, each qudit also carries information on the Hilbert subspace used. The additional (n -1 ) bits of raw key comes from a clever utilization of this extra piece of information. We prove the unconditional security of this modified protocol and compare its performance with other existing provably secure qubit- and qudit-based protocols on market in the one-way classical communication setting. Interestingly, we find that for the case of n =2 , the secret key rate of this modified protocol using nondegenerate random quantum code to perform one-way entanglement distillation is equal to that of the six-state scheme.

  18. Deterministic entanglement distillation for secure double-server blind quantum computation.

    PubMed

    Sheng, Yu-Bo; Zhou, Lan

    2015-01-15

    Blind quantum computation (BQC) provides an efficient method for the client who does not have enough sophisticated technology and knowledge to perform universal quantum computation. The single-server BQC protocol requires the client to have some minimum quantum ability, while the double-server BQC protocol makes the client's device completely classical, resorting to the pure and clean Bell state shared by two servers. Here, we provide a deterministic entanglement distillation protocol in a practical noisy environment for the double-server BQC protocol. This protocol can get the pure maximally entangled Bell state. The success probability can reach 100% in principle. The distilled maximally entangled states can be remaind to perform the BQC protocol subsequently. The parties who perform the distillation protocol do not need to exchange the classical information and they learn nothing from the client. It makes this protocol unconditionally secure and suitable for the future BQC protocol.

  19. Deterministic entanglement distillation for secure double-server blind quantum computation

    PubMed Central

    Sheng, Yu-Bo; Zhou, Lan

    2015-01-01

    Blind quantum computation (BQC) provides an efficient method for the client who does not have enough sophisticated technology and knowledge to perform universal quantum computation. The single-server BQC protocol requires the client to have some minimum quantum ability, while the double-server BQC protocol makes the client's device completely classical, resorting to the pure and clean Bell state shared by two servers. Here, we provide a deterministic entanglement distillation protocol in a practical noisy environment for the double-server BQC protocol. This protocol can get the pure maximally entangled Bell state. The success probability can reach 100% in principle. The distilled maximally entangled states can be remaind to perform the BQC protocol subsequently. The parties who perform the distillation protocol do not need to exchange the classical information and they learn nothing from the client. It makes this protocol unconditionally secure and suitable for the future BQC protocol. PMID:25588565

  20. Decoherence estimation in quantum theory and beyond

    NASA Astrophysics Data System (ADS)

    Pfister, Corsin

    The quantum physics literature provides many different characterizations of decoherence. Most of them have in common that they describe decoherence as a kind of influence on a quantum system upon interacting with an another system. In the spirit of quantum information theory, we adapt a particular viewpoint on decoherence which describes it as the loss of information into a system that is possibly controlled by an adversary. We use a quantitative framework for decoherence that builds on operational characterizations of the min-entropy that have been developed in the quantum information literature. It characterizes decoherence as an influence on quantum channels that reduces their suitability for a variety of quantifiable tasks such as the distribution of secret cryptographic keys of a certain length or the distribution of a certain number of maximally entangled qubit pairs. This allows for a quantitative and operational characterization of decoherence via operational characterizations of the min-entropy. In this thesis, we present a series of results about the estimation of the minentropy, subdivided into three parts. The first part concerns the estimation of a quantum adversary's uncertainty about classical information--expressed by the smooth min-entropy--as it is done in protocols for quantum key distribution (QKD). We analyze this form of min-entropy estimation in detail and find that some of the more recently suggested QKD protocols have previously unnoticed security loopholes. We show that the specifics of the sifting subroutine of a QKD protocol are crucial for security by pointing out mistakes in the security analysis in the literature and by presenting eavesdropping attacks on those problematic protocols. We provide solutions to the identified problems and present a formalized analysis of the min-entropy estimate that incorporates the sifting stage of QKD protocols. In the second part, we extend ideas from QKD to a protocol that allows to estimate an

  1. Trojan horse attacks on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Du, Yungang; Wu, Lingan

    2016-04-01

    There has been much interest in ;counterfactual quantum cryptography; (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes.

  2. Dialogue

    ERIC Educational Resources Information Center

    Jaffe-Notier, Tamara

    2017-01-01

    In this essay, the author asserts that the dialogic pedagogy of Paulo Freire provides a good description of the dynamic of authentic learning. The author narrates one short example and one long example of Freirian dialogues occurring in a public high school, giving details that describe moments of transformation. The short narrative sketches…

  3. Dialogue on Dialogue on Dialogic Pedagogy

    ERIC Educational Resources Information Center

    Sullivan, Paul

    2014-01-01

    It appears that in September, 2011, Rome experienced much more than a dialogue on dialogic pedagogy but a gladiatorial clash of personalities and ideas. Heat, we are told, was generated (above, p.1) and in the dissipation of this heat on to the page, even the reader gets hot and flushed. We are told that arguments "fail" (above, p.16);…

  4. Experimental demonstration of blind quantum computing

    NASA Astrophysics Data System (ADS)

    Barz, Stefanie; Kashefi, Elham; Broadbent, Anne; Fitzsimons, Joe; Zeilinger, Anton; Walther, Philip

    2012-02-01

    Quantum computers are among the most promising applications of quantum-enhanced technologies. Quantum effects such as superposition and entanglement enable computational speed-ups that are unattainable using classical computers. The challenges in realising quantum computers suggest that in the near future, only a few facilities worldwide will be capable of operating such devices. In order to exploit these computers, users would seemingly have to give up their privacy. It was recently shown that this is not the case and that, via the universal blind quantum computation protocol, quantum mechanics provides a way to guarantee that the user's data remain private. Here, we demonstrate the first experimental version of this protocol using polarisation-entangled photonic qubits. We demonstrate various blind one- and two-qubit gate operations as well as blind versions of the Deutsch's and Grover's algorithms. When the technology to build quantum computers becomes available, this will become an important privacy-preserving feature of quantum information processing.

  5. Dialogue Education in the Post-Secondary Classroom: Reflecting on Dialogue Processes from Two Higher Education Settings in North America

    ERIC Educational Resources Information Center

    Gunnlaugson, Olen; Moore, Janet

    2009-01-01

    In this article, educators Olen Gunnlaugson and Janet Moore reflect on their experiences developing and facilitating two dialogue-based courses. They proceed with a brief overview of dialogue education and how they are situating their approaches to dialogue within the field of higher education and in terms of transformative learning. Each then…

  6. NASA Alumni League Dialogue

    NASA Image and Video Library

    2011-03-04

    Former NASA Administrator James Beggs smiles during a dialogue on the future of the space program, Friday, March 4, 2011, at NASA Headquarters in Washington. Beggs was NASA's sixth administrator serving from July 1981 to December 1985. The dialogue was part of the program “The State of the Agency: NASA Future Programs Presentation” sponsored by the NASA Alumni League with support from the AAS, AIAA, CSE and WIA.Photo Credit: (NASA/Paul E. Alers)

  7. Programmable multi-node quantum network design and simulation

    NASA Astrophysics Data System (ADS)

    Dasari, Venkat R.; Sadlier, Ronald J.; Prout, Ryan; Williams, Brian P.; Humble, Travis S.

    2016-05-01

    Software-defined networking offers a device-agnostic programmable framework to encode new network functions. Externally centralized control plane intelligence allows programmers to write network applications and to build functional network designs. OpenFlow is a key protocol widely adopted to build programmable networks because of its programmability, flexibility and ability to interconnect heterogeneous network devices. We simulate the functional topology of a multi-node quantum network that uses programmable network principles to manage quantum metadata for protocols such as teleportation, superdense coding, and quantum key distribution. We first show how the OpenFlow protocol can manage the quantum metadata needed to control the quantum channel. We then use numerical simulation to demonstrate robust programmability of a quantum switch via the OpenFlow network controller while executing an application of superdense coding. We describe the software framework implemented to carry out these simulations and we discuss near-term efforts to realize these applications.

  8. Loss-tolerant quantum secure positioning with weak laser sources

    DOE PAGES

    Lim, Charles Ci Wen; Xu, Feihu; Siopsis, George; ...

    2016-09-14

    Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. It has recently been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here in this paper, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit.more » Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. Lastly, in this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.« less

  9. Fast Entanglement Establishment via Local Dynamics for Quantum Repeater Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    Quantum entanglement is a necessity for future quantum communication networks, quantum internet, and long-distance quantum key distribution. The current approaches of entanglement distribution require high-delay entanglement transmission, entanglement swapping to extend the range of entanglement, high-cost entanglement purification, and long-lived quantum memories. We introduce a fundamental protocol for establishing entanglement in quantum communication networks. The proposed scheme does not require entanglement transmission between the nodes, high-cost entanglement swapping, entanglement purification, or long-lived quantum memories. The protocol reliably establishes a maximally entangled system between the remote nodes via dynamics generated by local Hamiltonians. The method eliminates the main drawbacks of current schemes allowing fast entanglement establishment with a minimized delay. Our solution provides a fundamental method for future long-distance quantum key distribution, quantum repeater networks, quantum internet, and quantum-networking protocols. This work was partially supported by the GOP-1.1.1-11-2012-0092 project sponsored by the EU and European Structural Fund, by the Hungarian Scientific Research Fund - OTKA K-112125, and by the COST Action MP1006.

  10. Greenberger-Horne-Zeilinger states-based blind quantum computation with entanglement concentration.

    PubMed

    Zhang, Xiaoqian; Weng, Jian; Lu, Wei; Li, Xiaochun; Luo, Weiqi; Tan, Xiaoqing

    2017-09-11

    In blind quantum computation (BQC) protocol, the quantum computability of servers are complicated and powerful, while the clients are not. It is still a challenge for clients to delegate quantum computation to servers and keep the clients' inputs, outputs and algorithms private. Unfortunately, quantum channel noise is unavoidable in the practical transmission. In this paper, a novel BQC protocol based on maximally entangled Greenberger-Horne-Zeilinger (GHZ) states is proposed which doesn't need a trusted center. The protocol includes a client and two servers, where the client only needs to own quantum channels with two servers who have full-advantage quantum computers. Two servers perform entanglement concentration used to remove the noise, where the success probability can almost reach 100% in theory. But they learn nothing in the process of concentration because of the no-signaling principle, so this BQC protocol is secure and feasible.

  11. Retrieving and routing quantum information in a quantum network

    NASA Astrophysics Data System (ADS)

    Sazim, S.; Chiranjeevi, V.; Chakrabarty, I.; Srinathan, K.

    2015-12-01

    In extant quantum secret sharing protocols, once the secret is shared in a quantum network ( qnet) it cannot be retrieved, even if the dealer wishes that his/her secret no longer be available in the network. For instance, if the dealer is part of the two qnets, say {{Q}}_1 and {{Q}}_2 and he/she subsequently finds that {{Q}}_2 is more reliable than {{Q}}_1, he/she may wish to transfer all her secrets from {{Q}}_1 to {{Q}}_2. Known protocols are inadequate to address such a revocation. In this work we address this problem by designing a protocol that enables the source/dealer to bring back the information shared in the network, if desired. Unlike classical revocation, the no-cloning theorem automatically ensures that the secret is no longer shared in the network. The implications of our results are multi-fold. One interesting implication of our technique is the possibility of routing qubits in asynchronous qnets. By asynchrony we mean that the requisite data/resources are intermittently available (but not necessarily simultaneously) in the qnet. For example, we show that a source S can send quantum information to a destination R even though (a) S and R share no quantum resource, (b) R's identity is unknown to S at the time of sending the message, but is subsequently decided, (c) S herself can be R at a later date and/or in a different location to bequeath her information (`backed-up' in the qnet) and (d) importantly, the path chosen for routing the secret may hit a dead end due to resource constraints, congestion, etc., (therefore the information needs to be back-tracked and sent along an alternate path). Another implication of our technique is the possibility of using insecure resources. For instance, if the quantum memory within an organization is insufficient, it may safely store (using our protocol) its private information with a neighboring organization without (a) revealing critical data to the host and (b) losing control over retrieving the data. Putting the

  12. Channel Simulation in Quantum Metrology

    NASA Astrophysics Data System (ADS)

    Laurenza, Riccardo; Lupo, Cosmo; Spedalieri, Gaetana; Braunstein, Samuel L.; Pirandola, Stefano

    2018-04-01

    In this review we discuss how channel simulation can be used to simplify the most general protocols of quantum parameter estimation, where unlimited entanglement and adaptive joint operations may be employed. Whenever the unknown parameter encoded in a quantum channel is completely transferred in an environmental program state simulating the channel, the optimal adaptive estimation cannot beat the standard quantum limit. In this setting, we elucidate the crucial role of quantum teleportation as a primitive operation which allows one to completely reduce adaptive protocols over suitable teleportation-covariant channels and derive matching upper and lower bounds for parameter estimation. For these channels,wemay express the quantum Cramér Rao bound directly in terms of their Choi matrices. Our review considers both discrete- and continuous-variable systems, also presenting some new results for bosonic Gaussian channels using an alternative sub-optimal simulation. It is an open problem to design simulations for quantum channels that achieve the Heisenberg limit.

  13. Unforgeable Noise-Tolerant Quantum Tokens

    NASA Astrophysics Data System (ADS)

    Yao, Norman; Pastawski, Fernando; Jiang, Liang; Lukin, Mikhail; Cirac, Ignacio

    2012-06-01

    The realization of devices which harness the laws of quantum mechanics represents an exciting challenge at the interface of modern technology and fundamental science. An exemplary paragon of the power of such quantum primitives is the concept of ``quantum money.'' A dishonest holder of a quantum bank-note will invariably fail in any forging attempts; indeed, under assumptions of ideal measurements and decoherence-free memories such security is guaranteed by the no-cloning theorem. In any practical situation, however, noise, decoherence and operational imperfections abound. Thus, the development of secure ``quantum money''-type primitives capable of tolerating realistic infidelities is of both practical and fundamental importance. Here, we propose a novel class of such protocols and demonstrate their tolerance to noise; moreover, we prove their rigorous security by determining tight fidelity thresholds. Our proposed protocols require only the ability to prepare, store and measure single qubit quantum memories, making their experimental realization accessible with current technologies.

  14. Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state

    NASA Astrophysics Data System (ADS)

    Chang, Yan; Zhang, Shi-Bin; Yan, Li-Li; Han, Gui-Hua

    2015-05-01

    By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0‧⟩ state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0‧⟩. By using the |0‧⟩ state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping-pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042. Project supported by the National Natural Science Foundation of China (Grant No. 61402058), the Science and Technology Support Project of Sichuan Province of China (Grant No. 2013GZX0137), the Fund for Young Persons Project of Sichuan Province of China (Grant No. 12ZB017), and the Foundation of Cyberspace Security Key Laboratory of Sichuan Higher Education Institutions, China (Grant No. szjj2014-074).

  15. Imre Lakatos's Use of Dialogue.

    ERIC Educational Resources Information Center

    Greig, Judith Maxwell

    This paper uses a book, "Proofs and Refutations: The Logic of Mathematical Discovery," as an example of Lakatos's use of dialogue. The book was originally adapted from his dissertation and influenced by Polya and Popper. His discussion of the Euler conjecture is summarized. Three purposes for choosing the dialogue form for the book were…

  16. Improving the efficiency of quantum hash function by dense coding of coin operators in discrete-time quantum walk

    NASA Astrophysics Data System (ADS)

    Yang, YuGuang; Zhang, YuChen; Xu, Gang; Chen, XiuBo; Zhou, Yi-Hua; Shi, WeiMin

    2018-03-01

    Li et al. first proposed a quantum hash function (QHF) in a quantum-walk architecture. In their scheme, two two-particle interactions, i.e., I interaction and π-phase interaction are introduced and the choice of I or π-phase interactions at each iteration depends on a message bit. In this paper, we propose an efficient QHF by dense coding of coin operators in discrete-time quantum walk. Compared with existing QHFs, our protocol has the following advantages: the efficiency of the QHF can be doubled and even more; only one particle is enough and two-particle interactions are unnecessary so that quantum resources are saved. It is a clue to apply the dense coding technique to quantum cryptographic protocols, especially to the applications with restricted quantum resources.

  17. Counterfactual quantum cryptography.

    PubMed

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  18. Counterfactual Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Noh, Tae-Gon

    2009-12-01

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  19. Private database queries based on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Jia-Li; Guo, Fen-Zhuo; Gao, Fei; Liu, Bin; Wen, Qiao-Yan

    2013-08-01

    Based on the fundamental concept of quantum counterfactuality, we propose a protocol to achieve quantum private database queries, which is a theoretical study of how counterfactuality can be employed beyond counterfactual quantum key distribution (QKD). By adding crucial detecting apparatus to the device of QKD, the privacy of both the distrustful user and the database owner can be guaranteed. Furthermore, the proposed private-database-query protocol makes full use of the low efficiency in the counterfactual QKD, and by adjusting the relevant parameters, the protocol obtains excellent flexibility and extensibility.

  20. Remote Entanglement by Coherent Multiplication of Concurrent Quantum Signals

    NASA Astrophysics Data System (ADS)

    Roy, Ananda; Jiang, Liang; Stone, A. Douglas; Devoret, Michel

    2015-10-01

    Concurrent remote entanglement of distant, noninteracting quantum entities is a crucial function for quantum information processing. In contrast with the existing protocols which employ the addition of signals to generate entanglement between two remote qubits, the continuous variable protocol we present is based on the multiplication of signals. This protocol can be straightforwardly implemented by a novel Josephson junction mixing circuit. Our scheme would be able to generate provable entanglement even in the presence of practical imperfections: finite quantum efficiency of detectors and undesired photon loss in current state-of-the-art devices.

  1. Gaussian error correction of quantum states in a correlated noisy channel.

    PubMed

    Lassen, Mikael; Berni, Adriano; Madsen, Lars S; Filip, Radim; Andersen, Ulrik L

    2013-11-01

    Noise is the main obstacle for the realization of fault-tolerant quantum information processing and secure communication over long distances. In this work, we propose a communication protocol relying on simple linear optics that optimally protects quantum states from non-Markovian or correlated noise. We implement the protocol experimentally and demonstrate the near-ideal protection of coherent and entangled states in an extremely noisy channel. Since all real-life channels are exhibiting pronounced non-Markovian behavior, the proposed protocol will have immediate implications in improving the performance of various quantum information protocols.

  2. Jim and Dave: A Dialogue.

    ERIC Educational Resources Information Center

    Doud, Robert E.

