Sample records for three-party quantum secret

  1. Eavesdropping on the improved three-party quantum secret sharing protocol

    NASA Astrophysics Data System (ADS)

    Gao, Gan

    2011-02-01

    Lin et al. [Song Lin, Fei Gao, Qiao-yan Wen, Fu-chen Zhu, Opt. Commun. 281 (2008) 4553] pointed out that the multiparty quantum secret sharing protocol [Zhan-jun Zhang, Gan Gao, Xin Wang, Lian-fang Han, Shou-hua Shi, Opt. Commun. 269 (2007) 418] is not secure and proposed an improved three-party quantum secret sharing protocol. In this paper, we study the security of the improved three-party quantum secret sharing protocol and find that it is still not secure. Finally, a further improved three-party quantum secret sharing protocol is proposed.

  2. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  3. Two-Party secret key distribution via a modified quantum secret sharing protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Grice, Warren P.; Evans, Philip G.; Lawrie, Benjamin

    We present and demonstrate a method of distributing secret information based on N-party single-qubit Quantum Secret Sharing (QSS) in a modied plug-and-play two-party Quantum Key Distribution (QKD) system with N 2 intermediate nodes and compare it to both standard QSS and QKD. Our setup is based on the Clavis2 QKD system built by ID Quantique but is generalizable to any implementation. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N 2 parties. This method signicantly reduces the number of resources (singlemore » photon detectors, lasers and dark ber connections) needed to implement QKD on the grid.« less

  4. Two-Party secret key distribution via a modified quantum secret sharing protocol

    DOE PAGES

    Grice, Warren P.; Evans, Philip G.; Lawrie, Benjamin; ...

    2015-01-01

    We present and demonstrate a method of distributing secret information based on N-party single-qubit Quantum Secret Sharing (QSS) in a modied plug-and-play two-party Quantum Key Distribution (QKD) system with N 2 intermediate nodes and compare it to both standard QSS and QKD. Our setup is based on the Clavis2 QKD system built by ID Quantique but is generalizable to any implementation. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N 2 parties. This method signicantly reduces the number of resources (singlemore » photon detectors, lasers and dark ber connections) needed to implement QKD on the grid.« less

  5. The general theory of three-party quantum secret sharing protocols over phase-damping channels

    NASA Astrophysics Data System (ADS)

    Song, Ting-Ting; Wen, Qiao-Yan; Qin, Su-Juan; Zhang, Wei-Wei; Sun, Ying

    2013-10-01

    The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice's secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.

  6. Two-party secret key distribution via a modified quantum secret sharing protocol.

    PubMed

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  7. Three-party quantum secure direct communication against collective noise

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    2017-10-01

    Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.

  8. Quantum secret sharing with qudit graph states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keet, Adrian; Fortescue, Ben; Sanders, Barry C.

    We present a unified formalism for threshold quantum secret sharing using graph states of systems with prime dimension. We construct protocols for three varieties of secret sharing: with classical and quantum secrets shared between parties over both classical and quantum channels.

  9. Secure multi-party quantum summation based on quantum Fourier transform

    NASA Astrophysics Data System (ADS)

    Yang, Hui-Yi; Ye, Tian-Yu

    2018-06-01

    In this paper, we propose a novel secure multi-party quantum summation protocol based on quantum Fourier transform, where the traveling particles are transmitted in a tree-type mode. The party who prepares the initial quantum states is assumed to be semi-honest, which means that she may misbehave on her own but will not conspire with anyone. The proposed protocol can resist both the outside attacks and the participant attacks. Especially, one party cannot obtain other parties' private integer strings; and it is secure for the colluding attack performed by at most n - 2 parties, where n is the number of parties. In addition, the proposed protocol calculates the addition of modulo d and implements the calculation of addition in a secret-by-secret way rather than a bit-by-bit way.

  10. Secret Key Generation via a Modified Quantum Secret Sharing Protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith IV, Amos M; Evans, Philip G; Lawrie, Benjamin J

    We present and experimentally show a novel protocol for distributing secret information between two and only two parties in a N-party single-qubit Quantum Secret Sharing (QSS) system. We demonstrate this new algorithm with N = 3 active parties over 6km of telecom. ber. Our experimental device is based on the Clavis2 Quantum Key Distribution (QKD) system built by ID Quantique but is generalizable to any implementation. We show that any two out of the N parties can build secret keys based on partial information from each other and with collaboration from the remaining N > 2 parties. This algorithm allowsmore » for the creation of two-party secret keys were standard QSS does not and signicantly reduces the number of resources needed to implement QKD on a highly connected network such as the electrical grid.« less

  11. Quantum secret sharing with identity authentication based on Bell states

    NASA Astrophysics Data System (ADS)

    Abulkasim, Hussein; Hamad, Safwat; Khalifa, Amal; El Bahnasy, Khalid

    Quantum secret sharing techniques allow two parties or more to securely share a key, while the same number of parties or less can efficiently deduce the secret key. In this paper, we propose an authenticated quantum secret sharing protocol, where a quantum dialogue protocol is adopted to authenticate the identity of the parties. The participants simultaneously authenticate the identity of each other based on parts of a prior shared key. Moreover, the whole prior shared key can be reused for deducing the secret data. Although the proposed scheme does not significantly improve the efficiency performance, it is more secure compared to some existing quantum secret sharing scheme due to the identity authentication process. In addition, the proposed scheme can stand against participant attack, man-in-the-middle attack, impersonation attack, Trojan-horse attack as well as information leaks.

  12. Large-Capacity Three-Party Quantum Digital Secret Sharing Using Three Particular Matrices Coding

    NASA Astrophysics Data System (ADS)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Tao, Li; Liu, Zhi-Ming; Orgun, Mehmet A.

    2016-11-01

    In this paper, we develop a large-capacity quantum digital secret sharing (QDSS) scheme, combined the Fibonacci- and Lucas-valued orbital angular momentum (OAM) entanglement with the recursive Fibonacci and Lucas matrices. To be exact, Alice prepares pairs of photons in the Fibonacci- and Lucas-valued OAM entangled states, and then allocates them to two participants, say, Bob and Charlie, to establish the secret key. Moreover, the available Fibonacci and Lucas values from the matching entangled states are used as the seed for generating the Fibonacci and Lucas matrices. This is achieved because the entries of the Fibonacci and Lucas matrices are recursive. The secret key can only be obtained jointly by Bob and Charlie, who can further recover the secret. Its security is based on the facts that nonorthogonal states are indistinguishable, and Bob or Charlie detects a Fibonacci number, there is still a twofold uncertainty for Charlie' (Bob') detected value. Supported by the Fundamental Research Funds for the Central Universities under Grant No. XDJK2016C043 and the Doctoral Program of Higher Education under Grant No. SWU115091, the National Natural Science Foundation of China under Grant No. 61303039, the Fundamental Research Funds for the Central Universities under Grant No. XDJK2015C153 and the Doctoral Program of Higher Education under Grant No. SWU114112, and the Financial Support the 1000-Plan of Chongqing by Southwest University under Grant No. SWU116007

  13. Secret sharing based on quantum Fourier transform

    NASA Astrophysics Data System (ADS)

    Yang, Wei; Huang, Liusheng; Shi, Runhua; He, Libao

    2013-07-01

    Secret sharing plays a fundamental role in both secure multi-party computation and modern cryptography. We present a new quantum secret sharing scheme based on quantum Fourier transform. This scheme enjoys the property that each share of a secret is disguised with true randomness, rather than classical pseudorandomness. Moreover, under the only assumption that a top priority for all participants (secret sharers and recovers) is to obtain the right result, our scheme is able to achieve provable security against a computationally unbounded attacker.

  14. Multi-party quantum key agreement with five-qubit brown states

    NASA Astrophysics Data System (ADS)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  15. Entanglement-secured single-qubit quantum secret sharing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Scherpelz, P.; Resch, R.; Berryrieser, D.

    In single-qubit quantum secret sharing, a secret is shared between N parties via manipulation and measurement of one qubit at a time. Each qubit is sent to all N parties in sequence; the secret is encoded in the first participant's preparation of the qubit state and the subsequent participants' choices of state rotation or measurement basis. We present a protocol for single-qubit quantum secret sharing using polarization entanglement of photon pairs produced in type-I spontaneous parametric downconversion. We investigate the protocol's security against eavesdropping attack under common experimental conditions: a lossy channel for photon transmission, and imperfect preparation of themore » initial qubit state. A protocol which exploits entanglement between photons, rather than simply polarization correlation, is more robustly secure. We implement the entanglement-based secret-sharing protocol with 87% secret-sharing fidelity, limited by the purity of the entangled state produced by our present apparatus. We demonstrate a photon-number splitting eavesdropping attack, which achieves no success against the entanglement-based protocol while showing the predicted rate of success against a correlation-based protocol.« less

  16. Secret Sharing of a Quantum State.

    PubMed

    Lu, He; Zhang, Zhen; Chen, Luo-Kan; Li, Zheng-Da; Liu, Chang; Li, Li; Liu, Nai-Le; Ma, Xiongfeng; Chen, Yu-Ao; Pan, Jian-Wei

    2016-07-15

    Secret sharing of a quantum state, or quantum secret sharing, in which a dealer wants to share a certain amount of quantum information with a few players, has wide applications in quantum information. The critical criterion in a threshold secret sharing scheme is confidentiality: with less than the designated number of players, no information can be recovered. Furthermore, in a quantum scenario, one additional critical criterion exists: the capability of sharing entangled and unknown quantum information. Here, by employing a six-photon entangled state, we demonstrate a quantum threshold scheme, where the shared quantum secrecy can be efficiently reconstructed with a state fidelity as high as 93%. By observing that any one or two parties cannot recover the secrecy, we show that our scheme meets the confidentiality criterion. Meanwhile, we also demonstrate that entangled quantum information can be shared and recovered via our setting, which shows that our implemented scheme is fully quantum. Moreover, our experimental setup can be treated as a decoding circuit of the five-qubit quantum error-correcting code with two erasure errors.

  17. Quantum secret information equal exchange protocol based on dense coding

    NASA Astrophysics Data System (ADS)

    Jiang, Ying-Hua; Zhang, Shi-Bin; Dai, Jin-Qiao; Shi, Zhi-Ping

    2018-04-01

    In this paper, we design a novel quantum secret information equal exchange protocol, which implements the equal exchange of secret information between the two parties with the help of semi-trusted third party (TP). In the protocol, EPR pairs prepared by the TP are, respectively, distributed to both the communication parties. Then, the two parties perform Pauli operation on each particle and return the new particles to TP, respectively. TP measures each new pair with Bell basis and announces the measurement results. Both parties deduce the secret information of each other according to the result of announcement by TP. Finally, the security analysis shows that this protocol solves the problem about equal exchange of secret information between two parties and verifies the security of semi-trusted TPs. It proves that the protocol can effectively resist glitch attacks, intercept retransmission attacks and entanglement attack.

  18. Sequential quantum secret sharing in a noisy environment aided with weak measurements

    NASA Astrophysics Data System (ADS)

    Ray, Maharshi; Chatterjee, Sourav; Chakrabarty, Indranil

    2016-05-01

    In this work we give a (n,n)-threshold protocol for sequential secret sharing of quantum information for the first time. By sequential secret sharing we refer to a situation where the dealer is not having all the secrets at the same time, at the beginning of the protocol; however if the dealer wishes to share secrets at subsequent phases she/he can realize it with the help of our protocol. First of all we present our protocol for three parties and later we generalize it for the situation where we have more (n> 3) parties. Interestingly, we show that our protocol of sequential secret sharing requires less amount of quantum as well as classical resource as compared to the situation wherein existing protocols are repeatedly used. Further in a much more realistic situation, we consider the sharing of qubits through two kinds of noisy channels, namely the phase damping channel (PDC) and the amplitude damping channel (ADC). When we carry out the sequential secret sharing in the presence of noise we observe that the fidelity of secret sharing at the kth iteration is independent of the effect of noise at the (k - 1)th iteration. In case of ADC we have seen that the average fidelity of secret sharing drops down to ½ which is equivalent to a random guess of the quantum secret. Interestingly, we find that by applying weak measurements one can enhance the average fidelity. This increase of the average fidelity can be achieved with certain trade off with the success probability of the weak measurements.

  19. High-Dimensional Circular Quantum Secret Sharing Using Orbital Angular Momentum

    NASA Astrophysics Data System (ADS)

    Tang, Dawei; Wang, Tie-jun; Mi, Sichen; Geng, Xiao-Meng; Wang, Chuan

    2016-11-01

    Quantum secret sharing is to distribute secret message securely between multi-parties. Here exploiting orbital angular momentum (OAM) state of single photons as the information carrier, we propose a high-dimensional circular quantum secret sharing protocol which increases the channel capacity largely. In the proposed protocol, the secret message is split into two parts, and each encoded on the OAM state of single photons. The security of the protocol is guaranteed by the laws of non-cloning theorem. And the secret messages could not be recovered except that the two receivers collaborated with each other. Moreover, the proposed protocol could be extended into high-level quantum systems, and the enhanced security could be achieved.

  20. Unconditional security of entanglement-based continuous-variable quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Kogias, Ioannis; Xiang, Yu; He, Qiongyi; Adesso, Gerardo

    2017-01-01

    The need for secrecy and security is essential in communication. Secret sharing is a conventional protocol to distribute a secret message to a group of parties, who cannot access it individually but need to cooperate in order to decode it. While several variants of this protocol have been investigated, including realizations using quantum systems, the security of quantum secret sharing schemes still remains unproven almost two decades after their original conception. Here we establish an unconditional security proof for entanglement-based continuous-variable quantum secret sharing schemes, in the limit of asymptotic keys and for an arbitrary number of players. We tackle the problem by resorting to the recently developed one-sided device-independent approach to quantum key distribution. We demonstrate theoretically the feasibility of our scheme, which can be implemented by Gaussian states and homodyne measurements, with no need for ideal single-photon sources or quantum memories. Our results contribute to validating quantum secret sharing as a viable primitive for quantum technologies.

  1. Multi-Party Quantum Private Comparison Protocol Based on Entanglement Swapping of Bell Entangled States

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-09-01

    Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution. Supported by the National Natural Science Foundation of China under Grant No. 61402407

  2. K-Anonymous Multi-party Secret Handshakes

    NASA Astrophysics Data System (ADS)

    Xu, Shouhuai; Yung, Moti

    Anonymity-protection techniques are crucial for various commercial and financial transactions, where participants are worried about their privacy. On the other hand, authentication methods are also crucial for such interactions. Secret handshake is a relatively recent mechanism that facilitates privacy-preserving mutual authentication between communicating peers. In recent years, researchers have proposed a set of secret handshake schemes based on different assumptions about the credentials used: from one-time credentials to the more general PKI-like credentials. In this paper, we concentrate on k-anonymous secret handshake schemes based on PKI-like infrastructures. More specifically, we deal with the k-anonymous m-party (m > 2) secret handshake problem, which is significantly more involved than its two-party counterpart due to the following: When an honest user hand-shakes with m - 1 parties, it must be assured that these parties are distinct; otherwise, under the mask of anonymity a dishonest participant may clone itself in a single handshake session (i.e., assuming multiple personalities).

  3. A novel semi-quantum secret sharing scheme based on Bell states

    NASA Astrophysics Data System (ADS)

    Yin, Aihan; Wang, Zefan; Fu, Fangbo

    2017-05-01

    A semi-quantum secret sharing (SQSS) scheme based on Bell states is proposed in this paper. The sender who can perform any relevant quantum operations uses Bell states to share the secret keys with her participants that are limited to perform classical operations on the transmitted qubits. It is found that our scheme is easy to generalize from three parties to multiparty and more efficient than the previous schemes [Q. Li, W. H. Chan and D. Y. Long, Phys. Rev. A 82 (2010) 022303; L. Z. Li, D. W. Qiu and P. Mateus, J. Phys. A: Math. Theor. 26 (2013) 045304; C. Xie, L. Z. Li and D. W. Qiu, Int. J. Theor. Phys. 54 (2015) 3819].

  4. Sagnac secret sharing over telecom fiber networks.

    PubMed

    Bogdanski, Jan; Ahrens, Johan; Bourennane, Mohamed

    2009-01-19

    We report the first Sagnac quantum secret sharing (in three-and four-party implementations) over 1550 nm single mode fiber (SMF) networks, using a single qubit protocol with phase encoding. Our secret sharing experiment has been based on a single qubit protocol, which has opened the door to practical secret sharing implementation over fiber telecom channels and in free-space. The previous quantum secret sharing proposals were based on multiparticle entangled states, difficult in the practical implementation and not scalable. Our experimental data in the three-party implementation show stable (in regards to birefringence drift) quantum secret sharing transmissions at the total Sagnac transmission loop distances of 55-75 km with the quantum bit error rates (QBER) of 2.3-2.4% for the mean photon number micro?= 0.1 and 1.7-2.1% for micro= 0.3. In the four-party case we have achieved quantum secret sharing transmissions at the total Sagnac transmission loop distances of 45-55 km with the quantum bit error rates (QBER) of 3.0-3.7% for the mean photon number micro= 0.1 and 1.8-3.0% for micro?= 0.3. The stability of quantum transmission has been achieved thanks to our new concept for compensation of SMF birefringence effects in Sagnac, based on a polarization control system and a polarization insensitive phase modulator. The measurement results have showed feasibility of quantum secret sharing over telecom fiber networks in Sagnac configuration, using standard fiber telecom components.

  5. Three-party Quantum Secure Direct Communication with Single Photons in both Polarization and Spatial-mode Degrees of Freedom

    NASA Astrophysics Data System (ADS)

    Wang, LiLi; Ma, WenPing; Wang, MeiLing; Shen, DongSu

    2016-05-01

    We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties' messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties' messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper's several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.

  6. Two-party quantum key agreement with five-particle entangled states

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  7. Jones index, secret sharing and total quantum dimension

    NASA Astrophysics Data System (ADS)

    Fiedler, Leander; Naaijkens, Pieter; Osborne, Tobias J.

    2017-02-01

    We study the total quantum dimension in the thermodynamic limit of topologically ordered systems. In particular, using the anyons (or superselection sectors) of such models, we define a secret sharing scheme, storing information invisible to a malicious party, and argue that the total quantum dimension quantifies how well we can perform this task. We then argue that this can be made mathematically rigorous using the index theory of subfactors, originally due to Jones and later extended by Kosaki and Longo. This theory provides us with a ‘relative entropy’ of two von Neumann algebras and a quantum channel, and we argue how these can be used to quantify how much classical information two parties can hide form an adversary. We also review the total quantum dimension in finite systems, in particular how it relates to topological entanglement entropy. It is known that the latter also has an interpretation in terms of secret sharing schemes, although this is shown by completely different methods from ours. Our work provides a different and independent take on this, which at the same time is completely mathematically rigorous. This complementary point of view might be beneficial, for example, when studying the stability of the total quantum dimension when the system is perturbed.

  8. Multiparty Quantum Secret Sharing of Key Using Practical Faint Laser Pulses

    NASA Astrophysics Data System (ADS)

    Zhang, Zhan-Jun; Man, Zhong-Xiao

    2005-07-01

    Based on a bidirectional quantum key distribution protocol [Phys. Rev. A 70 (2004) 012311], we propose a (m-1,m-1)-threshold scheme of m (m >= 3)-party quantum secret sharing of key by using practical faint laser pulses. In our scheme, if all the m-1 sharers collaborate, they can obtain the joint secret key from the message sender. Our scheme is more feasible according to the present-day technology.

  9. Device-independent secret-key-rate analysis for quantum repeaters

    NASA Astrophysics Data System (ADS)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  10. Strong polygamy of quantum correlations in multi-party quantum systems

    NASA Astrophysics Data System (ADS)

    Kim, Jeong San

    2014-10-01

    We propose a new type of polygamy inequality for multi-party quantum entanglement. We first consider the possible amount of bipartite entanglement distributed between a fixed party and any subset of the rest parties in a multi-party quantum system. By using the summation of these distributed entanglements, we provide an upper bound of the distributed entanglement between a party and the rest in multi-party quantum systems. We then show that this upper bound also plays as a lower bound of the usual polygamy inequality, therefore the strong polygamy of multi-party quantum entanglement. For the case of multi-party pure states, we further show that the strong polygamy of entanglement implies the strong polygamy of quantum discord.

  11. Multi-party quantum private comparison based on the entanglement swapping of d-level cat states and d-level Bell states

    NASA Astrophysics Data System (ADS)

    Zhao-Xu, Ji; Tian-Yu, Ye

    2017-07-01

    In this paper, a novel multi-party quantum private comparison protocol with a semi-honest third party (TP) is proposed based on the entanglement swapping of d-level cat states and d-level Bell states. Here, TP is allowed to misbehave on his own, but will not conspire with any party. In our protocol, n parties employ unitary operations to encode their private secrets and can compare the equality of their private secrets within one time execution of the protocol. Our protocol can withstand both the outside attacks and the participant attacks on the condition that none of the QKD methods is adopted to generate keys for security. One party cannot obtain other parties' secrets except for the case that their secrets are identical. The semi-honest TP cannot learn any information about these parties' secrets except the end comparison result on whether all private secrets from n parties are equal.

  12. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    NASA Astrophysics Data System (ADS)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  13. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    NASA Astrophysics Data System (ADS)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  14. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding.

    PubMed

    Lai, Hong; Zhang, Jun; Luo, Ming-Xing; Pan, Lei; Pieprzyk, Josef; Xiao, Fuyuan; Orgun, Mehmet A

    2016-08-12

    With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

  15. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding

    PubMed Central

    Lai, Hong; Zhang, Jun; Luo, Ming-Xing; Pan, Lei; Pieprzyk, Josef; Xiao, Fuyuan; Orgun, Mehmet A.

    2016-01-01

    With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications. PMID:27515908

  16. A large-alphabet three-party quantum key distribution protocol based on orbital and spin angular momenta hybrid entanglement

    NASA Astrophysics Data System (ADS)

    Lai, Hong; Luo, Mingxing; Zhang, Jun; Pieprzyk, Josef; Pan, Lei; Orgun, Mehmet A.

    2018-07-01

    The orthogonality of the orbital angular momentum (OAM) eigenstates enables a single photon carry an arbitrary number of bits. Moreover, additional degrees of freedom (DOFs) of OAM can span a high-dimensional Hilbert space, which could greatly increase information capacity and security. Moreover, the use of the spin angular momentum-OAM hybrid entangled state can increase Shannon dimensionality, because photons can be hybrid entangled in multiple DOFs. Based on these observations, we develop a hybrid entanglement quantum key distribution (QKD) protocol to achieve three-party quantum key distribution without classical message exchanges. In our proposed protocol, a communicating party uses a spatial light modulator (SLM) and a specific phase hologram to modulate photons' OAM state. Similarly, the other communicating parties use their SLMs and the fixed different phase holograms to modulate the OAM entangled photon pairs, producing the shared key among the parties Alice, Bob and Charlie without classical message exchanges. More importantly, when the same operation is repeated for every party, our protocol could be extended to a multiple-party QKD protocol.

  17. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD aremore » extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.« less

  18. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  19. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2015-01-06

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  20. Experimental demonstration of graph-state quantum secret sharing.

    PubMed

    Bell, B A; Markham, D; Herrera-Martí, D A; Marin, A; Wadsworth, W J; Rarity, J G; Tame, M S

    2014-11-21

    Quantum communication and computing offer many new opportunities for information processing in a connected world. Networks using quantum resources with tailor-made entanglement structures have been proposed for a variety of tasks, including distributing, sharing and processing information. Recently, a class of states known as graph states has emerged, providing versatile quantum resources for such networking tasks. Here we report an experimental demonstration of graph state-based quantum secret sharing--an important primitive for a quantum network with applications ranging from secure money transfer to multiparty quantum computation. We use an all-optical setup, encoding quantum information into photons representing a five-qubit graph state. We find that one can reliably encode, distribute and share quantum information amongst four parties, with various access structures based on the complex connectivity of the graph. Our results show that graph states are a promising approach for realising sophisticated multi-layered communication protocols in quantum networks.

  1. Computing on quantum shared secrets

    NASA Astrophysics Data System (ADS)

    Ouyang, Yingkai; Tan, Si-Hui; Zhao, Liming; Fitzsimons, Joseph F.

    2017-11-01

    A (k ,n )-threshold secret-sharing scheme allows for a string to be split into n shares in such a way that any subset of at least k shares suffices to recover the secret string, but such that any subset of at most k -1 shares contains no information about the secret. Quantum secret-sharing schemes extend this idea to the sharing of quantum states. Here we propose a method of performing computation securely on quantum shared secrets. We introduce a (n ,n )-quantum secret sharing scheme together with a set of algorithms that allow quantum circuits to be evaluated securely on the shared secret without the need to decode the secret. We consider a multipartite setting, with each participant holding a share of the secret. We show that if there exists at least one honest participant, no group of dishonest participants can recover any information about the shared secret, independent of their deviations from the algorithm.

  2. Unitary reconstruction of secret for stabilizer-based quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Matsumoto, Ryutaroh

    2017-08-01

    We propose a unitary procedure to reconstruct quantum secret for a quantum secret sharing scheme constructed from stabilizer quantum error-correcting codes. Erasure correcting procedures for stabilizer codes need to add missing shares for reconstruction of quantum secret, while unitary reconstruction procedures for certain class of quantum secret sharing are known to work without adding missing shares. The proposed procedure also works without adding missing shares.

  3. Application of Blind Quantum Computation to Two-Party Quantum Computation

    NASA Astrophysics Data System (ADS)

    Sun, Zhiyuan; Li, Qin; Yu, Fang; Chan, Wai Hong

    2018-06-01

    Blind quantum computation (BQC) allows a client who has only limited quantum power to achieve quantum computation with the help of a remote quantum server and still keep the client's input, output, and algorithm private. Recently, Kashefi and Wallden extended BQC to achieve two-party quantum computation which allows two parties Alice and Bob to perform a joint unitary transform upon their inputs. However, in their protocol Alice has to prepare rotated single qubits and perform Pauli operations, and Bob needs to have a powerful quantum computer. In this work, we also utilize the idea of BQC to put forward an improved two-party quantum computation protocol in which the operations of both Alice and Bob are simplified since Alice only needs to apply Pauli operations and Bob is just required to prepare and encrypt his input qubits.

  4. Application of Blind Quantum Computation to Two-Party Quantum Computation

    NASA Astrophysics Data System (ADS)

    Sun, Zhiyuan; Li, Qin; Yu, Fang; Chan, Wai Hong

    2018-03-01

    Blind quantum computation (BQC) allows a client who has only limited quantum power to achieve quantum computation with the help of a remote quantum server and still keep the client's input, output, and algorithm private. Recently, Kashefi and Wallden extended BQC to achieve two-party quantum computation which allows two parties Alice and Bob to perform a joint unitary transform upon their inputs. However, in their protocol Alice has to prepare rotated single qubits and perform Pauli operations, and Bob needs to have a powerful quantum computer. In this work, we also utilize the idea of BQC to put forward an improved two-party quantum computation protocol in which the operations of both Alice and Bob are simplified since Alice only needs to apply Pauli operations and Bob is just required to prepare and encrypt his input qubits.

  5. Semiquantum secret sharing using entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Li Qin; Department of Computer Science, Sun Yat-sen University, Guangzhou 510006; Department of Mathematics, Hong Kong Baptist University, Kowloon

    Secret sharing is a procedure for sharing a secret among a number of participants such that only the qualified subsets of participants have the ability to reconstruct the secret. Even in the presence of eavesdropping, secret sharing can be achieved when all the members are quantum. So what happens if not all the members are quantum? In this paper, we propose two semiquantum secret sharing protocols by using maximally entangled Greenberger-Horne-Zeilinger-type states in which quantum Alice shares a secret with two classical parties, Bob and Charlie, in a way that both parties are sufficient to obtain the secret, but onemore » of them cannot. The presented protocols are also shown to be secure against eavesdropping.« less

  6. Statistics attack on `quantum private comparison with a malicious third party' and its improvement

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Ho, Chih-Yung; Hwang, Tzonelih

    2018-02-01

    Recently, Sun et al. (Quantum Inf Process:14:2125-2133, 2015) proposed a quantum private comparison protocol allowing two participants to compare the equality of their secrets via a malicious third party (TP). They designed an interesting trap comparison method to prevent the TP from knowing the final comparison result. However, this study shows that the malicious TP can use the statistics attack to reveal the comparison result. A simple modification is hence proposed to solve this problem.

  7. Quantum secret sharing for a general quantum access structure

    NASA Astrophysics Data System (ADS)

    Bai, Chen-Ming; Li, Zhi-Hui; Si, Meng-Meng; Li, Yong-Ming

    2017-10-01

    Quantum secret sharing is a procedure for sharing a secret among a number of participants such that only certain subsets of participants can collaboratively reconstruct it, which are called authorized sets. The quantum access structure of a secret sharing is a family of all authorized sets. Firstly, in this paper, we propose the concept of decomposition of quantum access structure to design a quantum secret sharing scheme. Secondly, based on a maximal quantum access structure (MQAS) [D. Gottesman, Phys. Rev. A 61, 042311 (2000)], we propose an algorithm to improve a MQAS and obtain an improved maximal quantum access structure (IMQAS). Then, we present a sufficient and necessary condition about IMQAS, which shows the relationship between the minimal authorized sets and the players. In accordance with properties, we construct an efficient quantum secret sharing scheme with a decomposition and IMQAS. A major advantage of these techniques is that it allows us to construct a method to realize a general quantum access structure. Finally, we present two kinds of quantum secret sharing schemes via the thought of concatenation or a decomposition of quantum access structure. As a consequence, we find that the application of these techniques allows us to save more quantum shares and reduces more cost than the existing scheme.

  8. Unconditionally secure multi-party quantum commitment scheme

    NASA Astrophysics Data System (ADS)

    Wang, Ming-Qiang; Wang, Xue; Zhan, Tao

    2018-02-01

    A new unconditionally secure multi-party quantum commitment is proposed in this paper by encoding the committed message to the phase of a quantum state. Multi-party means that there are more than one recipient in our scheme. We show that our quantum commitment scheme is unconditional hiding and binding, and hiding is perfect. Our technique is based on the interference of phase-encoded coherent states of light. Its security proof relies on the no-cloning theorem of quantum theory and the properties of quantum information.

  9. Matroids and quantum-secret-sharing schemes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sarvepalli, Pradeep; Raussendorf, Robert

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previousmore » work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.« less

  10. Efficient multiparty quantum-secret-sharing schemes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Xiao Li; Deng Fuguo; Key Laboratory for Quantum Information and Measurements, MOE, Beijing 100084

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] wheremore » all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information.« less

  11. Threshold quantum cryptography

    NASA Astrophysics Data System (ADS)

    Tokunaga, Yuuki; Okamoto, Tatsuaki; Imoto, Nobuyuki

    2005-01-01

    We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol (with threshold) of conjugate coding.

  12. Relativistic (2,3)-threshold quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Ahmadi, Mehdi; Wu, Ya-Dong; Sanders, Barry C.

    2017-09-01

    In quantum secret sharing protocols, the usual presumption is that the distribution of quantum shares and players' collaboration are both performed inertially. Here we develop a quantum secret sharing protocol that relaxes these assumptions wherein we consider the effects due to the accelerating motion of the shares. Specifically, we solve the (2,3)-threshold continuous-variable quantum secret sharing in noninertial frames. To this aim, we formulate the effect of relativistic motion on the quantum field inside a cavity as a bosonic quantum Gaussian channel. We investigate how the fidelity of quantum secret sharing is affected by nonuniform motion of the quantum shares. Furthermore, we fully characterize the canonical form of the Gaussian channel, which can be utilized in quantum-information-processing protocols to include relativistic effects.

  13. Cryptanalysis of the Quantum Private Comparison Protocol Based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Zhang, Shi-Bin; Chang, Yan; Yang, Fan; Zhang, Yan

    2018-02-01

    Recently, Li et al. (Int. J. Theor. Phys. 55, 1710-1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.

  14. Cryptanalysis of the Quantum Private Comparison Protocol Based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Zhang, Shi-Bin; Chang, Yan; Yang, Fan; Zhang, Yan

    2018-06-01

    Recently, Li et al. (Int. J. Theor. Phys. 55, 1710-1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.

  15. A novel quantum scheme for secure two-party distance computation

    NASA Astrophysics Data System (ADS)

    Peng, Zhen-wan; Shi, Run-hua; Zhong, Hong; Cui, Jie; Zhang, Shun

    2017-12-01

    Secure multiparty computational geometry is an essential field of secure multiparty computation, which computes a computation geometric problem without revealing any private information of each party. Secure two-party distance computation is a primitive of secure multiparty computational geometry, which computes the distance between two points without revealing each point's location information (i.e., coordinate). Secure two-party distance computation has potential applications with high secure requirements in military, business, engineering and so on. In this paper, we present a quantum solution to secure two-party distance computation by subtly using quantum private query. Compared to the classical related protocols, our quantum protocol can ensure higher security and better privacy protection because of the physical principle of quantum mechanics.

  16. A novel quantum solution to secure two-party distance computation

    NASA Astrophysics Data System (ADS)

    Peng, Zhen-wan; Shi, Run-hua; Wang, Pan-hong; Zhang, Shun

    2018-06-01

    Secure Two-Party Distance Computation is an important primitive of Secure Multiparty Computational Geometry that it involves two parties, where each party has a private point, and the two parties want to jointly compute the distance between their points without revealing anything about their respective private information. Secure Two-Party Distance Computation has very important and potential applications in settings of high secure requirements, such as privacy-preserving Determination of Spatial Location-Relation, Determination of Polygons Similarity, and so on. In this paper, we present a quantum protocol for Secure Two-Party Distance Computation by using QKD-based Quantum Private Query. The security of the protocol is based on the physical principles of quantum mechanics, instead of difficulty assumptions, and therefore, it can ensure higher security than the classical related protocols.

  17. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  18. Distillation of secret-key from a class of compound memoryless quantum sources

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boche, H., E-mail: boche@tum.de; Janßen, G., E-mail: gisbert.janssen@tum.de

    We consider secret-key distillation from tripartite compound classical-quantum-quantum (cqq) sources with free forward public communication under strong security criterion. We design protocols which are universally reliable and secure in this scenario. These are shown to achieve asymptotically optimal rates as long as a certain regularity condition is fulfilled by the set of its generating density matrices. We derive a multi-letter formula which describes the optimal forward secret-key capacity for all compound cqq sources being regular in this sense. We also determine the forward secret-key distillation capacity for situations where the legitimate sending party has perfect knowledge of his/her marginal statemore » deriving from the source statistics. In this case regularity conditions can be dropped. Our results show that the capacities with and without the mentioned kind of state knowledge are equal as long as the source is generated by a regular set of density matrices. We demonstrate that regularity of cqq sources is not only a technical but also an operational issue. For this reason, we give an example of a source which has zero secret-key distillation capacity without sender knowledge, while achieving positive rates is possible if sender marginal knowledge is provided.« less

  19. A New Improving Quantum Secret Sharing Scheme

    NASA Astrophysics Data System (ADS)

    Xu, Ting-Ting; Li, Zhi-Hui; Bai, Chen-Ming; Ma, Min

    2017-04-01

    An improving quantum secret sharing scheme (IQSS scheme) was introduced by Nascimento et al. (Phys. Rev. A 64, 042311 (2001)), which was analyzed by the improved quantum access structure. In this paper, we propose a new improving quantum secret sharing scheme, and more quantum access structures can be realized by this scheme than the previous one. For example, we prove that any threshold and hypercycle quantum access structures can be realized by the new scheme.

  20. Experimentally feasible security check for n-qubit quantum secret sharing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schauer, Stefan; Huber, Marcus; Hiesmayr, Beatrix C.

    In this article we present a general security strategy for quantum secret sharing (QSS) protocols based on the scheme presented by Hillery, Buzek, and Berthiaume (HBB) [Phys. Rev. A 59, 1829 (1999)]. We focus on a generalization of the HBB protocol to n communication parties thus including n-partite Greenberger-Horne-Zeilinger states. We show that the multipartite version of the HBB scheme is insecure in certain settings and impractical when going to large n. To provide security for such QSS schemes in general we use the framework presented by some of the authors [M. Huber, F. Mintert, A. Gabriel, B. C. Hiesmayr,more » Phys. Rev. Lett. 104, 210501 (2010)] to detect certain genuine n-partite entanglement between the communication parties. In particular, we present a simple inequality which tests the security.« less

  1. Anisotropic Invariance and the Distribution of Quantum Correlations

    NASA Astrophysics Data System (ADS)

    Cheng, Shuming; Hall, Michael J. W.

    2017-01-01

    We report the discovery of two new invariants for three-qubit states which, similarly to the three-tangle, are invariant under local unitary transformations and permutations of the parties. These quantities have a direct interpretation in terms of the anisotropy of pairwise spin correlations. Applications include a universal ordering of pairwise quantum correlation measures for pure three-qubit states; trade-off relations for anisotropy, three-tangle and Bell nonlocality; strong monogamy relations for Bell inequalities, Einstein-Podolsky-Rosen steering inequalities, geometric discord and fidelity of remote state preparation (including results for arbitrary three-party states); and a statistical and reference-frame-independent form of quantum secret sharing.

  2. Anisotropic Invariance and the Distribution of Quantum Correlations.

    PubMed

    Cheng, Shuming; Hall, Michael J W

    2017-01-06

    We report the discovery of two new invariants for three-qubit states which, similarly to the three-tangle, are invariant under local unitary transformations and permutations of the parties. These quantities have a direct interpretation in terms of the anisotropy of pairwise spin correlations. Applications include a universal ordering of pairwise quantum correlation measures for pure three-qubit states; trade-off relations for anisotropy, three-tangle and Bell nonlocality; strong monogamy relations for Bell inequalities, Einstein-Podolsky-Rosen steering inequalities, geometric discord and fidelity of remote state preparation (including results for arbitrary three-party states); and a statistical and reference-frame-independent form of quantum secret sharing.

  3. A Generalized Information Theoretical Model for Quantum Secret Sharing

    NASA Astrophysics Data System (ADS)

    Bai, Chen-Ming; Li, Zhi-Hui; Xu, Ting-Ting; Li, Yong-Ming

    2016-11-01

    An information theoretical model for quantum secret sharing was introduced by H. Imai et al. (Quantum Inf. Comput. 5(1), 69-80 2005), which was analyzed by quantum information theory. In this paper, we analyze this information theoretical model using the properties of the quantum access structure. By the analysis we propose a generalized model definition for the quantum secret sharing schemes. In our model, there are more quantum access structures which can be realized by our generalized quantum secret sharing schemes than those of the previous one. In addition, we also analyse two kinds of important quantum access structures to illustrate the existence and rationality for the generalized quantum secret sharing schemes and consider the security of the scheme by simple examples.

  4. Comment on "Proactive quantum secret sharing"

    NASA Astrophysics Data System (ADS)

    Gao, Gan; Wang, Yue

    2017-03-01

    In the paper, Qin and Dai (Quantum Inf Process 14:4237-4244, 2015) proposed a proactive quantum secret sharing scheme. We study the security of the proposed scheme and find that it is not secure. In the distribution phase of the proposed scheme, two dishonest participants may collaborate to eavesdrop the secret of the dealer without introducing any error.

  5. W-state Analyzer and Multi-party Measurement-device-independent Quantum Key Distribution

    PubMed Central

    Zhu, Changhua; Xu, Feihu; Pei, Changxing

    2015-01-01

    W-state is an important resource for many quantum information processing tasks. In this paper, we for the first time propose a multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on W-state. With linear optics, we design a W-state analyzer in order to distinguish the four-qubit W-state. This analyzer constructs the measurement device for four-party MDI-QKD. Moreover, we derived a complete security proof of the four-party MDI-QKD, and performed a numerical simulation to study its performance. The results show that four-party MDI-QKD is feasible over 150 km standard telecom fiber with off-the-shelf single photon detectors. This work takes an important step towards multi-party quantum communication and a quantum network. PMID:26644289

  6. Multi-party quantum summation without a trusted third party based on single particles

    NASA Astrophysics Data System (ADS)

    Zhang, Cai; Situ, Haozhen; Huang, Qiong; Yang, Pingle

    We propose multi-party quantum summation protocols based on single particles, in which participants are allowed to compute the summation of their inputs without the help of a trusted third party and preserve the privacy of their inputs. Only one participant who generates the source particles needs to perform unitary operations and only single particles are needed in the beginning of the protocols.

  7. Quantum secret sharing using orthogonal multiqudit entangled states

    NASA Astrophysics Data System (ADS)

    Bai, Chen-Ming; Li, Zhi-Hui; Liu, Cheng-Ji; Li, Yong-Ming

    2017-12-01

    In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the ( n, n)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.

  8. Counterfactual quantum cryptography.

    PubMed

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  9. Counterfactual Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Noh, Tae-Gon

    2009-12-01

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  10. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  11. Comment on "Dynamic quantum secret sharing"

    NASA Astrophysics Data System (ADS)

    Liao, Ci-Hong; Yang, Chun-Wei; Hwang, Tzonelish

    2013-10-01

    Hsu et al. (Quantum Inf Process 12:331-344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991-1997, 2013) proposed a collusion attack on Hsu et al.'s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.'s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.

  12. Two-party quantum key agreement protocols under collective noise channel

    NASA Astrophysics Data System (ADS)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  13. A Third-Party E-payment Protocol Based on Quantum Multi-proxy Blind Signature

    NASA Astrophysics Data System (ADS)

    Niu, Xu-Feng; Zhang, Jian-Zhong; Xie, Shu-Cui; Chen, Bu-Qing

    2018-05-01

    A third-party E-payment protocol is presented in this paper. It is based on quantum multi-proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum multi-proxy blind signature, our third-party E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. Furthermore, compared with the existing quantum E-payment systems, the proposed system could support the E-payment which using the third-party platforms.

  14. Experimental quantum secret sharing and third-man quantum cryptography.

    PubMed

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  15. Bounds on the information rate of quantum-secret-sharing schemes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sarvepalli, Pradeep

    An important metric of the performance of a quantum-secret-sharing scheme is its information rate. Beyond the fact that the information rate is upper-bounded by one, very little is known in terms of bounds on the information rate of quantum-secret-sharing schemes. Furthermore, not every scheme can be realized with rate one. In this paper we derive upper bounds for the information rates of quantum-secret-sharing schemes. We show that there exist quantum access structures on n players for which the information rate cannot be better than O((log{sub 2}n)/n). These results are the quantum analogues of the bounds for classical-secret-sharing schemes proved bymore » Csirmaz.« less

  16. Completely device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Aguilar, Edgar A.; Ramanathan, Ravishankar; Kofler, Johannes; Pawłowski, Marcin

    2016-08-01

    Quantum key distribution (QKD) is a provably secure way for two distant parties to establish a common secret key, which then can be used in a classical cryptographic scheme. Using quantum entanglement, one can reduce the necessary assumptions that the parties have to make about their devices, giving rise to device-independent QKD (DIQKD). However, in all existing protocols to date the parties need to have an initial (at least partially) random seed as a resource. In this work, we show that this requirement can be dropped. Using recent advances in the fields of randomness amplification and randomness expansion, we demonstrate that it is sufficient for the message the parties want to communicate to be (partially) unknown to the adversaries—an assumption without which any type of cryptography would be pointless to begin with. One party can use her secret message to locally generate a secret sequence of bits, which can then be openly used by herself and the other party in a DIQKD protocol. Hence our work reduces the requirements needed to perform secure DIQKD and establish safe communication.

  17. Security of a kind of quantum secret sharing with entangled states.

    PubMed

    Wang, Tian-Yin; Liu, Ying-Zhao; Wei, Chun-Yan; Cai, Xiao-Qiu; Ma, Jian-Feng

    2017-05-30

    We present a new collusion attack to a kind of quantum secret sharing schemes with entangled states. Using this attack, an unauthorized set of agents can gain access to the shared secret without the others' cooperation. Furthermore, we establish a general model for this kind of quantum secret sharing schemes and then give some necessary conditions to design a secure quantum secret sharing scheme under this model.

  18. Graph State-Based Quantum Secret Sharing with the Chinese Remainder Theorem

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Luo, Peng; Wang, Yijun

    2016-11-01

    Quantum secret sharing (QSS) is a significant quantum cryptography technology in the literature. Dividing an initial secret into several sub-secrets which are then transferred to other legal participants so that it can be securely recovered in a collaboration fashion. In this paper, we develop a quantum route selection based on the encoded quantum graph state, thus enabling the practical QSS scheme in the small-scale complex quantum network. Legal participants are conveniently designated with the quantum route selection using the entanglement of the encoded graph states. Each participant holds a vertex of the graph state so that legal participants are selected through performing operations on specific vertices. The Chinese remainder theorem (CRT) strengthens the security of the recovering process of the initial secret among the legal participants. The security is ensured by the entanglement of the encoded graph states that are cooperatively prepared and shared by legal users beforehand with the sub-secrets embedded in the CRT over finite fields.

  19. Threshold quantum secret sharing based on single qubit

    NASA Astrophysics Data System (ADS)

    Lu, Changbin; Miao, Fuyou; Meng, Keju; Yu, Yue

    2018-03-01

    Based on unitary phase shift operation on single qubit in association with Shamir's ( t, n) secret sharing, a ( t, n) threshold quantum secret sharing scheme (or ( t, n)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir's scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new ( t, n)-QSS schemes can be easily constructed using other classical ( t, n) secret sharing.

  20. Controlled mutual quantum entity authentication with an untrusted third party

    NASA Astrophysics Data System (ADS)

    Kang, Min-Sung; Heo, Jino; Hong, Chang-Ho; Yang, Hyung-Jin; Han, Sang-Wook; Moon, Sung

    2018-07-01

    We propose a quantum control entity mutual authentication protocol that can be executed in environments involving an untrusted third party. In general, the third party, referred to as Charlie, can be an entity such as a telephone company, server, financial company, or login webpage for a portal service. Most communication protocols controlled by third parties are vulnerable to internal attacks. In this study, we present two solutions that make use of an entanglement correlation checking method and random numbers against an internal attack by an untrusted third party.

  1. Anonymous quantum nonlocality.

    PubMed

    Liang, Yeong-Cherng; Curchod, Florian John; Bowles, Joseph; Gisin, Nicolas

    2014-09-26

    We investigate the phenomenon of anonymous quantum nonlocality, which refers to the existence of multipartite quantum correlations that are not local in the sense of being Bell-inequality-violating but where the nonlocality is--due to its biseparability with respect to all bipartitions--seemingly nowhere to be found. Such correlations can be produced by the nonlocal collaboration involving definite subset(s) of parties but to an outsider, the identity of these nonlocally correlated parties is completely anonymous. For all n≥3, we present an example of an n-partite quantum correlation exhibiting anonymous nonlocality derived from the n-partite Greenberger-Horne-Zeilinger state. An explicit biseparable decomposition of these correlations is provided for any partitioning of the n parties into two groups. Two applications of these anonymous Greenberger-Horne-Zeilinger correlations in the device-independent setting are discussed: multipartite secret sharing between any two groups of parties and bipartite quantum key distribution that is robust against nearly arbitrary leakage of information.

  2. Semiquantum key distribution with secure delegated quantum computation

    PubMed Central

    Li, Qin; Chan, Wai Hong; Zhang, Shengyu

    2016-01-01

    Semiquantum key distribution allows a quantum party to share a random key with a “classical” party who only can prepare and measure qubits in the computational basis or reorder some qubits when he has access to a quantum channel. In this work, we present a protocol where a secret key can be established between a quantum user and an almost classical user who only needs the quantum ability to access quantum channels, by securely delegating quantum computation to a quantum server. We show the proposed protocol is robust even when the delegated quantum server is a powerful adversary, and is experimentally feasible with current technology. As one party of our protocol is the most quantum-resource efficient, it can be more practical and significantly widen the applicability scope of quantum key distribution. PMID:26813384

  3. A kind of universal quantum secret sharing protocol

    NASA Astrophysics Data System (ADS)

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  4. A kind of universal quantum secret sharing protocol.

    PubMed

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-12

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  5. A kind of universal quantum secret sharing protocol

    PubMed Central

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix. PMID:28079109

  6. (t, n) Threshold d-Level Quantum Secret Sharing.

    PubMed

    Song, Xiu-Li; Liu, Yan-Bing; Deng, Hong-Yao; Xiao, Yong-Gang

    2017-07-25

    Most of Quantum Secret Sharing(QSS) are (n, n) threshold 2-level schemes, in which the 2-level secret cannot be reconstructed until all n shares are collected. In this paper, we propose a (t, n) threshold d-level QSS scheme, in which the d-level secret can be reconstructed only if at least t shares are collected. Compared with (n, n) threshold 2-level QSS, the proposed QSS provides better universality, flexibility, and practicability. Moreover, in this scheme, any one of the participants does not know the other participants' shares, even the trusted reconstructor Bob 1 is no exception. The transformation of the particles includes some simple operations such as d-level CNOT, Quantum Fourier Transform(QFT), Inverse Quantum Fourier Transform(IQFT), and generalized Pauli operator. The transformed particles need not to be transmitted from one participant to another in the quantum channel. Security analysis shows that the proposed scheme can resist intercept-resend attack, entangle-measure attack, collusion attack, and forgery attack. Performance comparison shows that it has lower computation and communication costs than other similar schemes when 2 < t < n - 1.

  7. Quantum And Relativistic Protocols For Secure Multi-Party Computation

    NASA Astrophysics Data System (ADS)

    Colbeck, Roger

    2009-11-01

    After a general introduction, the thesis is divided into four parts. In the first, we discuss the task of coin tossing, principally in order to highlight the effect different physical theories have on security in a straightforward manner, but, also, to introduce a new protocol for non-relativistic strong coin tossing. This protocol matches the security of the best protocol known to date while using a conceptually different approach to achieve the task. In the second part variable bias coin tossing is introduced. This is a variant of coin tossing in which one party secretly chooses one of two biased coins to toss. It is shown that this can be achieved with unconditional security for a specified range of biases, and with cheat-evident security for any bias. We also discuss two further protocols which are conjectured to be unconditionally secure for any bias. The third section looks at other two-party secure computations for which, prior to our work, protocols and no-go theorems were unknown. We introduce a general model for such computations, and show that, within this model, a wide range of functions are impossible to compute securely. We give explicit cheating attacks for such functions. In the final chapter we discuss the task of expanding a private random string, while dropping the usual assumption that the protocol's user trusts her devices. Instead we assume that all quantum devices are supplied by an arbitrarily malicious adversary. We give two protocols that we conjecture securely perform this task. The first allows a private random string to be expanded by a finite amount, while the second generates an arbitrarily large expansion of such a string.

  8. High-rate measurement-device-independent quantum cryptography

    NASA Astrophysics Data System (ADS)

    Pirandola, Stefano; Ottaviani, Carlo; Spedalieri, Gaetana; Weedbrook, Christian; Braunstein, Samuel L.; Lloyd, Seth; Gehring, Tobias; Jacobsen, Christian S.; Andersen, Ulrik L.

    2015-06-01

    Quantum cryptography achieves a formidable task—the remote distribution of secret keys by exploiting the fundamental laws of physics. Quantum cryptography is now headed towards solving the practical problem of constructing scalable and secure quantum networks. A significant step in this direction has been the introduction of measurement-device independence, where the secret key between two parties is established by the measurement of an untrusted relay. Unfortunately, although qubit-implemented protocols can reach long distances, their key rates are typically very low, unsuitable for the demands of a metropolitan network. Here we show, theoretically and experimentally, that a solution can come from the use of continuous-variable systems. We design a coherent-state network protocol able to achieve remarkably high key rates at metropolitan distances, in fact three orders of magnitude higher than those currently achieved. Our protocol could be employed to build high-rate quantum networks where devices securely connect to nearby access points or proxy servers.

  9. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    NASA Astrophysics Data System (ADS)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  10. Password-only authenticated three-party key exchange with provable security in the standard model.

    PubMed

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Kim, Junghwan; Kang, Hyun-Kyu; Kim, Jinsoo; Paik, Juryon; Won, Dongho

    2014-01-01

    Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.

  11. Password-Only Authenticated Three-Party Key Exchange with Provable Security in the Standard Model

    PubMed Central

    Nam, Junghyun; Kim, Junghwan; Kang, Hyun-Kyu; Kim, Jinsoo; Paik, Juryon

    2014-01-01

    Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks. PMID:24977229

  12. A Trusted Third-Party E-Payment Protocol Based on Quantum Blind Signature Without Entanglement

    NASA Astrophysics Data System (ADS)

    Guo, Xi; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    In this paper, we present a trusted third-party e-payment protocol which is designed based on quantum blind signature without entanglement. The security and verifiability of our scheme are guaranteed by using single-particle unitary operation, quantum key distribution (QKD) protocol and one-time pad. Furthermore, once there is a dispute among the participants, it can be solved with the assistance of the third-party platform which is reliant.

  13. Complete Insecurity of Quantum Protocols for Classical Two-Party Computation

    NASA Astrophysics Data System (ADS)

    Buhrman, Harry; Christandl, Matthias; Schaffner, Christian

    2012-10-01

    A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other’s input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both parties (two-sided computation) and that is secure against a cheating Bob can be completely broken by a cheating Alice. Whereas it is known that quantum protocols for this task cannot be completely secure, our result implies that security for one party implies complete insecurity for the other. Our findings stand in stark contrast to recent protocols for weak coin tossing and highlight the limits of cryptography within quantum mechanics. We remark that our conclusions remain valid, even if security is only required to be approximate and if the function that is computed for Bob is different from that of Alice.

  14. Complete insecurity of quantum protocols for classical two-party computation.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Schaffner, Christian

    2012-10-19

    A fundamental task in modern cryptography is the joint computation of a function which has two inputs, one from Alice and one from Bob, such that neither of the two can learn more about the other's input than what is implied by the value of the function. In this Letter, we show that any quantum protocol for the computation of a classical deterministic function that outputs the result to both parties (two-sided computation) and that is secure against a cheating Bob can be completely broken by a cheating Alice. Whereas it is known that quantum protocols for this task cannot be completely secure, our result implies that security for one party implies complete insecurity for the other. Our findings stand in stark contrast to recent protocols for weak coin tossing and highlight the limits of cryptography within quantum mechanics. We remark that our conclusions remain valid, even if security is only required to be approximate and if the function that is computed for Bob is different from that of Alice.

  15. Secret-key-assisted private classical communication capacity over quantum channels

    NASA Astrophysics Data System (ADS)

    Hsieh, Min-Hsiu; Luo, Zhicheng; Brun, Todd

    2008-10-01

    We prove a regularized formula for the secret-key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak (e-print arXiv:quant-ph/0512015) on entanglement-assisted quantum communication capacity . This formula provides a family protocol, the private father protocol, under the resource inequality framework that includes private classical communication without secret-key assistance as a child protocol.

  16. Quantum Stabilizer Codes Can Realize Access Structures Impossible by Classical Secret Sharing

    NASA Astrophysics Data System (ADS)

    Matsumoto, Ryutaroh

    We show a simple example of a secret sharing scheme encoding classical secret to quantum shares that can realize an access structure impossible by classical information processing with limitation on the size of each share. The example is based on quantum stabilizer codes.

  17. Controlled teleportation of an arbitrary n-qubit quantum information using quantum secret sharing of classical message

    NASA Astrophysics Data System (ADS)

    Zhang, Zhan-Jun

    2006-03-01

    I present a scheme which allows an arbitrary 2-qubit quantum state teleportation between two remote parties with control of many agents in a network. Comparisons between the present scheme and the existing scheme proposed recently [F.G. Deng, et al., Phys. Rev. A 72 (2005) 022338] are made. It seems that the present scheme is much simpler and more economic. Then I generalize the scheme to teleport an arbitrary n-qubit quantum state between two remote parties with control of agents in a network.

  18. Multi-party Quantum Key Agreement without Entanglement

    NASA Astrophysics Data System (ADS)

    Cai, Bin-Bin; Guo, Gong-De; Lin, Song

    2017-04-01

    A new efficient quantum key agreement protocol without entanglement is proposed. In this protocol, each user encodes his secret key into the traveling particles by performing one of four rotation operations that one cannot perfectly distinguish. In the end, all users can simultaneously obtain the final shared key. The security of the presented protocol against some common attacks is discussed. It is shown that this protocol can effectively protect the privacy of each user and satisfy the requirement of fairness in theory. Moreover, the quantum carriers and the encoding operations used in the protocol can be achieved in realistic physical devices. Therefore, the presented protocol is feasible with current technology.

  19. Measurement device-independent quantum dialogue

    NASA Astrophysics Data System (ADS)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  20. Cryptanalysis and Improvement of the Semi-quantum Secret Sharing Protocol

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Zhang, Shibin; Chang, Yan

    2017-08-01

    Recently, Xie et al. Int. J. Theor. Phys. 54, 3819-3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027-4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.'s paper has some problems, we analyze Yin et al.'s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.

  1. Revisiting Deng et al.'s Multiparty Quantum Secret Sharing Protocol

    NASA Astrophysics Data System (ADS)

    Hwang, Tzonelih; Hwang, Cheng-Chieh; Yang, Chun-Wei; Li, Chuan-Ming

    2011-09-01

    The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084-1087, 2006] is revisited in this study. It is found that the performance of Deng et al.'s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and 3n/2 quantum communications required in the original scheme.

  2. Clauser-Horne-Shimony-Holt versus three-party pseudo-telepathy: on the optimal number of samples in device-independent quantum private query

    NASA Astrophysics Data System (ADS)

    Basak, Jyotirmoy; Maitra, Subhamoy

    2018-04-01

    In device-independent (DI) paradigm, the trustful assumptions over the devices are removed and CHSH test is performed to check the functionality of the devices toward certifying the security of the protocol. The existing DI protocols consider infinite number of samples from theoretical point of view, though this is not practically implementable. For finite sample analysis of the existing DI protocols, we may also consider strategies for checking device independence other than the CHSH test. In this direction, here we present a comparative analysis between CHSH and three-party Pseudo-telepathy game for the quantum private query protocol in DI paradigm that appeared in Maitra et al. (Phys Rev A 95:042344, 2017) very recently.

  3. Practical issues in quantum-key-distribution postprocessing

    NASA Astrophysics Data System (ADS)

    Fung, Chi-Hang Fred; Ma, Xiongfeng; Chau, H. F.

    2010-01-01

    Quantum key distribution (QKD) is a secure key generation method between two distant parties by wisely exploiting properties of quantum mechanics. In QKD, experimental measurement outcomes on quantum states are transformed by the two parties to a secret key. This transformation is composed of many logical steps (as guided by security proofs), which together will ultimately determine the length of the final secret key and its security. We detail the procedure for performing such classical postprocessing taking into account practical concerns (including the finite-size effect and authentication and encryption for classical communications). This procedure is directly applicable to realistic QKD experiments and thus serves as a recipe that specifies what postprocessing operations are needed and what the security level is for certain lengths of the keys. Our result is applicable to the BB84 protocol with a single or entangled photon source.

  4. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  5. Quantum solution to a class of two-party private summation problems

    NASA Astrophysics Data System (ADS)

    Shi, Run-Hua; Zhang, Shun

    2017-09-01

    In this paper, we define a class of special two-party private summation (S2PPS) problems and present a common quantum solution to S2PPS problems. Compared to related classical solutions, our solution has advantages of higher security and lower communication complexity, and especially it can ensure the fairness of two parties without the help of a third party. Furthermore, we investigate the practical applications of our proposed S2PPS protocol in many privacy-preserving settings with big data sets, including private similarity decision, anonymous authentication, social networks, secure trade negotiation, secure data mining.

  6. Cryptanalysis of a semi-quantum secret sharing scheme based on Bell states

    NASA Astrophysics Data System (ADS)

    Gao, Gan; Wang, Yue; Wang, Dong

    2018-03-01

    In the paper [Mod. Phys. Lett. B 31 (2017) 1750150], Yin et al. proposed a semi-quantum secret sharing scheme by using Bell states. We find that the proposed scheme cannot finish the quantum secret sharing task. In addition, we also find that the proposed scheme has a security loophole, that is, it will not be detected that the dishonest participant, Charlie attacks on the quantum channel.

  7. Direct and reverse secret-key capacities of a quantum channel.

    PubMed

    Pirandola, Stefano; García-Patrón, Raul; Braunstein, Samuel L; Lloyd, Seth

    2009-02-06

    We define the direct and reverse secret-key capacities of a memoryless quantum channel as the optimal rates that entanglement-based quantum-key-distribution protocols can reach by using a single forward classical communication (direct reconciliation) or a single feedback classical communication (reverse reconciliation). In particular, the reverse secret-key capacity can be positive for antidegradable channels, where no forward strategy is known to be secure. This property is explicitly shown in the continuous variable framework by considering arbitrary one-mode Gaussian channels.

  8. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    PubMed

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  9. Full-field implementation of a perfect eavesdropper on a quantum cryptography system.

    PubMed

    Gerhardt, Ilja; Liu, Qin; Lamas-Linares, Antía; Skaar, Johannes; Kurtsiefer, Christian; Makarov, Vadim

    2011-06-14

    Quantum key distribution (QKD) allows two remote parties to grow a shared secret key. Its security is founded on the principles of quantum mechanics, but in reality it significantly relies on the physical implementation. Technological imperfections of QKD systems have been previously explored, but no attack on an established QKD connection has been realized so far. Here we show the first full-field implementation of a complete attack on a running QKD connection. An installed eavesdropper obtains the entire 'secret' key, while none of the parameters monitored by the legitimate parties indicate a security breach. This confirms that non-idealities in physical implementations of QKD can be fully practically exploitable, and must be given increased scrutiny if quantum cryptography is to become highly secure.

  10. Three-party authenticated key agreements for optimal communication

    PubMed Central

    Lee, Tian-Fu; Hwang, Tzonelih

    2017-01-01

    Authenticated key agreements enable users to determine session keys, and to securely communicate with others over an insecure channel via the session keys. This study investigates the lower bounds on communications for three-party authenticated key agreements and considers whether or not the sub-keys for generating a session key can be revealed in the channel. Since two clients do not share any common secret key, they require the help of the server to authenticate their identities and exchange confidential and authenticated information over insecure networks. However, if the session key security is based on asymmetric cryptosystems, then revealing the sub-keys cannot compromise the session key. The clients can directly exchange the sub-keys and reduce the transmissions. In addition, authenticated key agreements were developed by using the derived results of the lower bounds on communications. Compared with related approaches, the proposed protocols had fewer transmissions and realized the lower bounds on communications. PMID:28355253

  11. A Third-Party E-Payment Protocol Based on Quantum Group Blind Signature

    NASA Astrophysics Data System (ADS)

    Zhang, Jian-Zhong; Yang, Yuan-Yuan; Xie, Shu-Cui

    2017-09-01

    A third-party E-payment protocol based on quantum group blind signature is proposed in this paper. Our E-payment protocol could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. To achieve that, quantum key distribution, one-time pad and quantum group blind signature are adopted in our scheme. Furthermore, if there were a dispute, the manager Trent can identify who tells a lie.

  12. Multi-party quantum key agreement protocol secure against collusion attacks

    NASA Astrophysics Data System (ADS)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  13. Two Quantum Protocols for Oblivious Set-member Decision Problem

    NASA Astrophysics Data System (ADS)

    Shi, Run-Hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-10-01

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology.

  14. Two Quantum Protocols for Oblivious Set-member Decision Problem

    PubMed Central

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-01-01

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology. PMID:26514668

  15. Two Quantum Protocols for Oblivious Set-member Decision Problem.

    PubMed

    Shi, Run-Hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-10-30

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology.

  16. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  17. Deterministic Joint Remote Preparation of Asymmetric Five-Party Three-Qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2017-04-01

    We present two schemes for joint remote state preparation (JRSP) of asymmetric five-party three-qubit entangled states with complex coefficients via three three-qubit and (N+1)-qubit GHZ states as the quantum channel, respectively. In these schemes, two senders(or N senders) share the original state which they wish to help the receiver to remotely prepare. To complete the JRSP schemes, some novel sets of mutually orthogonal basis vectors are introduced. It is shown that, only if two senders(or N senders) collaborate with each other, and perform projective measurements under suitable measuring basis on their own qubits respectively, the receiver can reconstruct the original state by means of some appropriate unitary operations. The advantage of the present schemes is that the success probability in all the considered JRSP can reach 1.

  18. Spacetime Replication of Quantum Information Using (2 , 3) Quantum Secret Sharing and Teleportation

    NASA Astrophysics Data System (ADS)

    Wu, Yadong; Khalid, Abdullah; Davijani, Masoud; Sanders, Barry

    The aim of this work is to construct a protocol to replicate quantum information in any valid configuration of causal diamonds and assess resources required to physically realize spacetime replication. We present a set of codes to replicate quantum information along with a scheme to realize these codes using continuous-variable quantum optics. We use our proposed experimental realizations to determine upper bounds on the quantum and classical resources required to simulate spacetime replication. For four causal diamonds, our implementation scheme is more efficient than the one proposed previously. Our codes are designed using a decomposition algorithm for complete directed graphs, (2 , 3) quantum secret sharing, quantum teleportation and entanglement swapping. These results show the simulation of spacetime replication of quantum information is feasible with existing experimental methods. Alberta Innovates, NSERC, China's 1000 Talent Plan and the Institute for Quantum Information and Matter, which is an NSF Physics Frontiers Center (NSF Grant PHY-1125565) with support of the Gordon and Betty Moore Foundation (GBMF-2644).

  19. Eavesdropping on counterfactual quantum key distribution with finite resources

    NASA Astrophysics Data System (ADS)

    Liu, Xingtong; Zhang, Bo; Wang, Jian; Tang, Chaojing; Zhao, Jingjing; Zhang, Sheng

    2014-08-01

    A striking scheme called "counterfactual quantum cryptography" gives a conceptually new approach to accomplish the task of key distribution. It allows two legitimate parties to share a secret even though a particle carrying secret information is not, in fact, transmitted through the quantum channel. Since an eavesdropper cannot directly access the entire quantum system of each signal particle, the protocol seems to provide practical security advantages. However, here we propose an eavesdropping method which works on the scheme in a finite key scenario. We show that, for practical systems only generating a finite number of keys, the eavesdropping can obtain all of the secret information without being detected. We also present a improved protocol as a countermeasure against this attack.

  20. Multilayer quantum secret sharing based on GHZ state and generalized Bell basis measurement in multiparty agents

    NASA Astrophysics Data System (ADS)

    Wang, Xiao-Jun; An, Long-Xi; Yu, Xu-Tao; Zhang, Zai-Chen

    2017-10-01

    A multilayer quantum secret sharing protocol based on GHZ state is proposed. Alice has the secret carried by quantum state and wants to distribute this secret to multiple agent nodes in the network. In this protocol, the secret is transmitted and shared layer by layer from root Alice to layered agents. The number of agents in each layer is a geometric sequence with a specific common ratio. By sharing GHZ maximally entangled states and making generalized Bell basis measurement, one qubit state can be distributed to multiparty agents and the secret is shared. Only when all agents at the last layer cooperate together, the secret can be recovered. Compared with other protocols based on the entangled state, this protocol adopts layered construction so that secret can be distributed to more agents with fewer particles GHZ state. This quantum secret sharing protocol can be used in wireless network to ensure the security of information delivery.

  1. Quantum secret sharing using the d-dimensional GHZ state

    NASA Astrophysics Data System (ADS)

    Bai, Chen-Ming; Li, Zhi-Hui; Xu, Ting-Ting; Li, Yong-Ming

    2017-03-01

    We propose a quantum secret sharing scheme that uses an orthogonal pair of n-qudit GHZ states and local distinguishability. In the proposed protocol, the participants use an X-basis measurement and classical communication to distinguish between the two orthogonal states and reconstruct the original secret. We also present (2, n)-threshold and generalized restricted (2, n)-threshold schemes that enable any two cooperating players from two disjoint groups to always reconstruct the secret. Compared to the existing scheme by Rahaman and Parker (Phys Rev A 91:022330, 2015), the proposed scheme is more general and the access structure contains more authorized sets.

  2. Multipartite Gaussian steering: Monogamy constraints and quantum cryptography applications

    NASA Astrophysics Data System (ADS)

    Xiang, Yu; Kogias, Ioannis; Adesso, Gerardo; He, Qiongyi

    2017-01-01

    We derive laws for the distribution of quantum steering among different parties in multipartite Gaussian states under Gaussian measurements. We prove that a monogamy relation akin to the generalized Coffman-Kundu-Wootters inequality holds quantitatively for a recently introduced measure of Gaussian steering. We then define the residual Gaussian steering, stemming from the monogamy inequality, as an indicator of collective steering-type correlations. For pure three-mode Gaussian states, the residual acts as a quantifier of genuine multipartite steering, and is interpreted operationally in terms of the guaranteed key rate in the task of secure quantum secret sharing. Optimal resource states for the latter protocol are identified, and their possible experimental implementation discussed. Our results pin down the role of multipartite steering for quantum communication.

  3. An efficient (t,n) threshold quantum secret sharing without entanglement

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Dai, Yuewei

    2016-04-01

    An efficient (t,n) threshold quantum secret sharing (QSS) scheme is proposed. In our scheme, the Hash function is used to check the eavesdropping, and no particles need to be published. So the utilization efficiency of the particles is real 100%. No entanglement is used in our scheme. The dealer uses the single particles to encode the secret information, and the participants get the secret through measuring the single particles. Compared to the existing schemes, our scheme is simpler and more efficient.

  4. Continuous-variable quantum cryptography with an untrusted relay: Detailed security analysis of the symmetric configuration

    NASA Astrophysics Data System (ADS)

    Ottaviani, Carlo; Spedalieri, Gaetana; Braunstein, Samuel L.; Pirandola, Stefano

    2015-02-01

    We consider the continuous-variable protocol of Pirandola et al. [arXiv:1312.4104] where the secret key is established by the measurement of an untrusted relay. In this network protocol, two authorized parties are connected to an untrusted relay by insecure quantum links. Secret correlations are generated by a continuous-variable Bell detection performed on incoming coherent states. In the present work we provide a detailed study of the symmetric configuration, where the relay is midway between the parties. We analyze symmetric eavesdropping strategies against the quantum links explicitly showing that, at fixed transmissivity and thermal noise, two-mode coherent attacks are optimal, manifestly outperforming one-mode collective attacks based on independent entangling cloners. Such an advantage is shown both in terms of security threshold and secret-key rate.

  5. JRSP of three-particle state via three tripartite GHZ class in quantum noisy channels

    NASA Astrophysics Data System (ADS)

    Falaye, Babatunde James; Sun, Guo-Hua; Camacho-Nieto, Oscar; Dong, Shi-Hai

    2016-10-01

    We present a scheme for joint remote state preparation (JRSP) of three-particle state via three tripartite Greenberger-Horne-Zeilinger (GHZ) entangled states as the quantum channel linking the parties. We use eight-qubit mutually orthogonal basis vector as measurement point of departure. The likelihood of success for this scheme has been found to be 1/8. However, by putting some special cases into consideration, the chances can be ameliorated to 1/4 and 1. The effects of amplitude-damping noise, phase-damping noise and depolarizing noise on this scheme have been scrutinized and the analytical derivations of fidelities for the quantum noisy channels have been presented. We found that for 0.55≤η≤1, the states conveyed through depolarizing channel lose more information than phase-damping channel while the information loss through amplitude damping channel is most minimal.

  6. Three-step semiquantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Zou, XiangFu; Qiu, DaoWen

    2014-09-01

    Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0>, |1>}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.

  7. Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states’

    NASA Astrophysics Data System (ADS)

    Gao, Gan; Wang, Yue; Wang, Dong; Ye, Liu

    2018-02-01

    In the paper (2016 Phys. Scr. 91 085101), Abulkasim et al proposed a authenticated quantum secret sharing scheme. We study the security of the multiparty case in the proposed scheme and find that it is not secure.

  8. Entropic inequalities for a class of quantum secret-sharing states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sarvepalli, Pradeep

    It is well known that von Neumann entropy is nonmonotonic, unlike Shannon entropy (which is monotonically nondecreasing). Consequently, it is difficult to relate the entropies of the subsystems of a given quantum state. In this paper, we show that if we consider quantum secret-sharing states arising from a class of monotone span programs, then we can partially recover the monotonicity of entropy for the so-called unauthorized sets. Furthermore, we can show for these quantum states that the entropy of the authorized sets is monotonically nonincreasing.

  9. Notes on two multiparty quantum secret sharing schemes

    NASA Astrophysics Data System (ADS)

    Gao, Gan

    In the paper [H. Abulkasim et al., Int. J. Quantum Inform. 15 (2017) 1750023], Abulkasim et al. proposed a quantum secret sharing scheme based on Bell states. We study the security of the multiparty case in the proposed scheme and detect that it is not secure. In the paper [Y. Du and W. Bao, Opt. Commun. 308 (2013) 159], Du and Bao listed Gao’s scheme and gave a attack strategy on the listed scheme. We point out that their listing scheme is not the genuine Gao’s scheme and their research method is not advisable.

  10. Practical secure quantum communications

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni

    2015-05-01

    We review recent advances in the field of quantum cryptography, focusing in particular on practical implementations of two central protocols for quantum network applications, namely key distribution and coin flipping. The former allows two parties to share secret messages with information-theoretic security, even in the presence of a malicious eavesdropper in the communication channel, which is impossible with classical resources alone. The latter enables two distrustful parties to agree on a random bit, again with information-theoretic security, and with a cheating probability lower than the one that can be reached in a classical scenario. Our implementations rely on continuous-variable technology for quantum key distribution and on a plug and play discrete-variable system for coin flipping, and necessitate a rigorous security analysis adapted to the experimental schemes and their imperfections. In both cases, we demonstrate the protocols with provable security over record long distances in optical fibers and assess the performance of our systems as well as their limitations. The reported advances offer a powerful toolbox for practical applications of secure communications within future quantum networks.

  11. Quantum tagging for tags containing secret classical data

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kent, Adrian

    Various authors have considered schemes for quantum tagging, that is, authenticating the classical location of a classical tagging device by sending and receiving quantum signals from suitably located distant sites, in an environment controlled by an adversary whose quantum information processing and transmitting power is potentially unbounded. All of the schemes proposed elsewhere in the literature assume that the adversary is able to inspect the interior of the tagging device. All of these schemes have been shown to be breakable if the adversary has unbounded predistributed entanglement. We consider here the case in which the tagging device contains a finitemore » key string shared with distant sites but kept secret from the adversary, and show this allows the location of the tagging device to be authenticated securely and indefinitely. Our protocol relies on quantum key distribution between the tagging device and at least one distant site, and demonstrates a new practical application of quantum key distribution. It also illustrates that the attainable security in position-based cryptography can depend crucially on apparently subtle details in the security scenario considered.« less

  12. Maximal violation of a bipartite three-setting, two-outcome Bell inequality using infinite-dimensional quantum systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pal, Karoly F.; Vertesi, Tamas

    2010-08-15

    The I{sub 3322} inequality is the simplest bipartite two-outcome Bell inequality beyond the Clauser-Horne-Shimony-Holt (CHSH) inequality, consisting of three two-outcome measurements per party. In the case of the CHSH inequality the maximal quantum violation can already be attained with local two-dimensional quantum systems; however, there is no such evidence for the I{sub 3322} inequality. In this paper a family of measurement operators and states is given which enables us to attain the maximum quantum value in an infinite-dimensional Hilbert space. Further, it is conjectured that our construction is optimal in the sense that measuring finite-dimensional quantum systems is not enoughmore » to achieve the true quantum maximum. We also describe an efficient iterative algorithm for computing quantum maximum of an arbitrary two-outcome Bell inequality in any given Hilbert space dimension. This algorithm played a key role in obtaining our results for the I{sub 3322} inequality, and we also applied it to improve on our previous results concerning the maximum quantum violation of several bipartite two-outcome Bell inequalities with up to five settings per party.« less

  13. Counterfactual quantum cryptography network with untrusted relay

    NASA Astrophysics Data System (ADS)

    Chen, Yuanyuan; Gu, Xuemei; Jiang, Dong; Xie, Ling; Chen, Lijun

    2015-07-01

    Counterfactual quantum cryptography allows two remote parties to share a secret key even though a physical particle is not in fact transmitted through the quantum channel. In order to extend the scope of counterfactual quantum cryptography, we use an untrusted relay to construct a multi-user network. The implementation issues are discussed to show that the scheme can be realized with current technologies. We also prove the practical security advantages of the scheme by eliminating the probability that an eavesdropper can directly access the signal or an untrusted relay can perform false operations.

  14. Deterministic secure quantum communication using a single d-level system

    PubMed Central

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-01-01

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected. PMID:28327557

  15. Deterministic secure quantum communication using a single d-level system.

    PubMed

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-03-22

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected.

  16. Dynamic quantum secret sharing by using d-dimensional GHZ state

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Dai, Yuewei

    2017-03-01

    Through generating the d-dimensional GHZ state in the Z-basis and measuring it in the X-basis, a dynamic quantum secret sharing scheme is proposed. In the proposed scheme, multiple participants can be added or deleted in one update period, and the shared secret does not need to be changed. The participants can be added or deleted by themselves, and the dealer does not need to be online. Compared to the existing schemes, the proposed scheme is more efficient and more practical.

  17. Quantum Cryptography for Secure Communications to Low-Earth Orbit Satellites

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-06-03

    This is the final report of a three-year, Laboratory Directed Research and Development (LDRD) project at Los Alamos National Laboratory (LANL). Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics. An adversary can neither successfully tap the quantum transmissions, nor evade detection. Key material is built up using the transmission of a single-photon per bit. We have developed an experimental quantum cryptography system based on the transmissionmore » of non-orthogonal single-photon polarization states to generate shared key material over line-of-sight optical links. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on in orbit.« less

  18. Quantum secret sharing via local operations and classical communication.

    PubMed

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  19. Multiparty Quantum Direct Secret Sharing of Classical Information with Bell States and Bell Measurements

    NASA Astrophysics Data System (ADS)

    Song, Yun; Li, Yongming; Wang, Wenhua

    2018-02-01

    This paper proposed a new and efficient multiparty quantum direct secret sharing (QDSS) by using swapping quantum entanglement of Bell states. In the proposed scheme, the quantum correlation between the possible measurement results of the members (except dealer) and the original local unitary operation encoded by the dealer was presented. All agents only need to perform Bell measurements to share dealer's secret by recovering dealer's operation without performing any unitary operation. Our scheme has several advantages. The dealer is not required to retain any photons, and can further share a predetermined key instead of a random key to the agents. It has high capacity as two bits of secret messages can be transmitted by an EPR pair and the intrinsic efficiency approaches 100%, because no classical bit needs to be transmitted except those for detection. Without inserting any checking sets for detecting the eavesdropping, the scheme can resist not only the existing attacks, but also the cheating attack from the dishonest agent.