    This is a fictional dialogue intended to honor Jim Kingman and David Leary, both professors of history who retired after long careers at Pasadena City College in California (PCC). The dialogue hypothesizes the observations of both men as they look on the honorary gold plates of previous retirees that decorate the wall of a PCC public dining hall.…

  3. Practical quantum coin flipping

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pappa, Anna; Diamanti, Eleni; Chailloux, Andre

    2011-11-15

    We show that in the unconditional security model, a single quantum strong coin flip with security guarantees that are strictly better than in any classical protocol is possible to implement with current technology. Our protocol takes into account all aspects of an experimental implementation, including losses, multiphoton pulses emitted by practical photon sources, channel noise, detector dark counts, and finite quantum efficiency. We calculate the abort probability when both players are honest, as well as the probability of one player forcing his desired outcome. For a channel length up to 21 km and commonly used parameter values, we can achievemore » honest abort and cheating probabilities that are better than in any classical protocol. Our protocol is, in principle, implementable using attenuated laser pulses, with no need for entangled photons or any other specific resources.« less

  4. Quantum light in coupled interferometers for quantum gravity tests.

    PubMed

    Ruo Berchera, I; Degiovanni, I P; Olivares, S; Genovese, M

    2013-05-24

    In recent years quantum correlations have received a lot of attention as a key ingredient in advanced quantum metrology protocols. In this Letter we show that they provide even larger advantages when considering multiple-interferometer setups. In particular, we demonstrate that the use of quantum correlated light beams in coupled interferometers leads to substantial advantages with respect to classical light, up to a noise-free scenario for the ideal lossless case. On the one hand, our results prompt the possibility of testing quantum gravity in experimental configurations affordable in current quantum optics laboratories and strongly improve the precision in "larger size experiments" such as the Fermilab holometer; on the other hand, they pave the way for future applications to high precision measurements and quantum metrology.

  5. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  6. Experimental eavesdropping attack against Ekert's protocol based on Wigner's inequality

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bovino, F. A.; Colla, A. M.; Castagnoli, G.

    2003-09-01

    We experimentally implemented an eavesdropping attack against the Ekert protocol for quantum key distribution based on the Wigner inequality. We demonstrate a serious lack of security of this protocol when the eavesdropper gains total control of the source. In addition we tested a modified Wigner inequality which should guarantee a secure quantum key distribution.

  7. Peer work in Open Dialogue: A discussion paper.

    PubMed

    Bellingham, Brett; Buus, Niels; McCloughen, Andrea; Dawson, Lisa; Schweizer, Richard; Mikes-Liu, Kristof; Peetz, Amy; Boydell, Katherine; River, Jo

    2018-03-25

    Open Dialogue is a resource-oriented approach to mental health care that originated in Finland. As Open Dialogue has been adopted across diverse international healthcare settings, it has been adapted according to contextual factors. One important development in Open Dialogue has been the incorporation of paid, formal peer work. Peer work draws on the knowledge and wisdom gained through lived experience of distress and hardship to establish mutual, reciprocal, and supportive relationships with service users. As Open Dialogue is now being implemented across mental health services in Australia, stakeholders are beginning to consider the role that peer workers might have in this model of care. Open Dialogue was not, initially, conceived to include a specific role for peers, and there is little available literature, and even less empirical research, in this area. This discussion paper aims to surface some of the current debates and ideas about peer work in Open Dialogue. Examples and models of peer work in Open Dialogue are examined, and the potential benefits and challenges of adopting this approach in health services are discussed. Peer work in Open Dialogue could potentially foster democracy and disrupt clinical hierarchies, but could also move peer work from reciprocal to a less symmetrical relationship of 'giver' and 'receiver' of care. Other models of care, such as lived experience practitioners in Open Dialogue, can be conceived. However, it remains uncertain whether the hierarchical structures in healthcare and current models of funding would support any such models. © 2018 Australian College of Mental Health Nurses Inc.

  8. Hybrid quantum processors: molecular ensembles as quantum memory for solid state circuits.

    PubMed

    Rabl, P; DeMille, D; Doyle, J M; Lukin, M D; Schoelkopf, R J; Zoller, P

    2006-07-21

    We investigate a hybrid quantum circuit where ensembles of cold polar molecules serve as long-lived quantum memories and optical interfaces for solid state quantum processors. The quantum memory realized by collective spin states (ensemble qubit) is coupled to a high-Q stripline cavity via microwave Raman processes. We show that, for convenient trap-surface distances of a few microm, strong coupling between the cavity and ensemble qubit can be achieved. We discuss basic quantum information protocols, including a swap from the cavity photon bus to the molecular quantum memory, and a deterministic two qubit gate. Finally, we investigate coherence properties of molecular ensemble quantum bits.

  9. NASA Alumni League Dialogue

    NASA Image and Video Library

    2011-03-04

    Former NASA Administrator James Beggs is seen during a dialogue with present NASA Administrator Charles Bolden on the future of the space program, Friday, March 4, 2011, at NASA Headquarters in Washington. Beggs was NASA's sixth administrator serving from July 1981 to December 1985. The dialogue was part of the program “The State of the Agency: NASA Future Programs Presentation” sponsored by the NASA Alumni League with support from the AAS, AIAA, CSE and WIA.Photo Credit: (NASA/Paul E. Alers)

  10. Capacity estimation and verification of quantum channels with arbitrarily correlated errors.

    PubMed

    Pfister, Corsin; Rol, M Adriaan; Mantri, Atul; Tomamichel, Marco; Wehner, Stephanie

    2018-01-02

    The central figure of merit for quantum memories and quantum communication devices is their capacity to store and transmit quantum information. Here, we present a protocol that estimates a lower bound on a channel's quantum capacity, even when there are arbitrarily correlated errors. One application of these protocols is to test the performance of quantum repeaters for transmitting quantum information. Our protocol is easy to implement and comes in two versions. The first estimates the one-shot quantum capacity by preparing and measuring in two different bases, where all involved qubits are used as test qubits. The second verifies on-the-fly that a channel's one-shot quantum capacity exceeds a minimal tolerated value while storing or communicating data. We discuss the performance using simple examples, such as the dephasing channel for which our method is asymptotically optimal. Finally, we apply our method to a superconducting qubit in experiment.

  11. Non-Markovianity and reservoir memory of quantum channels: a quantum information theory perspective

    PubMed Central

    Bylicka, B.; Chruściński, D.; Maniscalco, S.

    2014-01-01

    Quantum technologies rely on the ability to coherently transfer information encoded in quantum states along quantum channels. Decoherence induced by the environment sets limits on the efficiency of any quantum-enhanced protocol. Generally, the longer a quantum channel is the worse its capacity is. We show that for non-Markovian quantum channels this is not always true: surprisingly the capacity of a longer channel can be greater than of a shorter one. We introduce a general theoretical framework linking non-Markovianity to the capacities of quantum channels and demonstrate how harnessing non-Markovianity may improve the efficiency of quantum information processing and communication. PMID:25043763

  12. Conversational evidence in therapeutic dialogue.

    PubMed

    Strong, Tom; Busch, Robbie; Couture, Shari

    2008-07-01

    Family therapists' participation in therapeutic dialogue with clients is typically informed by evidence of how such dialogue is developing. In this article, we propose that conversational evidence, the kind that can be empirically analyzed using discourse analyses, be considered a contribution to widening psychotherapy's evidence base. After some preliminaries about what we mean by conversational evidence, we provide a genealogy of evaluative practice in psychotherapy, and examine qualitative evaluation methods for their theoretical compatibilities with social constructionist approaches to family therapy. We then move on to examine the notion of accomplishment in therapeutic dialogue given how such accomplishments can be evaluated using conversation analysis. We conclude by considering a number of research and pedagogical implications we associate with conversational evidence.

  13. Three dialogues concerning robots in elder care.

    PubMed

    Metzler, Theodore A; Barnes, Susan J

    2014-01-01

    The three dialogues in this contribution concern 21st century application of life-like robots in the care of older adults. They depict conversations set in the near future, involving a philosopher (Dr Phonius) and a nurse (Dr Myloss) who manages care at a large facility for assisted living. In their first dialogue, the speakers discover that their quite different attitudes towards human-robot interaction parallel fundamental differences separating their respective concepts of consciousness. The second dialogue similarly uncovers deeply contrasting notions of personhood that appear to be associated with respective communities of nursing and robotics. The additional key awareness that arises in their final dialogue links applications of life-like robots in the care of older adults with potential transformations in our understandings of ourselves - indeed, in our understandings of the nature of our own humanity. This series of dialogues, therefore, appears to address a topic in nursing philosophy that merits our careful attention. © 2013 John Wiley & Sons Ltd.

  14. Towards quantum networks of single spins: analysis of a quantum memory with an optical interface in diamond.

    PubMed

    Blok, M S; Kalb, N; Reiserer, A; Taminiau, T H; Hanson, R

    2015-01-01

    Single defect centers in diamond have emerged as a powerful platform for quantum optics experiments and quantum information processing tasks. Connecting spatially separated nodes via optical photons into a quantum network will enable distributed quantum computing and long-range quantum communication. Initial experiments on trapped atoms and ions as well as defects in diamond have demonstrated entanglement between two nodes over several meters. To realize multi-node networks, additional quantum bit systems that store quantum states while new entanglement links are established are highly desirable. Such memories allow for entanglement distillation, purification and quantum repeater protocols that extend the size, speed and distance of the network. However, to be effective, the memory must be robust against the entanglement generation protocol, which typically must be repeated many times. Here we evaluate the prospects of using carbon nuclear spins in diamond as quantum memories that are compatible with quantum networks based on single nitrogen vacancy (NV) defects in diamond. We present a theoretical framework to describe the dephasing of the nuclear spins under repeated generation of NV spin-photon entanglement and show that quantum states can be stored during hundreds of repetitions using typical experimental coupling parameters. This result demonstrates that nuclear spins with weak hyperfine couplings are promising quantum memories for quantum networks.

  15. Device-independent secret-key-rate analysis for quantum repeaters

    NASA Astrophysics Data System (ADS)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  16. Threshold quantum cryptography

    NASA Astrophysics Data System (ADS)

    Tokunaga, Yuuki; Okamoto, Tatsuaki; Imoto, Nobuyuki

    2005-01-01

    We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol (with threshold) of conjugate coding.

  17. Tomographic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Liang, Yeong Cherng; Kaszlikowski, Dagomir; Englert, Berthold-Georg

    2003-08-01

    We present a protocol for quantum cryptography in which the data obtained for mismatched bases are used in full for the purpose of quantum state tomography. Eavesdropping on the quantum channel is seriously impeded by requiring that the outcome of the tomography is consistent with unbiased noise in the channel. We study the incoherent eavesdropping attacks that are still permissible and establish under which conditions a secure cryptographic key can be generated. The whole analysis is carried out for channels that transmit quantum systems of any finite dimension.

  18. Towards a Quantum Memory assisted MDI-QKD node

    NASA Astrophysics Data System (ADS)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-04-01

    The creation of large quantum network that permits the communication of quantum states and the secure distribution of cryptographic keys requires multiple operational quantum memories. In this work we present our progress towards building a prototypical quantum network that performs the memory-assisted measurement device independent QKD protocol. Currently our network combines the quantum part of the BB84 protocol with room-temperature quantum memory operation, while still maintaining relevant quantum bit error rates for single-photon level operation. We will also discuss our efforts to use a network of two room temperature quantum memories, receiving, storing and transforming randomly polarized photons in order to realize Bell state measurements. The work was supported by the US-Navy Office of Naval Research, Grant Number N00141410801, the National Science Foundation, Grant Number PHY-1404398 and the Simons Foundation, Grant Number SBF241180.

  19. Postselection technique for quantum channels with applications to quantum cryptography.

    PubMed

    Christandl, Matthias; König, Robert; Renner, Renato

    2009-01-16

    We propose a general method for studying properties of quantum channels acting on an n-partite system, whose action is invariant under permutations of the subsystems. Our main result is that, in order to prove that a certain property holds for an arbitrary input, it is sufficient to consider the case where the input is a particular de Finetti-type state, i.e., a state which consists of n identical and independent copies of an (unknown) state on a single subsystem. Our technique can be applied to the analysis of information-theoretic problems. For example, in quantum cryptography, we get a simple proof for the fact that security of a discrete-variable quantum key distribution protocol against collective attacks implies security of the protocol against the most general attacks. The resulting security bounds are tighter than previously known bounds obtained with help of the exponential de Finetti theorem.

  20. Exponential Sensitivity and its Cost in Quantum Physics

    PubMed Central

    Gilyén, András; Kiss, Tamás; Jex, Igor

    2016-01-01

    State selective protocols, like entanglement purification, lead to an essentially non-linear quantum evolution, unusual in naturally occurring quantum processes. Sensitivity to initial states in quantum systems, stemming from such non-linear dynamics, is a promising perspective for applications. Here we demonstrate that chaotic behaviour is a rather generic feature in state selective protocols: exponential sensitivity can exist for all initial states in an experimentally realisable optical scheme. Moreover, any complex rational polynomial map, including the example of the Mandelbrot set, can be directly realised. In state selective protocols, one needs an ensemble of initial states, the size of which decreases with each iteration. We prove that exponential sensitivity to initial states in any quantum system has to be related to downsizing the initial ensemble also exponentially. Our results show that magnifying initial differences of quantum states (a Schrödinger microscope) is possible; however, there is a strict bound on the number of copies needed. PMID:26861076

  1. Exponential Sensitivity and its Cost in Quantum Physics.

    PubMed

    Gilyén, András; Kiss, Tamás; Jex, Igor

    2016-02-10

    State selective protocols, like entanglement purification, lead to an essentially non-linear quantum evolution, unusual in naturally occurring quantum processes. Sensitivity to initial states in quantum systems, stemming from such non-linear dynamics, is a promising perspective for applications. Here we demonstrate that chaotic behaviour is a rather generic feature in state selective protocols: exponential sensitivity can exist for all initial states in an experimentally realisable optical scheme. Moreover, any complex rational polynomial map, including the example of the Mandelbrot set, can be directly realised. In state selective protocols, one needs an ensemble of initial states, the size of which decreases with each iteration. We prove that exponential sensitivity to initial states in any quantum system has to be related to downsizing the initial ensemble also exponentially. Our results show that magnifying initial differences of quantum states (a Schrödinger microscope) is possible; however, there is a strict bound on the number of copies needed.

  2. Experimental investigation of practical unforgeable quantum money

    NASA Astrophysics Data System (ADS)

    Bozzio, Mathieu; Orieux, Adeline; Trigo Vidarte, Luis; Zaquine, Isabelle; Kerenidis, Iordanis; Diamanti, Eleni

    2018-01-01

    Wiesner's unforgeable quantum money scheme is widely celebrated as the first quantum information application. Based on the no-cloning property of quantum mechanics, this scheme allows for the creation of credit cards used in authenticated transactions offering security guarantees impossible to achieve by classical means. However, despite its central role in quantum cryptography, its experimental implementation has remained elusive because of the lack of quantum memories and of practical verification techniques. Here, we experimentally implement a quantum money protocol relying on classical verification that rigorously satisfies the security condition for unforgeability. Our system exploits polarization encoding of weak coherent states of light and operates under conditions that ensure compatibility with state-of-the-art quantum memories. We derive working regimes for our system using a security analysis taking into account all practical imperfections. Our results constitute a major step towards a real-world realization of this milestone protocol.

  3. Squeezed-state quantum key distribution with a Rindler observer

    NASA Astrophysics Data System (ADS)

    Zhou, Jian; Shi, Ronghua; Guo, Ying

    2018-03-01

    Lengthening the maximum transmission distance of quantum key distribution plays a vital role in quantum information processing. In this paper, we propose a directional squeezed-state protocol with signals detected by a Rindler observer in the relativistic quantum field framework. We derive an analytical solution to the transmission problem of squeezed states from the inertial sender to the accelerated receiver. The variance of the involved signal mode is closer to optimality than that of the coherent-state-based protocol. Simulation results show that the proposed protocol has better performance than the coherent-state counterpart especially in terms of the maximal transmission distance.

  4. Dialogue-Based CALL: An Overview of Existing Research

    ERIC Educational Resources Information Center

    Bibauw, Serge; François, Thomas; Desmet, Piet

    2015-01-01

    Dialogue-based Computer-Assisted Language Learning (CALL) covers applications and systems allowing a learner to practice the target language in a meaning-focused conversational activity with an automated agent. We first present a common definition for dialogue-based CALL, based on three features: dialogue as the activity unit, computer as the…

  5. Masking Quantum Information is Impossible

    NASA Astrophysics Data System (ADS)

    Modi, Kavan; Pati, Arun Kumar; SenDe, Aditi; Sen, Ujjwal

    2018-06-01

    Classical information encoded in composite quantum states can be completely hidden from the reduced subsystems and may be found only in the correlations. Can the same be true for quantum information? If quantum information is hidden from subsystems and spread over quantum correlation, we call it masking of quantum information. We show that while this may still be true for some restricted sets of nonorthogonal quantum states, it is not possible for arbitrary quantum states. This result suggests that quantum qubit commitment—a stronger version of the quantum bit commitment—is not possible in general. Our findings may have potential applications in secret sharing and future quantum communication protocols.

  6. Quantum cryptography without switching.

    PubMed

    Weedbrook, Christian; Lance, Andrew M; Bowen, Warwick P; Symul, Thomas; Ralph, Timothy C; Lam, Ping Koy

    2004-10-22

    We propose a new coherent state quantum key distribution protocol that eliminates the need to randomly switch between measurement bases. This protocol provides significantly higher secret key rates with increased bandwidths than previous schemes that only make single quadrature measurements. It also offers the further advantage of simplicity compared to all previous protocols which, to date, have relied on switching.

  7. Fundamental rate-loss trade-off for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-01

    The quantum internet holds promise for achieving quantum communication--such as quantum teleportation and quantum key distribution (QKD)--freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result--putting a practical but general limitation on the quantum internet--enables us to grasp the potential of the future quantum internet.

  8. Fundamental rate-loss trade-off for the quantum internet

    PubMed Central

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-01-01

    The quantum internet holds promise for achieving quantum communication—such as quantum teleportation and quantum key distribution (QKD)—freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka–Guha–Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result—putting a practical but general limitation on the quantum internet—enables us to grasp the potential of the future quantum internet. PMID:27886172

  9. Fundamental rate-loss trade-off for the quantum internet.

    PubMed

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  10. Implementing Diffie-Hellman key exchange using quantum EPR pairs

    NASA Astrophysics Data System (ADS)

    Mandal, Sayonnha; Parakh, Abhishek

    2015-05-01

    This paper implements the concepts of perfect forward secrecy and the Diffie-Hellman key exchange using EPR pairs to establish and share a secret key between two non-authenticated parties and transfer messages between them without the risk of compromise. Current implementations of quantum cryptography are based on the BB84 protocol, which is susceptible to siphoning attacks on the multiple photons emitted by practical laser sources. This makes BB84-based quantum cryptography protocol unsuitable for network computing environments. Diffie-Hellman does not require the two parties to be mutually authenticated to each other, yet it can provide a basis for a number of authenticated protocols, most notably the concept of perfect forward secrecy. The work proposed in this paper provides a new direction in utilizing quantum EPR pairs in quantum key exchange. Although, classical cryptography boasts of efficient and robust protocols like the Diffie-Hellman key exchange, in the current times, with the advent of quantum computing they are very much vulnerable to eavesdropping and cryptanalytic attacks. Using quantum cryptographic principles, however, these classical encryption algorithms show more promise and a more robust and secure structure for applications. The unique properties of quantum EPR pairs also, on the other hand, go a long way in removing attacks like eavesdropping by their inherent nature of one particle of the pair losing its state if a measurement occurs on the other. The concept of perfect forward secrecy is revisited in this paper to attribute tighter security to the proposed protocol.

  11. Unforgeable noise-tolerant quantum tokens

    PubMed Central

    Pastawski, Fernando; Yao, Norman Y.; Jiang, Liang; Lukin, Mikhail D.; Cirac, J. Ignacio

    2012-01-01

    The realization of devices that harness the laws of quantum mechanics represents an exciting challenge at the interface of modern technology and fundamental science. An exemplary paragon of the power of such quantum primitives is the concept of “quantum money” [Wiesner S (1983) ACM SIGACT News 15:78–88]. A dishonest holder of a quantum bank note will invariably fail in any counterfeiting attempts; indeed, under assumptions of ideal measurements and decoherence-free memories such security is guaranteed by the no-cloning theorem. In any practical situation, however, noise, decoherence, and operational imperfections abound. Thus, the development of secure “quantum money”-type primitives capable of tolerating realistic infidelities is of both practical and fundamental importance. Here, we propose a novel class of such protocols and demonstrate their tolerance to noise; moreover, we prove their rigorous security by determining tight fidelity thresholds. Our proposed protocols require only the ability to prepare, store, and measure single quantum bit memories, making their experimental realization accessible with current technologies.

  12. Simulation of n-qubit quantum systems. III. Quantum operations

    NASA Astrophysics Data System (ADS)

    Radtke, T.; Fritzsche, S.

    2007-05-01

    During the last decade, several quantum information protocols, such as quantum key distribution, teleportation or quantum computation, have attracted a lot of interest. Despite the recent success and research efforts in quantum information processing, however, we are just at the beginning of understanding the role of entanglement and the behavior of quantum systems in noisy environments, i.e. for nonideal implementations. Therefore, in order to facilitate the investigation of entanglement and decoherence in n-qubit quantum registers, here we present a revised version of the FEYNMAN program for working with quantum operations and their associated (Jamiołkowski) dual states. Based on the implementation of several popular decoherence models, we provide tools especially for the quantitative analysis of quantum operations. Apart from the implementation of different noise models, the current program extension may help investigate the fragility of many quantum states, one of the main obstacles in realizing quantum information protocols today. Program summaryTitle of program: Feynman Catalogue identifier: ADWE_v3_0 Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADWE_v3_0 Program obtainable from: CPC Program Library, Queen's University of Belfast, N. Ireland Licensing provisions: None Operating systems: Any system that supports MAPLE; tested under Microsoft Windows XP, SuSe Linux 10 Program language used:MAPLE 10 Typical time and memory requirements: Most commands that act upon quantum registers with five or less qubits take ⩽10 seconds of processor time (on a Pentium 4 processor with ⩾2 GHz or equivalent) and 5-20 MB of memory. Especially when working with symbolic expressions, however, the memory and time requirements critically depend on the number of qubits in the quantum registers, owing to the exponential dimension growth of the associated Hilbert space. For example, complex (symbolic) noise models (with several Kraus operators) for multi-qubit systems

  13. Interreligious Dialogue in Schools: Beyond Asymmetry and Categorisation?

    ERIC Educational Resources Information Center

    Riitaoja, Anna-Leena; Dervin, Fred

    2014-01-01

    Interreligious dialogue is a central objective in European and UNESCO policy and research documents, in which educational institutions are seen as central places for dialogue. In this article, we discuss this type of dialogue under the conditions of asymmetry and categorisation in two Finnish schools. Finnish education has often been lauded for…

  14. The Socratic Dialogue and Teacher Education

    ERIC Educational Resources Information Center

    Knezic, Dubravka; Wubbels, Theo; Elbers, Ed; Hajer, Maaike

    2010-01-01

    This article argues that the Socratic Dialogue in the Nelson and Heckmann tradition will prove a considerable contribution in training teachers. A review of the literature and empirical research supports the claim that the Socratic Dialogue promotes student teachers' interpersonal sensitivity while stimulating conceptual understanding. The article…

  15. Some Features of Dialogue between Twins

    ERIC Educational Resources Information Center

    Savic, Svenka; Jocic, Mirjana

    1975-01-01

    Dialogues of sets of socially similar twins are studied. The opinion that twins have slower syntactic development than non-twins is seriously questioned. Dialogues with twins saying the same utterance together, correcting each other, quarreling, playing verbal games, etc. are analyzed in their deep structure. (SCC)

  16. Security of quantum key distribution with iterative sifting

    NASA Astrophysics Data System (ADS)

    Tamaki, Kiyoshi; Lo, Hoi-Kwong; Mizutani, Akihiro; Kato, Go; Lim, Charles Ci Wen; Azuma, Koji; Curty, Marcos

    2018-01-01

    Several quantum key distribution (QKD) protocols employ iterative sifting. After each quantum transmission round, Alice and Bob disclose part of their setting information (including their basis choices) for the detected signals. This quantum phase then ends when the basis dependent termination conditions are met, i.e., the numbers of detected signals per basis exceed certain pre-agreed threshold values. Recently, however, Pfister et al (2016 New J. Phys. 18 053001) showed that the basis dependent termination condition makes QKD insecure, especially in the finite key regime, and they suggested to disclose all the setting information after finishing the quantum phase. However, this protocol has two main drawbacks: it requires that Alice possesses a large memory, and she also needs to have some a priori knowledge about the transmission rate of the quantum channel. Here we solve these two problems by introducing a basis-independent termination condition to the iterative sifting in the finite key regime. The use of this condition, in combination with Azuma’s inequality, provides a precise estimation on the amount of privacy amplification that needs to be applied, thus leading to the security of QKD protocols, including the loss-tolerant protocol (Tamaki et al 2014 Phys. Rev. A 90 052314), with iterative sifting. Our analysis indicates that to announce the basis information after each quantum transmission round does not compromise the key generation rate of the loss-tolerant protocol. Our result allows the implementation of wider classes of classical post-processing techniques in QKD with quantified security.

  17. Experimental quantum fingerprinting with weak coherent pulses.

    PubMed

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-30

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  18. Experimental quantum fingerprinting with weak coherent pulses

    NASA Astrophysics Data System (ADS)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  19. NASA Alumni League Dialogue

    NASA Image and Video Library

    2011-03-04

    Former NASA Administrator James Beggs, left, and present NASA Administrator Charles Bolden conduct a dialogue on the future of the space program, Friday, March 4, 2011, at NASA Headquarters in Washington. Beggs was NASA's sixth administrator serving from July 1981 to December 1985. Bolden took over the post as NASA's 12th administrator in July 2009. The dialogue is part of the program “The State of the Agency: NASA Future Programs Presentation” sponsored by the NASA Alumni League with support from the AAS, AIAA, CSE and WIA.Photo Credit: (NASA/Paul E. Alers)

  20. Nonequivalence of two flavors of oblivious transfer at the quantum level

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    He Guangping; Wang, Z. D.; Department of Physics and Center of Theoretical and Computational Physics, The University of Hong Kong, Pokfulam Road, Hong Kong

    2006-04-15

    Though all-or-nothing oblivious transfer and one-out-of-two oblivious transfer are equivalent in classical cryptography, we here show that a protocol built upon secure quantum all-or-nothing oblivious transfer cannot satisfy the rigorous definition of quantum one-out-of-two oblivious transfer due to the nature of quantum cryptography. Thus the securities of the two oblivious transfer protocols are not equivalent at the quantum level.

  1. Coherence in quantum estimation

    NASA Astrophysics Data System (ADS)

    Giorda, Paolo; Allegra, Michele

    2018-01-01

    The geometry of quantum states provides a unifying framework for estimation processes based on quantum probes, and it establishes the ultimate bounds of the achievable precision. We show a relation between the statistical distance between infinitesimally close quantum states and the second order variation of the coherence of the optimal measurement basis with respect to the state of the probe. In quantum phase estimation protocols, this leads to propose coherence as the relevant resource that one has to engineer and control to optimize the estimation precision. Furthermore, the main object of the theory i.e. the symmetric logarithmic derivative, in many cases allows one to identify a proper factorization of the whole Hilbert space in two subsystems. The factorization allows one to discuss the role of coherence versus correlations in estimation protocols; to show how certain estimation processes can be completely or effectively described within a single-qubit subsystem; and to derive lower bounds for the scaling of the estimation precision with the number of probes used. We illustrate how the framework works for both noiseless and noisy estimation procedures, in particular those based on multi-qubit GHZ-states. Finally we succinctly analyze estimation protocols based on zero-temperature critical behavior. We identify the coherence that is at the heart of their efficiency, and we show how it exhibits the non-analyticities and scaling behavior proper of a large class of quantum phase transitions.

  2. Efficient universal blind quantum computation.

    PubMed

    Giovannetti, Vittorio; Maccone, Lorenzo; Morimae, Tomoyuki; Rudolph, Terry G

    2013-12-06

    We give a cheat sensitive protocol for blind universal quantum computation that is efficient in terms of computational and communication resources: it allows one party to perform an arbitrary computation on a second party's quantum computer without revealing either which computation is performed, or its input and output. The first party's computational capabilities can be extremely limited: she must only be able to create and measure single-qubit superposition states. The second party is not required to use measurement-based quantum computation. The protocol requires the (optimal) exchange of O(Jlog2(N)) single-qubit states, where J is the computational depth and N is the number of qubits needed for the computation.

  3. Contesting the Constitution: The Constitutional Dialogues.

    ERIC Educational Resources Information Center

    Hilenski, Ferdinand Alexi

    This historical dramatization, prepared for presentation at the 1985 Wyoming Chatauqua, contains three dialogues, set during the administration of President Thomas Jefferson and presenting the issues surrounding the drafting and ratification of the U.S. Constitution. The dialogues are designed to be presented in three segments to permit discussion…

  4. Continuous variable quantum key distribution with modulated entangled states.

    PubMed

    Madsen, Lars S; Usenko, Vladyslav C; Lassen, Mikael; Filip, Radim; Andersen, Ulrik L

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising avenue for extending the distance for which secure communication is possible.

  5. Quantum Authencryption with Two-Photon Entangled States for Off-Line Communicants

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-02-01

    In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice's classical bits with the two-photon joint measurements and authenticates the integrity of Alice's secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.

  6. Dialogue-Games: Meta-Communication Structures for Natural Language Interaction

    DTIC Science & Technology

    1977-01-01

    Dialogue- games are only those described here. For example, they are not necessarily competitive , consciously pursued, or zero-sum. 3. THE DIALOGUE- GAME ...fr«. CO / (Mt l / H- James A. Levin James A. Moore ARPA ORDER NO. 2930 NR 134 374 ISI/RR 77-53 January 1977 Dialogue Games : Meta...these patterns. These patterns have been represented by a set of knowledge structures called Dialogue- games , capturing shared conventional Knowledge

  7. Performance analysis of simultaneous dense coding protocol under decoherence

    NASA Astrophysics Data System (ADS)

    Huang, Zhiming; Zhang, Cai; Situ, Haozhen

    2017-09-01

    The simultaneous dense coding (SDC) protocol is useful in designing quantum protocols. We analyze the performance of the SDC protocol under the influence of noisy quantum channels. Six kinds of paradigmatic Markovian noise along with one kind of non-Markovian noise are considered. The joint success probability of both receivers and the success probabilities of one receiver are calculated for three different locking operators. Some interesting properties have been found, such as invariance and symmetry. Among the three locking operators we consider, the SWAP gate is most resistant to noise and results in the same success probabilities for both receivers.

  8. High-rate measurement-device-independent quantum cryptography

    NASA Astrophysics Data System (ADS)

    Pirandola, Stefano; Ottaviani, Carlo; Spedalieri, Gaetana; Weedbrook, Christian; Braunstein, Samuel L.; Lloyd, Seth; Gehring, Tobias; Jacobsen, Christian S.; Andersen, Ulrik L.

    2015-06-01

    Quantum cryptography achieves a formidable task—the remote distribution of secret keys by exploiting the fundamental laws of physics. Quantum cryptography is now headed towards solving the practical problem of constructing scalable and secure quantum networks. A significant step in this direction has been the introduction of measurement-device independence, where the secret key between two parties is established by the measurement of an untrusted relay. Unfortunately, although qubit-implemented protocols can reach long distances, their key rates are typically very low, unsuitable for the demands of a metropolitan network. Here we show, theoretically and experimentally, that a solution can come from the use of continuous-variable systems. We design a coherent-state network protocol able to achieve remarkably high key rates at metropolitan distances, in fact three orders of magnitude higher than those currently achieved. Our protocol could be employed to build high-rate quantum networks where devices securely connect to nearby access points or proxy servers.

  9. High-Dimensional Circular Quantum Secret Sharing Using Orbital Angular Momentum

    NASA Astrophysics Data System (ADS)

    Tang, Dawei; Wang, Tie-jun; Mi, Sichen; Geng, Xiao-Meng; Wang, Chuan

    2016-11-01

    Quantum secret sharing is to distribute secret message securely between multi-parties. Here exploiting orbital angular momentum (OAM) state of single photons as the information carrier, we propose a high-dimensional circular quantum secret sharing protocol which increases the channel capacity largely. In the proposed protocol, the secret message is split into two parts, and each encoded on the OAM state of single photons. The security of the protocol is guaranteed by the laws of non-cloning theorem. And the secret messages could not be recovered except that the two receivers collaborated with each other. Moreover, the proposed protocol could be extended into high-level quantum systems, and the enhanced security could be achieved.

  10. Quantum secret sharing with qudit graph states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keet, Adrian; Fortescue, Ben; Sanders, Barry C.

    We present a unified formalism for threshold quantum secret sharing using graph states of systems with prime dimension. We construct protocols for three varieties of secret sharing: with classical and quantum secrets shared between parties over both classical and quantum channels.

  11. Cryptanalysis of the Quantum Private Comparison Protocol Based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Zhang, Shi-Bin; Chang, Yan; Yang, Fan; Zhang, Yan

    2018-02-01

    Recently, Li et al. (Int. J. Theor. Phys. 55, 1710-1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.

  12. Cryptanalysis of the Quantum Private Comparison Protocol Based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Zhang, Shi-Bin; Chang, Yan; Yang, Fan; Zhang, Yan

    2018-06-01

    Recently, Li et al. (Int. J. Theor. Phys. 55, 1710-1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.

  13. Three Modes of Dialogue about Works of Art

    ERIC Educational Resources Information Center

    Hubard, Olga M.

    2010-01-01

    Over the last two decades, art teachers and museum educators have increasingly embraced group dialogue to help students make meaning from works of art. To an outside observer, most dialogues about art could appear to be the same. Nevertheless, careful analysis reveals that the spirit and dynamics can differ greatly from one dialogue to the next.…

  14. Advanced-Retarded Differential Equations in Quantum Photonic Systems

    NASA Astrophysics Data System (ADS)

    Alvarez-Rodriguez, Unai; Perez-Leija, Armando; Egusquiza, Iñigo L.; Gräfe, Markus; Sanz, Mikel; Lamata, Lucas; Szameit, Alexander; Solano, Enrique

    2017-02-01

    We propose the realization of photonic circuits whose dynamics is governed by advanced-retarded differential equations. Beyond their mathematical interest, these photonic configurations enable the implementation of quantum feedback and feedforward without requiring any intermediate measurement. We show how this protocol can be applied to implement interesting delay effects in the quantum regime, as well as in the classical limit. Our results elucidate the potential of the protocol as a promising route towards integrated quantum control systems on a chip.

  15. Advanced-Retarded Differential Equations in Quantum Photonic Systems

    PubMed Central

    Alvarez-Rodriguez, Unai; Perez-Leija, Armando; Egusquiza, Iñigo L.; Gräfe, Markus; Sanz, Mikel; Lamata, Lucas; Szameit, Alexander; Solano, Enrique

    2017-01-01

    We propose the realization of photonic circuits whose dynamics is governed by advanced-retarded differential equations. Beyond their mathematical interest, these photonic configurations enable the implementation of quantum feedback and feedforward without requiring any intermediate measurement. We show how this protocol can be applied to implement interesting delay effects in the quantum regime, as well as in the classical limit. Our results elucidate the potential of the protocol as a promising route towards integrated quantum control systems on a chip. PMID:28230090

  16. Continuous-variable quantum key distribution with a leakage from state preparation

    NASA Astrophysics Data System (ADS)

    Derkach, Ivan; Usenko, Vladyslav C.; Filip, Radim

    2017-12-01

    We address side-channel leakage in a trusted preparation station of continuous-variable quantum key distribution with coherent and squeezed states. We consider two different scenarios: multimode Gaussian modulation, directly accessible to an eavesdropper, or side-channel loss of the signal states prior to the modulation stage. We show the negative impact of excessive modulation on both the coherent- and squeezed-state protocols. The impact is more pronounced for squeezed-state protocols and may require optimization of squeezing in the case of noisy quantum channels. Further, we demonstrate that the coherent-state protocol is immune to side-channel signal state leakage prior to modulation, while the squeezed-state protocol is vulnerable to such attacks, becoming more sensitive to the noise in the channel. In the general case of noisy quantum channels the signal squeezing can be optimized to provide best performance of the protocol in the presence of side-channel leakage prior to modulation. Our results demonstrate that leakage from the trusted source in continuous-variable quantum key distribution should not be underestimated and squeezing optimization is needed to overcome coherent state protocols.