  20. A noise immunity controlled quantum teleportation protocol

    NASA Astrophysics Data System (ADS)

    Li, Dong-fen; Wang, Rui-jin; Zhang, Feng-li; Baagyere, Edward; Qin, Zhen; Xiong, Hu; Zhan, Huayi

    2016-11-01

    With the advent of the Internet and information and communication technology, quantum teleportation has become an important field in information security and its application areas. This is because quantum teleportation has the ability to attain a timely secret information delivery and offers unconditional security. And as such, the field of quantum teleportation has become a hot research topic in recent years. However, noise has serious effect on the safety of quantum teleportation within the aspects of information fidelity, channel capacity and information transfer. Therefore, the main purpose of this paper is to address these problems of quantum teleportation. Firstly, in order to resist collective noise, we construct a decoherence-free subspace under different noise scenarios to establish a two-dimensional fidelity quantum teleportation models. And also create quantum teleportation of multiple degree of freedom, and these models ensure the accuracy and availability of the exchange of information and in multiple degree of freedom. Secondly, for easy preparation, measurement and implementation, we use super dense coding features to build an entangled quantum secret exchange channel. To improve the channel utilization and capacity, an efficient super dense coding method based on ultra-entanglement exchange is used. Thirdly, continuous variables of the controlled quantum key distribution were designed for quantum teleportation; in addition, we perform Bell-basis measurement under the collective noise and also prepare the storage technology of quantum states to achieve one-bit key by three-photon encoding to improve its security and efficiency. We use these two methods because they conceal information, resist a third party attack and can detect eavesdropping. Our proposed methods, according to the security analysis, are able to solve the problems associated with the quantum teleportation under various noise environments.

  1. Entangled state quantum cryptography: eavesdropping on the ekert protocol

    PubMed

    Naik; Peterson; White; Berglund; Kwiat

    2000-05-15

    Using polarization-entangled photons from spontaneous parametric down-conversion, we have implemented Ekert's quantum cryptography protocol. The near-perfect correlations of the photons allow the sharing of a secret key between two parties. The presence of an eavesdropper is continually checked by measuring Bell's inequalities. We investigated several possible eavesdropper strategies, including pseudo-quantum-nondemolition measurements. In all cases, the eavesdropper's presence was readily apparent. We discuss a procedure to increase her detectability.

  2. Quantum Optimal Multiple Assignment Scheme for Realizing General Access Structure of Secret Sharing

    NASA Astrophysics Data System (ADS)

    Matsumoto, Ryutaroh

    The multiple assignment scheme is to assign one or more shares to single participant so that any kind of access structure can be realized by classical secret sharing schemes. We propose its quantum version including ramp secret sharing schemes. Then we propose an integer optimization approach to minimize the average share size.

  3. Quantum secret sharing via local operations and classical communication

    PubMed Central

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-01-01

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or “ramp”), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect. PMID:26586412

  4. Preservation of a lower bound of quantum secret key rate in the presence of decoherence

    NASA Astrophysics Data System (ADS)

    Datta, Shounak; Goswami, Suchetana; Pramanik, Tanumoy; Majumdar, A. S.

    2017-03-01

    It is well known that the interaction of quantum systems with the environment reduces the inherent quantum correlations. Under special circumstances the effect of decoherence can be reversed, for example, the interaction modelled by an amplitude damping channel can boost the teleportation fidelity from the classical to the quantum region for a bipartite quantum state. Here, we first show that this phenomenon fails to preserve the quantum secret key rate derived under individual attack. We further show that the technique of weak measurement can be used to slow down the process of decoherence, thereby helping to preserve the quantum secret key rate when one or both systems are interacting with the environment via an amplitude damping channel. Most interestingly, in certain cases weak measurement with post-selection where one considers both success and failure of the technique is shown to be more useful than without it when both systems interact with the environment.

  5. Quantum cryptography over underground optical fibers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Luther, G.G.; Morgan, G.L.

    1996-05-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generated shared, secret cryptographic key material using the transmission of quantum states of light whose security is based on the inviolability of the laws of quantum mechanics. An adversary can neither successfully tap the key transmissions, nor evade detection, owing to Heisenberg`s uncertainty principle. In this paper the authors describe the theory of quantum cryptography, and the most recent results from their experimental system with which they are generating key material over 14-km of underground optical fiber. These results show that optical-fiber based quantum cryptography could allow secure,more » real-time key generation over ``open`` multi-km node-to-node optical fiber communications links between secure ``islands.``« less

  6. Hacking commercial quantum cryptography systems by tailored bright illumination

    NASA Astrophysics Data System (ADS)

    Lydersen, Lars; Wiechers, Carlos; Wittmann, Christoffer; Elser, Dominique; Skaar, Johannes; Makarov, Vadim

    2010-10-01

    The peculiar properties of quantum mechanics allow two remote parties to communicate a private, secret key, which is protected from eavesdropping by the laws of physics. So-called quantum key distribution (QKD) implementations always rely on detectors to measure the relevant quantum property of single photons. Here we demonstrate experimentally that the detectors in two commercially available QKD systems can be fully remote-controlled using specially tailored bright illumination. This makes it possible to tracelessly acquire the full secret key; we propose an eavesdropping apparatus built from off-the-shelf components. The loophole is likely to be present in most QKD systems using avalanche photodiodes to detect single photons. We believe that our findings are crucial for strengthening the security of practical QKD, by identifying and patching technological deficiencies.

  7. Quantum cryptography with an ideal local relay

    NASA Astrophysics Data System (ADS)

    Spedalieri, Gaetana; Ottaviani, Carlo; Braunstein, Samuel L.; Gehring, Tobias; Jacobsen, Christian S.; Andersen, Ulrik L.; Pirandola, Stefano

    2015-10-01

    We consider two remote parties connected to a relay by two quantum channels. To generate a secret key, they transmit coherent states to the relay, where the states are subject to a continuous-variable (CV) Bell detection. We study the ideal case where Alice's channel is lossless, i.e., the relay is locally in her lab and the Bell detection is perfomed with unit efficiency. This configuration allows us to explore the optimal performances achievable by CV measurement-device-independent quantum key distribution. This corresponds to the limit of a trusted local relay, where the detection loss can be re-scaled. Our theoretical analysis is confirmed by an experimental simulation where 10-4 secret bits per use can potentially be distributed at 170km assuming ideal reconciliation.

  8. Sequential Quantum Secret Sharing Using a Single Qudit

    NASA Astrophysics Data System (ADS)

    Bai, Chen-Ming; Li, Zhi-Hui; Li, Yong-Ming

    2018-05-01

    In this paper we propose a novel and efficient quantum secret sharing protocol using d-level single particle, which it can realize a general access structure via the thought of concatenation. In addition, Our scheme includes all advantages of Tavakoli’s scheme [Phys. Rev. A 92 (2015) 030302(R)]. In contrast to Tavakoli’s scheme, the efficiency of our scheme is 1 for the same situation, and the access structure is more general and has advantages in practical significance. Furthermore, we also analyze the security of our scheme in the primary quantum attacks. Sponsored by the National Natural Science Foundation of China under Grant Nos. 61373150 and 61602291, and Industrial Research and Development Project of Science and Technology of Shaanxi Province under Grant No. 2013k0611

  9. Multipartite entanglement verification resistant against dishonest parties.

    PubMed

    Pappa, Anna; Chailloux, André; Wehner, Stephanie; Diamanti, Eleni; Kerenidis, Iordanis

    2012-06-29

    Future quantum information networks will consist of quantum and classical agents, who have the ability to communicate in a variety of ways with trusted and untrusted parties and securely delegate computational tasks to untrusted large-scale quantum computing servers. Multipartite quantum entanglement is a fundamental resource for such a network and, hence, it is imperative to study the possibility of verifying a multipartite entanglement source in a way that is efficient and provides strong guarantees even in the presence of multiple dishonest parties. In this Letter, we show how an agent of a quantum network can perform a distributed verification of a source creating multipartite Greenberger-Horne-Zeilinger (GHZ) states with minimal resources, which is, nevertheless, resistant against any number of dishonest parties. Moreover, we provide a tight tradeoff between the level of security and the distance between the state produced by the source and the ideal GHZ state. Last, by adding the resource of a trusted common random source, we can further provide security guarantees for all honest parties in the quantum network simultaneously.

  10. Entangled State Quantum Cryptography: Eavesdropping on the Ekert Protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Naik, D. S.; Peterson, C. G.; White, A. G.

    2000-05-15

    Using polarization-entangled photons from spontaneous parametric down-conversion, we have implemented Ekert's quantum cryptography protocol. The near-perfect correlations of the photons allow the sharing of a secret key between two parties. The presence of an eavesdropper is continually checked by measuring Bell's inequalities. We investigated several possible eavesdropper strategies, including pseudo-quantum-nondemolition measurements. In all cases, the eavesdropper's presence was readily apparent. We discuss a procedure to increase her detectability. (c) 2000 The American Physical Society.

  11. Interactive simulations for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  12. Experimental Demonstration of Counterfactual Quantum Communication

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Ju, Lei; Liang, Xiao-Lei; Tang, Shi-Biao; Tu, Guo-Liang Shen; Zhou, Lei; Peng, Cheng-Zhi; Chen, Kai; Chen, Teng-Yun; Chen, Zeng-Bing; Pan, Jian-Wei

    2012-07-01

    Quantum effects, besides offering substantial superiority in many tasks over classical methods, are also expected to provide interesting ways to establish secret keys between remote parties. A striking scheme called “counterfactual quantum cryptography” proposed by Noh [Phys. Rev. Lett. 103, 230501 (2009).PRLTAO0031-900710.1103/PhysRevLett.103.230501] allows one to maintain secure key distributions, in which particles carrying secret information are seemingly not being transmitted through quantum channels. We have experimentally demonstrated, for the first time, a faithful implementation for such a scheme with an on-table realization operating at telecom wavelengths. To verify its feasibility for extension over a long distance, we have furthermore reported an illustration on a 1 km fiber. In both cases, high visibilities of more than 98% are achieved through active stabilization of interferometers. Our demonstration is crucial as a direct verification of such a remarkable application, and this procedure can become a key communication module for revealing fundamental physics through counterfactuals.

  13. Quantum dual signature scheme based on coherent states with entanglement swapping

    NASA Astrophysics Data System (ADS)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  14. Multiparty quantum mutual information: An alternative definition

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh

    2017-07-01

    Mutual information is the reciprocal information that is common to or shared by two or more parties. Quantum mutual information for bipartite quantum systems is non-negative, and bears the interpretation of total correlation between the two subsystems. This may, however, no longer be true for three or more party quantum systems. In this paper, we propose an alternative definition of multipartite information, taking into account the shared information between two and more parties. It is non-negative, observes monotonicity under partial trace as well as completely positive maps, and equals the multipartite information measure in literature for pure states. We then define multiparty quantum discord, and give some examples. Interestingly, we observe that quantum discord increases when a measurement is performed on a large number of subsystems. Consequently, the symmetric quantum discord, which involves a measurement on all parties, reveals the maximal quantumness. This raises a question on the interpretation of measured mutual information as a classical correlation.

  15. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  16. Counterfactual attack on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wnang, Jian; Tang, Chao Jing

    2012-05-01

    It is interesting that counterfactual quantum cryptography protocols allow two remotely separated parties to share a secret key without transmitting any signal particles. Generally, these protocols, expected to provide security advantages, base their security on a translated no-cloning theorem. Therefore, they potentially exhibit unconditional security in theory. In this letter, we propose a new Trojan horse attack, by which an eavesdropper Eve can gain full information about the key without being noticed, to real implementations of a counterfactual quantum cryptography system. Most importantly, the presented attack is available even if the system has negligible imperfections. Therefore, it shows that the present realization of counterfactual quantum key distribution is vulnerable.

  17. Two new Controlled not Gate Based Quantum Secret Sharing Protocols without Entanglement Attenuation

    NASA Astrophysics Data System (ADS)

    Zhu, Zhen-Chao; Hu, Ai-Qun; Fu, An-Min

    2016-05-01

    In this paper, we propose two new controlled not gate based quantum secret sharing protocols. In these two protocols, each photon only travels once, which guarantees the agents located in long distance can be able to derive the dealer's secret without suffering entanglement attenuation problem. The protocols are secure against trojan horse attack, intercept-resend attack, entangle-measure attack and entanglement-swapping attack. The theoretical efficiency for qubits of these two protocols can approach 100 %, except those used for eavesdropping checking, all entangled states can be used for final secret sharing.

  18. An Efficient Multiparty Quantum Secret Sharing Protocol Based on Bell States in the High Dimension Hilbert Space

    NASA Astrophysics Data System (ADS)

    Gao, Gan; Wang, Li-Ping

    2010-11-01

    We propose a quantum secret sharing protocol, in which Bell states in the high dimension Hilbert space are employed. The biggest advantage of our protocol is the high source capacity. Compared with the previous secret sharing protocol, ours has the higher controlling efficiency. In addition, as decoy states in the high dimension Hilbert space are used, we needn’t destroy quantum entanglement for achieving the goal to check the channel security.

  19. Quantum cryptography for secure free-space communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-03-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg`s uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up usingmore » the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of {approximately}1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD.« less

  20. A gatekeeper chaperone complex directs translocator secretion during Type Three Secretion

    DOE PAGES

    Archuleta, Tara L.; Spiller, Benjamin W.; Kubori, Tomoko

    2014-11-06

    Many Gram-negative bacteria use Type Three Secretion Systems (T3SS) to deliver effector proteins into host cells. These protein delivery machines are composed of cytosolic components that recognize substrates and generate the force needed for translocation, the secretion conduit, formed by a needle complex and associated membrane spanning basal body, and translocators that form the pore in the target cell. A defined order of secretion in which needle component proteins are secreted first, followed by translocators, and finally effectors, is necessary for this system to be effective. While the secreted effectors vary significantly between organisms, the ~20 individual protein components thatmore » form the T3SS are conserved in many pathogenic bacteria. One such conserved protein, referred to as either a plug or gatekeeper, is necessary to prevent unregulated effector release and to allow efficient translocator secretion. The mechanism by which translocator secretion is promoted while effector release is inhibited by gatekeepers is unknown. We present the structure of the Chlamydial gatekeeper, CopN, bound to a translocator-specific chaperone. The structure identifies a previously unknown interface between gatekeepers and translocator chaperones and reveals that in the gatekeeper-chaperone complex the canonical translocator-binding groove is free to bind translocators. Thus, structure-based mutagenesis of the homologous complex in Shigella reveals that the gatekeeper-chaperone-translocator complex is essential for translocator secretion and for the ordered secretion of translocators prior to effectors.« less

  1. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    NASA Astrophysics Data System (ADS)

    Chau, H. F.

    2002-12-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1(5)≈27.6%, thereby making it the most error resistant scheme known to date.

  2. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  3. Detector-device-independent quantum secret sharing with source flaws.

    PubMed

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Liu, Hongwei; Yin, Zhenqiang; Cao, Zhu; Wu, Lingan

    2018-04-10

    Measurement-device-independent entanglement witness (MDI-EW) plays an important role for detecting entanglement with untrusted measurement device. We present a double blinding-attack on a quantum secret sharing (QSS) protocol based on GHZ state. Using the MDI-EW method, we propose a QSS protocol against all detector side-channels. We allow source flaws in practical QSS system, so that Charlie can securely distribute a key between the two agents Alice and Bob over long distances. Our protocol provides condition on the extracted key rate for the secret against both external eavesdropper and arbitrary dishonest participants. A tight bound for collective attacks can provide good bounds on the practical QSS with source flaws. Then we show through numerical simulations that using single-photon source a secure QSS over 136 km can be achieved.

  4. Security proof of continuous-variable quantum key distribution using three coherent states

    NASA Astrophysics Data System (ADS)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  5. Experimental demonstration of nonbilocal quantum correlations

    PubMed Central

    Saunders, Dylan J.; Bennet, Adam J.; Branciard, Cyril; Pryde, Geoff J.

    2017-01-01

    Quantum mechanics admits correlations that cannot be explained by local realistic models. The most studied models are the standard local hidden variable models, which satisfy the well-known Bell inequalities. To date, most works have focused on bipartite entangled systems. We consider correlations between three parties connected via two independent entangled states. We investigate the new type of so-called “bilocal” models, which correspondingly involve two independent hidden variables. These models describe scenarios that naturally arise in quantum networks, where several independent entanglement sources are used. Using photonic qubits, we build such a linear three-node quantum network and demonstrate nonbilocal correlations by violating a Bell-like inequality tailored for bilocal models. Furthermore, we show that the demonstration of nonbilocality is more noise-tolerant than that of standard Bell nonlocality in our three-party quantum network. PMID:28508045

  6. Experimental demonstration of nonbilocal quantum correlations.

    PubMed

    Saunders, Dylan J; Bennet, Adam J; Branciard, Cyril; Pryde, Geoff J

    2017-04-01

    Quantum mechanics admits correlations that cannot be explained by local realistic models. The most studied models are the standard local hidden variable models, which satisfy the well-known Bell inequalities. To date, most works have focused on bipartite entangled systems. We consider correlations between three parties connected via two independent entangled states. We investigate the new type of so-called "bilocal" models, which correspondingly involve two independent hidden variables. These models describe scenarios that naturally arise in quantum networks, where several independent entanglement sources are used. Using photonic qubits, we build such a linear three-node quantum network and demonstrate nonbilocal correlations by violating a Bell-like inequality tailored for bilocal models. Furthermore, we show that the demonstration of nonbilocality is more noise-tolerant than that of standard Bell nonlocality in our three-party quantum network.

  7. Robust multiparty quantum secret key sharing over two collective-noise channels

    NASA Astrophysics Data System (ADS)

    Zhang, Zhan-jun

    2006-02-01

    Based on a polarization-based quantum key distribution protocol over a collective-noise channel [Phys. Rev. Lett. 92 (2004) 017901], a robust (n,n)-threshold scheme of multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) is proposed. In this scheme the sharer entirety can establish a joint key with the message sender only if all the sharers collaborate together. Since Bell singlets are enough for use and only single-photon polarization needs to be identified, this scheme is feasible according to the present-day technique.

  8. Experimental verification of multipartite entanglement in quantum networks

    PubMed Central

    McCutcheon, W.; Pappa, A.; Bell, B. A.; McMillan, A.; Chailloux, A.; Lawson, T.; Mafu, M.; Markham, D.; Diamanti, E.; Kerenidis, I.; Rarity, J. G.; Tame, M. S.

    2016-01-01

    Multipartite entangled states are a fundamental resource for a wide range of quantum information processing tasks. In particular, in quantum networks, it is essential for the parties involved to be able to verify if entanglement is present before they carry out a given distributed task. Here we design and experimentally demonstrate a protocol that allows any party in a network to check if a source is distributing a genuinely multipartite entangled state, even in the presence of untrusted parties. The protocol remains secure against dishonest behaviour of the source and other parties, including the use of system imperfections to their advantage. We demonstrate the verification protocol in a three- and four-party setting using polarization-entangled photons, highlighting its potential for realistic photonic quantum communication and networking applications. PMID:27827361

  9. The Drastic Outcomes from Voting Alliances in Three-Party Democratic Voting (1990 → 2013)

    NASA Astrophysics Data System (ADS)

    Galam, Serge

    2013-04-01

    The drastic effect of local alliances in three-party competition is investigated in democratic hierarchical bottom-up voting. The results are obtained analytically using a model which extends a sociophysics frame introduced in 1986 (Galam in J. Math. Phys. 30:426, 1986) and 1990 (Galam in J. Stat. Phys. 61:943, 1990) to study two-party systems and the spontaneous formation of democratic dictatorship. It is worth stressing that the 1990 paper was published in the Journal of Statistical Physics, the first paper of its kind in this journal. It was shown how a minority in power can preserve its leadership using bottom-up democratic elections. However such a bias holds only down to some critical value of minimum support. The results were used latter to explain the sudden collapse of European communist parties in the nineties. The extension to three-party competition reveals the mechanisms by which a very small minority party can get a substantial representation at higher levels of the hierarchy when the other two competing parties are big. Additional surprising results are obtained, which enlighten the complexity of three-party democratic bottom-up voting. In particular, the unexpected outcomes of local voting alliances are singled out. Unbalanced democratic situations are exhibited with strong asymmetries between the actual bottom support of a party and its associated share of power at the top leadership. Subtle strategies are identified for a party to maximize its hold on the top leadership. The results are also valid to describe opinion dynamics with three competing opinions.

  10. Local distinguishability of Dicke states in quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Wang, Jing-Tao; Xu, Gang; Chen, Xiu-Bo; Sun, Xing-Ming; Jia, Heng-Yue

    2017-03-01

    We comprehensively investigate the local distinguishability of orthogonal Dicke states under local operations and classical communication (LOCC) from both qualitative and quantitative aspects. Based on our work, defects in the LOCC-quantum secret sharing (QSS) scheme can be complemented, and the information leakage can be quantified. For (k1 ,k2 , k , n)-threshold LOCC-QSS scheme, more intuitive formulas for unambiguous probability and guessing probability were established, which can be used for determining the parameter k1 and k2 directly.

  11. Experimental circular quantum secret sharing over telecom fiber network.

    PubMed

    Wei, Ke-Jin; Ma, Hai-Qiang; Yang, Jian-Hui

    2013-07-15

    We present a robust single photon circular quantum secret sharing (QSS) scheme with phase encoding over 50 km single mode fiber network using a circular QSS protocol. Our scheme can automatically provide a perfect compensation of birefringence and remain stable for a long time. A high visibility of 99.3% is obtained. Furthermore, our scheme realizes a polarization insensitive phase modulators. The visibility of this system can be maintained perpetually without any adjustment to the system every time we test the system.

  12. Measurement-device-independent entanglement-based quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Liu, Hongwei; Yin, Zhenqiang; Li, Zuohan; Lian, Shibin; Du, Yungang; Wu, Lingan

    2016-05-01

    We present a quantum key distribution protocol in a model in which the legitimate users gather statistics as in the measurement-device-independent entanglement witness to certify the sources and the measurement devices. We show that the task of measurement-device-independent quantum communication can be accomplished based on monogamy of entanglement, and it is fairly loss tolerate including source and detector flaws. We derive a tight bound for collective attacks on the Holevo information between the authorized parties and the eavesdropper. Then with this bound, the final secret key rate with the source flaws can be obtained. The results show that long-distance quantum cryptography over 144 km can be made secure using only standard threshold detectors.

  13. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    NASA Astrophysics Data System (ADS)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  14. Parameter regimes for a single sequential quantum repeater

    NASA Astrophysics Data System (ADS)

    Rozpędek, F.; Goodenough, K.; Ribeiro, J.; Kalb, N.; Caprara Vivoli, V.; Reiserer, A.; Hanson, R.; Wehner, S.; Elkouss, D.

    2018-07-01

    Quantum key distribution allows for the generation of a secret key between distant parties connected by a quantum channel such as optical fibre or free space. Unfortunately, the rate of generation of a secret key by direct transmission is fundamentally limited by the distance. This limit can be overcome by the implementation of so-called quantum repeaters. Here, we assess the performance of a specific but very natural setup called a single sequential repeater for quantum key distribution. We offer a fine-grained assessment of the repeater by introducing a series of benchmarks. The benchmarks, which should be surpassed to claim a working repeater, are based on finite-energy considerations, thermal noise and the losses in the setup. In order to boost the performance of the studied repeaters we introduce two methods. The first one corresponds to the concept of a cut-off, which reduces the effect of decoherence during the storage of a quantum state by introducing a maximum storage time. Secondly, we supplement the standard classical post-processing with an advantage distillation procedure. Using these methods, we find realistic parameters for which it is possible to achieve rates greater than each of the benchmarks, guiding the way towards implementing quantum repeaters.

  15. Bidirectional Controlled Quantum Teleportation in the Three-dimension System

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2018-04-01

    We present a scheme for bidirectional controlled quantum teleportation (BCQT) via a five-qutrit entangled state as the quantum channel. In this scheme, two distant parties, Alice and Bob, are not only senders but also receivers, and Alice wants to teleport an unknown single-qutrit state to Bob, at the same time, Bob wishes to teleport another arbitrary single-qutrit state, respectively. It is shown that, only if the two senders and the controller collaborate with each other, the BCQT can be completed successfully.

  16. Tripartite counterfactual quantum cryptography

    NASA Astrophysics Data System (ADS)

    Salih, Hatim

    2014-07-01

    We show how two distrustful parties, "Bob" and "Charlie," can share a secret key with the help of a mutually trusted "Alice" counterfactually; that is, with no information-carrying particles traveling between any of the three.

  17. Security of coherent-state quantum cryptography in the presence of Gaussian noise

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Heid, Matthias; Luetkenhaus, Norbert

    2007-08-15

    We investigate the security against collective attacks of a continuous variable quantum key distribution scheme in the asymptotic key limit for a realistic setting. The quantum channel connecting the two honest parties is assumed to be lossy and imposes Gaussian noise on the observed quadrature distributions. Secret key rates are given for direct and reverse reconciliation schemes including post-selection in the collective attack scenario. The effect of a nonideal error correction and two-way communication in the classical post-processing step is also taken into account.

  18. Playing distributed two-party quantum games on quantum networks

    NASA Astrophysics Data System (ADS)

    Liu, Bo-Yang; Dai, Hong-Yi; Zhang, Ming

    2017-12-01

    This paper investigates quantum games between two remote players on quantum networks. We propose two schemes for distributed remote quantum games: the client-server scheme based on states transmission between nodes of the network and the peer-to-peer scheme devised upon remote quantum operations. Following these schemes, we construct two designs of the distributed prisoners' dilemma game on quantum entangling networks, where concrete methods are employed for teleportation and nonlocal two-qubits unitary gates, respectively. It seems to us that the requirement for playing distributed quantum games on networks is still an open problem. We explore this problem by comparing and characterizing the two schemes from the viewpoints of network structures, quantum and classical operations, experimental realization and simplification.

  19. Quantum key distribution session with 16-dimensional photonic states.

    PubMed

    Etcheverry, S; Cañas, G; Gómez, E S; Nogueira, W A T; Saavedra, C; Xavier, G B; Lima, G

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD.

  20. Quantum key distribution session with 16-dimensional photonic states

    NASA Astrophysics Data System (ADS)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-07-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD.

  1. Quantum private comparison protocol based on the entanglement swapping between χ ^+ state and W-Class state

    NASA Astrophysics Data System (ADS)

    Xu, Ling; Zhao, Zhiwen

    2017-12-01

    Quantum private comparison (QPC) protocol, including Alice, Bob and the third party Charlie, aims at comparing Alice and Bob's secret inputs correctly without leaking them. Firstly, χ ^+ state and W-Class state are used to conduct the entanglement swapping in this protocol. Either the basis {|φ ^± > ,|ψ ^± >} or the basis {|χ ^± > ,|ω ^± > } is chosen by Alice and Bob based on the predetermined value to measure the particle pairs. And three bits of secret inputs can be compared in this protocol in every comparison time, while most of previous QPC protocols can only compare one or two bits. The qubit efficiency of this protocol is 60% more than others, which are 50% at most. Secondly, if the eavesdropper intends to obtain the secret inputs, it is important and primary to get the measurement results of particle pairs. In this protocol, even if the eavesdropper gets the accurate particle pairs, he cannot get the right measurement results without the right basis. Finally, this protocol is analyzed to be able to defend the secret inputs against various kinds of attack.

  2. Beyond Gisin’s Theorem and its Applications: Violation of Local Realism by Two-Party Einstein-Podolsky-Rosen Steering

    PubMed Central

    Chen, Jing-Ling; Su, Hong-Yi; Xu, Zhen-Peng; Wu, Yu-Chun; Wu, Chunfeng; Ye, Xiang-Jun; Żukowski, Marek; Kwek, L. C.

    2015-01-01

    We demonstrate here that for a given mixed multi-qubit state if there are at least two observers for whom mutual Einstein-Podolsky-Rosen steering is possible, i.e. each observer is able to steer the other qubits into two different pure states by spontaneous collapses due to von Neumann type measurements on his/her qubit, then nonexistence of local realistic models is fully equivalent to quantum entanglement (this is not so without this condition). This result leads to an enhanced version of Gisin’s theorem (originally: all pure entangled states violate local realism). Local realism is violated by all mixed states with the above steering property. The new class of states allows one e.g. to perform three party secret sharing with just pairs of entangled qubits, instead of three qubit entanglements (which are currently available with low fidelity). This significantly increases the feasibility of having high performance versions of such protocols. Finally, we discuss some possible applications. PMID:26108704

  3. Quantum communication complexity using the quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Anwer, Hammad; Hameedi, Alley; Bourennane, Mohamed

    2015-07-01

    The quantum Zeno effect (QZE) is the phenomenon in which the unitary evolution of a quantum state is suppressed, e.g., due to frequent measurements. Here, we investigate the use of the QZE in a class of communication complexity problems (CCPs). Quantum entanglement is known to solve certain CCPs beyond classical constraints. However, recent developments have yielded CCPs for which superclassical results can be obtained using only communication of a single d -level quantum state (qudit) as a resource. In the class of CCPs considered here, we show quantum reduction of complexity in three ways: using (i) entanglement and the QZE, (ii) a single qudit and the QZE, and (iii) a single qudit. We have performed a proof of concept experimental demonstrations of three party CCP protocol based on single-qubit communication with and without QZE.

  4. High-efficiency reconciliation for continuous variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Bai, Zengliang; Yang, Shenshen; Li, Yongmin

    2017-04-01

    Quantum key distribution (QKD) is the most mature application of quantum information technology. Information reconciliation is a crucial step in QKD and significantly affects the final secret key rates shared between two legitimate parties. We analyze and compare various construction methods of low-density parity-check (LDPC) codes and design high-performance irregular LDPC codes with a block length of 106. Starting from these good codes and exploiting the slice reconciliation technique based on multilevel coding and multistage decoding, we realize high-efficiency Gaussian key reconciliation with efficiency higher than 95% for signal-to-noise ratios above 1. Our demonstrated method can be readily applied in continuous variable QKD.

  5. Quantum key distribution session with 16-dimensional photonic states

    PubMed Central

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  6. Informational correlation between two parties of a quantum system: spin-1/2 chains

    NASA Astrophysics Data System (ADS)

    Zenchuk, A. I.

    2014-12-01

    We introduce the informational correlation between two interacting quantum subsystems and of a quantum system as the number of arbitrary parameters of a unitary transformation (locally performed on the subsystem ) which may be detected in the subsystem by the local measurements. This quantity indicates whether the state of the subsystem may be effected by means of the unitary transformation applied to the subsystem . Emphasize that in general. The informational correlations in systems with tensor product initial states are studied in more details. In particular, it is shown that the informational correlation may be changed by the local unitary transformations of the subsystem . However, there is some non-reducible part of which may not be decreased by any unitary transformation of the subsystem at a fixed time instant . Two examples of the informational correlations between two parties of the four-node spin-1/2 chain with mixed initial states are studied. The long chains with a single initially excited spin (the pure initial state) are considered as well.

  7. A special attack on the multiparty quantum secret sharing of secure direct communication using single photons

    NASA Astrophysics Data System (ADS)

    Qin, Su-Juan; Gao, Fei; Wen, Qiao-Yan; Zhu, Fu-Chen

    2008-11-01

    The security of a multiparty quantum secret sharing protocol [L.F. Han, Y.M. Liu, J. Liu, Z.J. Zhang, Opt. Commun. 281 (2008) 2690] is reexamined. It is shown that any one dishonest participant can obtain all the transmitted secret bits by a special attack, where the controlled- (-iσy) gate is employed to invalidate the role of the random phase shift operation. Furthermore, a possible way to resist this attack is discussed.

  8. Memory attacks on device-independent quantum cryptography.

    PubMed

    Barrett, Jonathan; Colbeck, Roger; Kent, Adrian

    2013-01-04

    Device-independent quantum cryptographic schemes aim to guarantee security to users based only on the output statistics of any components used, and without the need to verify their internal functionality. Since this would protect users against untrustworthy or incompetent manufacturers, sabotage, or device degradation, this idea has excited much interest, and many device-independent schemes have been proposed. Here we identify a critical weakness of device-independent protocols that rely on public communication between secure laboratories. Untrusted devices may record their inputs and outputs and reveal information about them via publicly discussed outputs during later runs. Reusing devices thus compromises the security of a protocol and risks leaking secret data. Possible defenses include securely destroying or isolating used devices. However, these are costly and often impractical. We propose other more practical partial defenses as well as a new protocol structure for device-independent quantum key distribution that aims to achieve composable security in the case of two parties using a small number of devices to repeatedly share keys with each other (and no other party).

  9. FREE-SPACE QUANTUM CRYPTOGRAPHY IN DAYLIGHT

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.

    2000-01-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics and information-theoretically secure post-processing methods. An adversary can neither successfully tap the quantum transmissions, nor evade detection, owing to Heisenberg's uncertainty principle. In this paper we describe the theory of quantum cryptography, and the most recent results from our experimental free-space system with which we have demonstrated for the first time the feasibility of quantum key generation overmore » a point-to-point outdoor atmospheric path in daylight. We achieved a transmission distance of 0.5 km, which was limited only by the length of the test range. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on orbit. We present a feasibility analysis of surface-to-satellite quantum key generation.« less

  10. Lower bounds on the violation of the monogamy inequality for quantum correlation measures

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh; Dhar, Himadri Shekhar

    2016-06-01

    In multiparty quantum systems, the monogamy inequality proposes an upper bound on the distribution of bipartite quantum correlation between a single party and each of the remaining parties in the system, in terms of the amount of quantum correlation shared by that party with the rest of the system taken as a whole. However, it is well known that not all quantum correlation measures universally satisfy the monogamy inequality. In this work, we aim at determining the nontrivial value by which the monogamy inequality can be violated by a quantum correlation measure. Using an information-theoretic complementarity relation between the normalized purity and quantum correlation in any given multiparty state, we obtain a nontrivial lower bound on the negative monogamy score for the quantum correlation measure. In particular, for the three-qubit states the lower bound is equal to the negative von Neumann entropy of the single qubit reduced density matrix. We analytically examine the tightness of the derived lower bound for certain n -qubit quantum states. Further, we report numerical results of the same for monogamy violating correlation measures using Haar uniformly generated three-qubit states.

  11. Conclusive identification of quantum channels via monogamy of quantum correlations

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh; Singha Roy, Sudipto; Pal, Amit Kumar; Prabhu, R.; Sen(De), Aditi; Sen, Ujjwal

    2016-10-01

    We investigate the action of global noise and local channels, namely, amplitude-damping, phase-damping, and depolarizing channels, on monogamy of quantum correlations, such as negativity and quantum discord, in three-qubit systems. We discuss the monotonic and non-monotonic variation, and robustness of the monogamy scores. By using monogamy scores, we propose a two-step protocol to conclusively identify the noise applied to the quantum system, by using generalized Greenberger-Horne-Zeilinger and generalized W states as resource states. We discuss a possible generalization of the results to higher number of parties.

  12. Device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Hänggi, Esther

    2010-12-01

    In this thesis, we study two approaches to achieve device-independent quantum key distribution: in the first approach, the adversary can distribute any system to the honest parties that cannot be used to communicate between the three of them, i.e., it must be non-signalling. In the second approach, we limit the adversary to strategies which can be implemented using quantum physics. For both approaches, we show how device-independent quantum key distribution can be achieved when imposing an additional condition. In the non-signalling case this additional requirement is that communication is impossible between all pairwise subsystems of the honest parties, while, in the quantum case, we demand that measurements on different subsystems must commute. We give a generic security proof for device-independent quantum key distribution in these cases and apply it to an existing quantum key distribution protocol, thus proving its security even in this setting. We also show that, without any additional such restriction there always exists a successful joint attack by a non-signalling adversary.

  13. Quantum Strategies and Local Operations

    NASA Astrophysics Data System (ADS)

    Gutoski, Gus

    2010-02-01

    This thesis is divided into two parts. In Part I we introduce a new formalism for quantum strategies, which specify the actions of one party in any multi-party interaction involving the exchange of multiple quantum messages among the parties. This formalism associates with each strategy a single positive semidefinite operator acting only upon the tensor product of the input and output message spaces for the strategy. We establish three fundamental properties of this new representation for quantum strategies and we list several applications, including a quantum version of von Neumann's celebrated 1928 Min-Max Theorem for zero-sum games and an efficient algorithm for computing the value of such a game. In Part II we establish several properties of a class of quantum operations that can be implemented locally with shared quantum entanglement or classical randomness. In particular, we establish the existence of a ball of local operations with shared randomness lying within the space spanned by the no-signaling operations and centred at the completely noisy channel. The existence of this ball is employed to prove that the weak membership problem for local operations with shared entanglement is strongly NP-hard. We also provide characterizations of local operations in terms of linear functionals that are positive and "completely" positive on a certain cone of Hermitian operators, under a natural notion of complete positivity appropriate to that cone. We end the thesis with a discussion of the properties of no-signaling quantum operations.

  14. The Quantum Steganography Protocol via Quantum Noisy Channels

    NASA Astrophysics Data System (ADS)

    Wei, Zhan-Hong; Chen, Xiu-Bo; Niu, Xin-Xin; Yang, Yi-Xian

    2015-08-01

    As a promising branch of quantum information hiding, Quantum steganography aims to transmit secret messages covertly in public quantum channels. But due to environment noise and decoherence, quantum states easily decay and change. Therefore, it is very meaningful to make a quantum information hiding protocol apply to quantum noisy channels. In this paper, we make the further research on a quantum steganography protocol for quantum noisy channels. The paper proved that the protocol can apply to transmit secret message covertly in quantum noisy channels, and explicity showed quantum steganography protocol. In the protocol, without publishing the cover data, legal receivers can extract the secret message with a certain probability, which make the protocol have a good secrecy. Moreover, our protocol owns the independent security, and can be used in general quantum communications. The communication, which happen in our protocol, do not need entangled states, so our protocol can be used without the limitation of entanglement resource. More importantly, the protocol apply to quantum noisy channels, and can be used widely in the future quantum communication.

  15. Efficiency of coherent-state quantum cryptography in the presence of loss: Influence of realistic error correction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Heid, Matthias; Luetkenhaus, Norbert

    2006-05-15

    We investigate the performance of a continuous-variable quantum key distribution scheme in a practical setting. More specifically, we take a nonideal error reconciliation procedure into account. The quantum channel connecting the two honest parties is assumed to be lossy but noiseless. Secret key rates are given for the case that the measurement outcomes are postselected or a reverse reconciliation scheme is applied. The reverse reconciliation scheme loses its initial advantage in the practical setting. If one combines postselection with reverse reconciliation, however, much of this advantage can be recovered.

  16. Implementing Diffie-Hellman key exchange using quantum EPR pairs

    NASA Astrophysics Data System (ADS)

    Mandal, Sayonnha; Parakh, Abhishek

    2015-05-01

    This paper implements the concepts of perfect forward secrecy and the Diffie-Hellman key exchange using EPR pairs to establish and share a secret key between two non-authenticated parties and transfer messages between them without the risk of compromise. Current implementations of quantum cryptography are based on the BB84 protocol, which is susceptible to siphoning attacks on the multiple photons emitted by practical laser sources. This makes BB84-based quantum cryptography protocol unsuitable for network computing environments. Diffie-Hellman does not require the two parties to be mutually authenticated to each other, yet it can provide a basis for a number of authenticated protocols, most notably the concept of perfect forward secrecy. The work proposed in this paper provides a new direction in utilizing quantum EPR pairs in quantum key exchange. Although, classical cryptography boasts of efficient and robust protocols like the Diffie-Hellman key exchange, in the current times, with the advent of quantum computing they are very much vulnerable to eavesdropping and cryptanalytic attacks. Using quantum cryptographic principles, however, these classical encryption algorithms show more promise and a more robust and secure structure for applications. The unique properties of quantum EPR pairs also, on the other hand, go a long way in removing attacks like eavesdropping by their inherent nature of one particle of the pair losing its state if a measurement occurs on the other. The concept of perfect forward secrecy is revisited in this paper to attribute tighter security to the proposed protocol.