  17. Lessons learnt from the Climate Dialogue initiative

    NASA Astrophysics Data System (ADS)

    Crok, Marcel; Strengers, Bart; Vasileiadou, Eleftheria

    2015-04-01

    The weblog Climate Dialogue (climatedialogue.org) has been an experimental climate change communication project. It was the result of a motion in the Dutch parliament, which asked the Dutch government "to also involve climate sceptics in future studies on climate change". Climate Dialogue was set up by the Royal Netherlands Meteorological Institute (KNMI), the Netherlands Environmental Assessment Agency (PBL), and Dutch science journalist Marcel Crok. It operated for slightly more than two years (From November 2012 till December 2014). Around 20 climate scientists from all over the world, many of them leading in their respective fields, participated in six dialogues. Climate Dialogue was a moderated blog on controversial climate science topics introducing a combination of several novel elements: a) bringing together scientists with widely separated viewpoints b) strict moderation of the discussion and c) compilation of executive and extended summaries of the discussions that were approved by the invited scientists. In our talk, we will discuss the operation and results of the Climate Dialogue project, focusing more explicitly on the lessons learnt with respect to online climate change communication addressing the question: "To what extent can online climate change communication bring together climate scientists with widely separated viewpoints, and what would be the advantage of such communication practice?" We identify how Climate Dialogue was received and perceived by the participating scientists, but also by different scientific and online communities. Finally, we present our ideas on how Climate Dialogue could evolve in a novel way of contributing to (climate) science and what steps would be necessary and/or beneficial for such a platform to survive and succeed.

  18. Effect of source tampering in the security of quantum cryptography

    NASA Astrophysics Data System (ADS)

    Sun, Shi-Hai; Xu, Feihu; Jiang, Mu-Sheng; Ma, Xiang-Chun; Lo, Hoi-Kwong; Liang, Lin-Mei

    2015-08-01

    The security of source has become an increasingly important issue in quantum cryptography. Based on the framework of measurement-device-independent quantum key distribution (MDI-QKD), the source becomes the only region exploitable by a potential eavesdropper (Eve). Phase randomization is a cornerstone assumption in most discrete-variable (DV) quantum communication protocols (e.g., QKD, quantum coin tossing, weak-coherent-state blind quantum computing, and so on), and the violation of such an assumption is thus fatal to the security of those protocols. In this paper, we show a simple quantum hacking strategy, with commercial and homemade pulsed lasers, by Eve that allows her to actively tamper with the source and violate such an assumption, without leaving a trace afterwards. Furthermore, our attack may also be valid for continuous-variable (CV) QKD, which is another main class of QKD protocol, since, excepting the phase random assumption, other parameters (e.g., intensity) could also be changed, which directly determine the security of CV-QKD.

  19. Experimental quantum fingerprinting with weak coherent pulses

    PubMed Central

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity. PMID:26515586

  20. Quantum communication complexity using the quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Anwer, Hammad; Hameedi, Alley; Bourennane, Mohamed

    2015-07-01

    The quantum Zeno effect (QZE) is the phenomenon in which the unitary evolution of a quantum state is suppressed, e.g., due to frequent measurements. Here, we investigate the use of the QZE in a class of communication complexity problems (CCPs). Quantum entanglement is known to solve certain CCPs beyond classical constraints. However, recent developments have yielded CCPs for which superclassical results can be obtained using only communication of a single d -level quantum state (qudit) as a resource. In the class of CCPs considered here, we show quantum reduction of complexity in three ways: using (i) entanglement and the QZE, (ii) a single qudit and the QZE, and (iii) a single qudit. We have performed a proof of concept experimental demonstrations of three party CCP protocol based on single-qubit communication with and without QZE.

  1. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  2. Travels With Gates: Shangri-La Dialogue

    Science.gov Websites

    Department of Defense Submit Search Shangri-La Dialogue June 2010 Germany Belgium England Azerbaijan . Gates had with U.S. partners as part of the annual Asia security summit known as the "Shangri-La meetings at the "Shangri-La Dialogue" security summit. Story U.S.-China Military Ties Need Work

  3. Conclusive identification of quantum channels via monogamy of quantum correlations

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh; Singha Roy, Sudipto; Pal, Amit Kumar; Prabhu, R.; Sen(De), Aditi; Sen, Ujjwal

    2016-10-01

    We investigate the action of global noise and local channels, namely, amplitude-damping, phase-damping, and depolarizing channels, on monogamy of quantum correlations, such as negativity and quantum discord, in three-qubit systems. We discuss the monotonic and non-monotonic variation, and robustness of the monogamy scores. By using monogamy scores, we propose a two-step protocol to conclusively identify the noise applied to the quantum system, by using generalized Greenberger-Horne-Zeilinger and generalized W states as resource states. We discuss a possible generalization of the results to higher number of parties.

  4. Cryptanalysis and improvement of a quantum communication-based online shopping mechanism

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Yang, Ying-Hui; Jia, Heng-Yue

    2015-06-01

    Recently, Chou et al. (Electron Commer Res 14:349-367, 2014) presented a novel controlled quantum secure direct communication protocol which can be used for online shopping. The authors claimed that their protocol was immune to the attacks from both external eavesdropper and internal betrayer. However, we find that this protocol is vulnerable to the attack from internal betrayer. In this paper, we analyze the security of this protocol to show that the controller in this protocol is able to eavesdrop the secret information of the sender (i.e., the customer's shopping information), which indicates that it cannot be used for secure online shopping as the authors expected. Accordingly, an improvement of this protocol, which could resist the controller's attack, is proposed. In addition, we present another protocol which is more appropriate for online shopping. Finally, a discussion about the difference in detail of the quantum secure direct communication process between regular quantum communications and online shopping is given.

  5. Universal Blind Quantum Computation

    NASA Astrophysics Data System (ADS)

    Fitzsimons, Joseph; Kashefi, Elham

    2012-02-01

    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's inputs, outputs and computation remain private. Recently we proposed a universal unconditionally secure BQC scheme, based on the conceptual framework of the measurement-based quantum computing model, where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. Here we present a refinement of the scheme which vastly expands the class of quantum circuits which can be directly implemented as a blind computation, by introducing a new class of resource states which we term dotted-complete graph states and expanding the set of single qubit states the client is required to prepare. These two modifications significantly simplify the overall protocol and remove the previously present restriction that only nearest-neighbor circuits could be implemented as blind computations directly. As an added benefit, the refined protocol admits a substantially more intuitive and simplified verification mechanism, allowing the correctness of a blind computation to be verified with arbitrarily small probability of error.

  6. Automatic processing of spoken dialogue in the home hemodialysis domain.

    PubMed

    Lacson, Ronilda; Barzilay, Regina

    2005-01-01

    Spoken medical dialogue is a valuable source of information, and it forms a foundation for diagnosis, prevention and therapeutic management. However, understanding even a perfect transcript of spoken dialogue is challenging for humans because of the lack of structure and the verbosity of dialogues. This work presents a first step towards automatic analysis of spoken medical dialogue. The backbone of our approach is an abstraction of a dialogue into a sequence of semantic categories. This abstraction uncovers structure in informal, verbose conversation between a caregiver and a patient, thereby facilitating automatic processing of dialogue content. Our method induces this structure based on a range of linguistic and contextual features that are integrated in a supervised machine-learning framework. Our model has a classification accuracy of 73%, compared to 33% achieved by a majority baseline (p<0.01). This work demonstrates the feasibility of automatically processing spoken medical dialogue.

  7. Toward protocols for quantum-ensured privacy and secure voting

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bonanome, Marianna; Buzek, Vladimir; Ziman, Mario

    2011-08-15

    We present a number of schemes that use quantum mechanics to preserve privacy, in particular, we show that entangled quantum states can be useful in maintaining privacy. We further develop our original proposal [see M. Hillery, M. Ziman, V. Buzek, and M. Bielikova, Phys. Lett. A 349, 75 (2006)] for protecting privacy in voting, and examine its security under certain types of attacks, in particular dishonest voters and external eavesdroppers. A variation of these quantum-based schemes can be used for multiparty function evaluation. We consider functions corresponding to group multiplication of N group elements, with each element chosen by amore » different party. We show how quantum mechanics can be useful in maintaining the privacy of the choices group elements.« less

  8. Instructional Dialogue: Distance Education Students' Dialogic Behaviour

    ERIC Educational Resources Information Center

    Caspi, Avner; Gorsky, Paul

    2006-01-01

    Instructional systems, both distance education and campus-based, may be viewed in terms of intrapersonal and interpersonal "instructional dialogues," that mediate and facilitate learning respectively, and "instructional resources" that enable such dialogues. Resources include self-instruction texts, tutorials, instructor…

  9. Studying and Facilitating Dialogue in Select Online Management Courses

    ERIC Educational Resources Information Center

    Ivancevich, John M.; Gilbert, Jacqueline A.; Konopaske, Robert

    2009-01-01

    Dialogue is arguably one of the most significant elements of learning in higher education. The premise of this article is that online instructors can creatively facilitate dialogue for effectively teaching online management courses. This article presents a dialogue-focused framework for addressing significant behavioral, structural, and…

  10. Teacher-Student Dialogue: Transforming Teacher Interpersonal Behaviour and Pedagogical Praxis through Co-Teaching and Co-Generative Dialogue

    ERIC Educational Resources Information Center

    Rahmawati, Yuli; Koul, Rekha; Fisher, Darrell

    2015-01-01

    The paper reports a study of the effectiveness of co-teaching and co-generative dialogue in science learning and teaching in lower secondary science classes. The idea of co-teaching and co-generative dialogue--first proposed by two leading educationists, Roth and Tobin, in early 2000--made an international impact in educational research. In the…

  11. Deterministic secure quantum communication using a single d-level system

    PubMed Central

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-01-01

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected. PMID:28327557

  12. Deterministic secure quantum communication using a single d-level system.

    PubMed

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-03-22

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected.

  13. Secret-key-assisted private classical communication capacity over quantum channels

    NASA Astrophysics Data System (ADS)

    Hsieh, Min-Hsiu; Luo, Zhicheng; Brun, Todd

    2008-10-01

    We prove a regularized formula for the secret-key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak (e-print arXiv:quant-ph/0512015) on entanglement-assisted quantum communication capacity . This formula provides a family protocol, the private father protocol, under the resource inequality framework that includes private classical communication without secret-key assistance as a child protocol.

  14. Twenty Seven Years of Quantum Cryptography!

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2011-03-01

    One of the fundamental goals of cryptographic research is to minimize the assumptions underlying the protocols that enable secure communications between pairs or groups of users. In 1984, building on earlier research by Stephen Wiesner, Charles Bennett and Gilles Brassard showed how quantum physics could be harnessed to provide information-theoretic security for protocols such as the distribution of cryptographic keys, which enables two parties to secure their conventional communications. Bennett and Brassard and colleagues performed a proof-of-principle quantum key distribution (QKD) experiment with single-photon quantum state transmission over a 32-cm air path in 1991. This seminal experiment led other researchers to explore QKD in optical fibers and over line-of-sight outdoor atmospheric paths (``free-space''), resulting in dramatic increases in range, bit rate and security. These advances have been enabled by improvements in sources and single-photon detectors. Also in 1991 Artur Ekert showed how the security of QKD could be related to quantum entanglement. This insight led to a deeper understanding and proof of QKD security with practical sources and detectors in the presence of transmission loss and channel noise. Today, QKD has been implemented over ranges much greater than 100km in both fiber and free-space, multi-node network testbeds have been demonstrated, and satellite-based QKD is under study in several countries. ``Quantum hacking'' researchers have shown the importance of extending security considerations to the classical devices that produce and detect the photon quantum states. New quantum cryptographic protocols such as secure identification have been proposed, and others such as quantum secret splitting have been demonstrated. It is now possible to envision quantum cryptography providing a more secure alternative to present-day cryptographic methods for many secure communications functions. My talk will survey these remarkable developments.

  15. Camp Minden Dialogue

    EPA Pesticide Factsheets

    The Minden Dialogue Committee is made up of a group of individual volunteer citizens, community leaders, local and statewide organizations, scientists, elected officials and state representatives that will look at alternatives to address onsite materials.

  16. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    NASA Astrophysics Data System (ADS)

    Wang, Le; Zhao, Sheng-Mei; Gong, Long-Yan; Cheng, Wei-Wen

    2015-12-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20123223110003), the Natural Science Research Foundation for Universities of Jiangsu Province of China (Grant No. 11KJA510002), the Open Research Fund of Key Laboratory of Broadband Wireless Communication and Sensor Network Technology, Ministry of Education, China (Grant No. NYKL2015011), and the

  17. Experimental loss-tolerant quantum coin flipping

    PubMed Central

    Berlín, Guido; Brassard, Gilles; Bussières, Félix; Godbout, Nicolas; Slater, Joshua A.; Tittel, Wolfgang

    2011-01-01

    Coin flipping is a cryptographic primitive in which two distrustful parties wish to generate a random bit to choose between two alternatives. This task is impossible to realize when it relies solely on the asynchronous exchange of classical bits: one dishonest player has complete control over the final outcome. It is only when coin flipping is supplemented with quantum communication that this problem can be alleviated, although partial bias remains. Unfortunately, practical systems are subject to loss of quantum data, which allows a cheater to force a bias that is complete or arbitrarily close to complete in all previous protocols and implementations. Here we report on the first experimental demonstration of a quantum coin-flipping protocol for which loss cannot be exploited to cheat better. By eliminating the problem of loss, which is unavoidable in any realistic setting, quantum coin flipping takes a significant step towards real-world applications of quantum communication. PMID:22127057

  18. Artificial Life in Quantum Technologies

    NASA Astrophysics Data System (ADS)

    Alvarez-Rodriguez, Unai; Sanz, Mikel; Lamata, Lucas; Solano, Enrique

    2016-02-01

    We develop a quantum information protocol that models the biological behaviours of individuals living in a natural selection scenario. The artificially engineered evolution of the quantum living units shows the fundamental features of life in a common environment, such as self-replication, mutation, interaction of individuals, and death. We propose how to mimic these bio-inspired features in a quantum-mechanical formalism, which allows for an experimental implementation achievable with current quantum platforms. This study paves the way for the realization of artificial life and embodied evolution with quantum technologies.

  19. Artificial Life in Quantum Technologies

    PubMed Central

    Alvarez-Rodriguez, Unai; Sanz, Mikel; Lamata, Lucas; Solano, Enrique

    2016-01-01

    We develop a quantum information protocol that models the biological behaviours of individuals living in a natural selection scenario. The artificially engineered evolution of the quantum living units shows the fundamental features of life in a common environment, such as self-replication, mutation, interaction of individuals, and death. We propose how to mimic these bio-inspired features in a quantum-mechanical formalism, which allows for an experimental implementation achievable with current quantum platforms. This study paves the way for the realization of artificial life and embodied evolution with quantum technologies. PMID:26853918

  20. Blind quantum computing with weak coherent pulses.

    PubMed

    Dunjko, Vedran; Kashefi, Elham; Leverrier, Anthony

    2012-05-18

    The universal blind quantum computation (UBQC) protocol [A. Broadbent, J. Fitzsimons, and E. Kashefi, in Proceedings of the 50th Annual IEEE Symposiumon Foundations of Computer Science (IEEE Computer Society, Los Alamitos, CA, USA, 2009), pp. 517-526.] allows a client to perform quantum computation on a remote server. In an ideal setting, perfect privacy is guaranteed if the client is capable of producing specific, randomly chosen single qubit states. While from a theoretical point of view, this may constitute the lowest possible quantum requirement, from a pragmatic point of view, generation of such states to be sent along long distances can never be achieved perfectly. We introduce the concept of ϵ blindness for UBQC, in analogy to the concept of ϵ security developed for other cryptographic protocols, allowing us to characterize the robustness and security properties of the protocol under possible imperfections. We also present a remote blind single qubit preparation protocol with weak coherent pulses for the client to prepare, in a delegated fashion, quantum states arbitrarily close to perfect random single qubit states. This allows us to efficiently achieve ϵ-blind UBQC for any ϵ>0, even if the channel between the client and the server is arbitrarily lossy.

  1. Blind Quantum Computing with Weak Coherent Pulses

    NASA Astrophysics Data System (ADS)

    Dunjko, Vedran; Kashefi, Elham; Leverrier, Anthony

    2012-05-01

    The universal blind quantum computation (UBQC) protocol [A. Broadbent, J. Fitzsimons, and E. Kashefi, in Proceedings of the 50th Annual IEEE Symposiumon Foundations of Computer Science (IEEE Computer Society, Los Alamitos, CA, USA, 2009), pp. 517-526.] allows a client to perform quantum computation on a remote server. In an ideal setting, perfect privacy is guaranteed if the client is capable of producing specific, randomly chosen single qubit states. While from a theoretical point of view, this may constitute the lowest possible quantum requirement, from a pragmatic point of view, generation of such states to be sent along long distances can never be achieved perfectly. We introduce the concept of ɛ blindness for UBQC, in analogy to the concept of ɛ security developed for other cryptographic protocols, allowing us to characterize the robustness and security properties of the protocol under possible imperfections. We also present a remote blind single qubit preparation protocol with weak coherent pulses for the client to prepare, in a delegated fashion, quantum states arbitrarily close to perfect random single qubit states. This allows us to efficiently achieve ɛ-blind UBQC for any ɛ>0, even if the channel between the client and the server is arbitrarily lossy.

  2. Quantum private query with perfect user privacy against a joint-measurement attack

    NASA Astrophysics Data System (ADS)

    Yang, Yu-Guang; Liu, Zhi-Chao; Li, Jian; Chen, Xiu-Bo; Zuo, Hui-Juan; Zhou, Yi-Hua; Shi, Wei-Min

    2016-12-01

    The joint-measurement (JM) attack is the most powerful threat to the database security for existing quantum-key-distribution (QKD)-based quantum private query (QPQ) protocols. Wei et al. (2016) [28] proposed a novel QPQ protocol against the JM attack. However, their protocol relies on two-way quantum communication thereby affecting its real implementation and communication efficiency. Moreover, it cannot ensure perfect user privacy. In this paper, we present a new one-way QPQ protocol in which the special way of classical post-processing of oblivious key ensures the security against the JM attack. Furthermore, it realizes perfect user privacy and lower complexity of communication.

  3. Relating Dialogue and Dialectics: A Philosophical Perspective

    ERIC Educational Resources Information Center

    Dafermos, Manolis

    2018-01-01

    Dialectics and a dialogical approach constitute two distinct theoretical frameworks with long intellectual histories. The question of relations between dialogue and dialectics provokes discussions in academic communities. The present paper highlights the need to clarify the concepts "dialogue" and "dialectics" and explore their…

  4. Automatic Dialogue Scoring for a Second Language Learning System

    ERIC Educational Resources Information Center

    Huang, Jin-Xia; Lee, Kyung-Soon; Kwon, Oh-Woog; Kim, Young-Kil

    2016-01-01

    This paper presents an automatic dialogue scoring approach for a Dialogue-Based Computer-Assisted Language Learning (DB-CALL) system, which helps users learn language via interactive conversations. The system produces overall feedback according to dialogue scoring to help the learner know which parts should be more focused on. The scoring measures…

  5. Experimental measurement-device-independent verification of quantum steering

    NASA Astrophysics Data System (ADS)

    Kocsis, Sacha; Hall, Michael J. W.; Bennet, Adam J.; Saunders, Dylan J.; Pryde, Geoff J.

    2015-01-01

    Bell non-locality between distant quantum systems—that is, joint correlations which violate a Bell inequality—can be verified without trusting the measurement devices used, nor those performing the measurements. This leads to unconditionally secure protocols for quantum information tasks such as cryptographic key distribution. However, complete verification of Bell non-locality requires high detection efficiencies, and is not robust to typical transmission losses over long distances. In contrast, quantum or Einstein-Podolsky-Rosen steering, a weaker form of quantum correlation, can be verified for arbitrarily low detection efficiencies and high losses. The cost is that current steering-verification protocols require complete trust in one of the measurement devices and its operator, allowing only one-sided secure key distribution. Here we present measurement-device-independent steering protocols that remove this need for trust, even when Bell non-locality is not present. We experimentally demonstrate this principle for singlet states and states that do not violate a Bell inequality.

  6. Experimental measurement-device-independent verification of quantum steering.

    PubMed

    Kocsis, Sacha; Hall, Michael J W; Bennet, Adam J; Saunders, Dylan J; Pryde, Geoff J

    2015-01-07

    Bell non-locality between distant quantum systems--that is, joint correlations which violate a Bell inequality--can be verified without trusting the measurement devices used, nor those performing the measurements. This leads to unconditionally secure protocols for quantum information tasks such as cryptographic key distribution. However, complete verification of Bell non-locality requires high detection efficiencies, and is not robust to typical transmission losses over long distances. In contrast, quantum or Einstein-Podolsky-Rosen steering, a weaker form of quantum correlation, can be verified for arbitrarily low detection efficiencies and high losses. The cost is that current steering-verification protocols require complete trust in one of the measurement devices and its operator, allowing only one-sided secure key distribution. Here we present measurement-device-independent steering protocols that remove this need for trust, even when Bell non-locality is not present. We experimentally demonstrate this principle for singlet states and states that do not violate a Bell inequality.

  7. Privacy Preserving Quantum Anonymous Transmission via Entanglement Relay

    NASA Astrophysics Data System (ADS)

    Yang, Wei; Huang, Liusheng; Song, Fang

    2016-06-01

    Anonymous transmission is an interesting and crucial issue in computer communication area, which plays a supplementary role to data privacy. In this paper, we put forward a privacy preserving quantum anonymous transmission protocol based on entanglement relay, which constructs anonymous entanglement from EPR pairs instead of multi-particle entangled state, e.g. GHZ state. Our protocol achieves both sender anonymity and receiver anonymity against an active adversary and tolerates any number of corrupt participants. Meanwhile, our protocol obtains an improvement in efficiency compared to quantum schemes in previous literature.

  8. Privacy Preserving Quantum Anonymous Transmission via Entanglement Relay.

    PubMed

    Yang, Wei; Huang, Liusheng; Song, Fang

    2016-06-01

    Anonymous transmission is an interesting and crucial issue in computer communication area, which plays a supplementary role to data privacy. In this paper, we put forward a privacy preserving quantum anonymous transmission protocol based on entanglement relay, which constructs anonymous entanglement from EPR pairs instead of multi-particle entangled state, e.g. GHZ state. Our protocol achieves both sender anonymity and receiver anonymity against an active adversary and tolerates any number of corrupt participants. Meanwhile, our protocol obtains an improvement in efficiency compared to quantum schemes in previous literature.

  9. Privacy Preserving Quantum Anonymous Transmission via Entanglement Relay

    PubMed Central

    Yang, Wei; Huang, Liusheng; Song, Fang

    2016-01-01

    Anonymous transmission is an interesting and crucial issue in computer communication area, which plays a supplementary role to data privacy. In this paper, we put forward a privacy preserving quantum anonymous transmission protocol based on entanglement relay, which constructs anonymous entanglement from EPR pairs instead of multi-particle entangled state, e.g. GHZ state. Our protocol achieves both sender anonymity and receiver anonymity against an active adversary and tolerates any number of corrupt participants. Meanwhile, our protocol obtains an improvement in efficiency compared to quantum schemes in previous literature. PMID:27247078

  10. Building dialogue on complex conservation issues in a conference setting.

    PubMed

    Rock, Jenny; Sparrow, Andrew; Wass, Rob; Moller, Henrik

    2014-10-01

    Dialogue about complex science and society issues is important for contemporary conservation agendas. Conferences provide an appropriate space for such dialogue, but despite its recognized worth, best practices for facilitating active dialogue are still being explored. Face-to-face (FTF) and computer-mediated communication (CMC) are two approaches to facilitating dialogue that have different strengths. We assessed the use of these approaches to create dialogue on cultural perspectives of conservation and biodiversity at a national ecology conference. In particular, we aimed to evaluate their potential to enhance dialogue through their integrated application. We used an interactive blog to generate CMC on participant-sourced issues and to prime subsequent discussion in an FTF conference workshop. The quantity and quality of both CMC and FTF discussion indicated that both approaches were effective in building dialogue. Prior to the conference the blog averaged 126 views per day, and 44 different authors contributed a total of 127 comments. Twenty-five participants subsequently participated in active FTF discussion during a 3-h workshop. Postconference surveys confirmed that CMC had developed participants' thinking and deepened FTF dialogue; 88% indicated specifically that CMC helped facilitate the FTF discussion. A further 83% of respondents concluded that preliminary blog discussion would be useful for facilitating dialogue at future conferences. © 2014 Society for Conservation Biology.

  11. Quantum internet: the certifiable road ahead

    NASA Astrophysics Data System (ADS)

    Elkouss, David; Lipinska, Victoria; Goodenough, Kenneth; Rozpedek, Filip; Kalb, Norbert; van Dam, Suzanne; Le Phuc, Thinh; Murta, Glaucia; Humphreys, Peter; Taminiau, Tim; Hanson, Ronald; Wehner, Stephanie

    A future quantum internet enables quantum communication between any two points on earth in order to solve problems which are provably impossible using classical communication. The most well-known application of quantum communication is quantum key distribution, which allows two users to establish an encryption key. However, many other applications are known ranging from protocols for clock synchronization, extending the baselines of telescopes to exponential savings in communication. Due to recent technological progress, we are now on the verge of seeing the first small-scale quantum communication networks being realized. Here, we present a roadmap towards the ultimate form of a quantum internet. Specifically, we identify stages of development that are distinguished by an ever increasing amount of functionality. Each stage supports a certain class of quantum protocols and is interesting in its own right. What's more, we propose a series of simple tests to certify that an experimental implementation has achieved a certain stage. Jointly, the stages and the certification tests will allow us to track and benchmark experimental progress in the years to come. This work is supported by STW, NWO VIDI and ERC Starting Grant.

  12. Practical quantum appointment scheduling

    NASA Astrophysics Data System (ADS)

    Touchette, Dave; Lovitz, Benjamin; Lütkenhaus, Norbert

    2018-04-01

    We propose a protocol based on coherent states and linear optics operations for solving the appointment-scheduling problem. Our main protocol leaks strictly less information about each party's input than the optimal classical protocol, even when considering experimental errors. Along with the ability to generate constant-amplitude coherent states over two modes, this protocol requires the ability to transfer these modes back-and-forth between the two parties multiple times with very low losses. The implementation requirements are thus still challenging. Along the way, we develop tools to study quantum information cost of interactive protocols in the finite regime.

  13. Quantum tomography enhanced through parametric amplification

    NASA Astrophysics Data System (ADS)

    Knyazev, E.; Spasibko, K. Yu; Chekhova, M. V.; Khalili, F. Ya

    2018-01-01

    Quantum tomography is the standard method of reconstructing the Wigner function of quantum states of light by means of balanced homodyne detection. The reconstruction quality strongly depends on the photodetectors quantum efficiency and other losses in the measurement setup. In this article we analyze in detail a protocol of enhanced quantum tomography, proposed by Leonhardt and Paul [1] which allows one to reduce the degrading effect of detection losses. It is based on phase-sensitive parametric amplification, with the phase of the amplified quadrature being scanned synchronously with the local oscillator phase. Although with sufficiently strong amplification the protocol enables overcoming any detection inefficiency, it was so far not implemented in the experiment, probably due to the losses in the amplifier. Here we discuss a possible proof-of-principle experiment with a traveling-wave parametric amplifier. We show that with the state-of-the-art optical elements, the protocol enables high fidelity tomographic reconstruction of bright non-classical states of light. We consider two examples: bright squeezed vacuum and squeezed single-photon state, with the latter being a non-Gaussian state and both strongly affected by the losses.

  14. Rigidity of quantum steering and one-sided device-independent verifiable quantum computation

    NASA Astrophysics Data System (ADS)

    Gheorghiu, Alexandru; Wallden, Petros; Kashefi, Elham

    2017-02-01

    The relationship between correlations and entanglement has played a major role in understanding quantum theory since the work of Einstein et al (1935 Phys. Rev. 47 777-80). Tsirelson proved that Bell states, shared among two parties, when measured suitably, achieve the maximum non-local correlations allowed by quantum mechanics (Cirel’son 1980 Lett. Math. Phys. 4 93-100). Conversely, Reichardt et al showed that observing the maximal correlation value over a sequence of repeated measurements, implies that the underlying quantum state is close to a tensor product of maximally entangled states and, moreover, that it is measured according to an ideal strategy (Reichardt et al 2013 Nature 496 456-60). However, this strong rigidity result comes at a high price, requiring a large number of entangled pairs to be tested. In this paper, we present a significant improvement in terms of the overhead by instead considering quantum steering where the device of the one side is trusted. We first demonstrate a robust one-sided device-independent version of self-testing, which characterises the shared state and measurement operators of two parties up to a certain bound. We show that this bound is optimal up to constant factors and we generalise the results for the most general attacks. This leads us to a rigidity theorem for maximal steering correlations. As a key application we give a one-sided device-independent protocol for verifiable delegated quantum computation, and compare it to other existing protocols, to highlight the cost of trust assumptions. Finally, we show that under reasonable assumptions, the states shared in order to run a certain type of verification protocol must be unitarily equivalent to perfect Bell states.

  15. Practical secure quantum communications

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni

    2015-05-01

    We review recent advances in the field of quantum cryptography, focusing in particular on practical implementations of two central protocols for quantum network applications, namely key distribution and coin flipping. The former allows two parties to share secret messages with information-theoretic security, even in the presence of a malicious eavesdropper in the communication channel, which is impossible with classical resources alone. The latter enables two distrustful parties to agree on a random bit, again with information-theoretic security, and with a cheating probability lower than the one that can be reached in a classical scenario. Our implementations rely on continuous-variable technology for quantum key distribution and on a plug and play discrete-variable system for coin flipping, and necessitate a rigorous security analysis adapted to the experimental schemes and their imperfections. In both cases, we demonstrate the protocols with provable security over record long distances in optical fibers and assess the performance of our systems as well as their limitations. The reported advances offer a powerful toolbox for practical applications of secure communications within future quantum networks.

  16. Analysis of Counterfactual Quantum Certificate Authorization

    NASA Astrophysics Data System (ADS)

    Wang, Tian-Yin; Li, Yan-Ping; Zhang, Rui-Ling

    2016-12-01

    A counterfactual quantum certificate authorization protocol was proposed recently (Shenoy et al., Phys. Rev. A 89, 052307 (20)), in which a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. However, this protocol requires a classical authenticated channel between Bob and Charlie to prevent possible attacks from the third party Alice, which is in conflict with the task of certificate authorization in the sense that Bob and Charlie can establish an unconditionally-secure key by a quantum key distribution protocol if there is a classical authenticated channel between them and hence securely transact with each other even without the assistance of the third party Alice.

  17. Using intergroup dialogue to promote social justice and change.

    PubMed

    Dessel, Adrienne; Rogge, Mary E; Garlington, Sarah B

    2006-10-01

    Intergroup dialogue is a public process designed to involve individuals and groups in an exploration of societal issues such as politics, racism, religion, and culture that are often flashpoints for polarization and social conflict. This article examines intergroup dialogue as a bridging mechanism through which social workers in clinical, other direct practice, organizer, activist, and other roles across the micro-macro practice spectrum can engage with people in conflict to advance advocacy, justice, and social change. We define intergroup dialogue and provide examples in not-for-profit or community-based and academic settings of how intergroup dialogue has been applied to conflicts around topics of race and ethnic nationality, sexual orientation, religion, and culture. We recommend practice-, policy-, and research-related actions that social workers can take to understand and use intergroup dialogue.

  18. Quantum key distribution with delayed privacy amplification and its application to the security proof of a two-way deterministic protocol

    NASA Astrophysics Data System (ADS)

    Fung, Chi-Hang Fred; Ma, Xiongfeng; Chau, H. F.; Cai, Qing-Yu

    2012-03-01

    Privacy amplification (PA) is an essential postprocessing step in quantum key distribution (QKD) for removing any information an eavesdropper may have on the final secret key. In this paper, we consider delaying PA of the final key after its use in one-time pad encryption and prove its security. We prove that the security and the key generation rate are not affected by delaying PA. Delaying PA has two applications: it serves as a tool for significantly simplifying the security proof of QKD with a two-way quantum channel, and also it is useful in QKD networks with trusted relays. To illustrate the power of the delayed PA idea, we use it to prove the security of a qubit-based two-way deterministic QKD protocol which uses four states and four encoding operations.

  19. Dialogue and Its Conditions: The Construction of European Citizenship

    ERIC Educational Resources Information Center

    Hodgson, Naomi

    2011-01-01

    The Council of Europe's "White Paper on Intercultural Dialogue" provides an example of the way in which dialogue has become part of the current mode of governance in Europe. Throughout current policy, the terms "dialogue" and "voice" inform the introduction of practices and tools that constitute the citizen, or active learning citizen. Notions of…

  20. Experimental verification of multipartite entanglement in quantum networks

    PubMed Central

    McCutcheon, W.; Pappa, A.; Bell, B. A.; McMillan, A.; Chailloux, A.; Lawson, T.; Mafu, M.; Markham, D.; Diamanti, E.; Kerenidis, I.; Rarity, J. G.; Tame, M. S.

    2016-01-01

    Multipartite entangled states are a fundamental resource for a wide range of quantum information processing tasks. In particular, in quantum networks, it is essential for the parties involved to be able to verify if entanglement is present before they carry out a given distributed task. Here we design and experimentally demonstrate a protocol that allows any party in a network to check if a source is distributing a genuinely multipartite entangled state, even in the presence of untrusted parties. The protocol remains secure against dishonest behaviour of the source and other parties, including the use of system imperfections to their advantage. We demonstrate the verification protocol in a three- and four-party setting using polarization-entangled photons, highlighting its potential for realistic photonic quantum communication and networking applications. PMID:27827361

  1. Numerical approach for unstructured quantum key distribution

    PubMed Central

    Coles, Patrick J.; Metodiev, Eric M.; Lütkenhaus, Norbert

    2016-01-01

    Quantum key distribution (QKD) allows for communication with security guaranteed by quantum theory. The main theoretical problem in QKD is to calculate the secret key rate for a given protocol. Analytical formulas are known for protocols with symmetries, since symmetry simplifies the analysis. However, experimental imperfections break symmetries, hence the effect of imperfections on key rates is difficult to estimate. Furthermore, it is an interesting question whether (intentionally) asymmetric protocols could outperform symmetric ones. Here we develop a robust numerical approach for calculating the key rate for arbitrary discrete-variable QKD protocols. Ultimately this will allow researchers to study ‘unstructured' protocols, that is, those that lack symmetry. Our approach relies on transforming the key rate calculation to the dual optimization problem, which markedly reduces the number of parameters and hence the calculation time. We illustrate our method by investigating some unstructured protocols for which the key rate was previously unknown. PMID:27198739

  2. Interactive simulations for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  3. Counterfactual attack on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wnang, Jian; Tang, Chao Jing

    2012-05-01

    It is interesting that counterfactual quantum cryptography protocols allow two remotely separated parties to share a secret key without transmitting any signal particles. Generally, these protocols, expected to provide security advantages, base their security on a translated no-cloning theorem. Therefore, they potentially exhibit unconditional security in theory. In this letter, we propose a new Trojan horse attack, by which an eavesdropper Eve can gain full information about the key without being noticed, to real implementations of a counterfactual quantum cryptography system. Most importantly, the presented attack is available even if the system has negligible imperfections. Therefore, it shows that the present realization of counterfactual quantum key distribution is vulnerable.

  4. Instruction dialogues: Teaching new skills to a robot

    NASA Technical Reports Server (NTRS)

    Crangle, Colleen; Suppes, P.

    1989-01-01

    Extended dialogues between a human user and a robot system are presented. The purpose of each dialogue is to teach the robot a new skill or to improve the performance of a skill it already has. The particular interest is in natural language dialogues but the illustrated techniques can be applied to any high level language. The primary purpose is to show how verbal instruction can be integrated with the robot's autonomous learning of a skill.