  17. Quantum red-green-blue image steganography

    NASA Astrophysics Data System (ADS)

    Heidari, Shahrokh; Pourarian, Mohammad Rasoul; Gheibi, Reza; Naseri, Mosayeb; Houshmand, Monireh

    One of the most considering matters in the field of quantum information processing is quantum data hiding including quantum steganography and quantum watermarking. This field is an efficient tool for protecting any kind of digital data. In this paper, three quantum color images steganography algorithms are investigated based on Least Significant Bit (LSB). The first algorithm employs only one of the image’s channels to cover secret data. The second procedure is based on LSB XORing technique, and the last algorithm utilizes two channels to cover the color image for hiding secret quantum data. The performances of the proposed schemes are analyzed by using software simulations in MATLAB environment. The analysis of PSNR, BER and Histogram graphs indicate that the presented schemes exhibit acceptable performances and also theoretical analysis demonstrates that the networks complexity of the approaches scales squarely.

  18. Local quantum measurement and no-signaling imply quantum correlations.

    PubMed

    Barnum, H; Beigi, S; Boixo, S; Elliott, M B; Wehner, S

    2010-04-09

    We show that, assuming that quantum mechanics holds locally, the finite speed of information is the principle that limits all possible correlations between distant parties to be quantum mechanical as well. Local quantum mechanics means that a Hilbert space is assigned to each party, and then all local positive-operator-valued measurements are (in principle) available; however, the joint system is not necessarily described by a Hilbert space. In particular, we do not assume the tensor product formalism between the joint systems. Our result shows that if any experiment would give nonlocal correlations beyond quantum mechanics, quantum theory would be invalidated even locally.

  19. Least significant qubit algorithm for quantum images

    NASA Astrophysics Data System (ADS)

    Sang, Jianzhi; Wang, Shen; Li, Qiong

    2016-11-01

    To study the feasibility of the classical image least significant bit (LSB) information hiding algorithm on quantum computer, a least significant qubit (LSQb) information hiding algorithm of quantum image is proposed. In this paper, we focus on a novel quantum representation for color digital images (NCQI). Firstly, by designing the three qubits comparator and unitary operators, the reasonability and feasibility of LSQb based on NCQI are presented. Then, the concrete LSQb information hiding algorithm is proposed, which can realize the aim of embedding the secret qubits into the least significant qubits of RGB channels of quantum cover image. Quantum circuit of the LSQb information hiding algorithm is also illustrated. Furthermore, the secrets extracting algorithm and circuit are illustrated through utilizing control-swap gates. The two merits of our algorithm are: (1) it is absolutely blind and (2) when extracting secret binary qubits, it does not need any quantum measurement operation or any other help from classical computer. Finally, simulation and comparative analysis show the performance of our algorithm.

  20. Quantum Secure Conditional Direct Communication via EPR Pairs

    NASA Astrophysics Data System (ADS)

    Gao, Ting; Yan, Fengli; Wang, Zhixi

    Two schemes for quantum secure conditional direct communication are proposed, where a set of EPR pairs of maximally entangled particles in Bell states, initially made by the supervisor Charlie, but shared by the sender Alice and the receiver Bob, functions as quantum information channels for faithful transmission. After insuring the security of the quantum channel and obtaining the permission of Charlie (i.e., Charlie is trustworthy and cooperative, which means the "conditional" in the two schemes), Alice and Bob begin their private communication under the control of Charlie. In the first scheme, Alice transmits secret message to Bob in a deterministic manner with the help of Charlie by means of Alice's local unitary transformations, both Alice and Bob's local measurements, and both of Alice and Charlie's public classical communication. In the second scheme, the secure communication between Alice and Bob can be achieved via public classical communication of Charlie and Alice, and the local measurements of both Alice and Bob. The common feature of these protocols is that the communications between two communication parties Alice and Bob depend on the agreement of the third side Charlie. Moreover, transmitting one bit secret message, the sender Alice only needs to apply a local operation on her one qubit and send one bit classical information. We also show that the two schemes are completely secure if quantum channels are perfect.

  1. Superadditivity of two quantum information resources

    PubMed Central

    Nawareg, Mohamed; Muhammad, Sadiq; Horodecki, Pawel; Bourennane, Mohamed

    2017-01-01

    Entanglement is one of the most puzzling features of quantum theory and a principal resource for quantum information processing. It is well known that in classical information theory, the addition of two classical information resources will not lead to any extra advantages. On the contrary, in quantum information, a spectacular phenomenon of the superadditivity of two quantum information resources emerges. It shows that quantum entanglement, which was completely absent in any of the two resources separately, emerges as a result of combining them together. We present the first experimental demonstration of this quantum phenomenon with two photonic three-partite nondistillable entangled states shared between three parties Alice, Bob, and Charlie, where the entanglement was completely absent between Bob and Charlie. PMID:28951886

  2. Efficient quantum dialogue without information leakage

    NASA Astrophysics Data System (ADS)

    Yin, Ai-Han; Tang, Zhi-Hui; Chen, Dong

    2015-02-01

    A two-step quantum dialogue scheme is put forward with a class of three-qubit W state and quantum dense coding. Each W state can carry three bits of secret information and the measurement result is encrypted without information leakage. Furthermore, we utilize the entangle properties of W state and decoy photon checking technique to realize three-time channel detection, which can improve the efficiency and security of the scheme.

  3. Quantum gambling using mesoscopic ring qubits

    NASA Astrophysics Data System (ADS)

    Pakuła, Ireneusz

    2007-07-01

    Quantum Game Theory provides us with new tools for practising games and some other risk related enterprices like, for example, gambling. The two party gambling protocol presented by Goldenberg {\\it et al} is one of the simplest yet still hard to implement applications of Quantum Game Theory. We propose potential physical realisation of the quantum gambling protocol with use of three mesoscopic ring qubits. We point out problems in implementation of such game.

  4. Practical Quantum Cryptography for Secure Free-Space Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Buttler, W.T.; Hughes, R.J.; Kwiat, P.G.

    1999-02-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics and information-theoretically secure post-processing methods. An adversary can neither successfully tap the quantum transmissions, nor evade detection, owing to Heisenberg's uncertainty principle. In this paper we describe the theory of quantum cryptography, and the most recent results from our experimental free-space system with which we have demonstrated for the first time the feasibility of quantum key generation overmore » a point-to-point outdoor atmospheric path in daylight. We achieved a transmission distance of 0.5 km, which was limited only by the length of the test range. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on orbit. We present a feasibility analysis of surface-to-satellite quantum key generation.« less

  5. Security of a semi-quantum protocol where reflections contribute to the secret key

    NASA Astrophysics Data System (ADS)

    Krawec, Walter O.

    2016-05-01

    In this paper, we provide a proof of unconditional security for a semi-quantum key distribution protocol introduced in a previous work. This particular protocol demonstrated the possibility of using X basis states to contribute to the raw key of the two users (as opposed to using only direct measurement results) even though a semi-quantum participant cannot directly manipulate such states. In this work, we provide a complete proof of security by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we are able to find an error threshold value such that for all error rates less than this threshold, it is guaranteed that A and B may distill a secure secret key; for error rates larger than this threshold, A and B should abort. We demonstrate that this error threshold compares favorably to several fully quantum protocols. We also comment on some interesting observations about the behavior of this protocol under certain noise scenarios.

  6. Quantum Synchronization of three-level atoms

    NASA Astrophysics Data System (ADS)

    He, Peiru; Rey, Ana Maria; Holland, Murray

    2015-05-01

    Recent studies show that quantum synchronization, the spontaneous alignment of the quantum phase between different oscillators, can be used to build superradiant lasers with ultranarrow linewidth. We theoretically investigate the effect of quantum synchronization on many coupled three-level atoms where there are richer phase diagrams than the standard two-level system. This three-level model allows two-color ultranarrow coherent light to be produced where more than one phase must be simultaneously synchronized. Of particular interest, we study the V-type geometry that is relevant to current 87 Sr experiments in JILA. As well as the synchronization phenomenon, we explore other quantum effects such as photon correlations and squeezing. This work is supported by the DARPA QuASAR program, the NSF, and NIST.

  7. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  8. Experimental bit commitment based on quantum communication and special relativity.

    PubMed

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  9. Semi-quantum Dialogue Based on Single Photons

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu; Ye, Chong-Qiang

    2018-02-01

    In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party's randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party' classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party's randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party' classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.

  10. Controlled Bidirectional Quantum Secure Direct Communication

    PubMed Central

    Chou, Yao-Hsin; Lin, Yu-Ting; Zeng, Guo-Jyun; Lin, Fang-Jhu; Chen, Chi-Yuan

    2014-01-01

    We propose a novel protocol for controlled bidirectional quantum secure communication based on a nonlocal swap gate scheme. Our proposed protocol would be applied to a system in which a controller (supervisor/Charlie) controls the bidirectional communication with quantum information or secret messages between legitimate users (Alice and Bob). In this system, the legitimate users must obtain permission from the controller in order to exchange their respective quantum information or secret messages simultaneously; the controller is unable to obtain any quantum information or secret messages from the decoding process. Moreover, the presence of the controller also avoids the problem of one legitimate user receiving the quantum information or secret message before the other, and then refusing to help the other user decode the quantum information or secret message. Our proposed protocol is aimed at protecting against external and participant attacks on such a system, and the cost of transmitting quantum bits using our protocol is less than that achieved in other studies. Based on the nonlocal swap gate scheme, the legitimate users exchange their quantum information or secret messages without transmission in a public channel, thus protecting against eavesdroppers stealing the secret messages. PMID:25006596

  11. Intercept-Resend-Measure Attack Towards Quantum Private Comparison Protocol Using Genuine Four-Particle Entangled States and its Improvement

    NASA Astrophysics Data System (ADS)

    Pan, Hong-Ming

    2018-03-01

    Recently, Jia et al. proposed the quantum private comparison protocol with the genuine four-particle entangled states (Jia et al., Int. J. Theor. Phys. 51(4), 1187-1194 (2012)). Jia et al. claimed that in this protocol, TP cannot obtain Alice and Bob's secrets and only knows their comparison result. However, in this paper, we demonstrate that if TP is a genuine semi-honest third party, he can totally obtain Alice and Bob's secrets by launching a particular intercept-resend-measure attack. After suggesting the intercept-resend-measure attack strategy from TP first, we put forward one corresponding improvement to prevent this attack.

  12. Quantum Authencryption with Two-Photon Entangled States for Off-Line Communicants

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-02-01

    In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice's classical bits with the two-photon joint measurements and authenticates the integrity of Alice's secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.

  13. Unbreakable distributed storage with quantum key distribution network and password-authenticated secret sharing

    PubMed Central

    Fujiwara, M.; Waseda, A.; Nojima, R.; Moriai, S.; Ogata, W.; Sasaki, M.

    2016-01-01

    Distributed storage plays an essential role in realizing robust and secure data storage in a network over long periods of time. A distributed storage system consists of a data owner machine, multiple storage servers and channels to link them. In such a system, secret sharing scheme is widely adopted, in which secret data are split into multiple pieces and stored in each server. To reconstruct them, the data owner should gather plural pieces. Shamir’s (k, n)-threshold scheme, in which the data are split into n pieces (shares) for storage and at least k pieces of them must be gathered for reconstruction, furnishes information theoretic security, that is, even if attackers could collect shares of less than the threshold k, they cannot get any information about the data, even with unlimited computing power. Behind this scenario, however, assumed is that data transmission and authentication must be perfectly secure, which is not trivial in practice. Here we propose a totally information theoretically secure distributed storage system based on a user-friendly single-password-authenticated secret sharing scheme and secure transmission using quantum key distribution, and demonstrate it in the Tokyo metropolitan area (≤90 km). PMID:27363566

  14. Unbreakable distributed storage with quantum key distribution network and password-authenticated secret sharing.

    PubMed

    Fujiwara, M; Waseda, A; Nojima, R; Moriai, S; Ogata, W; Sasaki, M

    2016-07-01

    Distributed storage plays an essential role in realizing robust and secure data storage in a network over long periods of time. A distributed storage system consists of a data owner machine, multiple storage servers and channels to link them. In such a system, secret sharing scheme is widely adopted, in which secret data are split into multiple pieces and stored in each server. To reconstruct them, the data owner should gather plural pieces. Shamir's (k, n)-threshold scheme, in which the data are split into n pieces (shares) for storage and at least k pieces of them must be gathered for reconstruction, furnishes information theoretic security, that is, even if attackers could collect shares of less than the threshold k, they cannot get any information about the data, even with unlimited computing power. Behind this scenario, however, assumed is that data transmission and authentication must be perfectly secure, which is not trivial in practice. Here we propose a totally information theoretically secure distributed storage system based on a user-friendly single-password-authenticated secret sharing scheme and secure transmission using quantum key distribution, and demonstrate it in the Tokyo metropolitan area (≤90 km).

  15. Quantum-secret-sharing scheme based on local distinguishability of orthogonal multiqudit entangled states

    NASA Astrophysics Data System (ADS)

    Wang, Jingtao; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2017-02-01

    In this study, we propose the concept of judgment space to investigate the quantum-secret-sharing scheme based on local distinguishability (called LOCC-QSS). Because of the proposing of this conception, the property of orthogonal mutiqudit entangled states under restricted local operation and classical communication (LOCC) can be described more clearly. According to these properties, we reveal that, in the previous (k ,n )-threshold LOCC-QSS scheme, there are two required conditions for the selected quantum states to resist the unambiguous attack: (i) their k -level judgment spaces are orthogonal, and (ii) their (k -1 )-level judgment spaces are equal. Practically, if k quantum states and ensure the scheme's security, i.e., even if the (k -1 )-level judgment spaces of the selected quantum states are not equal, these states can still be used for defeating the unambiguous attack. With this encoding method, we propose a more secure (k ,n )-threshold LOCC-QSS scheme, and give two specific examples for illustration.

  16. Three-terminal quantum-dot thermal management devices

    NASA Astrophysics Data System (ADS)

    Zhang, Yanchao; Zhang, Xin; Ye, Zhuolin; Lin, Guoxing; Chen, Jincan

    2017-04-01

    We theoretically demonstrate that the heat flows can be manipulated by designing a three-terminal quantum-dot system consisting of three Coulomb-coupled quantum dots connected to respective reservoirs. In this structure, the electron transport between the quantum dots is forbidden, but the heat transport is allowed by the Coulomb interaction to transmit heat between the reservoirs with a temperature difference. We show that such a system is capable of performing thermal management operations, such as heat flow swap, thermal switch, and heat path selector. An important thermal rectifier, i.e., a thermal diode, can be implemented separately in two different paths. The asymmetric configuration of a quantum-dot system is a necessary condition for thermal management operations in practical applications. These results should have important implications in providing the design principle for quantum-dot thermal management devices and may open up potential applications for the thermal management of quantum-dot systems at the nanoscale.

  17. Efficient universal blind quantum computation.

    PubMed

    Giovannetti, Vittorio; Maccone, Lorenzo; Morimae, Tomoyuki; Rudolph, Terry G

    2013-12-06

    We give a cheat sensitive protocol for blind universal quantum computation that is efficient in terms of computational and communication resources: it allows one party to perform an arbitrary computation on a second party's quantum computer without revealing either which computation is performed, or its input and output. The first party's computational capabilities can be extremely limited: she must only be able to create and measure single-qubit superposition states. The second party is not required to use measurement-based quantum computation. The protocol requires the (optimal) exchange of O(Jlog2(N)) single-qubit states, where J is the computational depth and N is the number of qubits needed for the computation.

  18. Reply to ``Comment II on `Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers' ''

    NASA Astrophysics Data System (ADS)

    Karimipour, V.

    2006-07-01

    In the preceding Comment [Jian-Zhong Du, Su-Juan Qin, Qiao-Yan Wen, and Fu-Chen Zhu, Phys. Rev. A 74, 016301 (2006)], it has been shown that in a quantum secret sharing protocol proposed in [S. Bagherinezhad and V. Karimipour, Phys. Rev. A 67, 044302 (2003)], one of the receivers can cheat by splitting the entanglement of the carrier and intercepting the secret, without being detected. In this reply we show that a simple modification of the protocol prevents the receivers from this kind of cheating.

  19. Self-referenced continuous-variable quantum key distribution protocol

    DOE PAGES

    Soh, Daniel Beom Soo; Sarovar, Mohan; Brif, Constantin; ...

    2015-10-21

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice’s and Bob’s measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of themore » protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. Furthermore, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.« less

  20. Self-referenced continuous-variable quantum key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Soh, Daniel Beom Soo; Sarovar, Mohan; Brif, Constantin

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice’s and Bob’s measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of themore » protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. Furthermore, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.« less

  1. Self-Referenced Continuous-Variable Quantum Key Distribution Protocol

    NASA Astrophysics Data System (ADS)

    Soh, Daniel B. S.; Brif, Constantin; Coles, Patrick J.; Lütkenhaus, Norbert; Camacho, Ryan M.; Urayama, Junji; Sarovar, Mohan

    2015-10-01

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice's and Bob's measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of the protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. As such, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.

  2. Relating quantum privacy and quantum coherence: an operational approach.

    PubMed

    Devetak, I; Winter, A

    2004-08-20

    Given many realizations of a state or a channel as a resource, two parties can generate a secret key as well as entanglement. We describe protocols to perform the secret key distillation (as it turns out, with optimal rate). Then we show how to achieve optimal entanglement generation rates by "coherent" implementation of a class of secret key agreement protocols, proving the long-conjectured "hashing inequality."

  3. Quantum discord bounds the amount of distributed entanglement.

    PubMed

    Chuan, T K; Maillard, J; Modi, K; Paterek, T; Paternostro, M; Piani, M

    2012-08-17

    The ability to distribute quantum entanglement is a prerequisite for many fundamental tests of quantum theory and numerous quantum information protocols. Two distant parties can increase the amount of entanglement between them by means of quantum communication encoded in a carrier that is sent from one party to the other. Intriguingly, entanglement can be increased even when the exchanged carrier is not entangled with the parties. However, in light of the defining property of entanglement stating that it cannot increase under classical communication, the carrier must be quantum. Here we show that, in general, the increase of relative entropy of entanglement between two remote parties is bounded by the amount of nonclassical correlations of the carrier with the parties as quantified by the relative entropy of discord. We study implications of this bound, provide new examples of entanglement distribution via unentangled states, and put further limits on this phenomenon.

  4. Improving the multiparty quantum secret sharing over two collective-noise channels against insider attack

    NASA Astrophysics Data System (ADS)

    Sun, Ying; Wen, Qiao-yan; Zhu, Fu-chen

    2010-01-01

    The security of the multiparty quantum secret sharing protocol presented by Zhang [Z.J. Zhang, Physica A, 361 (2006) 233] is analyzed. It is shown that this protocol is vulnerable to the insider attack since eavesdropping detection is performed only when all states arrive at the last agent. We propose an attack strategy and give an improved version of the original protocol. The improved protocol is robust and has the same traits with the original one.

  5. Aggregating quantum repeaters for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  6. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  7. Two-dimensional distributed-phase-reference protocol for quantum key distribution.

    PubMed

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-22

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  8. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    PubMed Central

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-01-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable. PMID:28004821

  9. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    NASA Astrophysics Data System (ADS)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  10. Three-Dimensional Wiring for Extensible Quantum Computing: The Quantum Socket

    NASA Astrophysics Data System (ADS)

    Béjanin, J. H.; McConkey, T. G.; Rinehart, J. R.; Earnest, C. T.; McRae, C. R. H.; Shiri, D.; Bateman, J. D.; Rohanizadegan, Y.; Penava, B.; Breul, P.; Royak, S.; Zapatka, M.; Fowler, A. G.; Mariantoni, M.

    2016-10-01

    Quantum computing architectures are on the verge of scalability, a key requirement for the implementation of a universal quantum computer. The next stage in this quest is the realization of quantum error-correction codes, which will mitigate the impact of faulty quantum information on a quantum computer. Architectures with ten or more quantum bits (qubits) have been realized using trapped ions and superconducting circuits. While these implementations are potentially scalable, true scalability will require systems engineering to combine quantum and classical hardware. One technology demanding imminent efforts is the realization of a suitable wiring method for the control and the measurement of a large number of qubits. In this work, we introduce an interconnect solution for solid-state qubits: the quantum socket. The quantum socket fully exploits the third dimension to connect classical electronics to qubits with higher density and better performance than two-dimensional methods based on wire bonding. The quantum socket is based on spring-mounted microwires—the three-dimensional wires—that push directly on a microfabricated chip, making electrical contact. A small wire cross section (approximately 1 mm), nearly nonmagnetic components, and functionality at low temperatures make the quantum socket ideal for operating solid-state qubits. The wires have a coaxial geometry and operate over a frequency range from dc to 8 GHz, with a contact resistance of approximately 150 m Ω , an impedance mismatch of approximately 10 Ω , and minimal cross talk. As a proof of principle, we fabricate and use a quantum socket to measure high-quality superconducting resonators at a temperature of approximately 10 mK. Quantum error-correction codes such as the surface code will largely benefit from the quantum socket, which will make it possible to address qubits located on a two-dimensional lattice. The present implementation of the socket could be readily extended to accommodate a

  11. Quantum Dialogue with Authentication Based on Bell States

    NASA Astrophysics Data System (ADS)

    Shen, Dongsu; Ma, Wenping; Yin, Xunru; Li, Xiaoping

    2013-06-01

    We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.

  12. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    NASA Astrophysics Data System (ADS)

    Xie, Qi; Hu, Bin; Chen, Ke-Fei; Liu, Wen-Hao; Tan, Xiao

    2015-11-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. Project supported by the Natural Science Foundation of Zhejiang Province, China (Grant No. LZ12F02005), the Major State Basic Research Development Program of China (Grant No. 2013CB834205), and the National Natural Science Foundation of China (Grant No. 61070153).

  13. SSeCloud: Using secret sharing scheme to secure keys

    NASA Astrophysics Data System (ADS)

    Hu, Liang; Huang, Yang; Yang, Disheng; Zhang, Yuzhen; Liu, Hengchang

    2017-08-01

    With the use of cloud storage services, one of the concerns is how to protect sensitive data securely and privately. While users enjoy the convenience of data storage provided by semi-trusted cloud storage providers, they are confronted with all kinds of risks at the same time. In this paper, we present SSeCloud, a secure cloud storage system that improves security and usability by applying secret sharing scheme to secure keys. The system encrypts uploading files on the client side and splits encrypted keys into three shares. Each of them is respectively stored by users, cloud storage providers and the alternative third trusted party. Any two of the parties can reconstruct keys. Evaluation results of prototype system show that SSeCloud provides high security without too much performance penalty.

  14. Secret information reconciliation based on punctured low-density parity-check codes for continuous-variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Jiang, Xue-Qin; Huang, Peng; Huang, Duan; Lin, Dakai; Zeng, Guihua

    2017-02-01

    Achieving information theoretic security with practical complexity is of great interest to continuous-variable quantum key distribution in the postprocessing procedure. In this paper, we propose a reconciliation scheme based on the punctured low-density parity-check (LDPC) codes. Compared to the well-known multidimensional reconciliation scheme, the present scheme has lower time complexity. Especially when the chosen punctured LDPC code achieves the Shannon capacity, the proposed reconciliation scheme can remove the information that has been leaked to an eavesdropper in the quantum transmission phase. Therefore, there is no information leaked to the eavesdropper after the reconciliation stage. This indicates that the privacy amplification algorithm of the postprocessing procedure is no more needed after the reconciliation process. These features lead to a higher secret key rate, optimal performance, and availability for the involved quantum key distribution scheme.

  15. Quantum dice rolling: a multi-outcome generalization of quantum coin flipping

    NASA Astrophysics Data System (ADS)

    Aharon, N.; Silman, J.

    2010-03-01

    The problem of quantum dice rolling (DR)—a generalization of the problem of quantum coin flipping (CF) to more than two outcomes and parties—is studied in both its weak and strong variants. We prove by construction that quantum mechanics allows for (i) weak N-sided DR admitting arbitrarily small bias for any N and (ii) two-party strong N-sided DR saturating Kitaev's bound for any N. To derive (ii) we also prove by construction that quantum mechanics allows for (iii) strong imbalanced CF saturating Kitaev's bound for any degree of imbalance. Furthermore, as a corollary of (ii) we introduce a family of optimal 2m-party strong nm-sided DR protocols for any pair m and n.

  16. Anti-Noise Bidirectional Quantum Steganography Protocol with Large Payload

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Chen, Siyi; Ji, Sai; Ma, Songya; Wang, Xiaojun

    2018-06-01

    An anti-noise bidirectional quantum steganography protocol with large payload protocol is proposed in this paper. In the new protocol, Alice and Bob enable to transmit classical information bits to each other while teleporting secret quantum states covertly. The new protocol introduces the bidirectional quantum remote state preparation into the bidirectional quantum secure communication, not only to expand secret information from classical bits to quantum state, but also extract the phase and amplitude values of secret quantum state for greatly enlarging the capacity of secret information. The new protocol can also achieve better imperceptibility, since the eavesdropper can hardly detect the hidden channel or even obtain effective secret quantum states. Comparing with the previous quantum steganography achievements, due to its unique bidirectional quantum steganography, the new protocol can obtain higher transmission efficiency and better availability. Furthermore, the new algorithm can effectively resist quantum noises through theoretical analysis. Finally, the performance analysis proves the conclusion that the new protocol not only has good imperceptibility, high security, but also large payload.

  17. Anti-Noise Bidirectional Quantum Steganography Protocol with Large Payload

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Chen, Siyi; Ji, Sai; Ma, Songya; Wang, Xiaojun

    2018-03-01

    An anti-noise bidirectional quantum steganography protocol with large payload protocol is proposed in this paper. In the new protocol, Alice and Bob enable to transmit classical information bits to each other while teleporting secret quantum states covertly. The new protocol introduces the bidirectional quantum remote state preparation into the bidirectional quantum secure communication, not only to expand secret information from classical bits to quantum state, but also extract the phase and amplitude values of secret quantum state for greatly enlarging the capacity of secret information. The new protocol can also achieve better imperceptibility, since the eavesdropper can hardly detect the hidden channel or even obtain effective secret quantum states. Comparing with the previous quantum steganography achievements, due to its unique bidirectional quantum steganography, the new protocol can obtain higher transmission efficiency and better availability. Furthermore, the new algorithm can effectively resist quantum noises through theoretical analysis. Finally, the performance analysis proves the conclusion that the new protocol not only has good imperceptibility, high security, but also large payload.

  18. Cryptanalysis and Improvements for the Quantum Private Comparison Protocol Using EPR Pairs

    NASA Astrophysics Data System (ADS)

    Wang, Cong; Xu, Gang; Yang, Yi-Xian

    2013-07-01

    In this paper, we carry out an in-depth analysis of the quantum private comparison (QPC) protocol with the semi-honest third party (TP). The security of QPC protocol using the EPR pairs is re-examined. Unfortunately, we find that TP can use the fake EPR pairs to steal all the secret information. Furthermore, we give two simple and feasible solutions to improve the original QPC protocol. It is shown that the improved protocol is secure, which can resist various kinds of attacks from both the outside eavesdroppers and the inside participants, even the semi-honest TP.

  19. Optimal quantum error correcting codes from absolutely maximally entangled states

    NASA Astrophysics Data System (ADS)

    Raissi, Zahra; Gogolin, Christian; Riera, Arnau; Acín, Antonio

    2018-02-01

    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local dimension \

  20. Device independence for two-party cryptography and position verification with memoryless devices

    NASA Astrophysics Data System (ADS)

    Ribeiro, Jérémy; Thinh, Le Phuc; Kaniewski, Jedrzej; Helsen, Jonas; Wehner, Stephanie

    2018-06-01

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we improve the device-independent security proofs of Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004] for two-party cryptography (with memoryless devices) and we add a security proof for device-independent position verification (also memoryless devices) under different physical constraints on the adversary. We assess the quality of the devices by observing a Bell violation, and, as for Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004], security can be attained for any violation of the Clauser-Holt-Shimony-Horne inequality.

  1. A new quantum sealed-bid auction protocol with secret order in post-confirmation

    NASA Astrophysics Data System (ADS)

    Wang, Jing-Tao; Chen, Xiu-Bo; Xu, Gang; Meng, Xiang-Hua; Yang, Yi-Xian

    2015-10-01

    A new security protocol for quantum sealed-bid auction is proposed to resist the collusion attack from some malicious bidders. The most significant feature of this protocol is that bidders prepare their particles with secret order in post-confirmation for encoding bids. In addition, a new theorem and its proof are given based on the theory of combinatorial mathematics, which can be used as evaluation criteria for the collusion attack. It is shown that the new protocol is immune to the collusion attack and meets the demand for a secure auction. Compared with those previous protocols, the security, efficiency and availability of the proposed protocol are largely improved.

  2. Percolation of secret correlations in a network

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leverrier, Anthony; Garcia-Patron, Raul; Research Laboratory of Electronics, MIT, Cambridge, MA 02139

    In this work, we explore the analogy between entanglement and secret classical correlations in the context of large networks--more precisely, the question of percolation of secret correlations in a network. It is known that entanglement percolation in quantum networks can display a highly nontrivial behavior depending on the topology of the network and on the presence of entanglement between the nodes. Here we show that this behavior, thought to be of a genuine quantum nature, also occurs in a classical context.

  3. Quantum Gambling

    NASA Astrophysics Data System (ADS)

    Goldenberg, Lior; Vaidman, Lev; Wiesner, Stephen

    1999-04-01

    We present a two-party protocol for ``quantum gambling,'' a new task closely related to coin tossing. The protocol allows two remote parties to play a gambling game such that in a certain limit it becomes a fair game. No unconditionally secure classical method is known to accomplish this task.

  4. On the security of a simple three-party key exchange protocol without server's public keys.

    PubMed

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Park, Minkyu; Paik, Juryon; Won, Dongho

    2014-01-01

    Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010): (1) the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2) the protocol cannot protect clients' passwords against an offline dictionary attack; and (3) the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  5. On the Security of a Simple Three-Party Key Exchange Protocol without Server's Public Keys

    PubMed Central

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Park, Minkyu; Paik, Juryon; Won, Dongho

    2014-01-01

    Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010): (1) the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2) the protocol cannot protect clients' passwords against an offline dictionary attack; and (3) the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol. PMID:25258723

  6. Fast and simple high-capacity quantum cryptography with error detection

    PubMed Central

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-01-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth. PMID:28406240

  7. Fast and simple high-capacity quantum cryptography with error detection.

    PubMed

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A

    2017-04-13

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  8. Fast and simple high-capacity quantum cryptography with error detection

    NASA Astrophysics Data System (ADS)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-04-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  9. Fast implementation of length-adaptive privacy amplification in quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Chun-Mei; Li, Mo; Huang, Jing-Zheng; Patcharapong, Treeviriyanupab; Li, Hong-Wei; Li, Fang-Yi; Wang, Chuan; Yin, Zhen-Qiang; Chen, Wei; Keattisak, Sripimanwat; Han, Zhen-Fu

    2014-09-01

    Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. “Length-adaptive” indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems.

  10. Capacities of quantum amplifier channels

    NASA Astrophysics Data System (ADS)

    Qi, Haoyu; Wilde, Mark M.

    2017-01-01

    Quantum amplifier channels are at the core of several physical processes. Not only do they model the optical process of spontaneous parametric down-conversion, but the transformation corresponding to an amplifier channel also describes the physics of the dynamical Casimir effect in superconducting circuits, the Unruh effect, and Hawking radiation. Here we study the communication capabilities of quantum amplifier channels. Invoking a recently established minimum output-entropy theorem for single-mode phase-insensitive Gaussian channels, we determine capacities of quantum-limited amplifier channels in three different scenarios. First, we establish the capacities of quantum-limited amplifier channels for one of the most general communication tasks, characterized by the trade-off between classical communication, quantum communication, and entanglement generation or consumption. Second, we establish capacities of quantum-limited amplifier channels for the trade-off between public classical communication, private classical communication, and secret key generation. Third, we determine the capacity region for a broadcast channel induced by the quantum-limited amplifier channel, and we also show that a fully quantum strategy outperforms those achieved by classical coherent-detection strategies. In all three scenarios, we find that the capacities significantly outperform communication rates achieved with a naive time-sharing strategy.

  11. Adjusting Conceptual Pacts in Three-Party Conversation

    ERIC Educational Resources Information Center

    Yoon, Si On; Brown-Schmidt, Sarah

    2014-01-01

    During conversation, partners develop representations of jointly known information--the common ground--and use this knowledge to guide subsequent linguistic exchanges. Extensive research on 2-party conversation has offered key insights into this process, in particular, its partner-specificity: Common ground that is shared with 1 partner is not…

  12. Password-only authenticated three-party key exchange proven secure against insider dictionary attacks.

    PubMed

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Paik, Juryon; Won, Dongho

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol.

  13. Password-Only Authenticated Three-Party Key Exchange Proven Secure against Insider Dictionary Attacks

    PubMed Central

    Nam, Junghyun; Choo, Kim-Kwang Raymond

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol. PMID:25309956

  14. Third-party punishers are rewarded, but third-party helpers even more so.

    PubMed

    Raihani, Nichola J; Bshary, Redouan

    2015-04-01

    Punishers can benefit from a tough reputation, where future partners cooperate because they fear repercussions. Alternatively, punishers might receive help from bystanders if their act is perceived as just and other-regarding. Third-party punishment of selfish individuals arguably fits these conditions, but it is not known whether third-party punishers are rewarded for their investments. Here, we show that third-party punishers are indeed rewarded by uninvolved bystanders. Third parties were presented with the outcome of a dictator game in which the dictator was either selfish or fair and were allocated to one of three treatments in which they could choose to do nothing or (1) punish the dictator, (2) help the receiver, or (3) choose between punishment and helping, respectively. A fourth player (bystander) then sees the third-party's decision and could choose to reward the third party or not. Third parties that punished selfish dictators were more likely to be rewarded by bystanders than third parties that took no action in response to a selfish dictator. However, helpful third parties were rewarded even more than third-party punishers. These results suggest that punishment could in principle evolve via indirect reciprocity, but also provide insights into why individuals typically prefer to invest in positive actions. © 2015 The Author(s).

  15. Quantum discord as a resource for quantum cryptography.

    PubMed

    Pirandola, Stefano

    2014-11-07

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper.

  16. Retrieving and routing quantum information in a quantum network

    NASA Astrophysics Data System (ADS)

    Sazim, S.; Chiranjeevi, V.; Chakrabarty, I.; Srinathan, K.

    2015-12-01

    In extant quantum secret sharing protocols, once the secret is shared in a quantum network ( qnet) it cannot be retrieved, even if the dealer wishes that his/her secret no longer be available in the network. For instance, if the dealer is part of the two qnets, say {{Q}}_1 and {{Q}}_2 and he/she subsequently finds that {{Q}}_2 is more reliable than {{Q}}_1, he/she may wish to transfer all her secrets from {{Q}}_1 to {{Q}}_2. Known protocols are inadequate to address such a revocation. In this work we address this problem by designing a protocol that enables the source/dealer to bring back the information shared in the network, if desired. Unlike classical revocation, the no-cloning theorem automatically ensures that the secret is no longer shared in the network. The implications of our results are multi-fold. One interesting implication of our technique is the possibility of routing qubits in asynchronous qnets. By asynchrony we mean that the requisite data/resources are intermittently available (but not necessarily simultaneously) in the qnet. For example, we show that a source S can send quantum information to a destination R even though (a) S and R share no quantum resource, (b) R's identity is unknown to S at the time of sending the message, but is subsequently decided, (c) S herself can be R at a later date and/or in a different location to bequeath her information (`backed-up' in the qnet) and (d) importantly, the path chosen for routing the secret may hit a dead end due to resource constraints, congestion, etc., (therefore the information needs to be back-tracked and sent along an alternate path). Another implication of our technique is the possibility of using insecure resources. For instance, if the quantum memory within an organization is insufficient, it may safely store (using our protocol) its private information with a neighboring organization without (a) revealing critical data to the host and (b) losing control over retrieving the data. Putting the

  17. Decoy-state quantum key distribution with more than three types of photon intensity pulses

    NASA Astrophysics Data System (ADS)

    Chau, H. F.

    2018-04-01

    The decoy-state method closes source security loopholes in quantum key distribution (QKD) using a laser source. In this method, accurate estimates of the detection rates of vacuum and single-photon events plus the error rate of single-photon events are needed to give a good enough lower bound of the secret key rate. Nonetheless, the current estimation method for these detection and error rates, which uses three types of photon intensities, is accurate up to about 1 % relative error. Here I report an experimentally feasible way that greatly improves these estimates and hence increases the one-way key rate of the BB84 QKD protocol with unbiased bases selection by at least 20% on average in realistic settings. The major tricks are the use of more than three types of photon intensities plus the fact that estimating bounds of the above detection and error rates is numerically stable, although these bounds are related to the inversion of a high condition number matrix.

  18. Quantum Computation Based on Photons with Three Degrees of Freedom

    PubMed Central

    Luo, Ming-Xing; Li, Hui-Ran; Lai, Hong; Wang, Xiaojun

    2016-01-01

    Quantum systems are important resources for quantum computer. Different from previous encoding forms using quantum systems with one degree of freedom (DoF) or two DoFs, we investigate the possibility of photon systems encoding with three DoFs consisting of the polarization DoF and two spatial DoFs. By exploring the optical circular birefringence induced by an NV center in a diamond embedded in the photonic crystal cavity, we propose several hybrid controlled-NOT (hybrid CNOT) gates operating on the two-photon or one-photon system. These hybrid CNOT gates show that three DoFs may be encoded as independent qubits without auxiliary DoFs. Our result provides a useful way to reduce quantum simulation resources by exploring complex quantum systems for quantum applications requiring large qubit systems. PMID:27174302

  19. Quantum Computation Based on Photons with Three Degrees of Freedom.

    PubMed

    Luo, Ming-Xing; Li, Hui-Ran; Lai, Hong; Wang, Xiaojun

    2016-05-13

    Quantum systems are important resources for quantum computer. Different from previous encoding forms using quantum systems with one degree of freedom (DoF) or two DoFs, we investigate the possibility of photon systems encoding with three DoFs consisting of the polarization DoF and two spatial DoFs. By exploring the optical circular birefringence induced by an NV center in a diamond embedded in the photonic crystal cavity, we propose several hybrid controlled-NOT (hybrid CNOT) gates operating on the two-photon or one-photon system. These hybrid CNOT gates show that three DoFs may be encoded as independent qubits without auxiliary DoFs. Our result provides a useful way to reduce quantum simulation resources by exploring complex quantum systems for quantum applications requiring large qubit systems.

  20. Two-Step Deterministic Remote Preparation of an Arbitrary Quantum State

    NASA Astrophysics Data System (ADS)

    Wang, Mei-Yu; Yan, Feng-Li

    2010-11-01

    We present a two-step deterministic remote state preparation protocol for an arbitrary quhit with the aid of a three-particle Greenberger—Horne—Zeilinger state. Generalization of this protocol for higher-dimensional Hilbert space systems among three parties is also given. We show that only single-particle von Neumann measurements, local operations, and classical communication are necessary. Moreover, since the overall information of the quantum state can be divided into two different pieces, which may be at different locations, this protocol may be useful in the quantum information field.