  5. Performance Analysis and Optimization of the Winnow Secret Key Reconciliation Protocol

    DTIC Science & Technology

    2011-06-01

    use in a quantum key system can be defined in two ways :  The number of messages passed between Alice and Bob  The...classical and quantum environment. Post- quantum cryptography , which is generally used to describe classical quantum -resilient protocols, includes...composed of a one- way quantum channel and a two - way classical channel. Owing to the physics of the channel, the quantum channel is subject to

  6. Educational Application of Dialogue System To Support e-Learning.

    ERIC Educational Resources Information Center

    Kim, Youn-Gi; Lee, Chul-Hwan; Han, Sun-Gwan

    This study is on the design and implementation of an educational dialogue system to support e-learning. The learning domain to apply the dialogue system used the subject of geometry. The knowledge in the dialogue-based system for learning geometry was created and represented by XML-based AIML. The implemented system in this study can understand…

  7. Adaptive hybrid optimal quantum control for imprecisely characterized systems.

    PubMed

    Egger, D J; Wilhelm, F K

    2014-06-20

    Optimal quantum control theory carries a huge promise for quantum technology. Its experimental application, however, is often hindered by imprecise knowledge of the input variables, the quantum system's parameters. We show how to overcome this by adaptive hybrid optimal control, using a protocol named Ad-HOC. This protocol combines open- and closed-loop optimal control by first performing a gradient search towards a near-optimal control pulse and then an experimental fidelity estimation with a gradient-free method. For typical settings in solid-state quantum information processing, adaptive hybrid optimal control enhances gate fidelities by an order of magnitude, making optimal control theory applicable and useful.

  8. All-photonic quantum repeaters

    PubMed Central

    Azuma, Koji; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories. PMID:25873153

  9. Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture

    DTIC Science & Technology

    2013-01-01

    entanglement based quantum key distribution . . . . . . . . . . . . . . . . . . . . . . . . . 2 2.2 Extended dispersive-optics QKD (DO-QKD) protocol...2 2.3 Analysis of non-local correlations of entangled photon pairs for arbitrary dis- persion...Section 3). 2 Protocol Development 2.1 Achieving multiple secure bits per coincidence in time-energy entanglement based quantum key distribution High

  10. All linear optical quantum memory based on quantum error correction.

    PubMed

    Gingrich, Robert M; Kok, Pieter; Lee, Hwang; Vatan, Farrokh; Dowling, Jonathan P

    2003-11-21

    When photons are sent through a fiber as part of a quantum communication protocol, the error that is most difficult to correct is photon loss. Here we propose and analyze a two-to-four qubit encoding scheme, which can recover the loss of one qubit in the transmission. This device acts as a repeater, when it is placed in series to cover a distance larger than the attenuation length of the fiber, and it acts as an optical quantum memory, when it is inserted in a fiber loop. We call this dual-purpose device a "quantum transponder."

  11. Probabilistic direct counterfactual quantum communication

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng

    2017-02-01

    It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters. Project supported by the National Natural Science Foundation of China (Grant No. 61300203).

  12. Security of counterfactual quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yin Zhenqiang; Li Hongwei; Chen Wei

    2010-10-15

    Recently, a 'counterfactual' quantum-key-distribution scheme was proposed by T.-G. Noh [Phys. Rev. Lett. 103, 230501 (2009)]. In this scheme, two legitimate distant peers may share secret keys even when the information carriers are not traveled in the quantum channel. We find that this protocol is equivalent to an entanglement distillation protocol. According to this equivalence, a strict security proof and the asymptotic key bit rate are both obtained when a perfect single-photon source is applied and a Trojan horse attack can be detected. We also find that the security of this scheme is strongly related to not only the bitmore » error rate but also the yields of photons. And our security proof may shed light on the security of other two-way protocols.« less

  13. Promoting a Dialogue between Neuroscience and Education

    ERIC Educational Resources Information Center

    Turner, David A.

    2011-01-01

    There have been a number of calls for a 'dialogue' between neuroscience and education. However, 'dialogue' implies an equal conversation between partners. The outcome of collaboration between neuroscientists and educators not normally expected to be so balanced. Educationists are expected to learn from neuroscience how to conduct research with…

  14. An in fiber experimental approach to photonic quantum digital signatures that does not require quantum memory

    NASA Astrophysics Data System (ADS)

    Collins, Robert J.; Donaldon, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-10-01

    Classical digital signatures are commonly used in e-mail, electronic financial transactions and other forms of electronic communications to ensure that messages have not been tampered with in transit, and that messages are transferrable. The security of commonly used classical digital signature schemes relies on the computational difficulty of inverting certain mathematical functions. However, at present, there are no such one-way functions which have been proven to be hard to invert. With enough computational resources certain implementations of classical public key cryptosystems can be, and have been, broken with current technology. It is nevertheless possible to construct information-theoretically secure signature schemes, including quantum digital signature schemes. Quantum signature schemes can be made information theoretically secure based on the laws of quantum mechanics, while classical comparable protocols require additional resources such as secret communication and a trusted authority. Early demonstrations of quantum digital signatures required quantum memory, rendering them impractical at present. Our present implementation is based on a protocol that does not require quantum memory. It also uses the new technique of unambiguous quantum state elimination, Here we report experimental results for a test-bed system, recorded with a variety of different operating parameters, along with a discussion of aspects of the system security.

  15. Generalized teleportation by quantum walks

    NASA Astrophysics Data System (ADS)

    Wang, Yu; Shang, Yun; Xue, Peng

    2017-09-01

    We develop a generalized teleportation scheme based on quantum walks with two coins. For an unknown qubit state, we use two-step quantum walks on the line and quantum walks on the cycle with four vertices for teleportation. For any d-dimensional states, quantum walks on complete graphs and quantum walks on d-regular graphs can be used for implementing teleportation. Compared with existing d-dimensional states teleportation, prior entangled state is not required and the necessary maximal entanglement resource is generated by the first step of quantum walk. Moreover, two projective measurements with d elements are needed by quantum walks on the complete graph, rather than one joint measurement with d^2 basis states. Quantum walks have many applications in quantum computation and quantum simulations. This is the first scheme of realizing communicating protocol with quantum walks, thus opening wider applications.

  16. Ethos in Fukushima and the ICRP dialogue seminars.

    PubMed

    Ando, R

    2016-12-01

    Ethos in Fukushima, a non-profit organisation, participated in 10 of the 12 International Commission on Radiological Protection (ICRP) dialogue seminars over the past 4 years. The slides and videos that were shown at the seminars are recorded on the Ethos in Fukushima website ( http://ethos-fukushima.blogspot.jp/p/icrp-dialogue.html ). I would like to introduce the activities of Ethos in Fukushima to date, and explain why the ICRP dialogue materials have come to be published on its website.

  17. Quantum-locked key distribution at nearly the classical capacity rate.

    PubMed

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  18. Perspectives on health policy dialogue: definition, perceived importance and coordination.

    PubMed

    Nabyonga-Orem, Juliet; Ousman, Kevin; Estrelli, Yolanda; Rene, Adzodo K M; Yakouba, Zina; Gebrikidane, Mesfin; Mamoud, Drave; Kwamie, Aku

    2016-07-18

    Countries in the World Health Organization African Region have witnessed an increase in global health initiatives in the recent past. Although these have provided opportunities for expanding coverage of health interventions; their poor alignment with the countries' priorities and weak coordination, are among the challenges that have affected their impact. A well-coordinated health policy dialogue provides an opportunity to address these challenges, but calls for common understanding among stakeholders of what policy dialogue entails. This paper seeks to assess stakeholders' understanding and perceived importance of health policy dialogue and of policy dialogue coordination. This was a cross-sectional descriptive study using qualitative methods. Interviews were conducted with 90 key informants from the national and sub-national levels in Lusophone Cabo Verde, Francophone Chad, Guinea and Togo, and Anglophone Liberia using an open-ended interview guide. The interviews were transcribed verbatim, coded and then put through inductive thematic content analysis using QRS software Version 10. There were variations in the definition of policy dialogue that were not necessarily linked to the linguistic leaning of respondents' countries or whether the dialogue took place at the national or sub-national level. The definitions were grouped into five categories based on whether they had an outcome, operational, process, forum or platform, or interactive and evidence-sharing orientation. The stakeholders highlighted multiple benefits of policy dialogue including ensuring stakeholder participation, improving stakeholder harmonisation and alignment, supporting implementation of health policies, fostering continued institutional learning, providing a guiding framework and facilitating stakeholder analysis. Policy dialogue offers the opportunity to improve stakeholder participation in policy development and promote aid effectiveness. However, conceptual clarity is needed to ensure

  19. Quantum Counterfactual Information Transmission Without a Weak Trace

    NASA Astrophysics Data System (ADS)

    Arvidsson Shukur, David; Barnes, Crispin

    The classical theories of communication rely on the assumption that there has to be a flow of particles from Bob to Alice in order for him to send a message to her. We have developed a quantum protocol that allows Alice to perceive Bob's message ``counterfactually''. That is, without Alice receiving any particles that have interacted with Bob. By utilising a setup built on results from interaction-free measurements and the quantum Zeno effect, we outline a communication protocol in which the information travels in the opposite direction of the emitted particles. In comparison to previous attempts on such protocols, this one is such that a weak measurement at the message source would not leave a weak trace that could be detected by Alice's receiver. Whilst some interaction-free schemes require a large number of carefully aligned beam-splitters, our protocol is realisable with two or more beam-splitters. Furthermore, we outline how Alice's obtained classical Fisher information between a weak variable at Bob's laboratory is negligible in our scheme. We demonstrate this protocol by numerically solving the time-dependent Schrödinger Equation (TDSE) for a Hamiltonian that implements this quantum counterfactual phenomenon.

  20. Analysis and Improvement of Large Payload Bidirectional Quantum Secure Direct Communication Without Information Leakage

    NASA Astrophysics Data System (ADS)

    Liu, Zhi-Hao; Chen, Han-Wu

    2018-02-01

    As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.

  1. Construction of optimal resources for concatenated quantum protocols

    NASA Astrophysics Data System (ADS)

    Pirker, A.; Wallnöfer, J.; Briegel, H. J.; Dür, W.

    2017-06-01

    We consider the explicit construction of resource states for measurement-based quantum information processing. We concentrate on special-purpose resource states that are capable to perform a certain operation or task, where we consider unitary Clifford circuits as well as non-trace-preserving completely positive maps, more specifically probabilistic operations including Clifford operations and Pauli measurements. We concentrate on 1 →m and m →1 operations, i.e., operations that map one input qubit to m output qubits or vice versa. Examples of such operations include encoding and decoding in quantum error correction, entanglement purification, or entanglement swapping. We provide a general framework to construct optimal resource states for complex tasks that are combinations of these elementary building blocks. All resource states only contain input and output qubits, and are hence of minimal size. We obtain a stabilizer description of the resulting resource states, which we also translate into a circuit pattern to experimentally generate these states. In particular, we derive recurrence relations at the level of stabilizers as key analytical tool to generate explicit (graph) descriptions of families of resource states. This allows us to explicitly construct resource states for encoding, decoding, and syndrome readout for concatenated quantum error correction codes, code switchers, multiple rounds of entanglement purification, quantum repeaters, and combinations thereof (such as resource states for entanglement purification of encoded states).

  2. Toward quantum plasmonic networks

    DOE PAGES

    Holtfrerich, M. W.; Dowran, M.; Davidson, R.; ...

    2016-08-30

    Here, we demonstrate the transduction of macroscopic quantum entanglement by independent, distant plasmonic structures embedded in separate thin silver films. In particular, we show that the plasmon-mediated transmission through each film conserves spatially dependent, entangled quantum images, opening the door for the implementation of parallel quantum protocols, super-resolution imaging, and quantum plasmonic sensing geometries at the nanoscale level. The conservation of quantum information by the transduction process shows that continuous variable multi-mode entanglement is momentarily transferred from entangled beams of light to the space-like separated, completely independent plasmonic structures, thus providing a first important step toward establishing a multichannel quantummore » network across separate solid-state substrates.« less

  3. The Practice of Dialogue in Critical Pedagogy

    ERIC Educational Resources Information Center

    Kaufmann, Jodi Jan

    2010-01-01

    This paper examines dialogue in the higher education classroom. Instigated by my teaching experiences and the paucity of empirical studies examining dialogue in the higher education classroom, I present a re-examination of data I collected in 1996 for an ethnographic study focusing on the experiences of the participants in an ethnic literature…

  4. [The extraction of truth: apropos of the Socratic dialogue].

    PubMed

    Van Rossem, Kristof; Bolten, Hans

    2002-01-01

    The socratic dialogue is a philosophical method that enables colleagues to investigate which judgements people have about their experiences and how these judgements can be based. In this article, the reader will learn more about the historical background, the organisation, the levels of dialogue, the role of the facilitator. We also pay attention to the results that a regular practise of socratic dialogue can have for professional dentists. The most important one is a growing sensitivity and lucidity in the daily social life with patients and colleagues. In the dialogue, this can be practiced by sharpening the moral perception of concrete details in the lived experience.

  5. Fundamental rate-loss tradeoff for optical quantum key distribution.

    PubMed

    Takeoka, Masahiro; Guha, Saikat; Wilde, Mark M

    2014-10-24

    Since 1984, various optical quantum key distribution (QKD) protocols have been proposed and examined. In all of them, the rate of secret key generation decays exponentially with distance. A natural and fundamental question is then whether there are yet-to-be discovered optical QKD protocols (without quantum repeaters) that could circumvent this rate-distance tradeoff. This paper provides a major step towards answering this question. Here we show that the secret key agreement capacity of a lossy and noisy optical channel assisted by unlimited two-way public classical communication is limited by an upper bound that is solely a function of the channel loss, regardless of how much optical power the protocol may use. Our result has major implications for understanding the secret key agreement capacity of optical channels-a long-standing open problem in optical quantum information theory-and strongly suggests a real need for quantum repeaters to perform QKD at high rates over long distances.

  6. Optimizing Variational Quantum Algorithms Using Pontryagin’s Minimum Principle

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Zhi -Cheng; Rahmani, Armin; Shabani, Alireza

    We use Pontryagin’s minimum principle to optimize variational quantum algorithms. We show that for a fixed computation time, the optimal evolution has a bang-bang (square pulse) form, both for closed and open quantum systems with Markovian decoherence. Our findings support the choice of evolution ansatz in the recently proposed quantum approximate optimization algorithm. Focusing on the Sherrington-Kirkpatrick spin glass as an example, we find a system-size independent distribution of the duration of pulses, with characteristic time scale set by the inverse of the coupling constants in the Hamiltonian. The optimality of the bang-bang protocols and the characteristic time scale ofmore » the pulses provide an efficient parametrization of the protocol and inform the search for effective hybrid (classical and quantum) schemes for tackling combinatorial optimization problems. Moreover, we find that the success rates of our optimal bang-bang protocols remain high even in the presence of weak external noise and coupling to a thermal bath.« less

  7. Optimizing Variational Quantum Algorithms Using Pontryagin’s Minimum Principle

    DOE PAGES

    Yang, Zhi -Cheng; Rahmani, Armin; Shabani, Alireza; ...

    2017-05-18

    We use Pontryagin’s minimum principle to optimize variational quantum algorithms. We show that for a fixed computation time, the optimal evolution has a bang-bang (square pulse) form, both for closed and open quantum systems with Markovian decoherence. Our findings support the choice of evolution ansatz in the recently proposed quantum approximate optimization algorithm. Focusing on the Sherrington-Kirkpatrick spin glass as an example, we find a system-size independent distribution of the duration of pulses, with characteristic time scale set by the inverse of the coupling constants in the Hamiltonian. The optimality of the bang-bang protocols and the characteristic time scale ofmore » the pulses provide an efficient parametrization of the protocol and inform the search for effective hybrid (classical and quantum) schemes for tackling combinatorial optimization problems. Moreover, we find that the success rates of our optimal bang-bang protocols remain high even in the presence of weak external noise and coupling to a thermal bath.« less

  8. Authenticated communication from quantum readout of PUFs

    NASA Astrophysics Data System (ADS)

    Škorić, Boris; Pinkse, Pepijn W. H.; Mosk, Allard P.

    2017-08-01

    Quantum readout of physical unclonable functions (PUFs) is a recently introduced method for remote authentication of objects. We present an extension of the protocol to enable the authentication of data: A verifier can check if received classical data were sent by the PUF holder. We call this modification QR-d or, in the case of the optical-PUF implementation, QSA-d. We discuss how QSA-d can be operated in a parallel way. We also present a protocol for authenticating quantum states.

  9. Gossip algorithms in quantum networks

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2017-01-01

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up - in the best case exponentially - the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication.

  10. Simulation of n-qubit quantum systems. V. Quantum measurements

    NASA Astrophysics Data System (ADS)

    Radtke, T.; Fritzsche, S.

    2010-02-01

    The FEYNMAN program has been developed during the last years to support case studies on the dynamics and entanglement of n-qubit quantum registers. Apart from basic transformations and (gate) operations, it currently supports a good number of separability criteria and entanglement measures, quantum channels as well as the parametrizations of various frequently applied objects in quantum information theory, such as (pure and mixed) quantum states, hermitian and unitary matrices or classical probability distributions. With the present update of the FEYNMAN program, we provide a simple access to (the simulation of) quantum measurements. This includes not only the widely-applied projective measurements upon the eigenspaces of some given operator but also single-qubit measurements in various pre- and user-defined bases as well as the support for two-qubit Bell measurements. In addition, we help perform generalized and POVM measurements. Knowing the importance of measurements for many quantum information protocols, e.g., one-way computing, we hope that this update makes the FEYNMAN code an attractive and versatile tool for both, research and education. New version program summaryProgram title: FEYNMAN Catalogue identifier: ADWE_v5_0 Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADWE_v5_0.html Program obtainable from: CPC Program Library, Queen's University, Belfast, N. Ireland Licensing provisions: Standard CPC licence, http://cpc.cs.qub.ac.uk/licence/licence.html No. of lines in distributed program, including test data, etc.: 27 210 No. of bytes in distributed program, including test data, etc.: 1 960 471 Distribution format: tar.gz Programming language: Maple 12 Computer: Any computer with Maple software installed Operating system: Any system that supports Maple; the program has been tested under Microsoft Windows XP and Linux Classification: 4.15 Catalogue identifier of previous version: ADWE_v4_0 Journal reference of previous version: Comput. Phys. Commun

  11. Quantum teleportation between distant matter qubits.

    PubMed

    Olmschenk, S; Matsukevich, D N; Maunz, P; Hayes, D; Duan, L-M; Monroe, C

    2009-01-23

    Quantum teleportation is the faithful transfer of quantum states between systems, relying on the prior establishment of entanglement and using only classical communication during the transmission. We report teleportation of quantum information between atomic quantum memories separated by about 1 meter. A quantum bit stored in a single trapped ytterbium ion (Yb+) is teleported to a second Yb+ atom with an average fidelity of 90% over a replete set of states. The teleportation protocol is based on the heralded entanglement of the atoms through interference and detection of photons emitted from each atom and guided through optical fibers. This scheme may be used for scalable quantum computation and quantum communication.

  12. Verbal redundancy aids memory for filmed entertainment dialogue.

    PubMed

    Hinkin, Michael P; Harris, Richard J; Miranda, Andrew T

    2014-01-01

    Three studies investigated the effects of presentation modality and redundancy of verbal content on recognition memory for entertainment film dialogue. U.S. participants watched two brief movie clips and afterward answered multiple-choice questions about information from the dialogue. Experiment 1 compared recognition memory for spoken dialogue in the native language (English) with subtitles in English, French, or no subtitles. Experiment 2 compared memory for material in English subtitles with spoken dialogue in English, French, or no sound. Experiment 3 examined three control conditions with no spoken or captioned material in the native language. All participants watched the same video clips and answered the same questions. Performance was consistently good whenever English dialogue appeared in either the subtitles or sound, and best of all when it appeared in both, supporting the facilitation of verbal redundancy. Performance was also better when English was only in the subtitles than when it was only spoken. Unexpectedly, sound or subtitles in an unfamiliar language (French) modestly improved performance, as long as there was also a familiar channel. Results extend multimedia research on verbal redundancy for expository material to verbal information in entertainment media.

  13. The Use of the Dialogue Concepts from the Arsenal of the Norwegian Dialogue Pedagogy in the Time of Postmodernism

    ERIC Educational Resources Information Center

    Gradovski, Mikhail

    2012-01-01

    Inspired by the views by the American educationalist Henry Giroux on the role teachers and educationalists should be playing in the time of postmodernism and by Abraham Maslow's concept of biological idiosyncrasy, the author discusses how the concepts of the dialogues created by the representatives of Norwegian Dialogue Pedagogy, Hans Skjervheim,…

  14. Rate-loss analysis of an efficient quantum repeater architecture

    NASA Astrophysics Data System (ADS)

    Guha, Saikat; Krovi, Hari; Fuchs, Christopher A.; Dutton, Zachary; Slater, Joshua A.; Simon, Christoph; Tittel, Wolfgang

    2015-08-01

    We analyze an entanglement-based quantum key distribution (QKD) architecture that uses a linear chain of quantum repeaters employing photon-pair sources, spectral-multiplexing, linear-optic Bell-state measurements, multimode quantum memories, and classical-only error correction. Assuming perfect sources, we find an exact expression for the secret-key rate, and an analytical description of how errors propagate through the repeater chain, as a function of various loss-and-noise parameters of the devices. We show via an explicit analytical calculation, which separately addresses the effects of the principle nonidealities, that this scheme achieves a secret-key rate that surpasses the Takeoka-Guha-Wilde bound—a recently found fundamental limit to the rate-vs-loss scaling achievable by any QKD protocol over a direct optical link—thereby providing one of the first rigorous proofs of the efficacy of a repeater protocol. We explicitly calculate the end-to-end shared noisy quantum state generated by the repeater chain, which could be useful for analyzing the performance of other non-QKD quantum protocols that require establishing long-distance entanglement. We evaluate that shared state's fidelity and the achievable entanglement-distillation rate, as a function of the number of repeater nodes, total range, and various loss-and-noise parameters of the system. We extend our theoretical analysis to encompass sources with nonzero two-pair-emission probability, using an efficient exact numerical evaluation of the quantum state propagation and measurements. We expect our results to spur formal rate-loss analysis of other repeater protocols and also to provide useful abstractions to seed analyses of quantum networks of complex topologies.

  15. X-ray-generated heralded macroscopical quantum entanglement of two nuclear ensembles.

    PubMed

    Liao, Wen-Te; Keitel, Christoph H; Pálffy, Adriana

    2016-09-19

    Heralded entanglement between macroscopical samples is an important resource for present quantum technology protocols, allowing quantum communication over large distances. In such protocols, optical photons are typically used as information and entanglement carriers between macroscopic quantum memories placed in remote locations. Here we investigate theoretically a new implementation which employs more robust x-ray quanta to generate heralded entanglement between two crystal-hosted macroscopical nuclear ensembles. Mössbauer nuclei in the two crystals interact collectively with an x-ray spontaneous parametric down conversion photon that generates heralded macroscopical entanglement with coherence times of approximately 100 ns at room temperature. The quantum phase between the entangled crystals can be conveniently manipulated by magnetic field rotations at the samples. The inherent long nuclear coherence times allow also for mechanical manipulations of the samples, for instance to check the stability of entanglement in the x-ray setup. Our results pave the way for first quantum communication protocols that use x-ray qubits.

  16. Quantum generalisation of feedforward neural networks

    NASA Astrophysics Data System (ADS)

    Wan, Kwok Ho; Dahlsten, Oscar; Kristjánsson, Hlér; Gardner, Robert; Kim, M. S.

    2017-09-01

    We propose a quantum generalisation of a classical neural network. The classical neurons are firstly rendered reversible by adding ancillary bits. Then they are generalised to being quantum reversible, i.e., unitary (the classical networks we generalise are called feedforward, and have step-function activation functions). The quantum network can be trained efficiently using gradient descent on a cost function to perform quantum generalisations of classical tasks. We demonstrate numerically that it can: (i) compress quantum states onto a minimal number of qubits, creating a quantum autoencoder, and (ii) discover quantum communication protocols such as teleportation. Our general recipe is theoretical and implementation-independent. The quantum neuron module can naturally be implemented photonically.

  17. Security of counterfactual quantum cryptography

    NASA Astrophysics Data System (ADS)

    Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Han, Zheng-Fu; Guo, Guang-Can

    2010-10-01

    Recently, a “counterfactual” quantum-key-distribution scheme was proposed by T.-G. Noh [Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.103.230501 103, 230501 (2009)]. In this scheme, two legitimate distant peers may share secret keys even when the information carriers are not traveled in the quantum channel. We find that this protocol is equivalent to an entanglement distillation protocol. According to this equivalence, a strict security proof and the asymptotic key bit rate are both obtained when a perfect single-photon source is applied and a Trojan horse attack can be detected. We also find that the security of this scheme is strongly related to not only the bit error rate but also the yields of photons. And our security proof may shed light on the security of other two-way protocols.

  18. The Human Communication Research Centre dialogue database.

    PubMed

    Anderson, A H; Garrod, S C; Clark, A; Boyle, E; Mullin, J

    1992-10-01

    The HCRC dialogue database consists of over 700 transcribed and coded dialogues from pairs of speakers aged from seven to fourteen. The speakers are recorded while tackling co-operative problem-solving tasks and the same pairs of speakers are recorded over two years tackling 10 different versions of our two tasks. In addition there are over 200 dialogues recorded between pairs of undergraduate speakers engaged on versions of the same tasks. Access to the database, and to its accompanying custom-built search software, is available electronically over the JANET system by contacting liz@psy.glasgow.ac.uk, from whom further information about the database and a user's guide to the database can be obtained.

  19. Efficient quantum state transfer in an engineered chain of quantum bits

    NASA Astrophysics Data System (ADS)

    Sandberg, Martin; Knill, Emanuel; Kapit, Eliot; Vissers, Michael R.; Pappas, David P.

    2016-03-01

    We present a method of performing quantum state transfer in a chain of superconducting quantum bits. Our protocol is based on engineering the energy levels of the qubits in the chain and tuning them all simultaneously with an external flux bias. The system is designed to allow sequential adiabatic state transfers, resulting in on-demand quantum state transfer from one end of the chain to the other. Numerical simulations of the master equation using realistic parameters for capacitive nearest-neighbor coupling, energy relaxation, and dephasing show that fast, high-fidelity state transfer should be feasible using this method.

  20. Uncertainty relations with quantum memory for the Wehrl entropy

    NASA Astrophysics Data System (ADS)

    De Palma, Giacomo

    2018-03-01

    We prove two new fundamental uncertainty relations with quantum memory for the Wehrl entropy. The first relation applies to the bipartite memory scenario. It determines the minimum conditional Wehrl entropy among all the quantum states with a given conditional von Neumann entropy and proves that this minimum is asymptotically achieved by a suitable sequence of quantum Gaussian states. The second relation applies to the tripartite memory scenario. It determines the minimum of the sum of the Wehrl entropy of a quantum state conditioned on the first memory quantum system with the Wehrl entropy of the same state conditioned on the second memory quantum system and proves that also this minimum is asymptotically achieved by a suitable sequence of quantum Gaussian states. The Wehrl entropy of a quantum state is the Shannon differential entropy of the outcome of a heterodyne measurement performed on the state. The heterodyne measurement is one of the main measurements in quantum optics and lies at the basis of one of the most promising protocols for quantum key distribution. These fundamental entropic uncertainty relations will be a valuable tool in quantum information and will, for example, find application in security proofs of quantum key distribution protocols in the asymptotic regime and in entanglement witnessing in quantum optics.

  1. Education as Dialogue

    ERIC Educational Resources Information Center

    Jourard, Sidney M.

    1978-01-01

    In this discussion, the author's last public presentation before his death in 1974, is a dedication to dialogue as the essence of education. In the midst of modern consciousness-altering technology, he valued authentic conservation more powerful than LSD, meditation, and all the rest. (Editor/RK)

  2. Interfaith Dialogue at Peace Museums in Kenya

    ERIC Educational Resources Information Center

    Gachanga, Timothy; Mutisya, Munuve

    2015-01-01

    This paper makes a case for further studies on the contribution of peace museums to interfaith dialogue debate. Based on our experiences as museum curators, teachers and peace researchers and a review of published materials, we argue that there is a lacuna in the study on the contribution of peace museums to the interfaith dialogue debate. The…

  3. Interfaith Dialogue as a Means for Transformational Conversations

    ERIC Educational Resources Information Center

    Krebs, Stephanie Russell

    2015-01-01

    This article reports findings, inspired by the researcher's personal, transformational experience, on students' responses to an interfaith dialogue at an Interfaith Youth Core Interfaith Leadership Institute. Results demonstrated that several factors characterize interfaith dialogue: the environment, individual relationships fostered through…

  4. Counterfactual Quantum Deterministic Key Distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wang, Jian; Tang, Chao-Jing

    2013-01-01

    We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key. By adding a controlled blocking operation module to the original protocol [T.G. Noh, Phys. Rev. Lett. 103 (2009) 230501], the correlation between the polarizations of the two parties, Alice and Bob, is extended, therefore, one can distribute both deterministic keys and random ones using our protocol. We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol. Most importantly, our analysis produces a bound tighter than the existing ones.

  5. Quantum counterfactual communication without a weak trace

    NASA Astrophysics Data System (ADS)

    Arvidsson-Shukur, D. R. M.; Barnes, C. H. W.

    2016-12-01

    The classical theories of communication rely on the assumption that there has to be a flow of particles from Bob to Alice in order for him to send a message to her. We develop a quantum protocol that allows Alice to perceive Bob's message "counterfactually"; that is, without Alice receiving any particles that have interacted with Bob. By utilizing a setup built on results from interaction-free measurements, we outline a communication protocol whereby the information travels in the opposite direction of the emitted particles. In comparison to previous attempts on such protocols, this one is such that a weak measurement at the message source would not leave a weak trace that could be detected by Alice's receiver. While some interaction-free schemes require a large number of carefully aligned beam splitters, our protocol is realizable with two or more beam splitters. We demonstrate this protocol by numerically solving the time-dependent Schrödinger equation for a Hamiltonian that implements this quantum counterfactual phenomenon.

  6. Practical decoy state for quantum key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ma Xiongfeng; Qi Bing; Zhao Yi

    2005-07-15

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD). Here, we present a general theory of the decoy state protocol based on only two decoy states and one signal state. We perform optimization on the choice of intensities of the two decoy states and the signal state. Our result shows that a decoy state protocol with only two types of decoy states - the vacuum and a weak decoy state - asymptotically approaches the theoretical limit of the most general type of decoy state protocol (with an infinite numbermore » of decoy states). We also present a one-decoy-state protocol. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long-distance (larger than 100 km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical.« less

  7. Protocol for Direct Counterfactual Quantum Communication

    NASA Astrophysics Data System (ADS)

    Salih, Hatim; Li, Zheng-Hong; Al-Amri, M.; Zubairy, M. Suhail

    2013-04-01

    It has long been assumed in physics that for information to travel between two parties in empty space, “Alice” and “Bob,” physical particles have to travel between them. Here, using the “chained” quantum Zeno effect, we show how, in the ideal asymptotic limit, information can be transferred between Alice and Bob without any physical particles traveling between them.

  8. An impurity-induced gap system as a quantum data bus for quantum state transfer

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen, Bing, E-mail: chenbingphys@gmail.com; Li, Yong; Song, Z.

    2014-09-15

    We introduce a tight-binding chain with a single impurity to act as a quantum data bus for perfect quantum state transfer. Our proposal is based on the weak coupling limit of the two outermost quantum dots to the data bus, which is a gapped system induced by the impurity. By connecting two quantum dots to two sites of the data bus, the system can accomplish a high-fidelity and long-distance quantum state transfer. Numerical simulations for finite system show that the numerical and analytical results of the effective coupling strength agree well with each other. Moreover, we study the robustness ofmore » this quantum communication protocol in the presence of disorder in the couplings between the nearest-neighbor quantum dots. We find that the gap of the system plays an important role in robust quantum state transfer.« less

  9. Entanglement-secured single-qubit quantum secret sharing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Scherpelz, P.; Resch, R.; Berryrieser, D.

    In single-qubit quantum secret sharing, a secret is shared between N parties via manipulation and measurement of one qubit at a time. Each qubit is sent to all N parties in sequence; the secret is encoded in the first participant's preparation of the qubit state and the subsequent participants' choices of state rotation or measurement basis. We present a protocol for single-qubit quantum secret sharing using polarization entanglement of photon pairs produced in type-I spontaneous parametric downconversion. We investigate the protocol's security against eavesdropping attack under common experimental conditions: a lossy channel for photon transmission, and imperfect preparation of themore » initial qubit state. A protocol which exploits entanglement between photons, rather than simply polarization correlation, is more robustly secure. We implement the entanglement-based secret-sharing protocol with 87% secret-sharing fidelity, limited by the purity of the entangled state produced by our present apparatus. We demonstrate a photon-number splitting eavesdropping attack, which achieves no success against the entanglement-based protocol while showing the predicted rate of success against a correlation-based protocol.« less

  10. Two-party quantum key agreement with five-particle entangled states

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  11. Finite key analysis for symmetric attacks in quantum key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Meyer, Tim; Kampermann, Hermann; Kleinmann, Matthias

    2006-10-15

    We introduce a constructive method to calculate the achievable secret key rate for a generic class of quantum key distribution protocols, when only a finite number n of signals is given. Our approach is applicable to all scenarios in which the quantum state shared by Alice and Bob is known. In particular, we consider the six state protocol with symmetric eavesdropping attacks, and show that for a small number of signals, i.e., below n{approx}10{sup 4}, the finite key rate differs significantly from the asymptotic value for n{yields}{infinity}. However, for larger n, a good approximation of the asymptotic value is found.more » We also study secret key rates for protocols using higher-dimensional quantum systems.« less

  12. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    NASA Astrophysics Data System (ADS)

    Metwally, N.

    2014-12-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol.

  13. Towards communication-efficient quantum oblivious key distribution

    NASA Astrophysics Data System (ADS)

    Panduranga Rao, M. V.; Jakobi, M.

    2013-01-01

    Symmetrically private information retrieval, a fundamental problem in the field of secure multiparty computation, is defined as follows: A database D of N bits held by Bob is queried by a user Alice who is interested in the bit Db in such a way that (1) Alice learns Db and only Db and (2) Bob does not learn anything about Alice's choice b. While solutions to this problem in the classical domain rely largely on unproven computational complexity theoretic assumptions, it is also known that perfect solutions that guarantee both database and user privacy are impossible in the quantum domain. Jakobi [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.83.022301 83, 022301 (2011)] proposed a protocol for oblivious transfer using well-known quantum key device (QKD) techniques to establish an oblivious key to solve this problem. Their solution provided a good degree of database and user privacy (using physical principles like the impossibility of perfectly distinguishing nonorthogonal quantum states and the impossibility of superluminal communication) while being loss-resistant and implementable with commercial QKD devices (due to the use of the Scarani-Acin-Ribordy-Gisin 2004 protocol). However, their quantum oblivious key distribution (QOKD) protocol requires a communication complexity of O(NlogN). Since modern databases can be extremely large, it is important to reduce this communication as much as possible. In this paper, we first suggest a modification of their protocol wherein the number of qubits that need to be exchanged is reduced to O(N). A subsequent generalization reduces the quantum communication complexity even further in such a way that only a few hundred qubits are needed to be transferred even for very large databases.

  14. Evaluation of counterfactuality in counterfactual communication protocols

    NASA Astrophysics Data System (ADS)

    Arvidsson-Shukur, D. R. M.; Barnes, C. H. W.; Gottfries, A. N. O.

    2017-12-01

    We provide an in-depth investigation of parameter estimation in nested Mach-Zehnder interferometers (NMZIs) using two information measures: the Fisher information and the Shannon mutual information. Protocols for counterfactual communication have, so far, been based on two different definitions of counterfactuality. In particular, some schemes have been based on NMZI devices, and have recently been subject to criticism. We provide a methodology for evaluating the counterfactuality of these protocols, based on an information-theoretical framework. More specifically, we make the assumption that any realistic quantum channel in MZI structures will have some weak uncontrolled interaction. We then use the Fisher information of this interaction to measure counterfactual violations. The measure is used to evaluate the suggested counterfactual communication protocol of H. Salih et al. [Phys. Rev. Lett. 110, 170502 (2013), 10.1103/PhysRevLett.110.170502]. The protocol of D. R. M. Arvidsson-Shukur and C. H. W. Barnes [Phys. Rev. A 94, 062303 (2016), 10.1103/PhysRevA.94.062303], based on a different definition, is evaluated with a probability measure. Our results show that the definition of Arvidsson-Shukur and Barnes is satisfied by their scheme, while that of Salih et al. is only satisfied by perfect quantum channels. For realistic devices the latter protocol does not achieve its objective.

  15. Quantum dice rolling: a multi-outcome generalization of quantum coin flipping

    NASA Astrophysics Data System (ADS)

    Aharon, N.; Silman, J.