  1. Twenty Seven Years of Quantum Cryptography!

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2011-03-01

    One of the fundamental goals of cryptographic research is to minimize the assumptions underlying the protocols that enable secure communications between pairs or groups of users. In 1984, building on earlier research by Stephen Wiesner, Charles Bennett and Gilles Brassard showed how quantum physics could be harnessed to provide information-theoretic security for protocols such as the distribution of cryptographic keys, which enables two parties to secure their conventional communications. Bennett and Brassard and colleagues performed a proof-of-principle quantum key distribution (QKD) experiment with single-photon quantum state transmission over a 32-cm air path in 1991. This seminal experiment led other researchers to explore QKD in optical fibers and over line-of-sight outdoor atmospheric paths (``free-space''), resulting in dramatic increases in range, bit rate and security. These advances have been enabled by improvements in sources and single-photon detectors. Also in 1991 Artur Ekert showed how the security of QKD could be related to quantum entanglement. This insight led to a deeper understanding and proof of QKD security with practical sources and detectors in the presence of transmission loss and channel noise. Today, QKD has been implemented over ranges much greater than 100km in both fiber and free-space, multi-node network testbeds have been demonstrated, and satellite-based QKD is under study in several countries. ``Quantum hacking'' researchers have shown the importance of extending security considerations to the classical devices that produce and detect the photon quantum states. New quantum cryptographic protocols such as secure identification have been proposed, and others such as quantum secret splitting have been demonstrated. It is now possible to envision quantum cryptography providing a more secure alternative to present-day cryptographic methods for many secure communications functions. My talk will survey these remarkable developments.

  2. Secret key distillation from shielded two-qubit states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bae, Joonwoo

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key canmore » be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.« less

  3. Establishing and storing of deterministic quantum entanglement among three distant atomic ensembles.

    PubMed

    Yan, Zhihui; Wu, Liang; Jia, Xiaojun; Liu, Yanhong; Deng, Ruijie; Li, Shujing; Wang, Hai; Xie, Changde; Peng, Kunchi

    2017-09-28

    It is crucial for the physical realization of quantum information networks to first establish entanglement among multiple space-separated quantum memories and then, at a user-controlled moment, to transfer the stored entanglement to quantum channels for distribution and conveyance of information. Here we present an experimental demonstration on generation, storage, and transfer of deterministic quantum entanglement among three spatially separated atomic ensembles. The off-line prepared multipartite entanglement of optical modes is mapped into three distant atomic ensembles to establish entanglement of atomic spin waves via electromagnetically induced transparency light-matter interaction. Then the stored atomic entanglement is transferred into a tripartite quadrature entangled state of light, which is space-separated and can be dynamically allocated to three quantum channels for conveying quantum information. The existence of entanglement among three released optical modes verifies that the system has the capacity to preserve multipartite entanglement. The presented protocol can be directly extended to larger quantum networks with more nodes.Continuous-variable encoding is a promising approach for quantum information and communication networks. Here, the authors show how to map entanglement from three spatial optical modes to three separated atomic samples via electromagnetically induced transparency, releasing it later on demand.

  4. Quantum discord as a resource for quantum cryptography

    PubMed Central

    Pirandola, Stefano

    2014-01-01

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper. PMID:25378231

  5. Quantum steganography and quantum error-correction

    NASA Astrophysics Data System (ADS)

    Shaw, Bilal A.

    corrects an arbitrary error on the receiver's half of the ebit as well. We prove that this code is the smallest code with a CSS structure that uses only one ebit and corrects an arbitrary single-qubit error on the sender's side. We discuss the advantages and disadvantages for each of the two codes. In the second half of this thesis we explore the yet uncharted and relatively undiscovered area of quantum steganography. Steganography is the process of hiding secret information by embedding it in an "innocent" message. We present protocols for hiding quantum information in a codeword of a quantum error-correcting code passing through a channel. Using either a shared classical secret key or shared entanglement Alice disguises her information as errors in the channel. Bob can retrieve the hidden information, but an eavesdropper (Eve) with the power to monitor the channel, but without the secret key, cannot distinguish the message from channel noise. We analyze how difficult it is for Eve to detect the presence of secret messages, and estimate rates of steganographic communication and secret key consumption for certain protocols. We also provide an example of how Alice hides quantum information in the perfect code when the underlying channel between Bob and her is the depolarizing channel. Using this scheme Alice can hide up to four stego-qubits.

  6. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    NASA Astrophysics Data System (ADS)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  7. Secret-key expansion from covert communication

    NASA Astrophysics Data System (ADS)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  8. Gain in three-dimensional metamaterials utilizing semiconductor quantum structures

    NASA Astrophysics Data System (ADS)

    Schwaiger, Stephan; Klingbeil, Matthias; Kerbst, Jochen; Rottler, Andreas; Costa, Ricardo; Koitmäe, Aune; Bröll, Markus; Heyn, Christian; Stark, Yuliya; Heitmann, Detlef; Mendach, Stefan

    2011-10-01

    We demonstrate gain in a three-dimensional metal/semiconductor metamaterial by the integration of optically active semiconductor quantum structures. The rolling-up of a metallic structure on top of strained semiconductor layers containing a quantum well allows us to achieve a tightly bent superlattice consisting of alternating layers of lossy metallic and amplifying gain material. We show that the transmission through the superlattice can be enhanced by exciting the quantum well optically under both pulsed or continuous wave excitation. This points out that our structures can be used as a starting point for arbitrary three-dimensional metamaterials including gain.

  9. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy.

    PubMed

    Christandl, Matthias; Ferrara, Roberto

    2017-12-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005)PRLTAO0031-900710.1103/PhysRevLett.94.200501]. The construction of those states was based on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable entanglement of certain private states. Third, we consider the problem of extending the distance of quantum key distribution with help of intermediate stations, a setting called the quantum key repeater. We show that for protocols that first distill private states, it is essentially optimal to use the standard quantum repeater protocol based on entanglement distillation and entanglement swapping.

  10. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    NASA Astrophysics Data System (ADS)

    Christandl, Matthias; Ferrara, Roberto

    2017-12-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005), 10.1103/PhysRevLett.94.200501]. The construction of those states was based on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable entanglement of certain private states. Third, we consider the problem of extending the distance of quantum key distribution with help of intermediate stations, a setting called the quantum key repeater. We show that for protocols that first distill private states, it is essentially optimal to use the standard quantum repeater protocol based on entanglement distillation and entanglement swapping.

  11. Let's party tonight: drinking patterns and breath alcohol values at high school parties.

    PubMed

    Schwartz, R H; Little, D L

    1997-05-01

    This study sought to determine whether the number of alcohol-containing beverages consumed by adolescents attending a "typical" high school weekend party was planned or spontaneous. A second objective was to understand the role of the designated driver and whether he or she honored a pledge of sobriety. A printed, anonymous survey with signed informed consent was distributed to 52 high school students from three different suburban high schools during three weekend high school parties. In addition, subjects underwent breath alcohol testing using the Intoximeter breath alcohol instrument. Salivary alcohol measurements were also obtained using Alco-Screen. Levels were measured in volunteers on entry and exit from the party. Fifty-two students volunteered to participate in the survey. Eleven participants volunteered to be designated drivers, nine of whom did not drink alcohol at this party. By the end of each party, the 26 boys had consumed a mean of 10 drinks, and the 16 girls had consumed 4.1 drinks, almost exactly what they had predicted at the time of arrival. By departure time, 22 (54%) of the drinkers had a breath alcohol value of .10 g/dL or greater, while only three (7%), had alcohol values of .02 g/dL or less. Blackouts were common and had been experienced by 73% of all the students surveyed. Twenty-seven percent of those surveyed had been involved in some form of physical violence while drinking. Eleven percent of the female participants reported being sexually assaulted while they or their attacker were drunk. Most of the 42 drinkers believed that it was acceptable for designated drivers to drink at least two beers. Two intoxicated designated drivers were driven home by sober friends. High school students in this study knew before attending a party the quantity of beer they would consume. Survey participants believed that it is acceptable practice for designated drivers to drink alcohol at parties; 13% of those who intended to drive after these parties were

  12. Upper bounds on secret-key agreement over lossy thermal bosonic channels

    NASA Astrophysics Data System (ADS)

    Kaur, Eneet; Wilde, Mark M.

    2017-12-01

    Upper bounds on the secret-key-agreement capacity of a quantum channel serve as a way to assess the performance of practical quantum-key-distribution protocols conducted over that channel. In particular, if a protocol employs a quantum repeater, achieving secret-key rates exceeding these upper bounds is evidence of having a working quantum repeater. In this paper, we extend a recent advance [Liuzzo-Scorpo et al., Phys. Rev. Lett. 119, 120503 (2017), 10.1103/PhysRevLett.119.120503] in the theory of the teleportation simulation of single-mode phase-insensitive Gaussian channels such that it now applies to the relative entropy of entanglement measure. As a consequence of this extension, we find tighter upper bounds on the nonasymptotic secret-key-agreement capacity of the lossy thermal bosonic channel than were previously known. The lossy thermal bosonic channel serves as a more realistic model of communication than the pure-loss bosonic channel, because it can model the effects of eavesdropper tampering and imperfect detectors. An implication of our result is that the previously known upper bounds on the secret-key-agreement capacity of the thermal channel are too pessimistic for the practical finite-size regime in which the channel is used a finite number of times, and so it should now be somewhat easier to witness a working quantum repeater when using secret-key-agreement capacity upper bounds as a benchmark.

  13. Efficient entanglement distillation without quantum memory.

    PubMed

    Abdelkhalek, Daniela; Syllwasschy, Mareike; Cerf, Nicolas J; Fiurášek, Jaromír; Schnabel, Roman

    2016-05-31

    Entanglement distribution between distant parties is an essential component to most quantum communication protocols. Unfortunately, decoherence effects such as phase noise in optical fibres are known to demolish entanglement. Iterative (multistep) entanglement distillation protocols have long been proposed to overcome decoherence, but their probabilistic nature makes them inefficient since the success probability decays exponentially with the number of steps. Quantum memories have been contemplated to make entanglement distillation practical, but suitable quantum memories are not realised to date. Here, we present the theory for an efficient iterative entanglement distillation protocol without quantum memories and provide a proof-of-principle experimental demonstration. The scheme is applied to phase-diffused two-mode-squeezed states and proven to distil entanglement for up to three iteration steps. The data are indistinguishable from those that an efficient scheme using quantum memories would produce. Since our protocol includes the final measurement it is particularly promising for enhancing continuous-variable quantum key distribution.

  14. Efficient entanglement distillation without quantum memory

    PubMed Central

    Abdelkhalek, Daniela; Syllwasschy, Mareike; Cerf, Nicolas J.; Fiurášek, Jaromír; Schnabel, Roman

    2016-01-01

    Entanglement distribution between distant parties is an essential component to most quantum communication protocols. Unfortunately, decoherence effects such as phase noise in optical fibres are known to demolish entanglement. Iterative (multistep) entanglement distillation protocols have long been proposed to overcome decoherence, but their probabilistic nature makes them inefficient since the success probability decays exponentially with the number of steps. Quantum memories have been contemplated to make entanglement distillation practical, but suitable quantum memories are not realised to date. Here, we present the theory for an efficient iterative entanglement distillation protocol without quantum memories and provide a proof-of-principle experimental demonstration. The scheme is applied to phase-diffused two-mode-squeezed states and proven to distil entanglement for up to three iteration steps. The data are indistinguishable from those that an efficient scheme using quantum memories would produce. Since our protocol includes the final measurement it is particularly promising for enhancing continuous-variable quantum key distribution. PMID:27241946

  15. N multipartite GHZ states in quantum networks

    NASA Astrophysics Data System (ADS)

    Caprara Vivoli, Valentina; Wehner, Stephanie

    Nowadays progress in experimental quantum physics has brought to a significant control on systems like nitrogen-vacancy centres, ion traps, and superconducting qubit clusters. These systems can constitute the key cells of future quantum networks, where tasks like quantum communication at large scale and quantum cryptography can be achieved. It is, though, still not clear which approaches can be used to generate such entanglement at large distances using only local operations on or between at most two adjacent nodes. Here, we analyse three protocols that are able to generate genuine multipartite entanglement between an arbitrary large number of parties. In particular, we focus on the generation of the Greenberger-Horne-Zeilinger state. Moreover, the performances of the three methods are numerically compared in the scenario of a decoherence model both in terms of fidelity and entanglement generation rate. V.C.V. is founded by a NWO Vidi Grant, and S.W. is founded by STW Netherlands.

  16. Quantum gambling based on Nash-equilibrium

    NASA Astrophysics Data System (ADS)

    Zhang, Pei; Zhou, Xiao-Qi; Wang, Yun-Long; Liu, Bi-Heng; Shadbolt, Pete; Zhang, Yong-Sheng; Gao, Hong; Li, Fu-Li; O'Brien, Jeremy L.

    2017-06-01

    The problem of establishing a fair bet between spatially separated gambler and casino can only be solved in the classical regime by relying on a trusted third party. By combining Nash-equilibrium theory with quantum game theory, we show that a secure, remote, two-party game can be played using a quantum gambling machine which has no classical counterpart. Specifically, by modifying the Nash-equilibrium point we can construct games with arbitrary amount of bias, including a game that is demonstrably fair to both parties. We also report a proof-of-principle experimental demonstration using linear optics.

  17. Biased decoy-state measurement-device-independent quantum cryptographic conferencing with finite resources.

    PubMed

    Chen, RuiKe; Bao, WanSu; Zhou, Chun; Li, Hongwei; Wang, Yang; Bao, HaiZe

    2016-03-21

    In recent years, a large quantity of work have been done to narrow the gap between theory and practice in quantum key distribution (QKD). However, most of them are focus on two-party protocols. Very recently, Yao Fu et al proposed a measurement-device-independent quantum cryptographic conferencing (MDI-QCC) protocol and proved its security in the limit of infinitely long keys. As a step towards practical application for MDI-QCC, we design a biased decoy-state measurement-device-independent quantum cryptographic conferencing protocol and analyze the performance of the protocol in both the finite-key and infinite-key regime. From numerical simulations, we show that our decoy-state analysis is tighter than Yao Fu et al. That is, we can achieve the nonzero asymptotic secret key rate in long distance with approximate to 200km and we also demonstrate that with a finite size of data (say 1011 to 1013 signals) it is possible to perform secure MDI-QCC over reasonable distances.

  18. Single-photon three-qubit quantum logic using spatial light modulators.

    PubMed

    Kagalwala, Kumel H; Di Giuseppe, Giovanni; Abouraddy, Ayman F; Saleh, Bahaa E A

    2017-09-29

    The information-carrying capacity of a single photon can be vastly expanded by exploiting its multiple degrees of freedom: spatial, temporal, and polarization. Although multiple qubits can be encoded per photon, to date only two-qubit single-photon quantum operations have been realized. Here, we report an experimental demonstration of three-qubit single-photon, linear, deterministic quantum gates that exploit photon polarization and the two-dimensional spatial-parity-symmetry of the transverse single-photon field. These gates are implemented using a polarization-sensitive spatial light modulator that provides a robust, non-interferometric, versatile platform for implementing controlled unitary gates. Polarization here represents the control qubit for either separable or entangling unitary operations on the two spatial-parity target qubits. Such gates help generate maximally entangled three-qubit Greenberger-Horne-Zeilinger and W states, which is confirmed by tomographical reconstruction of single-photon density matrices. This strategy provides access to a wide range of three-qubit states and operations for use in few-qubit quantum information processing protocols.Photons are essential for quantum information processing, but to date only two-qubit single-photon operations have been realized. Here the authors demonstrate experimentally a three-qubit single-photon linear deterministic quantum gate by exploiting polarization along with spatial-parity symmetry.

  19. Controlling Continuous-Variable Quantum Key Distribution with Entanglement in the Middle Using Tunable Linear Optics Cloning Machines

    NASA Astrophysics Data System (ADS)

    Wu, Xiao Dong; Chen, Feng; Wu, Xiang Hua; Guo, Ying

    2017-02-01

    Continuous-variable quantum key distribution (CVQKD) can provide detection efficiency, as compared to discrete-variable quantum key distribution (DVQKD). In this paper, we demonstrate a controllable CVQKD with the entangled source in the middle, contrast to the traditional point-to-point CVQKD where the entanglement source is usually created by one honest party and the Gaussian noise added on the reference partner of the reconciliation is uncontrollable. In order to harmonize the additive noise that originates in the middle to resist the effect of malicious eavesdropper, we propose a controllable CVQKD protocol by performing a tunable linear optics cloning machine (LOCM) at one participant's side, say Alice. Simulation results show that we can achieve the optimal secret key rates by selecting the parameters of the tuned LOCM in the derived regions.

  20. Hilbert-Schmidt Measure of Pairwise Quantum Discord for Three-Qubit X States

    NASA Astrophysics Data System (ADS)

    Daoud, M.; Laamara, R. Ahl; Seddik, S.

    2015-10-01

    The Hilbert-Schmidt distance between a mixed three-qubit state and its closest state is used to quantify the amount of pairwise quantum correlations in a tripartite system. Analytical expressions of geometric quantum discord are derived. A particular attention is devoted to two special classes of three-qubit X states. They include three-qubit states of W, GHZ and Bell type. We also discuss the monogamy property of geometric quantum discord in some mixed three-qubit systems.

  1. Variable-bias coin tossing

    NASA Astrophysics Data System (ADS)

    Colbeck, Roger; Kent, Adrian

    2006-03-01

    Alice is a charismatic quantum cryptographer who believes her parties are unmissable; Bob is a (relatively) glamorous string theorist who believes he is an indispensable guest. To prevent possibly traumatic collisions of self-perception and reality, their social code requires that decisions about invitation or acceptance be made via a cryptographically secure variable-bias coin toss (VBCT). This generates a shared random bit by the toss of a coin whose bias is secretly chosen, within a stipulated range, by one of the parties; the other party learns only the random bit. Thus one party can secretly influence the outcome, while both can save face by blaming any negative decisions on bad luck. We describe here some cryptographic VBCT protocols whose security is guaranteed by quantum theory and the impossibility of superluminal signaling, setting our results in the context of a general discussion of secure two-party computation. We also briefly discuss other cryptographic applications of VBCT.

  2. "Partying" hard: party style, motives for and effects of MDMA use at rave parties.

    PubMed

    M ter Bogt, Tom F; Engels, Rutger C M E

    2005-01-01

    This study examines motives for and consequences of MDMA use at different types of dance parties in the Netherlands (2001 and 2002). Participants were 490 visitors of three different types of rave parties, "club/mellow," "trance/mainstream," and "hardcore" (34% female, mean age 22.3 years, 76.5% MDMA users). Partygoers are motivated primarily by the energetic and euphoric effects they expect from MDMA. Quantity of MDMA use is associated with hardcore and trance/mainstream party style, with the motives of euphoria, sexiness, self-insight, and sociability/flirtatiousness (negative), and with gender, educational level (negative), and MDMA use by friends. Women report more (acute) negative effects--depression, confusion, loss of control, suspiciousness, edginess, nausea, dizziness--than men; and in particular, women who are motivated to cope with their problems by using MDMA are at risk. Men's polydrug use and notably their motivation to conform to friends by using MDMA are associated with negative effects.

  3. The Dynamics of Quantum Discord and Entanglement of Three Atoms Coupled to Three Spatially Separate Cavities

    NASA Astrophysics Data System (ADS)

    He, Juan; Wu, Tao; Ye, Liu

    2013-10-01

    In this paper, we study the dynamics of quantum discord and entanglement of three identical two-level atoms simultaneously resonantly interacting with three spatially separate single-mode of high- Q cavities respectively. Taking advantage of the depiction quantum discord and entanglement of formation (EoF), we conclude that the discord and entanglement of atoms and cavities can be mediated by changing some parameters and the maximum values of discord and entanglement are independent on the couplings of cavities and atoms. In particular, there also exists quantum discord sudden death as well as entanglement sudden death and the time interval of the former is shorter than that of the later in the proposed quantum system. It is shown that the discord and entanglement of any two atoms among three atoms can be transferred to the corresponding cavities, and there exists discord and entanglement exchanging between the atoms and the corresponding cavities.

  4. Optimal eavesdropping in cryptography with three-dimensional quantum states.

    PubMed

    Bruss, D; Macchiavello, C

    2002-03-25

    We study optimal eavesdropping in quantum cryptography with three-dimensional systems, and show that this scheme is more secure against symmetric attacks than protocols using two-dimensional states. We generalize the according eavesdropping transformation to arbitrary dimensions, and discuss the connection with optimal quantum cloning.

  5. Experimental measurement-device-independent quantum digital signatures over a metropolitan network

    NASA Astrophysics Data System (ADS)

    Yin, Hua-Lei; Wang, Wei-Long; Tang, Yan-Lin; Zhao, Qi; Liu, Hui; Sun, Xiang-Xiang; Zhang, Wei-Jun; Li, Hao; Puthoor, Ittoop Vergheese; You, Li-Xing; Andersson, Erika; Wang, Zhen; Liu, Yang; Jiang, Xiao; Ma, Xiongfeng; Zhang, Qiang; Curty, Marcos; Chen, Teng-Yun; Pan, Jian-Wei

    2017-04-01

    Quantum digital signatures (QDSs) provide a means for signing electronic communications with information-theoretic security. However, all previous demonstrations of quantum digital signatures assume trusted measurement devices. This renders them vulnerable against detector side-channel attacks, just like quantum key distribution. Here we exploit a measurement-device-independent (MDI) quantum network, over a metropolitan area, to perform a field test of a three-party MDI QDS scheme that is secure against any detector side-channel attack. In so doing, we are able to successfully sign a binary message with a security level of about 10-7. Remarkably, our work demonstrates the feasibility of MDI QDSs for practical applications.

  6. Quantum steerability: Characterization, quantification, superactivation, and unbounded amplification

    NASA Astrophysics Data System (ADS)

    Hsieh, Chung-Yun; Liang, Yeong-Cherng; Lee, Ray-Kuang

    2016-12-01

    Quantum steering, also called Einstein-Podolsky-Rosen steering, is the intriguing phenomenon associated with the ability of spatially separated observers to steer—by means of local measurements—the set of conditional quantum states accessible by a distant party. In the light of quantum information, all steerable quantum states are known to be resources for quantum information processing tasks. Here, via a quantity dubbed steering fraction, we derive a simple, but general criterion that allows one to identify quantum states that can exhibit quantum steering (without having to optimize over the measurements performed by each party), thus making an important step towards the characterization of steerable quantum states. The criterion, in turn, also provides upper bounds on the largest steering-inequality violation achievable by arbitrary finite-dimensional maximally entangled states. For the quantification of steerability, we prove that a strengthened version of the steering fraction is a convex steering monotone and demonstrate how it is related to two other steering monotones, namely, steerable weight and steering robustness. Using these tools, we further demonstrate the superactivation of steerability for a well-known family of entangled quantum states, i.e., we show how the steerability of certain entangled, but unsteerable quantum states can be recovered by allowing joint measurements on multiple copies of the same state. In particular, our approach allows one to explicitly construct a steering inequality to manifest this phenomenon. Finally, we prove that there exist examples of quantum states (including some which are unsteerable under projective measurements) whose steering-inequality violation can be arbitrarily amplified by allowing joint measurements on as little as three copies of the same state. For completeness, we also demonstrate how the largest steering-inequality violation can be used to bound the largest Bell-inequality violation and derive

  7. Transcending binary logic by gating three coupled quantum dots.

    PubMed

    Klein, Michael; Rogge, S; Remacle, F; Levine, R D

    2007-09-01

    Physical considerations supported by numerical solution of the quantum dynamics including electron repulsion show that three weakly coupled quantum dots can robustly execute a complete set of logic gates for computing using three valued inputs and outputs. Input is coded as gating (up, unchanged, or down) of the terminal dots. A nanosecond time scale switching of the gate voltage requires careful numerical propagation of the dynamics. Readout is the charge (0, 1, or 2 electrons) on the central dot.

  8. Energy-constrained two-way assisted private and quantum capacities of quantum channels

    NASA Astrophysics Data System (ADS)

    Davis, Noah; Shirokov, Maksim E.; Wilde, Mark M.

    2018-06-01

    With the rapid growth of quantum technologies, knowing the fundamental characteristics of quantum systems and protocols is essential for their effective implementation. A particular communication setting that has received increased focus is related to quantum key distribution and distributed quantum computation. In this setting, a quantum channel connects a sender to a receiver, and their goal is to distill either a secret key or entanglement, along with the help of arbitrary local operations and classical communication (LOCC). In this work, we establish a general theory of energy-constrained, LOCC-assisted private and quantum capacities of quantum channels, which are the maximum rates at which an LOCC-assisted quantum channel can reliably establish a secret key or entanglement, respectively, subject to an energy constraint on the channel input states. We prove that the energy-constrained squashed entanglement of a channel is an upper bound on these capacities. We also explicitly prove that a thermal state maximizes a relaxation of the squashed entanglement of all phase-insensitive, single-mode input bosonic Gaussian channels, generalizing results from prior work. After doing so, we prove that a variation of the method introduced by Goodenough et al. [New J. Phys. 18, 063005 (2016), 10.1088/1367-2630/18/6/063005] leads to improved upper bounds on the energy-constrained secret-key-agreement capacity of a bosonic thermal channel. We then consider a multipartite setting and prove that two known multipartite generalizations of the squashed entanglement are in fact equal. We finally show that the energy-constrained, multipartite squashed entanglement plays a role in bounding the energy-constrained LOCC-assisted private and quantum capacity regions of quantum broadcast channels.

  9. Experimental test of quantum nonlocality in three-photon Greenberger-Horne-Zeilinger entanglement

    PubMed

    Pan; Bouwmeester; Daniell; Weinfurter; Zeilinger

    2000-02-03

    Bell's theorem states that certain statistical correlations predicted by quantum physics for measurements on two-particle systems cannot be understood within a realistic picture based on local properties of each individual particle-even if the two particles are separated by large distances. Einstein, Podolsky and Rosen first recognized the fundamental significance of these quantum correlations (termed 'entanglement' by Schrodinger) and the two-particle quantum predictions have found ever-increasing experimental support. A more striking conflict between quantum mechanical and local realistic predictions (for perfect correlations) has been discovered; but experimental verification has been difficult, as it requires entanglement between at least three particles. Here we report experimental confirmation of this conflict, using our recently developed method to observe three-photon entanglement, or 'Greenberger-Horne-Zeilinger' (GHZ) states. The results of three specific experiments, involving measurements of polarization correlations between three photons, lead to predictions for a fourth experiment; quantum physical predictions are mutually contradictory with expectations based on local realism. We find the results of the fourth experiment to be in agreement with the quantum prediction and in striking conflict with local realism.

  10. Deterministic MDI QKD with two secret bits per shared entangled pair

    NASA Astrophysics Data System (ADS)

    Zebboudj, Sofia; Omar, Mawloud

    2018-03-01

    Although quantum key distribution schemes have been proven theoretically secure, they are based on assumptions about the devices that are not yet satisfied with today's technology. The measurement-device-independent scheme has been proposed to shorten the gap between theory and practice by removing all detector side-channel attacks. On the other hand, two-way quantum key distribution schemes have been proposed to raise the secret key generation rate. In this paper, we propose a new quantum key distribution scheme able to achieve a relatively high secret key generation rate based on two-way quantum key distribution that also inherits the robustness of the measurement-device-independent scheme against detector side-channel attacks.

  11. Counterfactual quantum certificate authorization

    NASA Astrophysics Data System (ADS)

    Shenoy H., Akshata; Srikanth, R.; Srinivas, T.

    2014-05-01

    We present a multipartite protocol in a counterfactual paradigm. In counterfactual quantum cryptography, secure information is transmitted between two spatially separated parties even when there is no physical travel of particles transferring the information between them. We propose here a tripartite counterfactual quantum protocol for the task of certificate authorization. Here a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. The protocol is counterfactual with respect to either Bob or Charlie. We prove its security against a general incoherent attack, where Eve attacks single particles.

  12. Quantum gambling using three nonorthogonal states

    NASA Astrophysics Data System (ADS)

    Hwang, Won-Young; Matsumoto, Keiji

    2002-11-01

    We provide a quantum gambling protocol using three (symmetric) nonorthogonal states. The bias of the proposed protocol is less than that of previous ones, making it more practical. We show that the proposed scheme is secure against nonentanglement attacks. The security of the proposed scheme against entanglement attacks is shown heuristically.

  13. Quantum steering: a review with focus on semidefinite programming.

    PubMed

    Cavalcanti, D; Skrzypczyk, P

    2017-02-01

    Quantum steering refers to the non-classical correlations that can be observed between the outcomes of measurements applied on half of an entangled state and the resulting post-measured states that are left with the other party. From an operational point of view, a steering test can be seen as an entanglement test where one of the parties performs uncharacterised measurements. Thus, quantum steering is a form of quantum inseparability that lies in between the well-known notions of Bell nonlocality and entanglement. Moreover, quantum steering is also related to several asymmetric quantum information protocols where some of the parties are considered untrusted. Because of these facts, quantum steering has received a lot of attention both theoretically and experimentally. The main goal of this review is to give an overview of how to characterise quantum steering through semidefinite programming. This characterisation provides efficient numerical methods to address a number of problems, including steering detection, quantification, and applications. We also give a brief overview of some important results that are not directly related to semidefinite programming. Finally, we make available a collection of semidefinite programming codes that can be used to study the topics discussed in this article.

  14. LSB Based Quantum Image Steganography Algorithm

    NASA Astrophysics Data System (ADS)

    Jiang, Nan; Zhao, Na; Wang, Luo

    2016-01-01

    Quantum steganography is the technique which hides a secret message into quantum covers such as quantum images. In this paper, two blind LSB steganography algorithms in the form of quantum circuits are proposed based on the novel enhanced quantum representation (NEQR) for quantum images. One algorithm is plain LSB which uses the message bits to substitute for the pixels' LSB directly. The other is block LSB which embeds a message bit into a number of pixels that belong to one image block. The extracting circuits can regain the secret message only according to the stego cover. Analysis and simulation-based experimental results demonstrate that the invisibility is good, and the balance between the capacity and the robustness can be adjusted according to the needs of applications.

  15. Analysis of Counterfactual Quantum Certificate Authorization

    NASA Astrophysics Data System (ADS)

    Wang, Tian-Yin; Li, Yan-Ping; Zhang, Rui-Ling

    2016-12-01

    A counterfactual quantum certificate authorization protocol was proposed recently (Shenoy et al., Phys. Rev. A 89, 052307 (20)), in which a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. However, this protocol requires a classical authenticated channel between Bob and Charlie to prevent possible attacks from the third party Alice, which is in conflict with the task of certificate authorization in the sense that Bob and Charlie can establish an unconditionally-secure key by a quantum key distribution protocol if there is a classical authenticated channel between them and hence securely transact with each other even without the assistance of the third party Alice.

  16. LSB-based Steganography Using Reflected Gray Code for Color Quantum Images

    NASA Astrophysics Data System (ADS)

    Li, Panchi; Lu, Aiping

    2018-02-01

    At present, the classical least-significant-bit (LSB) based image steganography has been extended to quantum image processing. For the existing LSB-based quantum image steganography schemes, the embedding capacity is no more than 3 bits per pixel. Therefore, it is meaningful to study how to improve the embedding capacity of quantum image steganography. This work presents a novel LSB-based steganography using reflected Gray code for colored quantum images, and the embedding capacity of this scheme is up to 4 bits per pixel. In proposed scheme, the secret qubit sequence is considered as a sequence of 4-bit segments. For the four bits in each segment, the first bit is embedded in the second LSB of B channel of the cover image, and and the remaining three bits are embedded in LSB of RGB channels of each color pixel simultaneously using reflected-Gray code to determine the embedded bit from secret information. Following the transforming rule, the LSB of stego-image are not always same as the secret bits and the differences are up to almost 50%. Experimental results confirm that the proposed scheme shows good performance and outperforms the previous ones currently found in the literature in terms of embedding capacity.

  17. Coherent electron-spin-resonance manipulation of three individual spins in a triple quantum dot

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Noiri, A.; Yoneda, J.; Nakajima, T.

    2016-04-11

    Quantum dot arrays provide a promising platform for quantum information processing. For universal quantum simulation and computation, one central issue is to demonstrate the exhaustive controllability of quantum states. Here, we report the addressable manipulation of three single electron spins in a triple quantum dot using a technique combining electron-spin-resonance and a micro-magnet. The micro-magnet makes the local Zeeman field difference between neighboring spins much larger than the nuclear field fluctuation, which ensures the addressable driving of electron-spin-resonance by shifting the resonance condition for each spin. We observe distinct coherent Rabi oscillations for three spins in a semiconductor triple quantummore » dot with up to 25 MHz spin rotation frequencies. This individual manipulation over three spins enables us to arbitrarily change the magnetic spin quantum number of the three spin system, and thus to operate a triple-dot device as a three-qubit system in combination with the existing technique of exchange operations among three spins.« less

  18. Two-qubit logical operations in three quantum dots system.

    PubMed

    Łuczak, Jakub; Bułka, Bogdan R

    2018-06-06

    We consider a model of two interacting always-on, exchange-only qubits for which controlled phase (CPHASE), controlled NOT (CNOT), quantum Fourier transform (QFT) and SWAP operations can be implemented only in a few electrical pulses in a nanosecond time scale. Each qubit is built of three quantum dots (TQD) in a triangular geometry with three electron spins which are always kept coupled by exchange interactions only. The qubit states are encoded in a doublet subspace and are fully electrically controlled by a voltage applied to gate electrodes. The two qubit quantum gates are realized by short electrical pulses which change the triangular symmetry of TQD and switch on exchange interaction between the qubits. We found an optimal configuration to implement the CPHASE gate by a single pulse of the order 2.3 ns. Using this gate, in combination with single qubit operations, we searched for optimal conditions to perform the other gates: CNOT, QFT and SWAP. Our studies take into account environment effects and leakage processes as well. The results suggest that the system can be implemented for fault tolerant quantum computations.

  19. Monogamy of quantum steering

    NASA Astrophysics Data System (ADS)

    Milne, Antony; Jennings, David; Jevtic, Sania; Rudolph, Terry; Wiseman, Howard

    The quantum steering ellipsoid formalism naturally extends the Bloch vector picture for qubits to provide a visualisation of two-qubit systems. If Alice and Bob share a correlated state then a local measurement by Bob steers Alice's qubit inside the Bloch sphere; given all possible measurements by Bob, the set of states to which Alice can be steered form her steering ellipsoid. We apply the formalism to a three-party scenario and find that steering ellipsoid volumes obey a simple monogamy relation. This gives us a novel derivation of the well-known CKW (Coffman-Kundu-Wootters) inequality for entanglement monogamy. The geometric perspective also identifies a new measure of quantum correlation, `obesity', and a set of `maximally obese' states that saturate the steering monogamy bound. These states are found to have extremal quantum correlation properties that are significant in the steering ellipsoid picture and for the study of two-qubit states in general.

  20. Topics in quantum cryptography, quantum error correction, and channel simulation

    NASA Astrophysics Data System (ADS)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  1. Entanglement-based Free Space Quantum Cryptography in Daylight

    NASA Astrophysics Data System (ADS)

    Gerhardt, Ilja; Peloso, Matthew P.; Ho, Caleb; Lamas-Linares, Antia; Kurtsiefer, Christian

    2009-05-01

    In quantum key distribution (QKD) two families of protocols are established: One, based on preparing and sending approximations of single photons, the other based on measurements on entangled photon pairs, which allow to establish a secret key using less assumptions on the size of a Hilbert space. The larger optical bandwidth of photon pairs in comparison with light used for the first family makes establishing a free space link challenging. We present a complete entanglement based QKD system following the BBM92 protocol, which generates a secure key continuously 24 hours a day between distant parties. Spectral, spatial and temporal filtering schemes were introduced to a previous setup, suppressing more than 30,B of background. We are able to establish the link during daytime, and have developed an algorithm to start and maintain time synchronization with simple crystal oscillators.

  2. Analyzing Three-Player Quantum Games in an EPR Type Setup

    PubMed Central

    Chappell, James M.; Iqbal, Azhar; Abbott, Derek

    2011-01-01

    We use the formalism of Clifford Geometric Algebra (GA) to develop an analysis of quantum versions of three-player non-cooperative games. The quantum games we explore are played in an Einstein-Podolsky-Rosen (EPR) type setting. In this setting, the players' strategy sets remain identical to the ones in the mixed-strategy version of the classical game that is obtained as a proper subset of the corresponding quantum game. Using GA we investigate the outcome of a realization of the game by players sharing GHZ state, W state, and a mixture of GHZ and W states. As a specific example, we study the game of three-player Prisoners' Dilemma. PMID:21818260

  3. Experimental verification of multidimensional quantum steering

    NASA Astrophysics Data System (ADS)

    Li, Che-Ming; Lo, Hsin-Pin; Chen, Liang-Yu; Yabushita, Atsushi

    2018-03-01

    Quantum steering enables one party to communicate with another remote party even if the sender is untrusted. Such characteristics of quantum systems not only provide direct applications to quantum information science, but are also conceptually important for distinguishing between quantum and classical resources. While concrete illustrations of steering have been shown in several experiments, quantum steering has not been certified for higher dimensional systems. Here, we introduce a simple method to experimentally certify two different kinds of quantum steering: Einstein-Podolsky-Rosen (EPR) steering and single-system (SS) steering (i.e., temporal steering), for dimensionality (d) up to d = 16. The former reveals the steerability among bipartite systems, whereas the latter manifests itself in single quantum objects. We use multidimensional steering witnesses to verify EPR steering of polarization-entangled pairs and SS steering of single photons. The ratios between the measured witnesses and the maximum values achieved by classical mimicries are observed to increase with d for both EPR and SS steering. The designed scenario offers a new method to study further the genuine multipartite steering of large dimensionality and potential uses in quantum information processing.

  4. Distributed Noise Generation for Density Estimation Based Clustering without Trusted Third Party

    NASA Astrophysics Data System (ADS)

    Su, Chunhua; Bao, Feng; Zhou, Jianying; Takagi, Tsuyoshi; Sakurai, Kouichi

    The rapid growth of the Internet provides people with tremendous opportunities for data collection, knowledge discovery and cooperative computation. However, it also brings the problem of sensitive information leakage. Both individuals and enterprises may suffer from the massive data collection and the information retrieval by distrusted parties. In this paper, we propose a privacy-preserving protocol for the distributed kernel density estimation-based clustering. Our scheme applies random data perturbation (RDP) technique and the verifiable secret sharing to solve the security problem of distributed kernel density estimation in [4] which assumed a mediate party to help in the computation.

  5. Dual gauge field theory of quantum liquid crystals in three dimensions

    NASA Astrophysics Data System (ADS)

    Beekman, Aron J.; Nissinen, Jaakko; Wu, Kai; Zaanen, Jan

    2017-10-01

    The dislocation-mediated quantum melting of solids into quantum liquid crystals is extended from two to three spatial dimensions, using a generalization of boson-vortex or Abelian-Higgs duality. Dislocations are now Burgers-vector-valued strings that trace out worldsheets in space-time while the phonons of the solid dualize into two-form (Kalb-Ramond) gauge fields. We propose an effective dual Higgs potential that allows for restoring translational symmetry in either one, two, or three directions, leading to the quantum analogues of columnar, smectic, or nematic liquid crystals. In these phases, transverse phonons turn into gapped, propagating modes, while compressional stress remains massless. Rotational Goldstone modes emerge whenever translational symmetry is restored. We also consider the effective electromagnetic response of electrically charged quantum liquid crystals, and find among other things that as a hard principle only two out of the possible three rotational Goldstone modes are observable using propagating electromagnetic fields.

  6. Dual gauge field theory of quantum liquid crystals in three dimensions

    DOE PAGES

    Beekman, Aron J.; Nissinen, Jaakko; Wu, Kai; ...

    2017-10-09

    The dislocation-mediated quantum melting of solids into quantum liquid crystals is extended from two to three spatial dimensions, using a generalization of boson-vortex or Abelian-Higgs duality. Dislocations are now Burgers-vector-valued strings that trace out worldsheets in space-time while the phonons of the solid dualize into two-form (Kalb-Ramond) gauge fields. We propose an effective dual Higgs potential that allows for restoring translational symmetry in either one, two, or three directions, leading to the quantum analogues of columnar, smectic, or nematic liquid crystals. In these phases, transverse phonons turn into gapped, propagating modes, while compressional stress remains massless. Rotational Goldstone modes emergemore » whenever translational symmetry is restored. Lastly, we also consider the effective electromagnetic response of electrically charged quantum liquid crystals, and find among other things that as a hard principle only two out of the possible three rotational Goldstone modes are observable using propagating electromagnetic fields.« less

  7. Dual gauge field theory of quantum liquid crystals in three dimensions

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Beekman, Aron J.; Nissinen, Jaakko; Wu, Kai

    The dislocation-mediated quantum melting of solids into quantum liquid crystals is extended from two to three spatial dimensions, using a generalization of boson-vortex or Abelian-Higgs duality. Dislocations are now Burgers-vector-valued strings that trace out worldsheets in space-time while the phonons of the solid dualize into two-form (Kalb-Ramond) gauge fields. We propose an effective dual Higgs potential that allows for restoring translational symmetry in either one, two, or three directions, leading to the quantum analogues of columnar, smectic, or nematic liquid crystals. In these phases, transverse phonons turn into gapped, propagating modes, while compressional stress remains massless. Rotational Goldstone modes emergemore » whenever translational symmetry is restored. Lastly, we also consider the effective electromagnetic response of electrically charged quantum liquid crystals, and find among other things that as a hard principle only two out of the possible three rotational Goldstone modes are observable using propagating electromagnetic fields.« less

  8. Natural three-qubit interactions in one-way quantum computing

    NASA Astrophysics Data System (ADS)

    Tame, M. S.; Paternostro, M.; Kim, M. S.; Vedral, V.

    2006-02-01

    We address the effects of natural three-qubit interactions on the computational power of one-way quantum computation. A benefit of using more sophisticated entanglement structures is the ability to construct compact and economic simulations of quantum algorithms with limited resources. We show that the features of our study are embodied by suitably prepared optical lattices, where effective three-spin interactions have been theoretically demonstrated. We use this to provide a compact construction for the Toffoli gate. Information flow and two-qubit interactions are also outlined, together with a brief analysis of relevant sources of imperfection.

  9. All-versus-nothing proofs with n qubits distributed between m parties

    NASA Astrophysics Data System (ADS)

    Cabello, Adán; Moreno, Pilar

    2010-04-01

    All-versus-nothing (AVN) proofs show the conflict between Einstein, Podolsky, and Rosen’s elements of reality and the perfect correlations of some quantum states. Given an n-qubit state distributed between m parties, we provide a method with which to decide whether this distribution allows an m-partite AVN proof specific for this state using only single-qubit measurements. We apply this method to some recently obtained n-qubit m-particle states. In addition, we provide all inequivalent AVN proofs with less than nine qubits and a minimum number of parties.

  10. On a simple attack, limiting the range transmission of secret keys in a system of quantum cryptography based on coding in a sub-carrier frequency

    NASA Astrophysics Data System (ADS)

    Klimov, A. N.; Kulik, S. P.; Molotkov, S. N.; Potapova, T. A.

    2017-03-01

    In the paper by Gleim et al (2016 Opt. Express 24 2619), it was declared that the system of quantum cryptography, exploiting quantum key distribution (QKD) protocol BB84 with the additional reference state and encoding in a sub-carrier, is able to distribute secret keys at a distance of 210 km. The following shows that a simple attack realized with a beam splitter results in a loss of privacy of the keys over substantially smaller distances. It turns out that the actual length of the secret key transmission for the QKD system encoding in the sub-carrier frequency is ten times less than that declared in Gleim et al (2016 Opt. Express 24 2619). Therefore it is impossible to safely use the keys when distributed at a larger length of the communication channel than shown below. The maximum communication distance does not exceed 22 km, even in the most optimistic scenario.

  11. Global existence of the three-dimensional viscous quantum magnetohydrodynamic model

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Jianwei, E-mail: yangjianwei@ncwu.edu.cn; Ju, Qiangchang, E-mail: qiangchang-ju@yahoo.com

    2014-08-15

    The global-in-time existence of weak solutions to the viscous quantum Magnetohydrodynamic equations in a three-dimensional torus with large data is proved. The global existence of weak solutions to the viscous quantum Magnetohydrodynamic equations is shown by using the Faedo-Galerkin method and weak compactness techniques.

  12. Experimental violation of local causality in a quantum network.

    PubMed

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-03-16

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols.

  13. Experimental violation of local causality in a quantum network

    NASA Astrophysics Data System (ADS)

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-03-01

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols.

  14. Control of entanglement dynamics in a system of three coupled quantum oscillators.

    PubMed

    Gonzalez-Henao, J C; Pugliese, E; Euzzor, S; Meucci, R; Roversi, J A; Arecchi, F T

    2017-08-30

    Dynamical control of entanglement and its connection with the classical concept of instability is an intriguing matter which deserves accurate investigation for its important role in information processing, cryptography and quantum computing. Here we consider a tripartite quantum system made of three coupled quantum parametric oscillators in equilibrium with a common heat bath. The introduced parametrization consists of a pulse train with adjustable amplitude and duty cycle representing a more general case for the perturbation. From the experimental observation of the instability in the classical system we are able to predict the parameter values for which the entangled states exist. A different amount of entanglement and different onset times emerge when comparing two and three quantum oscillators. The system and the parametrization considered here open new perspectives for manipulating quantum features at high temperatures.

  15. Study of a monogamous entanglement measure for three-qubit quantum systems

    NASA Astrophysics Data System (ADS)

    Li, Qiting; Cui, Jianlian; Wang, Shuhao; Long, Gui-Lu

    2016-06-01

    The entanglement quantification and classification of multipartite quantum states is an important research area in quantum information. In this paper, in terms of the reduced density matrices corresponding to all possible partitions of the entire system, a bounded entanglement measure is constructed for arbitrary-dimensional multipartite quantum states. In particular, for three-qubit quantum systems, we prove that our entanglement measure satisfies the relation of monogamy. Furthermore, we present a necessary condition for characterizing maximally entangled states using our entanglement measure.

  16. Quantum-secured blockchain

    NASA Astrophysics Data System (ADS)

    Kiktenko, E. O.; Pozhar, N. O.; Anufriev, M. N.; Trushechkin, A. S.; Yunusov, R. R.; Kurochkin, Y. V.; Lvovsky, A. I.; Fedorov, A. K.

    2018-07-01

    Blockchain is a distributed database which is cryptographically protected against malicious modifications. While promising for a wide range of applications, current blockchain platforms rely on digital signatures, which are vulnerable to attacks by means of quantum computers. The same, albeit to a lesser extent, applies to cryptographic hash functions that are used in preparing new blocks, so parties with access to quantum computation would have unfair advantage in procuring mining rewards. Here we propose a possible solution to the quantum era blockchain challenge and report an experimental realization of a quantum-safe blockchain platform that utilizes quantum key distribution across an urban fiber network for information-theoretically secure authentication. These results address important questions about realizability and scalability of quantum-safe blockchains for commercial and governmental applications.

  17. The Evolution of the Party System and the Future of Party Politics in the Republic of Korea

    DTIC Science & Technology

    2005-01-01

    independence period.108 The obvious target was Park Chung- hee, who had been in the Japanese military as an officer and whose daughter, Park Geun- hye ...After 1963, a United Socialist Party and a People’s Party existed, but never won an election and were politically neutralized by an authoritarian... won no district seat but received at least three but no more than five percent of the vote. The remaining seats are then divided among the parties

  18. Multiparty Quantum Key Agreement Based on Quantum Search Algorithm

    PubMed Central

    Cao, Hao; Ma, Wenping

    2017-01-01

    Quantum key agreement is an important topic that the shared key must be negotiated equally by all participants, and any nontrivial subset of participants cannot fully determine the shared key. To date, the embed modes of subkey in all the previously proposed quantum key agreement protocols are based on either BB84 or entangled states. The research of the quantum key agreement protocol based on quantum search algorithms is still blank. In this paper, on the basis of investigating the properties of quantum search algorithms, we propose the first quantum key agreement protocol whose embed mode of subkey is based on a quantum search algorithm known as Grover’s algorithm. A novel example of protocols with 5 – party is presented. The efficiency analysis shows that our protocol is prior to existing MQKA protocols. Furthermore it is secure against both external attack and internal attacks. PMID:28332610

  19. An Improved Quantum Proxy Blind Signature Scheme Based on Genuine Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Yang, Yuan-Yuan; Xie, Shu-Cui; Zhang, Jian-Zhong

    2017-07-01

    An improved quantum proxy blind signature scheme based on controlled teleportation is proposed in this paper. Genuine seven-qubit entangled state functions as quantum channel. We use the physical characteristics of quantum mechanics to implement delegation, signature and verification. Security analysis shows that our scheme is unforgeability, undeniability, blind and unconditionally secure. Meanwhile, we propose a trust party to provide higher security, the trust party is costless.

  20. Controlled Quantum Operations of a Semiconductor Three-Qubit System

    NASA Astrophysics Data System (ADS)

    Li, Hai-Ou; Cao, Gang; Yu, Guo-Dong; Xiao, Ming; Guo, Guang-Can; Jiang, Hong-Wen; Guo, Guo-Ping

    2018-02-01

    In a specially designed semiconductor device consisting of three capacitively coupled double quantum dots, we achieve strong and tunable coupling between a target qubit and two control qubits. We demonstrate how to completely switch on and off the target qubit's coherent rotations by presetting two control qubits' states. A Toffoli gate is, therefore, possible based on these control effects. This research paves a way for realizing full quantum-logic operations in semiconductor multiqubit systems.

  1. Three-particle hyper-entanglement: teleportation and quantum key distribution

    NASA Astrophysics Data System (ADS)

    Perumangatt, Chithrabhanu; Abdul Rahim, Aadhi; Salla, Gangi Reddy; Prabhakar, Shashi; Samanta, Goutam Kumar; Paul, Goutam; Singh, Ravindra Pratap

    2015-10-01

    We present a scheme to generate three-particle hyper-entanglement utilizing polarization and orbital angular momentum (OAM) of photons. We show that the generated state can be used to teleport a two-qubit state described by the polarization and the OAM. The proposed quantum system has also been used to describe a new efficient quantum key distribution (QKD) protocol. We give a sketch of the experimental arrangement to realize the proposed teleportation and the QKD.

  2. Measurement-Device-Independent Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Tang, Zhiyuan

    Quantum key distribution (QKD) enables two legitimate parties to share a secret key even in the presence of an eavesdropper. The unconditional security of QKD is based on the fundamental laws of quantum physics. Original security proofs of QKD are based on a few assumptions, e.g., perfect single photon sources and perfect single-photon detectors. However, practical implementations of QKD systems do not fully comply with such assumptions due to technical limitations. The gap between theory and implementations leads to security loopholes in most QKD systems, and several attacks have been launched on sophisticated QKD systems. Particularly, the detectors have been found to be the most vulnerable part of QKD. Much effort has been put to build side-channel-free QKD systems. Solutions such as security patches and device-independent QKD have been proposed. However, the former are normally ad-hoc, and cannot close unidentified loopholes. The latter, while having the advantages of removing all assumptions on devices, is impractical to implement today. Measurement-device-independent QKD (MDI-QKD) turns out to be a promising solution to the security problem of QKD. In MDI-QKD, all security loopholes, including those yet-to-be discovered, have been removed from the detectors, the most critical part in QKD. In this thesis, we investigate issues related to the practical implementation and security of MDI-QKD. We first present a demonstration of polarization-encoding MDI-QKD. Taking finite key effect into account, we achieve a secret key rate of 0.005 bit per second (bps) over 10 km spooled telecom fiber, and a 1600-bit key is distributed. This work, together with other demonstrations, shows the practicality of MDI-QKD. Next we investigate a critical assumption of MDI-QKD: perfect state preparation. We apply the loss-tolerant QKD protocol and adapt it to MDI-QKD to quantify information leakage due to imperfect state preparation. We then present an experimental demonstration of

  3. Experimental violation of local causality in a quantum network

    PubMed Central

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-01-01

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols. PMID:28300068

  4. Quantum Theory of Three-Dimensional Superresolution Using Rotating-PSF Imagery

    NASA Astrophysics Data System (ADS)

    Prasad, S.; Yu, Z.

    The inverse of the quantum Fisher information (QFI) matrix (and extensions thereof) provides the ultimate lower bound on the variance of any unbiased estimation of a parameter from statistical data, whether of intrinsically quantum mechanical or classical character. We calculate the QFI for Poisson-shot-noise-limited imagery using the rotating PSF that can localize and resolve point sources fully in all three dimensions. We also propose an experimental approach based on the use of computer generated hologram and projective measurements to realize the QFI-limited variance for the problem of super-resolving a closely spaced pair of point sources at a highly reduced photon cost. The paper presents a preliminary analysis of quantum-limited three-dimensional (3D) pair optical super-resolution (OSR) problem with potential applications to astronomical imaging and 3D space-debris localization.

  5. Two-Way Communication with a Single Quantum Particle.

    PubMed

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-09

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  6. Two-Way Communication with a Single Quantum Particle

    NASA Astrophysics Data System (ADS)

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-01

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  7. Experimental measurement-device-independent quantum key distribution with uncharacterized encoding.

    PubMed

    Wang, Chao; Wang, Shuang; Yin, Zhen-Qiang; Chen, Wei; Li, Hong-Wei; Zhang, Chun-Mei; Ding, Yu-Yang; Guo, Guang-Can; Han, Zheng-Fu

    2016-12-01

    Measurement-device-independent quantum key distribution (MDI QKD) is an efficient way to share secrets using untrusted measurement devices. However, the assumption on the characterizations of encoding states is still necessary in this promising protocol, which may lead to unnecessary complexity and potential loopholes in realistic implementations. Here, by using the mismatched-basis statistics, we present the first proof-of-principle experiment of MDI QKD with uncharacterized encoding sources. In this demonstration, the encoded states are only required to be constrained in a two-dimensional Hilbert space, and two distant parties (Alice and Bob) are resistant to state preparation flaws even if they have no idea about the detailed information of their encoding states. The positive final secure key rates of our system exhibit the feasibility of this novel protocol, and demonstrate its value for the application of secure communication with uncharacterized devices.

  8. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    NASA Astrophysics Data System (ADS)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  9. Quantum dense key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.

    2004-03-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility.

  10. Dynamics of Quantum Causal Structures

    NASA Astrophysics Data System (ADS)

    Castro-Ruiz, Esteban; Giacomini, Flaminia; Brukner, Časlav

    2018-01-01

    It was recently suggested that causal structures are both dynamical, because of general relativity, and indefinite, because of quantum theory. The process matrix formalism furnishes a framework for quantum mechanics on indefinite causal structures, where the order between operations of local laboratories is not definite (e.g., one cannot say whether operation in laboratory A occurs before or after operation in laboratory B ). Here, we develop a framework for "dynamics of causal structures," i.e., for transformations of process matrices into process matrices. We show that, under continuous and reversible transformations, the causal order between operations is always preserved. However, the causal order between a subset of operations can be changed under continuous yet nonreversible transformations. An explicit example is that of the quantum switch, where a party in the past affects the causal order of operations of future parties, leading to a transition from a channel from A to B , via superposition of causal orders, to a channel from B to A . We generalize our framework to construct a hierarchy of quantum maps based on transformations of process matrices and transformations thereof.

  11. Communications: quantum teleportation across the Danube.

    PubMed

    Ursin, Rupert; Jennewein, Thomas; Aspelmeyer, Markus; Kaltenbaek, Rainer; Lindenthal, Michael; Walther, Philip; Zeilinger, Anton

    2004-08-19

    Efficient long-distance quantum teleportation is crucial for quantum communication and quantum networking schemes. Here we describe the high-fidelity teleportation of photons over a distance of 600 metres across the River Danube in Vienna, with the optimal efficiency that can be achieved using linear optics. Our result is a step towards the implementation of a quantum repeater, which will enable pure entanglement to be shared between distant parties in a public environment and eventually on a worldwide scale.

  12. Assisted Distillation of Quantum Coherence.

    PubMed

    Chitambar, E; Streltsov, A; Rana, S; Bera, M N; Adesso, G; Lewenstein, M

    2016-02-19

    We introduce and study the task of assisted coherence distillation. This task arises naturally in bipartite systems where both parties work together to generate the maximal possible coherence on one of the subsystems. Only incoherent operations are allowed on the target system, while general local quantum operations are permitted on the other; this is an operational paradigm that we call local quantum-incoherent operations and classical communication. We show that the asymptotic rate of assisted coherence distillation for pure states is equal to the coherence of assistance, an analog of the entanglement of assistance, whose properties we characterize. Our findings imply a novel interpretation of the von Neumann entropy: it quantifies the maximum amount of extra quantum coherence a system can gain when receiving assistance from a collaborative party. Our results are generalized to coherence localization in a multipartite setting and possible applications are discussed.

  13. A novel quantum LSB-based steganography method using the Gray code for colored quantum images

    NASA Astrophysics Data System (ADS)

    Heidari, Shahrokh; Farzadnia, Ehsan

    2017-10-01

    As one of the prevalent data-hiding techniques, steganography is defined as the act of concealing secret information in a cover multimedia encompassing text, image, video and audio, imperceptibly, in order to perform interaction between the sender and the receiver in which nobody except the receiver can figure out the secret data. In this approach a quantum LSB-based steganography method utilizing the Gray code for quantum RGB images is investigated. This method uses the Gray code to accommodate two secret qubits in 3 LSBs of each pixel simultaneously according to reference tables. Experimental consequences which are analyzed in MATLAB environment, exhibit that the present schema shows good performance and also it is more secure and applicable than the previous one currently found in the literature.

  14. Race, Ideology, and the Tea Party: A Longitudinal Study

    PubMed Central

    Knowles, Eric D.; Lowery, Brian S.; Shulman, Elizabeth P.; Schaumberg, Rebecca L.

    2013-01-01

    The Tea Party movement, which rose to prominence in the United States after the election of President Barack Obama, provides an ideal context in which to examine the roles of racial concerns and ideology in politics. A three-wave longitudinal study tracked changes in White Americans’ self-identification with the Tea Party, racial concerns (prejudice and racial identification), and ideologies (libertarianism and social conservatism) over nine months. Latent Growth Modeling (LGM) was used to evaluate potential causal relationships between Tea Party identification and these factors. Across time points, racial prejudice was indirectly associated with movement identification through Whites’ assertions of national decline. Although initial levels of White identity did not predict change in Tea Party identification, initial levels of Tea Party identification predicted increases in White identity over the study period. Across the three assessments, support for the Tea Party fell among libertarians, but rose among social conservatives. Results are discussed in terms of legitimation theories of prejudice, the “racializing” power of political judgments, and the ideological dynamics of the Tea Party. PMID:23825630

  15. Race, ideology, and the tea party: a longitudinal study.

    PubMed

    Knowles, Eric D; Lowery, Brian S; Shulman, Elizabeth P; Schaumberg, Rebecca L

    2013-01-01

    The Tea Party movement, which rose to prominence in the United States after the election of President Barack Obama, provides an ideal context in which to examine the roles of racial concerns and ideology in politics. A three-wave longitudinal study tracked changes in White Americans' self-identification with the Tea Party, racial concerns (prejudice and racial identification), and ideologies (libertarianism and social conservatism) over nine months. Latent Growth Modeling (LGM) was used to evaluate potential causal relationships between Tea Party identification and these factors. Across time points, racial prejudice was indirectly associated with movement identification through Whites' assertions of national decline. Although initial levels of White identity did not predict change in Tea Party identification, initial levels of Tea Party identification predicted increases in White identity over the study period. Across the three assessments, support for the Tea Party fell among libertarians, but rose among social conservatives. Results are discussed in terms of legitimation theories of prejudice, the "racializing" power of political judgments, and the ideological dynamics of the Tea Party.

  16. Masking Quantum Information is Impossible

    NASA Astrophysics Data System (ADS)

    Modi, Kavan; Pati, Arun Kumar; SenDe, Aditi; Sen, Ujjwal

    2018-06-01

    Classical information encoded in composite quantum states can be completely hidden from the reduced subsystems and may be found only in the correlations. Can the same be true for quantum information? If quantum information is hidden from subsystems and spread over quantum correlation, we call it masking of quantum information. We show that while this may still be true for some restricted sets of nonorthogonal quantum states, it is not possible for arbitrary quantum states. This result suggests that quantum qubit commitment—a stronger version of the quantum bit commitment—is not possible in general. Our findings may have potential applications in secret sharing and future quantum communication protocols.

  17. Quantum Private Comparison Protocol with Linear Optics

    NASA Astrophysics Data System (ADS)

    Luo, Qing-bin; Yang, Guo-wu; She, Kun; Li, Xiaoyu

    2016-12-01

    In this paper, we propose an innovative quantum private comparison(QPC) protocol based on partial Bell-state measurement from the view of linear optics, which enabling two parties to compare the equality of their private information with the help of a semi-honest third party. Partial Bell-state measurement has been realized by using only linear optical elements in experimental measurement-device-independent quantum key distribution(MDI-QKD) schemes, which makes us believe that our protocol can be realized in the near future. The security analysis shows that the participants will not leak their private information.

  18. Commitment Versus Persuasion in the Three-Party Constrained Voter Model

    NASA Astrophysics Data System (ADS)

    Mobilia, Mauro

    2013-04-01

    In the framework of the three-party constrained voter model, where voters of two radical parties ( A and B) interact with "centrists" ( C and C ζ ), we study the competition between a persuasive majority and a committed minority. In this model, A's and B's are incompatible voters that can convince centrists or be swayed by them. Here, radical voters are more persuasive than centrists, whose sub-population comprises susceptible agents C and a fraction ζ of centrist zealots C ζ . Whereas C's may adopt the opinions A and B with respective rates 1+ δ A and 1+ δ B (with δ A ≥ δ B >0), C ζ 's are committed individuals that always remain centrists. Furthermore, A and B voters can become (susceptible) centrists C with a rate 1. The resulting competition between commitment and persuasion is studied in the mean field limit and for a finite population on a complete graph. At mean field level, there is a continuous transition from a coexistence phase when ζ<Δ c = δ A /(1+ δ A ) to a phase where centrism prevails when ζ≥Δ c . In a finite population of size N, demographic fluctuations lead to centrism consensus and the dynamics is characterized by the mean consensus time τ. Because of the competition between commitment and persuasion, here consensus is reached much slower ( ζ<Δ c ) or faster ( ζ≥Δ c ) than in the absence of zealots (when τ˜ N). In fact, when ζ<Δ c and there is an initial minority of centrists, the mean consensus time grows as τ˜ N -1/2 e Nγ , with N≫1 and [InlineEquation not available: see fulltext.]. The dynamics is thus characterized by a metastable state where the most persuasive voters and centrists coexist when δ A > δ B , whereas all species coexist when δ A = δ B . When ζ≥Δ c and the initial density of centrists is low, one finds τ˜ln N (when N≫1). Our analytical findings are corroborated by stochastic simulations.

  19. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-15

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to underminemore » the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.« less

  20. Entanglement monogamy in three qutrit systems.

    PubMed

    Li, Qiting; Cui, Jianlian; Wang, Shuhao; Long, Gui-Lu

    2017-05-16

    By introducing an arbitrary-dimensional multipartite entanglement measure, which is defined in terms of the reduced density matrices corresponding to all possible two partitions of the entire system, we prove that multipartite entanglement cannot be freely shared among the parties in both n-qubit systems and three-qutrit systems. Furthermore, our result implies that the satisfaction of the entanglement monogamy is related to the number of particles in the quantum system. As an application of three-qutrit monogamy inequality, we give a condition for the separability of a class of two-qutrit mixed states in a 3 ⊗ 3 system.

  1. Integrability and correspondence of classical and quantum non-linear three-mode systems

    NASA Astrophysics Data System (ADS)

    Odzijewicz, A.; Wawreniuk, E.

    2018-04-01

    The relationship between classical and quantum three one-mode systems interacting in a non-linear way is described. We investigate the integrability of these systems by using the reduction procedure. The reduced coherent states for the quantum system are constructed. We find the explicit formulas for the reproducing measure for these states. Examples of some applications of the obtained results in non-linear quantum optics are presented.

  2. Andreev bound states probed in three-terminal quantum dots

    NASA Astrophysics Data System (ADS)

    Gramich, J.; Baumgartner, A.; Schönenberger, C.

    2017-11-01

    Andreev bound states (ABSs) are well-defined many-body quantum states that emerge from the hybridization of individual quantum dot (QD) states with a superconductor and exhibit very rich and fundamental phenomena. We demonstrate several electron transport phenomena mediated by ABSs that form on three-terminal carbon nanotube (CNT) QDs, with one superconducting (S) contact in the center and two adjacent normal-metal (N) contacts. Three-terminal spectroscopy allows us to identify the coupling to the N contacts as the origin of the Andreev resonance (AR) linewidths and to determine the critical coupling strengths to S, for which a ground state (or quantum phase) transition in such S-QD systems can occur. In addition, we ascribe replicas of the lowest-energy ABS resonance to transitions between the ABS and odd-parity excited QD states, a process we call excited state ABS resonances. In the conductance between the two N contacts we find a characteristic pattern of positive and negative differential subgap conductance, which we explain by considering two nonlocal processes, the creation of Cooper pairs in S by electrons from both N terminals, and a transport mechanism we call resonant ABS tunneling, possible only in multiterminal QD devices. In the latter process, electrons are transferred via the ABS without effectively creating Cooper pairs in S. The three-terminal geometry also allows spectroscopy experiments with different boundary conditions, for example by leaving S floating. Surprisingly, we find that, depending on the boundary conditions and the device parameters, the experiments either show single-particle Coulomb blockade resonances, ABS characteristics, or both in the same measurements, seemingly contradicting the notion of ABSs replacing the single-particle states as eigenstates of the QD. We qualitatively explain these results as originating from the finite time scale required for the coherent oscillations between the superposition states after a single

  3. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  4. Device-independent two-party cryptography secure against sequential attacks

    NASA Astrophysics Data System (ADS)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-05-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser-Horne-Shimony-Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation.

  5. Quantum key management

    DOEpatents

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  6. Minimum Dimension of a Hilbert Space Needed to Generate a Quantum Correlation.

    PubMed

    Sikora, Jamie; Varvitsiotis, Antonios; Wei, Zhaohui

    2016-08-05

    Consider a two-party correlation that can be generated by performing local measurements on a bipartite quantum system. A question of fundamental importance is to understand how many resources, which we quantify by the dimension of the underlying quantum system, are needed to reproduce this correlation. In this Letter, we identify an easy-to-compute lower bound on the smallest Hilbert space dimension needed to generate a given two-party quantum correlation. We show that our bound is tight on many well-known correlations and discuss how it can rule out correlations of having a finite-dimensional quantum representation. We show that our bound is multiplicative under product correlations and also that it can witness the nonconvexity of certain restricted-dimensional quantum correlations.

  7. Quantum anonymous voting with unweighted continuous-variable graph states

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Feng, Yanyan; Zeng, Guihua

    2016-08-01

    Motivated by the revealing topological structures of continuous-variable graph state (CVGS), we investigate the design of quantum voting scheme, which has serious advantages over the conventional ones in terms of efficiency and graphicness. Three phases are included, i.e., the preparing phase, the voting phase and the counting phase, together with three parties, i.e., the voters, the tallyman and the ballot agency. Two major voting operations are performed on the yielded CVGS in the voting process, namely the local rotation transformation and the displacement operation. The voting information is carried by the CVGS established before hand, whose persistent entanglement is deployed to keep the privacy of votes and the anonymity of legal voters. For practical applications, two CVGS-based quantum ballots, i.e., comparative ballot and anonymous survey, are specially designed, followed by the extended ballot schemes for the binary-valued and multi-valued ballots under some constraints for the voting design. Security is ensured by entanglement of the CVGS, the voting operations and the laws of quantum mechanics. The proposed schemes can be implemented using the standard off-the-shelf components when compared to discrete-variable quantum voting schemes attributing to the characteristics of the CV-based quantum cryptography.

  8. Quantum-locked key distribution at nearly the classical capacity rate.

    PubMed

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  9. Origin of chaos near three-dimensional quantum vortices: A general Bohmian theory

    NASA Astrophysics Data System (ADS)

    Tzemos, Athanasios C.; Efthymiopoulos, Christos; Contopoulos, George

    2018-04-01

    We provide a general theory for the structure of the quantum flow near three-dimensional (3D) nodal lines, i.e., one-dimensional loci where the 3D wave function becomes equal to zero. In suitably defined coordinates (comoving with the nodal line) the generic structure of the flow implies the formation of 3D quantum vortices. We show that such vortices are accompanied by nearby invariant lines of the comoving quantum flow, called X lines, which are normally hyperbolic. Furthermore, the stable and unstable manifolds of the X lines produce chaotic scatterings of nearby quantum (Bohmian) trajectories, thus inducing an intricate form of the quantum current in the neighborhood of each 3D quantum vortex. Generic formulas describing the structure around 3D quantum vortices are provided, applicable to an arbitrary choice of 3D wave function. We also give specific numerical examples as well as a discussion of the physical consequences of chaos near 3D quantum vortices.

  10. Origin of chaos near three-dimensional quantum vortices: A general Bohmian theory.

    PubMed

    Tzemos, Athanasios C; Efthymiopoulos, Christos; Contopoulos, George

    2018-04-01

    We provide a general theory for the structure of the quantum flow near three-dimensional (3D) nodal lines, i.e., one-dimensional loci where the 3D wave function becomes equal to zero. In suitably defined coordinates (comoving with the nodal line) the generic structure of the flow implies the formation of 3D quantum vortices. We show that such vortices are accompanied by nearby invariant lines of the comoving quantum flow, called X lines, which are normally hyperbolic. Furthermore, the stable and unstable manifolds of the X lines produce chaotic scatterings of nearby quantum (Bohmian) trajectories, thus inducing an intricate form of the quantum current in the neighborhood of each 3D quantum vortex. Generic formulas describing the structure around 3D quantum vortices are provided, applicable to an arbitrary choice of 3D wave function. We also give specific numerical examples as well as a discussion of the physical consequences of chaos near 3D quantum vortices.

  11. Classical multiparty computation using quantum resources

    NASA Astrophysics Data System (ADS)

    Clementi, Marco; Pappa, Anna; Eckstein, Andreas; Walmsley, Ian A.; Kashefi, Elham; Barz, Stefanie

    2017-12-01

    In this work, we demonstrate a way to perform classical multiparty computing among parties with limited computational resources. Our method harnesses quantum resources to increase the computational power of the individual parties. We show how a set of clients restricted to linear classical processing are able to jointly compute a nonlinear multivariable function that lies beyond their individual capabilities. The clients are only allowed to perform classical xor gates and single-qubit gates on quantum states. We also examine the type of security that can be achieved in this limited setting. Finally, we provide a proof-of-concept implementation using photonic qubits that allows four clients to compute a specific example of a multiparty function, the pairwise and.

  12. The Radish Party

    ERIC Educational Resources Information Center

    Piotrowski, Jeff; Mildenstein, Tammy; Dungan, Kathy; Brewer, Carol

    2007-01-01

    The Radish Party inquiry is designed to teach the importance and relevance of soil organic matter to young students. In this investigation, students grow radishes in three different kinds of soils: sand, sand plus nutrients, and potting soil (soil that includes organic matter). The experience described here was conducted with first- and…

  13. Circuit parties.

    PubMed

    Guzman, R

    2000-03-01

    Circuit parties are extended celebrations, lasting from a day to a week, primarily attended by gay and bisexual men in their thirties and forties. These large-scale dance parties move from city to city and draw thousands of participants. The risks for contracting HIV during these parties include recreational drug use and unsafe sex. Limited data exists on the level of risk at these parties, and participants are skeptical of outside help because of past criticism of these events. Health care and HIV advocates can promote risk-reduction strategies with the cooperation of party planners and can counsel individuals to personally reduce their own risk. To convey the message, HIV prevention workers should emphasize positive and community-centered aspects of the parties, such as taking care of friends and avoiding overdose.

  14. Proposal for founding mistrustful quantum cryptography on coin tossing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kent, Adrian; Hewlett-Packard Laboratories, Filton Road, Stoke Gifford, Bristol BS34 8QZ,

    2003-07-01

    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process, or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multiparty computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signaling constraints into account. The best that can be hoped for, in general, aremore » quantum protocols which are computationally secure against quantum attack. Here a method is described for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin-tossing protocol. No security proof is attempted, but reasons are sketched why these protocols might resist quantum computational attack.« less

  15. Simple 2.5 GHz time-bin quantum key distribution

    NASA Astrophysics Data System (ADS)

    Boaron, Alberto; Korzh, Boris; Houlmann, Raphael; Boso, Gianluca; Rusca, Davide; Gray, Stuart; Li, Ming-Jun; Nolan, Daniel; Martin, Anthony; Zbinden, Hugo

    2018-04-01

    We present a 2.5 GHz quantum key distribution setup with the emphasis on a simple experimental realization. It features a three-state time-bin protocol based on a pulsed diode laser and a single intensity modulator. Implementing an efficient one-decoy scheme and finite-key analysis, we achieve record breaking secret key rates of 1.5 kbps over 200 km of standard optical fibers.

  16. Fundamental rate-loss tradeoff for optical quantum key distribution.

    PubMed

    Takeoka, Masahiro; Guha, Saikat; Wilde, Mark M

    2014-10-24

    Since 1984, various optical quantum key distribution (QKD) protocols have been proposed and examined. In all of them, the rate of secret key generation decays exponentially with distance. A natural and fundamental question is then whether there are yet-to-be discovered optical QKD protocols (without quantum repeaters) that could circumvent this rate-distance tradeoff. This paper provides a major step towards answering this question. Here we show that the secret key agreement capacity of a lossy and noisy optical channel assisted by unlimited two-way public classical communication is limited by an upper bound that is solely a function of the channel loss, regardless of how much optical power the protocol may use. Our result has major implications for understanding the secret key agreement capacity of optical channels-a long-standing open problem in optical quantum information theory-and strongly suggests a real need for quantum repeaters to perform QKD at high rates over long distances.

  17. The Three Streptomyces lividans HtrA-Like Proteases Involved in the Secretion Stress Response Act in a Cooperative Manner

    PubMed Central

    Vicente, Rebeca L.; Gullón, Sonia; Marín, Silvia; Mellado, Rafael P.

    2016-01-01

    Overproduction of Sec-proteins in S. lividans accumulates misfolded proteins outside of the cytoplasmic membrane where the accumulated proteins interfere with the correct functioning of the secretion machinery and with the correct cell functionality, triggering the expression in S. lividans of a CssRS two-component system which regulates the degradation of the accumulated protein, the so-called secretion stress response. Optimization of secretory protein production via the Sec route requires the identification and characterisation of quality factors involved in this process. The phosphorylated regulator (CssR) interacts with the regulatory regions of three genes encoding three different HtrA-like proteases. Individual mutations in each of these genes render degradation of the misfolded protein inoperative, and propagation in high copy number of any of the three proteases encoding genes results on indiscriminate alpha-amylase degradation. None of the proteases could complement the other two deficiencies and only propagation of each single copy protease gene can restore its own deficiency. The obtained results strongly suggest that the synthesis of the three HtrA-like proteases needs to be properly balanced to ensure the effective degradation of misfolded overproduced secretory proteins and, at the same time, avoid negative effects in the secreted proteins and the secretion machinery. This is particularly relevant when considering the optimisation of Streptomyces strains for the overproduction of homologous or heterologous secretory proteins of industrial application. PMID:27977736

  18. Robust quantum network architectures and topologies for entanglement distribution

    NASA Astrophysics Data System (ADS)

    Das, Siddhartha; Khatri, Sumeet; Dowling, Jonathan P.

    2018-01-01

    Entanglement distribution is a prerequisite for several important quantum information processing and computing tasks, such as quantum teleportation, quantum key distribution, and distributed quantum computing. In this work, we focus on two-dimensional quantum networks based on optical quantum technologies using dual-rail photonic qubits for the building of a fail-safe quantum internet. We lay out a quantum network architecture for entanglement distribution between distant parties using a Bravais lattice topology, with the technological constraint that quantum repeaters equipped with quantum memories are not easily accessible. We provide a robust protocol for simultaneous entanglement distribution between two distant groups of parties on this network. We also discuss a memory-based quantum network architecture that can be implemented on networks with an arbitrary topology. We examine networks with bow-tie lattice and Archimedean lattice topologies and use percolation theory to quantify the robustness of the networks. In particular, we provide figures of merit on the loss parameter of the optical medium that depend only on the topology of the network and quantify the robustness of the network against intermittent photon loss and intermittent failure of nodes. These figures of merit can be used to compare the robustness of different network topologies in order to determine the best topology in a given real-world scenario, which is critical in the realization of the quantum internet.

  19. The origin of three-cocycles in quantum field theory

    NASA Astrophysics Data System (ADS)

    Carey, A. L.

    1987-08-01

    When quantising a classical field theory it is not automatic that a group of symmetries of the classical system is preserved as a symmetry of the quantum system. Apart from the phenomenon of symmetry breaking it can also happen (as in Faddeev's Gauss law anomaly) that only an extension of the classical group acts as a symmetry group of the quantum system. We show here that rather than signalling a failure of the associative law as has been suggested in the literature, the occurrence of a non-trivial three-cocycle on the local gauge group is an ``anomaly'' or obstruction to the existence of an extension of the local gauge group acting as a symmetry group of the quantum system. Permanent address: Department of Pure Mathematics, University of Adelaide, G.P.O. Box 498, Adelaide, SA 5000, Australia.

  20. Quantum Correlation in the XY Spin Model with Anisotropic Three-Site Interaction

    NASA Astrophysics Data System (ADS)

    Wang, Yao; Chai, Bing-Bing; Guo, Jin-Liang

    2018-05-01

    We investigate pairwise entanglement and quantum discord (QD) in the XY spin model with anisotropic three-site interaction at zero and finite temperatures. For both the nearest-neighbor spins and the next nearest-neighbor spins, special attention is paid to the dependence of entanglement and QD on the anisotropic parameter δ induced by the next nearest-neighbor spins. We show that the behavior of QD differs in many ways from entanglement under the influences of the anisotropic three-site interaction at finite temperatures. More important, comparing the effects of δ on the entanglement and QD, we find the anisotropic three-site interaction plays an important role in the quantum correlations at zero and finite temperatures. It is found that δ can strengthen the quantum correlation for both the nearest-neighbor spins and the next nearest-neighbor spins, especially for the nearest-neighbor spins at low temperature.

  1. Quantum Storage of Three-Dimensional Orbital-Angular-Momentum Entanglement in a Crystal.

    PubMed

    Zhou, Zong-Quan; Hua, Yi-Lin; Liu, Xiao; Chen, Geng; Xu, Jin-Shi; Han, Yong-Jian; Li, Chuan-Feng; Guo, Guang-Can

    2015-08-14

    Here we present the quantum storage of three-dimensional orbital-angular-momentum photonic entanglement in a rare-earth-ion-doped crystal. The properties of the entanglement and the storage process are confirmed by the violation of the Bell-type inequality generalized to three dimensions after storage (S=2.152±0.033). The fidelity of the memory process is 0.993±0.002, as determined through complete quantum process tomography in three dimensions. An assessment of the visibility of the stored weak coherent pulses in higher-dimensional spaces demonstrates that the memory is highly reliable for 51 spatial modes. These results pave the way towards the construction of high-dimensional and multiplexed quantum repeaters based on solid-state devices. The multimode capacity of rare-earth-based optical processors goes beyond the temporal and the spectral degree of freedom, which might provide a useful tool for photonic information processing.