    2010-03-01

    The problem of quantum dice rolling (DR)—a generalization of the problem of quantum coin flipping (CF) to more than two outcomes and parties—is studied in both its weak and strong variants. We prove by construction that quantum mechanics allows for (i) weak N-sided DR admitting arbitrarily small bias for any N and (ii) two-party strong N-sided DR saturating Kitaev's bound for any N. To derive (ii) we also prove by construction that quantum mechanics allows for (iii) strong imbalanced CF saturating Kitaev's bound for any degree of imbalance. Furthermore, as a corollary of (ii) we introduce a family of optimal 2m-party strong nm-sided DR protocols for any pair m and n.

  16. Adiabatic topological quantum computing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cesare, Chris; Landahl, Andrew J.; Bacon, Dave

    Topological quantum computing promises error-resistant quantum computation without active error correction. However, there is a worry that during the process of executing quantum gates by braiding anyons around each other, extra anyonic excitations will be created that will disorder the encoded quantum information. Here, we explore this question in detail by studying adiabatic code deformations on Hamiltonians based on topological codes, notably Kitaev’s surface codes and the more recently discovered color codes. We develop protocols that enable universal quantum computing by adiabatic evolution in a way that keeps the energy gap of the system constant with respect to the computationmore » size and introduces only simple local Hamiltonian interactions. This allows one to perform holonomic quantum computing with these topological quantum computing systems. The tools we develop allow one to go beyond numerical simulations and understand these processes analytically.« less

  17. Adiabatic topological quantum computing

    DOE PAGES

    Cesare, Chris; Landahl, Andrew J.; Bacon, Dave; ...

    2015-07-31

    Topological quantum computing promises error-resistant quantum computation without active error correction. However, there is a worry that during the process of executing quantum gates by braiding anyons around each other, extra anyonic excitations will be created that will disorder the encoded quantum information. Here, we explore this question in detail by studying adiabatic code deformations on Hamiltonians based on topological codes, notably Kitaev’s surface codes and the more recently discovered color codes. We develop protocols that enable universal quantum computing by adiabatic evolution in a way that keeps the energy gap of the system constant with respect to the computationmore » size and introduces only simple local Hamiltonian interactions. This allows one to perform holonomic quantum computing with these topological quantum computing systems. The tools we develop allow one to go beyond numerical simulations and understand these processes analytically.« less

  18. Three-party quantum secure direct communication against collective noise

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    2017-10-01

    Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.

  19. Russian Supplementary Dialogues.

    ERIC Educational Resources Information Center

    Peace Corps, Ashgabat (Turkmenistan).

    This manual is designed for the Russian language training of Peace Corps volunteers serving in Turkmenistan, and focuses on daily communication skills needed in that context. It consists of nine topical lessons, each containing several brief dialogues targeting specific language competencies, and exercises. Text is entirely in Russian, except for…

  20. Beating the photon-number-splitting attack in practical quantum cryptography.

    PubMed

    Wang, Xiang-Bin

    2005-06-17

    We propose an efficient method to verify the upper bound of the fraction of counts caused by multiphoton pulses in practical quantum key distribution using weak coherent light, given whatever type of Eve's action. The protocol simply uses two coherent states for the signal pulses and vacuum for the decoy pulse. Our verified upper bound is sufficiently tight for quantum key distribution with a very lossy channel, in both the asymptotic and nonasymptotic case. So far our protocol is the only decoy-state protocol that works efficiently for currently existing setups.

  1. Two-Step Deterministic Remote Preparation of an Arbitrary Quantum State

    NASA Astrophysics Data System (ADS)

    Wang, Mei-Yu; Yan, Feng-Li

    2010-11-01

    We present a two-step deterministic remote state preparation protocol for an arbitrary quhit with the aid of a three-particle Greenberger—Horne—Zeilinger state. Generalization of this protocol for higher-dimensional Hilbert space systems among three parties is also given. We show that only single-particle von Neumann measurements, local operations, and classical communication are necessary. Moreover, since the overall information of the quantum state can be divided into two different pieces, which may be at different locations, this protocol may be useful in the quantum information field.

  2. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N.

    2008-07-15

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determinedmore » for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency ({eta} {approx} 20%) and dark count probability (p{sub dark} {approx} 10{sup -7})« less

  3. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.

    2008-07-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper’s capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ≈ 20%) and dark count probability ( p dark ˜ 10-7).

  4. Spacetime Replication of Quantum Information Using (2 , 3) Quantum Secret Sharing and Teleportation

    NASA Astrophysics Data System (ADS)

    Wu, Yadong; Khalid, Abdullah; Davijani, Masoud; Sanders, Barry

    The aim of this work is to construct a protocol to replicate quantum information in any valid configuration of causal diamonds and assess resources required to physically realize spacetime replication. We present a set of codes to replicate quantum information along with a scheme to realize these codes using continuous-variable quantum optics. We use our proposed experimental realizations to determine upper bounds on the quantum and classical resources required to simulate spacetime replication. For four causal diamonds, our implementation scheme is more efficient than the one proposed previously. Our codes are designed using a decomposition algorithm for complete directed graphs, (2 , 3) quantum secret sharing, quantum teleportation and entanglement swapping. These results show the simulation of spacetime replication of quantum information is feasible with existing experimental methods. Alberta Innovates, NSERC, China's 1000 Talent Plan and the Institute for Quantum Information and Matter, which is an NSF Physics Frontiers Center (NSF Grant PHY-1125565) with support of the Gordon and Betty Moore Foundation (GBMF-2644).

  5. Patient participation as dialogue: setting research agendas

    PubMed Central

    Abma, Tineke A.; Broerse, Jacqueline E. W.

    2010-01-01

    Abstract Background  Collaboration with patients in healthcare and medical research is an emerging development. We aimed to develop a methodology for health research agenda setting processes grounded in the notion of participation as dialogue. Methods  We conducted seven case studies between 2003 and 2007 to develop and validate a Dialogue Model for patient participation in health research agenda setting. The case studies related to spinal cord injury, neuromuscular diseases, renal failure, asthma/chronic obstructive pulmonary disease, burns, diabetes and intellectual disabilities. Results  The Dialogue Model is grounded in participatory and interactive approaches and has been adjusted on the basis of pilot work. It has six phases: exploration; consultation; prioritization; integration; programming; and implementation. These phases are discussed and illustrated with a case description of research agenda setting relating to burns. Conclusions  The dialogue model appeared relevant and feasible to structure the process of collaboration between stakeholders in several research agenda setting processes. The phase of consultation enables patients to develop their own voice and agenda, and prepares them for the broader collaboration with other stakeholder groups. Challenges include the stimulation of more permanent changes in research, and institutional transitions. PMID:20536537

  6. Democracy in Education through Community-Based Policy Dialogues

    ERIC Educational Resources Information Center

    Winton, Sue

    2010-01-01

    In 2008, People for Education, an Ontario-based parent-led organization, hosted eight policy dialogues with citizens about possibilities for the province's public schools. Policy dialogues are conversations about policy issues, ideas, processes, and outcomes where participants share their knowledge, perspectives, and experiences. In small groups…

  7. Device-independent quantum private query

    NASA Astrophysics Data System (ADS)

    Maitra, Arpita; Paul, Goutam; Roy, Sarbani

    2017-04-01

    In quantum private query (QPQ), a client obtains values corresponding to his or her query only, and nothing else from the server, and the server does not get any information about the queries. V. Giovannetti et al. [Phys. Rev. Lett. 100, 230502 (2008)], 10.1103/PhysRevLett.100.230502 gave the first QPQ protocol and since then quite a few variants and extensions have been proposed. However, none of the existing protocols are device independent; i.e., all of them assume implicitly that the entangled states supplied to the client and the server are of a certain form. In this work, we exploit the idea of a local CHSH game and connect it with the scheme of Y. G. Yang et al. [Quantum Info. Process. 13, 805 (2014)], 10.1007/s11128-013-0692-8 to present the concept of a device-independent QPQ protocol.

  8. Self-guaranteed measurement-based quantum computation

    NASA Astrophysics Data System (ADS)

    Hayashi, Masahito; Hajdušek, Michal

    2018-05-01

    In order to guarantee the output of a quantum computation, we usually assume that the component devices are trusted. However, when the total computation process is large, it is not easy to guarantee the whole system when we have scaling effects, unexpected noise, or unaccounted for correlations between several subsystems. If we do not trust the measurement basis or the prepared entangled state, we do need to be worried about such uncertainties. To this end, we propose a self-guaranteed protocol for verification of quantum computation under the scheme of measurement-based quantum computation where no prior-trusted devices (measurement basis or entangled state) are needed. The approach we present enables the implementation of verifiable quantum computation using the measurement-based model in the context of a particular instance of delegated quantum computation where the server prepares the initial computational resource and sends it to the client, who drives the computation by single-qubit measurements. Applying self-testing procedures, we are able to verify the initial resource as well as the operation of the quantum devices and hence the computation itself. The overhead of our protocol scales with the size of the initial resource state to the power of 4 times the natural logarithm of the initial state's size.

  9. Unconditional security of entanglement-based continuous-variable quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Kogias, Ioannis; Xiang, Yu; He, Qiongyi; Adesso, Gerardo

    2017-01-01

    The need for secrecy and security is essential in communication. Secret sharing is a conventional protocol to distribute a secret message to a group of parties, who cannot access it individually but need to cooperate in order to decode it. While several variants of this protocol have been investigated, including realizations using quantum systems, the security of quantum secret sharing schemes still remains unproven almost two decades after their original conception. Here we establish an unconditional security proof for entanglement-based continuous-variable quantum secret sharing schemes, in the limit of asymptotic keys and for an arbitrary number of players. We tackle the problem by resorting to the recently developed one-sided device-independent approach to quantum key distribution. We demonstrate theoretically the feasibility of our scheme, which can be implemented by Gaussian states and homodyne measurements, with no need for ideal single-photon sources or quantum memories. Our results contribute to validating quantum secret sharing as a viable primitive for quantum technologies.

  10. Information density converges in dialogue: Towards an information-theoretic model.

    PubMed

    Xu, Yang; Reitter, David

    2018-01-01

    The principle of entropy rate constancy (ERC) states that language users distribute information such that words tend to be equally predictable given previous contexts. We examine the applicability of this principle to spoken dialogue, as previous findings primarily rest on written text. The study takes into account the joint-activity nature of dialogue and the topic shift mechanisms that are different from monologue. It examines how the information contributions from the two dialogue partners interactively evolve as the discourse develops. The increase of local sentence-level information density (predicted by ERC) is shown to apply to dialogue overall. However, when the different roles of interlocutors in introducing new topics are identified, their contribution in information content displays a new converging pattern. We draw explanations to this pattern from multiple perspectives: Casting dialogue as an information exchange system would mean that the pattern is the result of two interlocutors maintaining their own context rather than sharing one. Second, we present some empirical evidence that a model of Interactive Alignment may include information density to explain the effect. Third, we argue that building common ground is a process analogous to information convergence. Thus, we put forward an information-theoretic view of dialogue, under which some existing theories of human dialogue may eventually be unified. Copyright © 2017 Elsevier B.V. All rights reserved.

  11. A New QKD Protocol Based upon Authentication by EPR Entanglement State

    NASA Astrophysics Data System (ADS)

    Abushgra, Abdulbast A.

    Cryptographic world has faced multiple challenges that are included in encoding and decoding transmitting information into a secure communication channel. Quantum cryptography may be another generation of the cryptography world, which is based on the law of physics. After decades of using the classical cryptography, there is an essential need to move a step forward through the most trusted systems, especially enormous amount of data flows through billions of communicating channels (e.g. The internet), and keeping this transmitting information away from eavesdropping is obligatory. Moreover, quantum cryptography has proved its standing against many weaknesses in the classical cryptography. One of these weaknesses is the ability to copy any type of information using a passive attack without an interruption, which is impossible in the quantum system. Theoretically, several quantum observables are utilized to diagnose an action of one particle. These observables are included in measuring mass, movement, speed, etc. The polarization of one photon occurs normally and randomly in the space. Any interruption that happens during sending of a light will cause a deconstruction of the light polarization. Therefore, particles' movement in a three-dimensional space is supported by Non-Cloning theory that makes eavesdroppers unable to interrupt a communication system. In case an eavesdropper tried to interrupt a photon, the photon will be destroyed after passing the photon into a quantum detector or any measurement device. In the last decades, many Quantum Key Distribution (QKD) protocols have been created to initiate a secret key during encoding and decoding transmitted data operations. Some of these protocols were proven un-secure based on the quantum attacks that were released early. Even though the power of physics is still active and the Non-Cloning theory is unbroken, some QKD protocols failed during the security measurements. The main reason of the failure is based on the

  12. A novel quantum scheme for secure two-party distance computation

    NASA Astrophysics Data System (ADS)

    Peng, Zhen-wan; Shi, Run-hua; Zhong, Hong; Cui, Jie; Zhang, Shun

    2017-12-01

    Secure multiparty computational geometry is an essential field of secure multiparty computation, which computes a computation geometric problem without revealing any private information of each party. Secure two-party distance computation is a primitive of secure multiparty computational geometry, which computes the distance between two points without revealing each point's location information (i.e., coordinate). Secure two-party distance computation has potential applications with high secure requirements in military, business, engineering and so on. In this paper, we present a quantum solution to secure two-party distance computation by subtly using quantum private query. Compared to the classical related protocols, our quantum protocol can ensure higher security and better privacy protection because of the physical principle of quantum mechanics.

  13. Quantum Communication Using Coherent Rejection Sampling

    NASA Astrophysics Data System (ADS)

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-01

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995), 10.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); , 10.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); , 10.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009), 10.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  14. Optimal quantum operations at zero energy cost

    NASA Astrophysics Data System (ADS)

    Chiribella, Giulio; Yang, Yuxiang

    2017-08-01

    Quantum technologies are developing powerful tools to generate and manipulate coherent superpositions of different energy levels. Envisaging a new generation of energy-efficient quantum devices, here we explore how coherence can be manipulated without exchanging energy with the surrounding environment. We start from the task of converting a coherent superposition of energy eigenstates into another. We identify the optimal energy-preserving operations, both in the deterministic and in the probabilistic scenario. We then design a recursive protocol, wherein a branching sequence of energy-preserving filters increases the probability of success while reaching maximum fidelity at each iteration. Building on the recursive protocol, we construct efficient approximations of the optimal fidelity-probability trade-off, by taking coherent superpositions of the different branches generated by probabilistic filtering. The benefits of this construction are illustrated in applications to quantum metrology, quantum cloning, coherent state amplification, and ancilla-driven computation. Finally, we extend our results to transitions where the input state is generally mixed and we apply our findings to the task of purifying quantum coherence.

  15. Role of memory errors in quantum repeaters

    NASA Astrophysics Data System (ADS)

    Hartmann, L.; Kraus, B.; Briegel, H.-J.; Dür, W.

    2007-03-01

    We investigate the influence of memory errors in the quantum repeater scheme for long-range quantum communication. We show that the communication distance is limited in standard operation mode due to memory errors resulting from unavoidable waiting times for classical signals. We show how to overcome these limitations by (i) improving local memory and (ii) introducing two operational modes of the quantum repeater. In both operational modes, the repeater is run blindly, i.e., without waiting for classical signals to arrive. In the first scheme, entanglement purification protocols based on one-way classical communication are used allowing to communicate over arbitrary distances. However, the error thresholds for noise in local control operations are very stringent. The second scheme makes use of entanglement purification protocols with two-way classical communication and inherits the favorable error thresholds of the repeater run in standard mode. One can increase the possible communication distance by an order of magnitude with reasonable overhead in physical resources. We outline the architecture of a quantum repeater that can possibly ensure intercontinental quantum communication.

  16. General A Scheme to Share Information via Employing Discrete Algorithm to Quantum States

    NASA Astrophysics Data System (ADS)

    Kang, Guo-Dong; Fang, Mao-Fa

    2011-02-01

    We propose a protocol for information sharing between two legitimate parties (Bob and Alice) via public-key cryptography. In particular, we specialize the protocol by employing discrete algorithm under mod that maps integers to quantum states via photon rotations. Based on this algorithm, we find that the protocol is secure under various classes of attacks. Specially, owe to the algorithm, the security of the classical privacy contained in the quantum public-key and the corresponding ciphertext is guaranteed. And the protocol is robust against the impersonation attack and the active wiretapping attack by designing particular checking processing, thus the protocol is valid.

  17. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    NASA Astrophysics Data System (ADS)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  18. Continuous-variable quantum homomorphic signature

    NASA Astrophysics Data System (ADS)

    Li, Ke; Shang, Tao; Liu, Jian-wei

    2017-10-01

    Quantum cryptography is believed to be unconditionally secure because its security is ensured by physical laws rather than computational complexity. According to spectrum characteristic, quantum information can be classified into two categories, namely discrete variables and continuous variables. Continuous-variable quantum protocols have gained much attention for their ability to transmit more information with lower cost. To verify the identities of different data sources in a quantum network, we propose a continuous-variable quantum homomorphic signature scheme. It is based on continuous-variable entanglement swapping and provides additive and subtractive homomorphism. Security analysis shows the proposed scheme is secure against replay, forgery and repudiation. Even under nonideal conditions, it supports effective verification within a certain verification threshold.

  19. Evolution equation for quantum entanglement

    NASA Astrophysics Data System (ADS)

    Konrad, Thomas; de Melo, Fernando; Tiersch, Markus; Kasztelan, Christian; Aragão, Adriano; Buchleitner, Andreas

    2008-02-01

    Quantum information technology largely relies on a precious and fragile resource, quantum entanglement, a highly non-trivial manifestation of the coherent superposition of states of composite quantum systems. However, our knowledge of the time evolution of this resource under realistic conditions-that is, when corrupted by environment-induced decoherence-is so far limited, and general statements on entanglement dynamics in open systems are scarce. Here we prove a simple and general factorization law for quantum systems shared by two parties, which describes the time evolution of entanglement on passage of either component through an arbitrary noisy channel. The robustness of entanglement-based quantum information processing protocols is thus easily and fully characterized by a single quantity.

  20. Remote preparation of an atomic quantum memory.

    PubMed

    Rosenfeld, Wenjamin; Berner, Stefan; Volz, Jürgen; Weber, Markus; Weinfurter, Harald

    2007-02-02

    Storage and distribution of quantum information are key elements of quantum information processing and future quantum communication networks. Here, using atom-photon entanglement as the main physical resource, we experimentally demonstrate the preparation of a distant atomic quantum memory. Applying a quantum teleportation protocol on a locally prepared state of a photonic qubit, we realized this so-called remote state preparation on a single, optically trapped 87Rb atom. We evaluated the performance of this scheme by the full tomography of the prepared atomic state, reaching an average fidelity of 82%.