  2. Symmetric quantum fully homomorphic encryption with perfect security

    NASA Astrophysics Data System (ADS)

    Liang, Min

    2013-12-01

    Suppose some data have been encrypted, can you compute with the data without decrypting them? This problem has been studied as homomorphic encryption and blind computing. We consider this problem in the context of quantum information processing, and present the definitions of quantum homomorphic encryption (QHE) and quantum fully homomorphic encryption (QFHE). Then, based on quantum one-time pad (QOTP), we construct a symmetric QFHE scheme, where the evaluate algorithm depends on the secret key. This scheme permits any unitary transformation on any -qubit state that has been encrypted. Compared with classical homomorphic encryption, the QFHE scheme has perfect security. Finally, we also construct a QOTP-based symmetric QHE scheme, where the evaluate algorithm is independent of the secret key.

  3. Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2004-05-01

    Quantum key distribution (QKD) uses single-photon communications to generate the shared, secret random number sequences that are used to encrypt and decrypt secret communications. The unconditional security of QKD is based on the interplay between fundamental principles of quantum physics and information theory. An adversary can neither successfully tap the transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). QKD could be particularly attractive for free-space optical communications, both ground-based and for satellites. I will describe a QKD experiment performed over multi-kilometer line-of-sight paths, which serves as a model for a satellite-to-ground key distribution system. The system uses single-photon polarization states, without active polarization switching, and for the first time implements the complete BB84 QKD protocol including, reconciliation, privacy amplification and the all-important authentication stage. It is capable of continuous operation throughout the day and night, achieving the self-sustaining production of error-free, shared, secret bits. I will also report on the results of satellite-to-ground QKD modeling.

  4. Method for adding nodes to a quantum key distribution system

    DOEpatents

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  5. Scheme for teleportation of quantum states onto a mechanical resonator.

    PubMed

    Mancini, Stefano; Vitali, David; Tombesi, Paolo

    2003-04-04

    We propose an experimentally feasible scheme to teleport an unkown quantum state onto the vibrational degree of freedom of a macroscopic mirror. The quantum channel between the two parties is established by exploiting radiation pressure effects.

  6. Evolution equation for quantum entanglement

    NASA Astrophysics Data System (ADS)

    Konrad, Thomas; de Melo, Fernando; Tiersch, Markus; Kasztelan, Christian; Aragão, Adriano; Buchleitner, Andreas

    2008-02-01

    Quantum information technology largely relies on a precious and fragile resource, quantum entanglement, a highly non-trivial manifestation of the coherent superposition of states of composite quantum systems. However, our knowledge of the time evolution of this resource under realistic conditions-that is, when corrupted by environment-induced decoherence-is so far limited, and general statements on entanglement dynamics in open systems are scarce. Here we prove a simple and general factorization law for quantum systems shared by two parties, which describes the time evolution of entanglement on passage of either component through an arbitrary noisy channel. The robustness of entanglement-based quantum information processing protocols is thus easily and fully characterized by a single quantity.

  7. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    NASA Astrophysics Data System (ADS)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  8. 31 CFR 800.220 - Party or parties to a transaction.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... (Continued) OFFICE OF INVESTMENT SECURITY, DEPARTMENT OF THE TREASURY REGULATIONS PERTAINING TO MERGERS, ACQUISITIONS, AND TAKEOVERS BY FOREIGN PERSONS Definitions § 800.220 Party or parties to a transaction. The terms party to a transaction and parties to a transaction mean: (a) In the case of an acquisition of an...

  9. Loophole-free Einstein-Podolsky-Rosen experiment via quantum steering

    NASA Astrophysics Data System (ADS)

    Wittmann, Bernhard; Ramelow, Sven; Steinlechner, Fabian; Langford, Nathan K.; Brunner, Nicolas; Wiseman, Howard M.; Ursin, Rupert; Zeilinger, Anton

    2012-05-01

    Tests of the predictions of quantum mechanics for entangled systems have provided increasing evidence against local realistic theories. However, there remains the crucial challenge of simultaneously closing all major loopholes—the locality, freedom-of-choice and detection loopholes—in a single experiment. An important sub-class of local realistic theories can be tested with the concept of ‘steering’. The term ‘steering’ was introduced by Schrödinger in 1935 for the fact that entanglement would seem to allow an experimenter to remotely steer the state of a distant system as in the Einstein-Podolsky-Rosen (EPR) argument. Einstein called this ‘spooky action at a distance’. EPR-steering has recently been rigorously formulated as a quantum information task opening it up to new experimental tests. Here, we present the first loophole-free demonstration of EPR-steering by violating three-setting quadratic steering inequality, tested with polarization-entangled photons shared between two distant laboratories. Our experiment demonstrates this effect while simultaneously closing all loopholes: both the locality loophole and a specific form of the freedom-of-choice loophole are closed by having a large separation of the parties and using fast quantum random number generators, and the fair-sampling loophole is closed by having high overall detection efficiency. Thereby, we exclude—for the first time loophole-free—an important class of local realistic theories considered by EPR. Besides its foundational importance, loophole-free steering also allows the distribution of quantum entanglement secure event in the presence of an untrusted party.

  10. Extremality of Gaussian quantum states.

    PubMed

    Wolf, Michael M; Giedke, Geza; Cirac, J Ignacio

    2006-03-03

    We investigate Gaussian quantum states in view of their exceptional role within the space of all continuous variables states. A general method for deriving extremality results is provided and applied to entanglement measures, secret key distillation and the classical capacity of bosonic quantum channels. We prove that for every given covariance matrix the distillable secret key rate and the entanglement, if measured appropriately, are minimized by Gaussian states. This result leads to a clearer picture of the validity of frequently made Gaussian approximations. Moreover, it implies that Gaussian encodings are optimal for the transmission of classical information through bosonic channels, if the capacity is additive.

  11. Quantum dialogue by nonselective measurements

    NASA Astrophysics Data System (ADS)

    Nguyen, Ba An

    2018-06-01

    Unlike classical measurements, quantum measurements may be useful even without reading the outcome. Such so called nonselective measurements are exploited in this paper to design a quantum dialogue protocol that allows exchanging secret data without prior key distributions. The relevant data to be exchanged are in terms of the high-dimensional mutually unbiased bases of quantum measurements. Appropriate modes of bidirectional controlling are devised to ensure the protocol security which is asymptotic.

  12. Entanglement and Coherence in Quantum State Merging.

    PubMed

    Streltsov, A; Chitambar, E; Rana, S; Bera, M N; Winter, A; Lewenstein, M

    2016-06-17

    Understanding the resource consumption in distributed scenarios is one of the main goals of quantum information theory. A prominent example for such a scenario is the task of quantum state merging, where two parties aim to merge their tripartite quantum state parts. In standard quantum state merging, entanglement is considered to be an expensive resource, while local quantum operations can be performed at no additional cost. However, recent developments show that some local operations could be more expensive than others: it is reasonable to distinguish between local incoherent operations and local operations which can create coherence. This idea leads us to the task of incoherent quantum state merging, where one of the parties has free access to local incoherent operations only. In this case the resources of the process are quantified by pairs of entanglement and coherence. Here, we develop tools for studying this process and apply them to several relevant scenarios. While quantum state merging can lead to a gain of entanglement, our results imply that no merging procedure can gain entanglement and coherence at the same time. We also provide a general lower bound on the entanglement-coherence sum and show that the bound is tight for all pure states. Our results also lead to an incoherent version of Schumacher compression: in this case the compression rate is equal to the von Neumann entropy of the diagonal elements of the corresponding quantum state.

  13. An entangled-LED-driven quantum relay over 1 km

    NASA Astrophysics Data System (ADS)

    Varnava, Christiana; Stevenson, R. Mark; Nilsson, Jonas; Skiba-Szymanska, Joanna; Dzurňák, Branislav; Lucamarini, Marco; Penty, Richard V.; Farrer, Ian; Ritchie, David A.; Shields, Andrew J.

    2016-03-01

    Quantum cryptography allows confidential information to be communicated between two parties, with secrecy guaranteed by the laws of nature alone. However, upholding guaranteed secrecy over networks poses a further challenge, as classical receive-and-resend routing nodes can only be used conditional of trust by the communicating parties, which arguably diminishes the value of the underlying quantum cryptography. Quantum relays offer a potential solution by teleporting qubits from a sender to a receiver, without demanding additional trust from end users. Here we demonstrate the operation of a quantum relay over 1 km of optical fibre, which teleports a sequence of photonic quantum bits to a receiver by utilising entangled photons emitted by a semiconductor light-emitting diode. The average relay fidelity of the link is 0.90±0.03, exceeding the classical bound of 0.75 for the set of states used, and sufficiently high to allow error correction. The fundamentally low multiphoton emission statistics and the integration potential of the source present an appealing platform for future quantum networks.

  14. Unconditional security from noisy quantum storage

    NASA Astrophysics Data System (ADS)

    Wehner, Stephanie

    2010-03-01

    We consider the implementation of two-party cryptographic primitives based on the sole physical assumption that no large-scale reliable quantum storage is available to the cheating party. An important example of such a task is secure identification. Here, Alice wants to identify herself to Bob (possibly an ATM machine) without revealing her password. More generally, Alice and Bob wish to solve problems where Alice holds an input x (e.g. her password), and Bob holds an input y (e.g. the password an honest Alice should possess), and they want to obtain the value of some function f(x,y) (e.g. the equality function). Security means that the legitimate users should not learn anything beyond this specification. That is, Alice should not learn anything about y and Bob should not learn anything about x, other than what they may be able to infer from the value of f(x,y). We show that any such problem can be solved securely in the noisy-storage model by constructing protocols for bit commitment and oblivious transfer, where we prove security against the most general attack. Our protocols can be implemented with present-day hardware used for quantum key distribution. In particular, no quantum storage is required for the honest parties. Our work raises a large number of immediate theoretical as well as experimental questions related to many aspects of quantum information science, such as for example understanding the information carrying properties of quantum channels and memories, randomness extraction, min-entropy sampling, as well as constructing small handheld devices which are suitable for the task of secure identification. [4pt] Full version available at arXiv:0906.1030 (theoretical) and arXiv:0911.2302 (practically oriented).

  15. Superadiabatic driving of a three-level quantum system

    NASA Astrophysics Data System (ADS)

    Theisen, M.; Petiziol, F.; Carretta, S.; Santini, P.; Wimberger, S.

    2017-07-01

    We study superadiabatic quantum control of a three-level quantum system whose energy spectrum exhibits multiple avoided crossings. In particular, we investigate the possibility of treating the full control task in terms of independent two-level Landau-Zener problems. We first show that the time profiles of the elements of the full control Hamiltonian are characterized by peaks centered around the crossing times. These peaks decay algebraically for large times. In principle, such a power-law scaling invalidates the hypothesis of perfect separability. Nonetheless, we address the problem from a pragmatic point of view by studying the fidelity obtained through separate control as a function of the intercrossing separation. This procedure may be a good approach to achieve approximate adiabatic driving of a specific instantaneous eigenstate in realistic implementations.

  16. All-photonic quantum repeaters

    PubMed Central

    Azuma, Koji; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories. PMID:25873153

  17. Metropolitan Quantum Key Distribution with Silicon Photonics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalablemore » resource for future formation of metropolitan quantum-secure communications networks.« less

  18. Metropolitan Quantum Key Distribution with Silicon Photonics

    DOE PAGES

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; ...

    2018-04-06

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalablemore » resource for future formation of metropolitan quantum-secure communications networks.« less

  19. Metropolitan Quantum Key Distribution with Silicon Photonics

    NASA Astrophysics Data System (ADS)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  20. Experimental temporal quantum steering

    PubMed Central

    Bartkiewicz, Karol; Černoch, Antonín; Lemr, Karel; Miranowicz, Adam; Nori, Franco

    2016-01-01

    Temporal steering is a form of temporal correlation between the initial and final state of a quantum system. It is a temporal analogue of the famous Einstein-Podolsky-Rosen (spatial) steering. We demonstrate, by measuring the photon polarization, that temporal steering allows two parties to verify if they have been interacting with the same particle, even if they have no information about what happened with the particle in between the measurements. This is the first experimental study of temporal steering. We also performed experimental tests, based on the violation of temporal steering inequalities, of the security of two quantum key distribution protocols against individual attacks. Thus, these results can lead to applications for secure quantum communications and quantum engineering. PMID:27901121

  1. How to hold an ethical pox party.

    PubMed

    Jamrozik, Euzebiusz

    2018-04-01

    Pox parties are a controversial alternative to vaccination for diseases such as chickenpox. Such parties involve parents infecting non-immune children by exposing them to a contagious child. If successful, infection will usually lead to immunity, thus preventing infection later in life, which, for several vaccine-preventable diseases, is more severe than childhood infection. Some may consider pox parties more morally objectionable than opting out of vaccination through non-medical exemptions. In this paper, I argue that this is not the case. Pox parties involve immediate risk of harm for children and reduce future harms, whereas opting out of vaccination places children at long-term risk of harms that increase with time, at least for some pathogens. Regarding harm to others through onward transmission of infection, this can be easily prevented in the case of pox parties-given the relatively controlled timing of infection-by quarantining attendees after the party, whereas opting out of vaccination involves risks to others that are more difficult to control. I defend three criteria for an ethical pox party: (1) that the disease is sufficiently low risk, (2) that parents consent to their child's attendance and (3) that children exposed to infection are quarantined and isolated appropriately. I argue that, if these criteria are met, pox parties are morally preferable to non-vaccination; such parties involve less risk to non-consenting others and, for some pathogens in some cases, even involve less risk for the children who participate. Thus, policies that permit non-medical exemption to vaccination should also permit ethical pox parties. Alternatively, if pox parties are not permitted, then vaccination should be mandated for those without medical contraindication. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  2. Security of a single-state semi-quantum key distribution protocol

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  3. Homozygosity for aquaporin 7 G264V in three unrelated children with hyperglyceroluria and a mild platelet secretion defect.

    PubMed

    Goubau, Christophe; Jaeken, Jaak; Levtchenko, Elena N; Thys, Chantal; Di Michele, Michela; Martens, Geert A; Gerlo, Erik; De Vos, Rita; Buyse, Gunnar M; Goemans, Nathalie; Van Geet, Chris; Freson, Kathleen

    2013-01-01

    Aquaporin 7 (AQP7) belongs to the aquaglyceroporin family, which transports glycerol and water. AQP7-deficient mice develop obesity, insulin resistance, and hyperglyceroluria. However, AQP7's pathophysiologic role in humans is not yet known. Three children with psychomotor retardation and hyperglyceroluria were screened for AQP7 mutations. The children were from unrelated families. Urine and plasma glycerol levels were measured using a three-step enzymatic approach. Platelet morphology and function were studied using electron microscopy, aggregations, and adenosine triphosphate (ATP) secretion tests. The index patients were homozygous for AQP7 G264V, which has previously been shown to inhibit transport of glycerol in Xenopus oocytes. We also detected a subclinical platelet secretion defect with reduced ATP secretion, and the absence of a secondary aggregation wave after epinephrine stimulation. Electron microscopy revealed round platelets with centrally located granules. Immunostaining showed AQP7 colocalization, with dense granules that seemed to be released after strong platelet activation. Healthy relatives of these patients, who were homozygous (not heterozygous) for G264V, also had hyperglyceroluria and platelet granule abnormalities. The discovery of an association between urine glycerol loss and a platelet secretion defect is a novel one, and our findings imply the involvement of AQPs in platelet secretion. Additional studies are needed to define whether AQP7 G264V is also a risk factor for mental disability.

  4. Quantum and classical noise in practical quantum-cryptography systems based on polarization-entangled photons

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Castelletto, S.; Degiovanni, I.P.; Rastello, M.L.

    2003-02-01

    Quantum-cryptography key distribution (QCKD) experiments have been recently reported using polarization-entangled photons. However, in any practical realization, quantum systems suffer from either unwanted or induced interactions with the environment and the quantum measurement system, showing up as quantum and, ultimately, statistical noise. In this paper, we investigate how an ideal polarization entanglement in spontaneous parametric down-conversion (SPDC) suffers quantum noise in its practical implementation as a secure quantum system, yielding errors in the transmitted bit sequence. Since all SPDC-based QCKD schemes rely on the measurement of coincidence to assert the bit transmission between the two parties, we bundle up themore » overall quantum and statistical noise in an exhaustive model to calculate the accidental coincidences. This model predicts the quantum-bit error rate and the sifted key and allows comparisons between different security criteria of the hitherto proposed QCKD protocols, resulting in an objective assessment of performances and advantages of different systems.« less

  5. Third Party Involvement in Barroom Conflicts

    PubMed Central

    Parks, Michael J.; Osgood, D. Wayne; Felson, Richard B.; Wells, Samantha; Graham, Kathryn

    2014-01-01

    This study examines the effect of situational variables on whether third parties intervene in conflicts in barroom settings, and whether they are aggressive or not when they intervene. Based on research on bystander intervention in emergencies, we hypothesized that third parties would be most likely to become involved in incidents with features that convey greater danger of serious harm. The situational variables indicative of danger were severity of aggression, whether the aggression was one-sided or mutual, gender, and level of intoxication of the initial participants in the conflict. Analyses consist of cross-tabulations and three-level Hierarchical Logistic Models (with bar, evening, and incidents as levels) for 860 incidents of verbal and physical aggression from 503 nights of observation in 87 large bars and clubs in Toronto, Canada. Third party involvement was more likely during incidents in which: (1) the aggression was more severe; (2) the aggression was mutual (vs. one-sided) aggression; (3) only males (vs. mixed gender) were involved; and (4) participants were more intoxicated. These incident characteristics were stronger predictors of nonaggressive third party involvement than aggressive third party involvement. The findings suggest that third parties are indeed responding to the perceived danger of serious harm. Improving our knowledge about this aspect of aggressive incidents is valuable for developing prevention and intervention approaches designed to reduce aggression in bars and other locations. PMID:23494773

  6. Quantum Algorithms and Protocols

    NASA Astrophysics Data System (ADS)

    Divincenzo, David

    2001-06-01

    Quantum Computing is better than classical computing, but not just because it speeds up some computations. Some of the best known quantum algorithms, like Grover's, may well have their most interesting applications in settings that involve the combination of computation and communication. Thus, Grover speeds up the appointment scheduling problem by reducing the amount of communication needed between two parties who want to find a common free slot on their calendars. I will review various other applications of this sort that are being explored. Other distributed computing protocols are required to have other attributes like obliviousness and privacy; I will discuss our recent applications involving quantum data hiding.

  7. Comment on: Supervisory Asymmetric Deterministic Secure Quantum Communication

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Tsai, Chia-Wei; Hwang, Tzonelih

    2012-12-01

    In 2010, Xiu et al. (Optics Communications 284:2065-2069, 2011) proposed several applications based on a new secure four-site distribution scheme using χ-type entangled states. This paper points out that one of these applications, namely, supervisory asymmetric deterministic secure quantum communication, is subject to an information leakage problem, in which the receiver can extract two bits of a three-bit secret message without the supervisor's permission. An enhanced protocol is proposed to resolve this problem.

  8. The dynamics of radical right-wing populist party preferences and perceived group threat: A comparative panel analysis of three competing hypotheses in the Netherlands and Germany.

    PubMed

    Berning, Carl C; Schlueter, Elmar

    2016-01-01

    Existing cross-sectional research considers citizens' preferences for radical right-wing populist (RRP) parties to be centrally driven by their perception that immigrants threaten the well-being of the national ingroup. However, longitudinal evidence for this relationship is largely missing. To remedy this gap in the literature, we developed three competing hypotheses to investigate: (a) whether perceived group threat is temporally prior to RRP party preferences, (b) whether RRP party preferences are temporally prior to perceived group threat, or (c) whether the relation between perceived group threat and RRP party preferences is bidirectional. Based on multiwave panel data from the Netherlands for the years 2008-2013 and from Germany spanning the period 1994-2002, we examined the merits of these hypotheses using autoregressive cross-lagged structural equation models. The results show that perceptions of threatened group interests precipitate rather than follow citizens' preferences for RRP parties. These findings help to clarify our knowledge of the dynamic structure underlying RRP party preferences. Copyright © 2015 Elsevier Inc. All rights reserved.

  9. Gaussian private quantum channel with squeezed coherent states.

    PubMed

    Jeong, Kabgyun; Kim, Jaewan; Lee, Su-Yong

    2015-09-14

    While the objective of conventional quantum key distribution (QKD) is to secretly generate and share the classical bits concealed in the form of maximally mixed quantum states, that of private quantum channel (PQC) is to secretly transmit individual quantum states concealed in the form of maximally mixed states using shared one-time pad and it is called Gaussian private quantum channel (GPQC) when the scheme is in the regime of continuous variables. We propose a GPQC enhanced with squeezed coherent states (GPQCwSC), which is a generalization of GPQC with coherent states only (GPQCo) [Phys. Rev. A 72, 042313 (2005)]. We show that GPQCwSC beats the GPQCo for the upper bound on accessible information. As a subsidiary example, it is shown that the squeezed states take an advantage over the coherent states against a beam splitting attack in a continuous variable QKD. It is also shown that a squeezing operation can be approximated as a superposition of two different displacement operations in the small squeezing regime.

  10. Continuous high speed coherent one-way quantum key distribution.

    PubMed

    Stucki, Damien; Barreiro, Claudio; Fasel, Sylvain; Gautier, Jean-Daniel; Gay, Olivier; Gisin, Nicolas; Thew, Rob; Thoma, Yann; Trinkler, Patrick; Vannel, Fabien; Zbinden, Hugo

    2009-08-03

    Quantum key distribution (QKD) is the first commercial quantum technology operating at the level of single quanta and is a leading light for quantum-enabled photonic technologies. However, controlling these quantum optical systems in real world environments presents significant challenges. For the first time, we have brought together three key concepts for future QKD systems: a simple high-speed protocol; high performance detection; and integration both, at the component level and for standard fibre network connectivity. The QKD system is capable of continuous and autonomous operation, generating secret keys in real time. Laboratory and field tests were performed and comparisons made with robust InGaAs avalanche photodiodes and superconducting detectors. We report the first real world implementation of a fully functional QKD system over a 43 dB-loss (150 km) transmission line in the Swisscom fibre optic network where we obtained average real-time distribution rates over 3 hours of 2.5 bps.

  11. Experimental realization of equiangular three-state quantum key distribution

    PubMed Central

    Schiavon, Matteo; Vallone, Giuseppe; Villoresi, Paolo

    2016-01-01

    Quantum key distribution using three states in equiangular configuration combines a security threshold comparable with the one of the Bennett-Brassard 1984 protocol and a quantum bit error rate (QBER) estimation that does not need to reveal part of the key. We implement an entanglement-based version of the Renes 2004 protocol, using only passive optic elements in a linear scheme for the positive-operator valued measure (POVM), generating an asymptotic secure key rate of more than 10 kbit/s, with a mean QBER of 1.6%. We then demonstrate its security in the case of finite key and evaluate the key rate for both collective and general attacks. PMID:27465643

  12. Efficient experimental design of high-fidelity three-qubit quantum gates via genetic programming

    NASA Astrophysics Data System (ADS)

    Devra, Amit; Prabhu, Prithviraj; Singh, Harpreet; Arvind; Dorai, Kavita

    2018-03-01

    We have designed efficient quantum circuits for the three-qubit Toffoli (controlled-controlled-NOT) and the Fredkin (controlled-SWAP) gate, optimized via genetic programming methods. The gates thus obtained were experimentally implemented on a three-qubit NMR quantum information processor, with a high fidelity. Toffoli and Fredkin gates in conjunction with the single-qubit Hadamard gates form a universal gate set for quantum computing and are an essential component of several quantum algorithms. Genetic algorithms are stochastic search algorithms based on the logic of natural selection and biological genetics and have been widely used for quantum information processing applications. We devised a new selection mechanism within the genetic algorithm framework to select individuals from a population. We call this mechanism the "Luck-Choose" mechanism and were able to achieve faster convergence to a solution using this mechanism, as compared to existing selection mechanisms. The optimization was performed under the constraint that the experimentally implemented pulses are of short duration and can be implemented with high fidelity. We demonstrate the advantage of our pulse sequences by comparing our results with existing experimental schemes and other numerical optimization methods.

  13. Quantum Otto heat engine with three-qubit XXZ model as working substance

    NASA Astrophysics Data System (ADS)

    Huang, X. L.; Sun, Qi; Guo, D. Y.; Yu, Qian

    2018-02-01

    A quantum Otto heat engine is established with a three-qubit Heisenberg XXZ model with Dzyaloshinskii-Moriya (DM) interaction under a homogeneous magnetic field as the working substance. The quantum Otto engine is composed of two quantum isochoric processes and two quantum adiabatic processes. Here we have restricted Bc /Bh =Jc /Jh = r in the two adiabatic processes, where r is the adiabatic compression ratio. The work output and efficiency are calculated for our cycle. The possible adiabatic compression ratios and the ratios of work output between our working substance and a single spin under the same external conditions in the Otto cycle are analyzed with different DM interaction parameters and anisotropic parameters. The effects of pairwise entanglements on the heat engine efficiency are discussed.

  14. Unconditional security of a three state quantum key distribution protocol.

    PubMed

    Boileau, J-C; Tamaki, K; Batuwantudawe, J; Laflamme, R; Renes, J M

    2005-02-04

    Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.

  15. Improving the Teleportation Scheme of Three-Qubit State with a Four-Qubit Quantum Channel

    NASA Astrophysics Data System (ADS)

    Cai, Tao; Jiang, Min

    2018-01-01

    Recently, Zhao-Hui Wei et al. (Int. J. Theor. Phys. 55, 4687, 2016) proposed an improved quantum teleportation scheme for one three-qubit unknown state with a four-qubit quantum channel based on the original one proposed by Binayak S. Choudhury and Arpan Dhara (Int. J. Theor. Phys. 55, 3393, 2016). According to their schemes, the three-qubit entangled state could be teleported with one four-qubit cluster state and five-qubit joint measurements or four-qubit joint measurements. In this paper, we present an improved protocol only with single-qubit measurements and the same four-qubit quantum channel, lessening the difficulty and intensity of necessary operations.

  16. Continuous-variable Measurement-device-independent Quantum Relay Network with Phase-sensitive Amplifiers

    NASA Astrophysics Data System (ADS)

    Li, Fei; Zhao, Wei; Guo, Ying

    2018-01-01

    Continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is now heading towards solving the practical problem of implementing scalable quantum networks. In this paper, we show that a solution can come from deploying an optical amplifier in the CV-MDI system, aiming to establish a high-rate quantum network. We suggest an improved CV-MDI protocol using the EPR states coupled with optical amplifiers. It can implement a practical quantum network scheme, where the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Despite the possibility that the relay could be completely tampered with and imperfect links are subject to the powerful attacks, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Furthermore, we show that the use of optical amplifiers can compensate the inherent imperfections and improve the secret key rate of the CV-MDI system.

  17. Rigidity of quantum steering and one-sided device-independent verifiable quantum computation

    NASA Astrophysics Data System (ADS)

    Gheorghiu, Alexandru; Wallden, Petros; Kashefi, Elham

    2017-02-01

    The relationship between correlations and entanglement has played a major role in understanding quantum theory since the work of Einstein et al (1935 Phys. Rev. 47 777-80). Tsirelson proved that Bell states, shared among two parties, when measured suitably, achieve the maximum non-local correlations allowed by quantum mechanics (Cirel’son 1980 Lett. Math. Phys. 4 93-100). Conversely, Reichardt et al showed that observing the maximal correlation value over a sequence of repeated measurements, implies that the underlying quantum state is close to a tensor product of maximally entangled states and, moreover, that it is measured according to an ideal strategy (Reichardt et al 2013 Nature 496 456-60). However, this strong rigidity result comes at a high price, requiring a large number of entangled pairs to be tested. In this paper, we present a significant improvement in terms of the overhead by instead considering quantum steering where the device of the one side is trusted. We first demonstrate a robust one-sided device-independent version of self-testing, which characterises the shared state and measurement operators of two parties up to a certain bound. We show that this bound is optimal up to constant factors and we generalise the results for the most general attacks. This leads us to a rigidity theorem for maximal steering correlations. As a key application we give a one-sided device-independent protocol for verifiable delegated quantum computation, and compare it to other existing protocols, to highlight the cost of trust assumptions. Finally, we show that under reasonable assumptions, the states shared in order to run a certain type of verification protocol must be unitarily equivalent to perfect Bell states.

  18. Sudden death of entanglement and non-locality in two- and three-component quantum systems

    NASA Astrophysics Data System (ADS)

    Ann, Kevin

    2011-12-01

    Quantum entanglement and non-locality are non-classical characteristics of quantum states with phase coherence that are of central importance to physics, and relevant to the foundations of quantum mechanics and quantum information science. This thesis examines quantum entanglement and non-locality in two- and three-component quantum states with phase coherence when they are subject to statistically independent, classical, Markovian, phase noise in various combinations at the local and collective level. Because this noise reduces phase coherence, it can also reduce quantum entanglement and Bell non-locality. After introducing and contextualizing the research, the results are presented in three broad areas. The first area characterizes the relative time scales of decoherence and disentanglement in 2 x 2 and 3 x 3 quantum states, as well as the various subsystems of the two classes of entangled tripartite two-level quantum states. In all cases, it was found that disentanglement time scales are less than or equal to decoherence time scales. The second area examines the finite-time loss of entanglement, even as quantum state coherence is lost only asymptotically in time due to local dephasing noise, a phenomenon entitled "Entanglement Sudden Death" (ESD). Extending the initial discovery in the simplest 2 x 2 case, ESD is shown to exist in all other systems where mixed-state entanglement measures exist, the 2 x 3 and d x d systems, for finite d > 2. The third area concerns non-locality, which is a physical phenomenon independent of quantum mechanics and related to, though fundamentally different from, entanglement. Non-locality, as quantified by classes of Bell inequalities, is shown to be lost in finite time, even when decoherence occurs only asymptotically. This phenomenon was named "Bell Non-locality Sudden Death" (BNSD).

  19. Third party involvement in barroom conflicts.

    PubMed

    Parks, Michael J; Osgood, D Wayne; Felson, Richard B; Wells, Samantha; Graham, Kathryn

    2013-01-01

    This study examines the effect of situational variables on whether third parties intervene in conflicts in barroom settings, and whether they are aggressive or not when they intervene. Based on research on bystander intervention in emergencies, we hypothesized that third parties would be most likely to become involved in incidents with features that convey greater danger of serious harm. The situational variables indicative of danger were severity of aggression, whether the aggression was one-sided or mutual, gender, and level of intoxication of the initial participants in the conflict. Analyses consist of cross-tabulations and three-level Hierarchical Logistic Models (with bar, evening, and incidents as levels) for 860 incidents of verbal and physical aggression from 503 nights of observation in 87 large bars and clubs in Toronto, Canada. Third party involvement was more likely during incidents in which: (1) the aggression was more severe; (2) the aggression was mutual (vs. one-sided) aggression; (3) only males (vs. mixed gender) were involved; and (4) participants were more intoxicated. These incident characteristics were stronger predictors of non-aggressive third party involvement than aggressive third party involvement. The findings suggest that third parties are indeed responding to the perceived danger of serious harm. Improving our knowledge about this aspect of aggressive incidents is valuable for developing prevention and intervention approaches designed to reduce aggression in bars and other locations. © 2013 Wiley Periodicals, Inc.

  20. Experimental characterization of pairwise correlations from triple quantum correlated beams generated by cascaded four-wave mixing processes

    NASA Astrophysics Data System (ADS)

    Wang, Wei; Cao, Leiming; Lou, Yanbo; Du, Jinjian; Jing, Jietai

    2018-01-01

    We theoretically and experimentally characterize the performance of the pairwise correlations from triple quantum correlated beams based on the cascaded four-wave mixing (FWM) processes. The pairwise correlations between any two of the beams are theoretically calculated and experimentally measured. The experimental and theoretical results are in good agreement. We find that two of the three pairwise correlations can be in the quantum regime. The other pairwise correlation is always in the classical regime. In addition, we also measure the triple-beam correlation which is always in the quantum regime. Such unbalanced and controllable pairwise correlation structures may be taken as advantages in practical quantum communications, for example, hierarchical quantum secret sharing. Our results also open the way for the classification and application of quantum states generated from the cascaded FWM processes.

  1. Modeling interactions between political parties and electors

    NASA Astrophysics Data System (ADS)

    Bagarello, F.; Gargano, F.

    2017-09-01

    In this paper we extend some recent results on an operatorial approach to the description of alliances between political parties interacting among themselves and with a basin of electors. In particular, we propose and compare three different models, deducing the dynamics of their related decision functions, i.e. the attitude of each party to form or not an alliance. In the first model the interactions between each party and their electors are considered. We show that these interactions drive the decision functions toward certain asymptotic values depending on the electors only: this is the perfect party, which behaves following the electors' suggestions. The second model is an extension of the first one in which we include a rule which modifies the status of the electors, and of the decision functions as a consequence, at some specific time step. In the third model we neglect the interactions with the electors while we consider cubic and quartic interactions between the parties and we show that we get (slightly oscillating) asymptotic values for the decision functions, close to their initial values. This is the real party, which does not listen to the electors. Several explicit situations are considered in details and numerical results are also shown.

  2. Practical quantum appointment scheduling

    NASA Astrophysics Data System (ADS)

    Touchette, Dave; Lovitz, Benjamin; Lütkenhaus, Norbert

    2018-04-01

    We propose a protocol based on coherent states and linear optics operations for solving the appointment-scheduling problem. Our main protocol leaks strictly less information about each party's input than the optimal classical protocol, even when considering experimental errors. Along with the ability to generate constant-amplitude coherent states over two modes, this protocol requires the ability to transfer these modes back-and-forth between the two parties multiple times with very low losses. The implementation requirements are thus still challenging. Along the way, we develop tools to study quantum information cost of interactive protocols in the finite regime.

  3. Quantum Clique Gossiping.

    PubMed

    Li, Bo; Li, Shuang; Wu, Junfeng; Qi, Hongsheng

    2018-02-09

    This paper establishes a framework of quantum clique gossiping by introducing local clique operations to networks of interconnected qubits. Cliques are local structures in complex networks being complete subgraphs, which can be used to accelerate classical gossip algorithms. Based on cyclic permutations, clique gossiping leads to collective multi-party qubit interactions. We show that at reduced states, these cliques have the same acceleration effects as their roles in accelerating classical gossip algorithms. For randomized selection of cliques, such improved rate of convergence is precisely characterized. On the other hand, the rate of convergence at the coherent states of the overall quantum network is proven to be decided by the spectrum of a mean-square error evolution matrix. Remarkably, the use of larger quantum cliques does not necessarily increase the speed of the network density aggregation, suggesting quantum network dynamics is not entirely decided by its classical topology.

  4. Experimental Quantum Coin Tossing

    NASA Astrophysics Data System (ADS)

    Molina-Terriza, G.; Vaziri, A.; Ursin, R.; Zeilinger, A.

    2005-01-01

    In this Letter we present the first implementation of a quantum coin-tossing protocol. This protocol belongs to a class of “two-party” cryptographic problems, where the communication partners distrust each other. As with a number of such two-party protocols, the best implementation of the quantum coin tossing requires qutrits, resulting in a higher security than using qubits. In this way, we have also performed the first complete quantum communication protocol with qutrits. In our experiment the two partners succeeded to remotely toss a row of coins using photons entangled in the orbital angular momentum. We also show the experimental bounds of a possible cheater and the ways of detecting him.

  5. Parties heed (with caution)

    PubMed Central

    Fisher, Justin

    2011-01-01

    Despite comprehensive reform (Political Parties, Elections and Referendums Act) and recent review (Phillips Review in 2007) of party finance in Britain, public opinion of party finance remains plagued by perceptions of corruption, undue influence from wealthy donors, carefree and wasteful spending and, more generally, from the perception that there is just ‘too much money’ in politics. In this article we argue that knowledge of and attitudes to party finance matter, not least because advocates of reform have cited public opinion as evidence for reform. However, because attitudes to party finance are part of a broader attitudinal structure, opinion-led reforms are unlikely to succeed in increasing public confidence. Using data generated from YouGov’s online panel (N=2,008), we demonstrate that the public know little of the key provisions regulating party finance and attitudes to party finance can be explained along two underlying dimensions – Anti-Party Finance and Reformers. As such, we consider whether parties and politicians should be freed from the constraints of public opinion in reforming party finance. PMID:29097904

  6. Quantum Public Key Cryptosystem Based on Bell States

    NASA Astrophysics Data System (ADS)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2017-11-01

    Classical public key cryptosystems ( P K C), such as R S A, E I G a m a l, E C C, are no longer secure in quantum algorithms, and quantum cryptography has become a novel research topic. In this paper we present a quantum asymmetrical cryptosystem i.e. quantum public key cryptosystem ( Q P K C) based on the Bell states. In particular, in the proposed QPKC the public key are given by the first n particles of Bell states and generalized Pauli operations. The corresponding secret key are the last n particles of Bell states and the inverse of generalized Pauli operations. The proposed QPKC encrypts the message using a public key and decrypts the ciphertext using a private key. By H o l e v o ' s theorem, we proved the security of the secret key and messages during the QPKC.

  7. On the motion of classical three-body system with consideration of quantum fluctuations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gevorkyan, A. S., E-mail: g-ashot@sci.am

    2017-03-15

    We obtained the systemof stochastic differential equations which describes the classicalmotion of the three-body system under influence of quantum fluctuations. Using SDEs, for the joint probability distribution of the total momentum of bodies system were obtained the partial differential equation of the second order. It is shown, that the equation for the probability distribution is solved jointly by classical equations, which in turn are responsible for the topological peculiarities of tubes of quantum currents, transitions between asymptotic channels and, respectively for arising of quantum chaos.

  8. Quantum field between moving mirrors: A three dimensional example

    NASA Technical Reports Server (NTRS)

    Hacyan, S.; Jauregui, Roco; Villarreal, Carlos

    1995-01-01

    The scalar quantum field uniformly moving plates in three dimensional space is studied. Field equations for Dirichlet boundary conditions are solved exactly. Comparison of the resulting wavefunctions with their instantaneous static counterpart is performed via Bogolubov coefficients. Unlike the one dimensional problem, 'particle' creation as well as squeezing may occur. The time dependent Casimir energy is also evaluated.

  9. Full characterization of a three-photon Greenberger-Horne-Zeilinger state using quantum state tomography.

    PubMed

    Resch, K J; Walther, P; Zeilinger, A

    2005-02-25

    We have performed the first experimental tomographic reconstruction of a three-photon polarization state. Quantum state tomography is a powerful tool for fully describing the density matrix of a quantum system. We measured 64 three-photon polarization correlations and used a "maximum-likelihood" reconstruction method to reconstruct the Greenberger-Horne-Zeilinger state. The entanglement class has been characterized using an entanglement witness operator and the maximum predicted values for the Mermin inequality were extracted.

  10. Drinking at College Parties: Examining the Influence of Student Host-Status and Party-Location

    PubMed Central

    Buettner, Cynthia K.; Khurana, Atika; Slesnick, Natasha

    2011-01-01

    The present research focuses on the party related drinking behaviors of college students and explores the differences in these behaviors based on students’ host status (i.e. party host vs. party attendee). Furthermore, we examine if the differences in party hosts and attendees’ drinking behaviors vary as a function of the party location (on-campus vs. off-campus). Multiple regression analyses were conducted using data from 3,796 undergraduates at a Midwestern University. Findings revealed a significant interaction between host status and party location, such that student party hosts reported significantly greater drink consumption and related consequences as compared to party attendees, only when the party was organized off-campus. For parties organized on-campus, student hosts reported lower drink consumption as compared to attendees. College-based preventive interventions should target students likely to host off-campus parties due to their high risk for involvement in heavy drinking. PMID:21862229

  11. Device-independent security of quantum cryptography against collective attacks.

    PubMed

    Acín, Antonio; Brunner, Nicolas; Gisin, Nicolas; Massar, Serge; Pironio, Stefano; Scarani, Valerio

    2007-06-08

    We present the optimal collective attack on a quantum key distribution protocol in the "device-independent" security scenario, where no assumptions are made about the way the quantum key distribution devices work or on what quantum system they operate. Our main result is a tight bound on the Holevo information between one of the authorized parties and the eavesdropper, as a function of the amount of violation of a Bell-type inequality.

  12. Coherent one-way quantum key distribution

    NASA Astrophysics Data System (ADS)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  13. Efficient many-party controlled teleportation of multiqubit quantum information via entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang Chuiping; Department of Chemistry, University of Kansas, and Kansas Center for Advanced Scientific Computing, Lawrence, Kansas 66045; Chu, Shih-I

    2004-08-01

    We present a way to teleport multiqubit quantum information from a sender to a distant receiver via the control of many agents in a network. We show that the original state of each qubit can be restored by the receiver as long as all the agents collaborate. However, even if one agent does not cooperate, the receiver cannot fully recover the original state of each qubit. The method operates essentially through entangling quantum information during teleportation, in such a way that the required auxiliary qubit resources, local operation, and classical communication are considerably reduced for the present purpose.

  14. Observation of three-photon bound states in a quantum nonlinear medium

    NASA Astrophysics Data System (ADS)

    Liang, Qi-Yu; Venkatramani, Aditya V.; Cantu, Sergio H.; Nicholson, Travis L.; Gullans, Michael J.; Gorshkov, Alexey V.; Thompson, Jeff D.; Chin, Cheng; Lukin, Mikhail D.; Vuletić, Vladan

    2018-02-01

    Bound states of massive particles, such as nuclei, atoms, or molecules, constitute the bulk of the visible world around us. By contrast, photons typically only interact weakly. We report the observation of traveling three-photon bound states in a quantum nonlinear medium where the interactions between photons are mediated by atomic Rydberg states. Photon correlation and conditional phase measurements reveal the distinct bunching and phase features associated with three-photon and two-photon bound states. Such photonic trimers and dimers possess shape-preserving wave functions that depend on the constituent photon number. The observed bunching and strongly nonlinear optical phase are described by an effective field theory of Rydberg-induced photon-photon interactions. These observations demonstrate the ability to realize and control strongly interacting quantum many-body states of light.

  15. Quantum key distribution without the wavefunction

    NASA Astrophysics Data System (ADS)

    Niestegge, Gerd

    A well-known feature of quantum mechanics is the secure exchange of secret bit strings which can then be used as keys to encrypt messages transmitted over any classical communication channel. It is demonstrated that this quantum key distribution allows a much more general and abstract access than commonly thought. The results include some generalizations of the Hilbert space version of quantum key distribution, but are based upon a general nonclassical extension of conditional probability. A special state-independent conditional probability is identified as origin of the superior security of quantum key distribution; this is a purely algebraic property of the quantum logic and represents the transition probability between the outcomes of two consecutive quantum measurements.

  16. Drinking at college parties: examining the influence of student host-status and party-location.

    PubMed

    Buettner, Cynthia K; Khurana, Atika; Slesnick, Natasha

    2011-12-01

    The present research focuses on the party related drinking behaviors of college students and explores the differences in these behaviors based on students' host status (i.e. party host vs. party attendee). Furthermore, we examine if the differences in party hosts and attendees' drinking behaviors vary as a function of the party location (on-campus vs. off-campus). Multiple regression analyses were conducted using data from 3796 undergraduates at a Midwestern University. Findings revealed a significant interaction between host status and party location, such that student party hosts reported significantly greater drink consumption and related consequences as compared to party attendees, only when the party was organized off-campus. For parties organized on-campus, student hosts reported lower drink consumption as compared to attendees. College-based preventive interventions should target students likely to host off-campus parties due to their high risk for involvement in heavy drinking. Copyright © 2011 Elsevier Ltd. All rights reserved.

  17. Continuous-variable quantum key distribution in uniform fast-fading channels

    NASA Astrophysics Data System (ADS)

    Papanastasiou, Panagiotis; Weedbrook, Christian; Pirandola, Stefano

    2018-03-01

    We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of uniform fading channels. These are lossy channels whose transmissivity changes according to a uniform probability distribution. We assume the worst-case scenario where an eavesdropper induces a fast-fading process, where she chooses the instantaneous transmissivity while the remote parties may only detect the mean statistical effect. We analyze coherent-state protocols in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration, and its extension to a three-party network. We show that, regardless of the advantage given to the eavesdropper (control of the fading), these protocols can still achieve high rates under realistic attacks, within reasonable values for the variance of the probability distribution associated with the fading process.

  18. Gaussian private quantum channel with squeezed coherent states

    PubMed Central

    Jeong, Kabgyun; Kim, Jaewan; Lee, Su-Yong

    2015-01-01

    While the objective of conventional quantum key distribution (QKD) is to secretly generate and share the classical bits concealed in the form of maximally mixed quantum states, that of private quantum channel (PQC) is to secretly transmit individual quantum states concealed in the form of maximally mixed states using shared one-time pad and it is called Gaussian private quantum channel (GPQC) when the scheme is in the regime of continuous variables. We propose a GPQC enhanced with squeezed coherent states (GPQCwSC), which is a generalization of GPQC with coherent states only (GPQCo) [Phys. Rev. A 72, 042313 (2005)]. We show that GPQCwSC beats the GPQCo for the upper bound on accessible information. As a subsidiary example, it is shown that the squeezed states take an advantage over the coherent states against a beam splitting attack in a continuous variable QKD. It is also shown that a squeezing operation can be approximated as a superposition of two different displacement operations in the small squeezing regime. PMID:26364893

  19. Three-player quantum Kolkata restaurant problem under decoherence

    NASA Astrophysics Data System (ADS)

    Ramzan, M.

    2013-01-01

    Effect of quantum decoherence in a three-player quantum Kolkata restaurant problem is investigated using tripartite entangled qutrit states. Different qutrit channels such as, amplitude damping, depolarizing, phase damping, trit-phase flip and phase flip channels are considered to analyze the behaviour of players payoffs. It is seen that Alice's payoff is heavily influenced by the amplitude damping channel as compared to the depolarizing and flipping channels. However, for higher level of decoherence, Alice's payoff is strongly affected by depolarizing noise. Whereas the behaviour of phase damping channel is symmetrical around 50% decoherence. It is also seen that for maximum decoherence ( p = 1), the influence of amplitude damping channel dominates over depolarizing and flipping channels. Whereas, phase damping channel has no effect on the Alice's payoff. Therefore, the problem becomes noiseless at maximum decoherence in case of phase damping channel. Furthermore, the Nash equilibrium of the problem does not change under decoherence.

  20. Faithful quantum broadcast beyond the no-go theorem

    NASA Astrophysics Data System (ADS)

    Luo, Ming-Xing; Deng, Yun; Chen, Xiu-Bo; Yang, Yi-Xian; Li, Hong-Heng

    2013-05-01

    The main superiority of the quantum remote preparation over quantum teleportation lies the classical resource saving. This situation may be changed from the following constructions. Our purpose in this paper is to find some special differences between these two quantum tasks besides the classical resource costs. Some novel schemes show that the first one is useful to simultaneously broadcast arbitrary quantum states, while the second one cannot because of the quantum no-cloning theorem. Moreover, these broadcast schemes may be adapted to satisfying the different receivers' requirements or distributing the classical information, which are important in various quantum applications such as the quantum secret distribution or the quantum network communication.

  1. Fundamental limits of repeaterless quantum communications

    PubMed Central

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-01-01

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed ‘teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters. PMID:28443624

  2. Fundamental limits of repeaterless quantum communications.

    PubMed

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-04-26

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed 'teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters.

  3. Secure alignment of coordinate systems using quantum correlation

    NASA Astrophysics Data System (ADS)

    Rezazadeh, F.; Mani, A.; Karimipour, V.

    2017-08-01

    We show that two parties far apart can use shared entangled states and classical communication to align their coordinate systems with a very high fidelity. Moreover, compared with previous methods proposed for such a task, i.e., sending parallel or antiparallel pairs or groups of spin states, our method has the extra advantages of using single-qubit measurements and also being secure, so that third parties do not extract any information about the aligned coordinate system established between the two parties. The latter property is important in many other quantum information protocols in which measurements inevitably play a significant role.

  4. Secure communications using quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1997-08-01

    The secure distribution of the secret random bit sequences known as {open_quotes}key{close_quotes} material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is an emerging technology for secure key distribution with single-photon transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal single-photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit ofmore » an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. In our optical fiber experiment we have performed quantum key distribution over 24-km of underground optical fiber using single-photon interference states, demonstrating that secure, real-time key generation over {open_quotes}open{close_quotes} multi-km node-to-node optical fiber communications links is possible. We have also constructed a quantum key distribution system for free-space, line-of-sight transmission using single-photon polarization states, which is currently undergoing laboratory testing. 7 figs.« less

  5. SEMICONDUCTOR PHYSICS: Properties of the two- and three-dimensional quantum dot qubit

    NASA Astrophysics Data System (ADS)

    Shihua, Chen

    2010-05-01

    On the condition of electric-longitudinal-optical (LO) phonon strong coupling in both two- and three-dimensional parabolic quantum dots (QDs), we obtain the eigenenergies of the ground state (GS) and the first excited state (ES), the eigenfunctions of the GS and the first ES by using a variational method of Pekar type. This system in QD may be employed as a quantum system-quantum bit (qubit). When the electron is in the superposition state of the GS and the first ES, we obtain the time evolution of the electron density. The relations of both the electron probability density and the period of oscillation with the electric-LO phonon coupling strength and confinement length are discussed.

  6. The Coordination of Verbal and Nonverbal Interaction towards Three Parties: The Analysis of a Talk Show.

    ERIC Educational Resources Information Center

    von Raffler-Engel, Walburga

    A study of randomly selected "Donahue" shows revealed how host Phil Donahue interacts with several parties at one time and how he subordinates various interactions to suit the hierarchy of importance he attributes to each party, with the television viewer being the most important. Donahue organizes his body movement mainly for television…

  7. Tightness of correlation inequalities with no quantum violation

    NASA Astrophysics Data System (ADS)

    Ramanathan, Ravishankar; Quintino, Marco Túlio; Sainz, Ana Belén; Murta, Gláucia; Augusiak, Remigiusz

    2017-01-01

    We study the faces of the set of quantum correlations, i.e., the Bell and noncontextuality inequalities without any quantum violation. First, we investigate the question of whether every proper (facet-defining) Bell inequality for two parties, other than the trivial ones from positivity, normalization, and no-signaling, can be violated by quantum correlations, i.e., whether the classical Bell polytope or the smaller correlation polytope share any facets with their respective quantum sets. To do this, we develop a recently derived bound on the quantum value of linear games based on the norms of game matrices to give a simple sufficient condition to identify linear games with no quantum advantage. Additionally we show how this bound can be extended to the general class of unique games. We then show that the paradigmatic examples of correlation Bell inequalities with no quantum violation, namely the nonlocal computation games, do not constitute facet-defining Bell inequalities, not even for the correlation polytope. We also extend this to an arbitrary prime number of outcomes for a specific class of these games. We then study the faces in the simplest Clauser-Horne-Shimony-Holt Bell scenario of binary dichotomic measurements, and identify edges in the set of quantum correlations in this scenario. Finally, we relate the noncontextual polytope of single-party correlation inequalities with the cut polytope CUT(∇ G ) , where G denotes the compatibility graph of observables in the contextuality scenario and ∇ G denotes the suspension graph of G . We observe that there exist facet-defining noncontextuality inequalities with no quantum violation, and furthermore that this set of inequalities is beyond those implied by the consistent exclusivity principle.

  8. No-cloning of quantum steering

    NASA Astrophysics Data System (ADS)

    Chiu, Ching-Yi; Lambert, Neill; Liao, Teh-Lu; Nori, Franco; Li, Che-Ming

    2016-06-01

    Einstein-Podolsky-Rosen (EPR) steering allows two parties to verify their entanglement, even if one party’s measurements are untrusted. This concept has not only provided new insights into the nature of non-local spatial correlations in quantum mechanics, but also serves as a resource for one-sided device-independent quantum information tasks. Here, we investigate how EPR steering behaves when one-half of a maximally entangled pair of qudits (multidimensional quantum systems) is cloned by a universal cloning machine. We find that EPR steering, as verified by a criterion based on the mutual information between qudits, can only be found in one of the copy subsystems but not both. We prove that this is also true for the single-system analogue of EPR steering. We find that this restriction, which we term ‘no-cloning of quantum steering’, elucidates the physical reason why steering can be used to secure sources and channels against cloning-based attacks when implementing quantum communication and quantum computation protocols.

  9. Intrinsic imperfection of self-differencing single-photon detectors harms the security of high-speed quantum cryptography systems

    NASA Astrophysics Data System (ADS)

    Jiang, Mu-Sheng; Sun, Shi-Hai; Tang, Guang-Zhao; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2013-12-01

    Thanks to the high-speed self-differencing single-photon detector (SD-SPD), the secret key rate of quantum key distribution (QKD), which can, in principle, offer unconditionally secure private communications between two users (Alice and Bob), can exceed 1 Mbit/s. However, the SD-SPD may contain loopholes, which can be exploited by an eavesdropper (Eve) to hack into the unconditional security of the high-speed QKD systems. In this paper, we analyze the fact that the SD-SPD can be remotely controlled by Eve in order to spy on full information without being discovered, then proof-of-principle experiments are demonstrated. Here, we point out that this loophole is introduced directly by the operating principle of the SD-SPD, thus, it cannot be removed, except for the fact that some active countermeasures are applied by the legitimate parties.

  10. Quantum state sharing against the controller's cheating

    NASA Astrophysics Data System (ADS)

    Shi, Run-hua; Zhong, Hong; Huang, Liu-sheng

    2013-08-01

    Most existing QSTS schemes are equivalent to the controlled teleportation, in which a designated agent (i.e., the recoverer) can recover the teleported state with the help of the controllers. However, the controller may attempt to cheat the recoverer during the phase of recovering the secret state. How can we detect this cheating? In this paper, we considered the problem of detecting the controller's cheating in Quantum State Sharing, and further proposed an effective Quantum State Sharing scheme against the controller's cheating. We cleverly use Quantum Secret Sharing, Multiple Quantum States Sharing and decoy-particle techniques. In our scheme, via a previously shared entanglement state Alice can teleport multiple arbitrary multi-qubit states to Bob with the help of Charlie. Furthermore, by the classical information shared previously, Alice and Bob can check whether there is any cheating of Charlie. In addition, our scheme only needs to perform Bell-state and single-particle measurements, and to apply C-NOT gate and other single-particle unitary operations. With the present techniques, it is feasible to implement these necessary measurements and operations.

  11. All about Eve: Secret Sharing using Quantum Effects

    NASA Technical Reports Server (NTRS)

    Jackson, Deborah J.

    2005-01-01

    This document discusses the nature of light (including classical light and photons), encryption, quantum key distribution (QKD), light polarization and beamsplitters and their application to information communication. A quantum of light represents the smallest possible subdivision of radiant energy (light) and is called a photon. The QKD key generation sequence is outlined including the receiver broadcasting the initial signal indicating reception availability, timing pulses from the sender to provide reference for gated detection of photons, the sender generating photons through random polarization while the receiver detects photons with random polarization and communicating via data link to mutually establish random keys. The QKD network vision includes inter-SATCOM, point-to-point Gnd Fiber and SATCOM-fiber nodes. QKD offers an unconditionally secure method of exchanging encryption keys. Ongoing research will focus on how to increase the key generation rate.

  12. Improvement of a Quantum Proxy Blind Signature Scheme

    NASA Astrophysics Data System (ADS)

    Zhang, Jia-Lei; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-02-01

    Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David's dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.

  13. Improvement of a Quantum Proxy Blind Signature Scheme

    NASA Astrophysics Data System (ADS)

    Zhang, Jia-Lei; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David's dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.

  14. Antimicrobial activity of the pygidial gland secretion of three ground beetle species (Insecta: Coleoptera: Carabidae)

    NASA Astrophysics Data System (ADS)

    Nenadić, Marija; Soković, Marina; Glamočlija, Jasmina; Ćirić, Ana; Perić-Mataruga, Vesna; Ilijin, Larisa; Tešević, Vele; Vujisić, Ljubodrag; Todosijević, Marina; Vesović, Nikola; Ćurčić, Srećko

    2016-04-01

    The antimicrobial properties of the pygidial gland secretions released by the adults of the three ground beetle species, Carabus ullrichii, C. coriaceus, and Abax parallelepipedus, have been tested. Microdilution method was applied for detection of minimal inhibitory concentrations (MICs), minimal bactericidal concentrations (MBCs), and minimal fungicidal concentrations (MFCs). Additionally, morpho-histology of the pygidial glands is investigated. We have tested 16 laboratory and clinical strains of human pathogens—eight bacterial both gram-positive and gram-negative species and eight fungal species. The pygidial secretion samples of C. ullrichii have showed the strongest antimicrobial effect against all strains of treated bacteria and fungi. Staphylococcus aureus, Lysteria monocytogenes, and Salmonella typhimurium proved to be the most sensitive bacterial strains. Penicillium funiculosum proved to be the most sensitive micromycete, while P. ochrochloron and P. verrucosum var . cyclopium the most resistant micromycetes. The pygidial secretion of C. coriaceus has showed antibacterial potential solely against Pseudomonas aeruginosa and antifungal activity against Aspergillus fumigatus, A. versicolor, A. ochraceus, and P. ochrochloron. Antibacterial properties of pygidial gland secretion of A. parallelepipedus were achieved against P. aeruginosa, while antifungal activity was detected against five of the eight tested micromycetes (A. fumigatus, A. versicolor, A. ochraceus, Trichoderma viride, and P. verrucosum var . cyclopium). Commercial antibiotics Streptomycin and Ampicillin and mycotics Ketoconazole and Bifonazole, applied as the positive controls, showed higher antibacterial/antifungal properties for all bacterial and fungal strains. The results of this observation might have a significant impact on the environmental aspects and possible medical purpose in the future.

  15. Quantum entanglement in three accelerating qubits coupled to scalar fields

    NASA Astrophysics Data System (ADS)

    Dai, Yue; Shen, Zhejun; Shi, Yu

    2016-07-01

    We consider quantum entanglement of three accelerating qubits, each of which is locally coupled with a real scalar field, without causal influence among the qubits or among the fields. The initial states are assumed to be the GHZ and W states, which are the two representative three-partite entangled states. For each initial state, we study how various kinds of entanglement depend on the accelerations of the three qubits. All kinds of entanglement eventually suddenly die if at least two of three qubits have large enough accelerations. This result implies the eventual sudden death of all kinds of entanglement among three particles coupled with scalar fields when they are sufficiently close to the horizon of a black hole.

  16. Parties heed (with caution): Public knowledge of and attitudes towards party finance in Britain.

    PubMed

    vanHeerde-Hudson, Jennifer; Fisher, Justin

    2013-01-01

    Despite comprehensive reform ( Political Parties, Elections and Referendums Act ) and recent review (Phillips Review in 2007) of party finance in Britain, public opinion of party finance remains plagued by perceptions of corruption, undue influence from wealthy donors, carefree and wasteful spending and, more generally, from the perception that there is just 'too much money' in politics. In this article we argue that knowledge of and attitudes to party finance matter, not least because advocates of reform have cited public opinion as evidence for reform. However, because attitudes to party finance are part of a broader attitudinal structure, opinion-led reforms are unlikely to succeed in increasing public confidence. Using data generated from YouGov's online panel (N=2,008), we demonstrate that the public know little of the key provisions regulating party finance and attitudes to party finance can be explained along two underlying dimensions - Anti-Party Finance and Reformers . As such, we consider whether parties and politicians should be freed from the constraints of public opinion in reforming party finance.

  17. Three-State Quantum Dot Gate FETs Using ZnS-ZnMgS Lattice-Matched Gate Insulator on Silicon

    NASA Astrophysics Data System (ADS)

    Karmakar, Supriya; Suarez, Ernesto; Jain, Faquir C.

    2011-08-01

    This paper presents the three-state behavior of quantum dot gate field-effect transistors (FETs). GeO x -cladded Ge quantum dots (QDs) are site-specifically self-assembled over lattice-matched ZnS-ZnMgS high- κ gate insulator layers grown by metalorganic chemical vapor deposition (MOCVD) on silicon substrates. A model of three-state behavior manifested in the transfer characteristics due to the quantum dot gate is also presented. The model is based on the transfer of carriers from the inversion channel to two layers of cladded GeO x -Ge quantum dots.

  18. Quantum key distribution with an entangled light emitting diode

    NASA Astrophysics Data System (ADS)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Farrer, I.; Ritchie, D. A.; Shields, A. J.

    2015-12-01

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  19. Fast generations of tree-type three-dimensional entanglement via Lewis-Riesenfeld invariants and transitionless quantum driving

    PubMed Central

    Wu, Jin-Lei; Ji, Xin; Zhang, Shou

    2016-01-01

    Recently, a novel three-dimensional entangled state called tree-type entanglement, which is likely to have applications for improving quantum communication security, was prepared via adiabatic passage by Song et al. Here we propose two schemes for fast generating tree-type three-dimensional entanglement among three spatially separated atoms via shortcuts to adiabatic passage. With the help of quantum Zeno dynamics, two kinds of different but equivalent methods, Lewis-Riesenfeld invariants and transitionless quantum driving, are applied to construct shortcuts to adiabatic passage. The comparisons between the two methods are discussed. The strict numerical simulations show that the tree-type three-dimensional entangled states can be fast prepared with quite high fidelities and the two schemes are both robust against the variations in the parameters, atomic spontaneous emissions and the cavity-fiber photon leakages. PMID:27667583

  20. Three examples of quantum dynamics on the half-line with smooth bouncing

    NASA Astrophysics Data System (ADS)

    Almeida, C. R.; Bergeron, H.; Gazeau, J.-P.; Scardua, A. C.

    2018-05-01

    This article is an introductory presentation of the quantization of the half-plane based on affine coherent states (ACS). The half-plane carries a natural affine symmetry, i.e. it is a homogeneous space for the 1d-affine group, and it is viewed as the phase space for the dynamics of a positive physical quantity evolving with time. Its affine symmetry is preserved due to the covariance of this type of quantization. We promote the interest of such a procedure for transforming a classical model into a quantum one, since the singularity at the origin is systematically removed, and the arbitrariness of boundary conditions for the Schrödinger operator can be easily overcome. We explain some important mathematical aspects of the method. Three elementary examples of applications are presented, the quantum breathing of a massive sphere, the quantum smooth bouncing of a charged sphere, and a smooth bouncing of "dust" sphere as a simple model of quantum Newtonian cosmology.

  1. Security bound of cheat sensitive quantum bit commitment.

    PubMed

    He, Guang Ping

    2015-03-23

    Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the sender's committed bit before it is unveiled, while his cheating can pass the security check with a probability not less than 50%. The sender's cheating is also studied. The optimal CSQBC protocols that can minimize the sum of the cheating probabilities of both parties are found to be trivial, as they are practically useless. We also discuss the possibility of building a fair protocol in which both parties can cheat with equal probabilities.

  2. Quantum Capacity under Adversarial Quantum Noise: Arbitrarily Varying Quantum Channels

    NASA Astrophysics Data System (ADS)

    Ahlswede, Rudolf; Bjelaković, Igor; Boche, Holger; Nötzel, Janis

    2013-01-01

    We investigate entanglement transmission over an unknown channel in the presence of a third party (called the adversary), which is enabled to choose the channel from a given set of memoryless but non-stationary channels without informing the legitimate sender and receiver about the particular choice that he made. This channel model is called an arbitrarily varying quantum channel (AVQC). We derive a quantum version of Ahlswede's dichotomy for classical arbitrarily varying channels. This includes a regularized formula for the common randomness-assisted capacity for entanglement transmission of an AVQC. Quite surprisingly and in contrast to the classical analog of the problem involving the maximal and average error probability, we find that the capacity for entanglement transmission of an AVQC always equals its strong subspace transmission capacity. These results are accompanied by different notions of symmetrizability (zero-capacity conditions) as well as by conditions for an AVQC to have a capacity described by a single-letter formula. In the final part of the paper the capacity of the erasure-AVQC is computed and some light shed on the connection between AVQCs and zero-error capacities. Additionally, we show by entirely elementary and operational arguments motivated by the theory of AVQCs that the quantum, classical, and entanglement-assisted zero-error capacities of quantum channels are generically zero and are discontinuous at every positivity point.

  3. Experimental realization of counterfactual quantum cryptography Experimental realization of counterfactual quantum cryptography

    NASA Astrophysics Data System (ADS)

    Brida, G.; Cavanna, A.; Degiovanni, I. P.; Genovese, M.; Traina, P.

    2012-03-01

    In counterfactual quantum key distribution (CQKD) information is transferred, in a secure way, between Alice and Bob even when no particle carrying the information is in fact transmitted between them. In this letter we fully implement the scheme for CQKD proposed in [1], demonstrating for the first time that information can be transmitted between two parties without the transmission of a carrier.

  4. Three waves for quantum gravity

    NASA Astrophysics Data System (ADS)

    Calmet, Xavier; Latosh, Boris

    2018-03-01

    Using effective field theoretical methods, we show that besides the already observed gravitational waves, quantum gravity predicts two further massive classical fields leading to two new massive waves. We set a limit on the masses of these new modes using data from the Eöt-Wash experiment. We point out that the existence of these new states is a model independent prediction of quantum gravity. We then explain how these new classical fields could impact astrophysical processes and in particular the binary inspirals of neutron stars or black holes. We calculate the emission rate of these new states in binary inspirals astrophysical processes.

  5. Implementation of a three-qubit refined Deutsch Jozsa algorithm using SFG quantum logic gates

    NASA Astrophysics Data System (ADS)

    DelDuce, A.; Savory, S.; Bayvel, P.

    2006-05-01

    In this paper we present a quantum logic circuit which can be used for the experimental demonstration of a three-qubit solid state quantum computer based on a recent proposal of optically driven quantum logic gates. In these gates, the entanglement of randomly placed electron spin qubits is manipulated by optical excitation of control electrons. The circuit we describe solves the Deutsch problem with an improved algorithm called the refined Deutsch-Jozsa algorithm. We show that it is possible to select optical pulses that solve the Deutsch problem correctly, and do so without losing quantum information to the control electrons, even though the gate parameters vary substantially from one gate to another.

  6. Entanglement of two, three, or four plasmonically coupled quantum dots

    NASA Astrophysics Data System (ADS)

    Otten, Matthew; Shah, Raman A.; Scherer, Norbert F.; Min, Misun; Pelton, Matthew; Gray, Stephen K.

    2015-09-01

    We model the quantum dynamics of two, three, or four quantum dots (QDs) in proximity to a plasmonic system such as a metal nanoparticle or an array of metal nanoparticles. For all systems, an initial state with only one QD in its excited state evolves spontaneously into a state with entanglement between all pairs of QDs. The entanglement arises from the couplings of the QDs to the dissipative, plasmonic environment. Moreover, we predict that similarly entangled states can be generated in systems with appropriate geometries, starting in their ground states, by exciting the entire system with a single, ultrafast laser pulse. By using a series of repeated pulses, the system can also be prepared in an entangled state at an arbitrary time.

  7. Finite key analysis for symmetric attacks in quantum key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Meyer, Tim; Kampermann, Hermann; Kleinmann, Matthias

    2006-10-15

    We introduce a constructive method to calculate the achievable secret key rate for a generic class of quantum key distribution protocols, when only a finite number n of signals is given. Our approach is applicable to all scenarios in which the quantum state shared by Alice and Bob is known. In particular, we consider the six state protocol with symmetric eavesdropping attacks, and show that for a small number of signals, i.e., below n{approx}10{sup 4}, the finite key rate differs significantly from the asymptotic value for n{yields}{infinity}. However, for larger n, a good approximation of the asymptotic value is found.more » We also study secret key rates for protocols using higher-dimensional quantum systems.« less

  8. Comparative Analysis of Volatile Defensive Secretions of Three Species of Pyrrhocoridae (Insecta: Heteroptera) by Gas Chromatography-Mass Spectrometric Method

    PubMed Central

    Krajicek, Jan; Havlikova, Martina; Bursova, Miroslava; Ston, Martin; Cabala, Radomir; Exnerova, Alice; Stys, Pavel; Bosakova, Zuzana

    2016-01-01

    The true bugs (Hemiptera: Heteroptera) have evolved a system of well-developed scent glands that produce diverse and frequently strongly odorous compounds that act mainly as chemical protection against predators. A new method of non-lethal sampling with subsequent separation using gas chromatography with mass spectrometric detection was proposed for analysis of these volatile defensive secretions. Separation was performed on Rtx-200 column containing fluorinated polysiloxane stationary phase. Various mechanical irritation methods (ultrasonics, shaking, pressing bugs with plunger of syringe) were tested for secretion sampling with a special focus on non-lethal irritation. The preconcentration step was performed by sorption on solid phase microextraction (SPME) fibers with different polarity. For optimization of sampling procedure, Pyrrhocoris apterus was selected. The entire multi-parameter optimization procedure of secretion sampling was performed using response surface methodology. The irritation of bugs by pressing them with a plunger of syringe was shown to be the most suitable. The developed method was applied to analysis of secretions produced by adult males and females of Pyrrhocoris apterus, Pyrrhocoris tibialis and Scantius aegyptius (all Heteroptera: Pyrrhocoridae). The chemical composition of secretion, particularly that of alcohols, aldehydes and esters, is species-specific in all three pyrrhocorid species studied. The sexual dimorphism in occurrence of particular compounds is largely limited to alcohols and suggests their epigamic intraspecific function. The phenetic overall similarities in composition of secretion do not reflect either relationship of species or similarities in antipredatory color pattern. The similarities of secretions may be linked with antipredatory strategies. The proposed method requires only a few individuals which remain alive after the procedure. Thus secretions of a number of species including even the rare ones can be

  9. Universal Three-Qubit Entanglement Generation Based on Linear Optical Elements and Quantum Non-Demolition Detectors

    NASA Astrophysics Data System (ADS)

    Liu, Xin-Chang

    2017-02-01

    Recently, entanglement plays an important role in quantum information science. Here we propose an efficient and applicable method which transforms arbitrary three-qubit unknown state to a maximally entangled Greenberger-Horne-Zeilinger state, and the proposed method could be further generalized to multi-qubit case. The proposed setup exploits only linear optical elements and quantum non-demolition detectors using cross-Kerr media. As the quantum non-demolition detection could reveal us the output state of the photons without destroying them. This property may make our proposed setup flexible and can be widely used in current quantum information science and technology.

  10. Two-dimensional quantum repeaters

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Zwerger, M.; Muschik, C.; Sangouard, N.; Dür, W.

    2016-11-01

    The endeavor to develop quantum networks gave rise to a rapidly developing field with far-reaching applications such as secure communication and the realization of distributed computing tasks. This ultimately calls for the creation of flexible multiuser structures that allow for quantum communication between arbitrary pairs of parties in the network and facilitate also multiuser applications. To address this challenge, we propose a two-dimensional quantum repeater architecture to establish long-distance entanglement shared between multiple communication partners in the presence of channel noise and imperfect local control operations. The scheme is based on the creation of self-similar multiqubit entanglement structures at growing scale, where variants of entanglement swapping and multiparty entanglement purification are combined to create high-fidelity entangled states. We show how such networks can be implemented using trapped ions in cavities.

  11. Deterministic Secure Quantum Communication and Authentication Protocol based on Extended GHZ-W State and Quantum One-time Pad

    NASA Astrophysics Data System (ADS)

    Li, Na; Li, Jian; Li, Lei-Lei; Wang, Zheng; Wang, Tao

    2016-08-01

    A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state | φ -> is used as the carrier. One photon of | φ -> state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.

  12. How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss

    NASA Astrophysics Data System (ADS)

    Meyer-Scott, Evan; Yan, Zhizhong; MacDonald, Allison; Bourgoin, Jean-Philippe; Hübel, Hannes; Jennewein, Thomas

    2011-12-01

    Quantum key distribution (QKD) takes advantage of fundamental properties of quantum physics to allow two distant parties to share a secret key; however, QKD is hampered by a distance limitation of a few hundred kilometers on Earth. The most immediate solution for global coverage is to use a satellite, which can receive separate QKD transmissions from two or more ground stations and act as a trusted node to link these ground stations. In this article we report on a system capable of performing QKD in the high loss regime expected in an uplink to a satellite using weak coherent pulses and decoy states. Such a scenario profits from the simplicity of its receiver payload, but has so far been considered to be infeasible due to very high transmission losses (40-50 dB). The high loss is overcome by implementing an innovative photon source and advanced timing analysis. Our system handles up to 57 dB photon loss in the infinite key limit, confirming the viability of the satellite uplink scenario. We emphasize that while this system was designed with a satellite uplink in mind, it could just as easily overcome high losses on any free space QKD link.

  13. Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach

    NASA Astrophysics Data System (ADS)

    Naik, R. Lalu; Reddy, P. Chenna

    2015-12-01

    The primary goals of security such as authentication, confidentiality, integrity and non-repudiation in communication networks can be achieved with secure key distribution. Quantum mechanisms are highly secure means of distributing secret keys as they are unconditionally secure. Quantum key distribution protocols can effectively prevent various attacks in the quantum channel, while classical cryptography is efficient in authentication and verification of secret keys. By combining both quantum cryptography and classical cryptography, security of communications over networks can be leveraged. Hwang, Lee and Li exploited the merits of both cryptographic paradigms for provably secure communications to prevent replay, man-in-the-middle, and passive attacks. In this paper, we propose a new scheme with the combination of quantum cryptography and classical cryptography for 802.11i wireless LANs. Since quantum cryptography is premature in wireless networks, our work is a significant step forward toward securing communications in wireless networks. Our scheme is known as hybrid quantum key distribution protocol. Our analytical results revealed that the proposed scheme is provably secure for wireless networks.

  14. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    NASA Astrophysics Data System (ADS)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  15. Security proof of a three-state quantum-key-distribution protocol without rotational symmetry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fung, C.-H.F.; Lo, H.-K.

    2006-10-15

    Standard security proofs of quantum-key-distribution (QKD) protocols often rely on symmetry arguments. In this paper, we prove the security of a three-state protocol that does not possess rotational symmetry. The three-state QKD protocol we consider involves three qubit states, where the first two states |0{sub z}> and |1{sub z}> can contribute to key generation, and the third state |+>=(|0{sub z}>+|1{sub z}>)/{radical}(2) is for channel estimation. This protocol has been proposed and implemented experimentally in some frequency-based QKD systems where the three states can be prepared easily. Thus, by founding on the security of this three-state protocol, we prove that thesemore » QKD schemes are, in fact, unconditionally secure against any attacks allowed by quantum mechanics. The main task in our proof is to upper bound the phase error rate of the qubits given the bit error rates observed. Unconditional security can then be proved not only for the ideal case of a single-photon source and perfect detectors, but also for the realistic case of a phase-randomized weak coherent light source and imperfect threshold detectors. Our result in the phase error rate upper bound is independent of the loss in the channel. Also, we compare the three-state protocol with the Bennett-Brassard 1984 (BB84) protocol. For the single-photon source case, our result proves that the BB84 protocol strictly tolerates a higher quantum bit error rate than the three-state protocol, while for the coherent-source case, the BB84 protocol achieves a higher key generation rate and secure distance than the three-state protocol when a decoy-state method is used.« less

  16. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    NASA Astrophysics Data System (ADS)

    Xu, Shu-Jiang; Chen, Xiu-Bo; Wang, Lian-Hai; Ding, Qing-Yan; Zhang, Shu-Hui

    2016-06-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. Supported by the National Natural Science Foundation of China under Grant Nos. 61572297, 61303199, 61272514, and 61373131, the Shandong Provincial Natural Science Foundation of China under Grant Nos. ZR2013FM025, ZR2013FQ001, ZR2014FM003, and ZY2015YL018, the Shandong Provincial Outstanding Research Award Fund for Young Scientists of China under Grant Nos. BS2015DX006 and BS2014DX007, the National Development Foundation for Cryptological Research, China under Grant No. MMJJ201401012, the Priority Academic Program Development of Jiangsu Higher Education Institutions and Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology Funds, and the Shandong Academy of Sciences Youth Fund Project, China under Grant Nos. 2015QN003 and 2013QN007

  17. Critical excitation spectrum of a quantum chain with a local three-spin coupling.

    PubMed

    McCabe, John F; Wydro, Tomasz

    2011-09-01

    Using the phenomenological renormalization group (PRG), we evaluate the low-energy excitation spectrum along the critical line of a quantum spin chain having a local interaction between three Ising spins and longitudinal and transverse magnetic fields, i.e., a Turban model. The low-energy excitation spectrum found with the PRG agrees with the spectrum predicted for the (D(4),A(4)) conformal minimal model under a nontrivial correspondence between translations at the critical line and discrete lattice translations. Under this correspondence, the measurements confirm a prediction that the critical line of this quantum spin chain and the critical point of the two-dimensional three-state Potts model are in the same universality class.

  18. Quantum key distribution with an entangled light emitting diode

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurementsmore » also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.« less

  19. Selfish third parties act as peacemakers by transforming conflicts and promoting cooperation.

    PubMed

    Halevy, Nir; Halali, Eliran

    2015-06-02

    The tremendous costs of conflict have made humans resourceful not only at warfare but also at peacemaking. Although third parties have acted as peacemakers since the dawn of history, little is known about voluntary, informal third-party intervention in conflict. Here we introduce the Peacemaker Game, a novel experimental paradigm, to model and study the interdependence between disputants and third parties in conflict. In the game, two disputants choose whether to cooperate or compete and a third party chooses whether or not to intervene in the conflict. Intervention introduces side payments that transform the game disputants are playing; it also introduces risk for the third party by making it vulnerable to disputants' choices. Six experiments revealed three robust effects: (i) The mere possibility of third-party intervention significantly increases cooperation in interpersonal and intergroup conflicts; (ii) reducing the risk to third parties dramatically increases intervention rates, to everyone's benefit; and (iii) disputants' cooperation rates are consistently higher than third parties' intervention rates. These findings explain why, how, and when self-interested third parties facilitate peaceful conflict resolution.

  20. PREFACE: International Conference on Quantum Optics and Quantum Information (icQoQi) 2013

    NASA Astrophysics Data System (ADS)

    2014-11-01

    Quantum Information can be understood as being naturally derived from a new understanding of information theory when quantum systems become information carriers and quantum effects become non negligible. Experiments and the realization of various interesting phenomena in quantum information within the established field of quantum optics have been reported, which has provided a very convenient framework for the former. Together, quantum optics and quantum information are among the most exciting areas of interdisciplinary research in modern day science which cover a broad spectrum of topics, from the foundations of quantum mechanics and quantum information science to the introduction of new types of quantum technologies and metrology. The International Conference on Quantum Optics and Quantum Information (icQoQi) 2013 was organized by the Faculty of Science, International Islamic University Malaysia with the objective of bringing together leading academic scientists, researchers and scholars in the domain of interest from around the world to share their experiences and research results about all aspects of quantum optics and quantum information. While the event was organized on a somewhat modest scale, it was in fact a rather fruitful meeting for established researchers and students as well, especially for the local scene where the field is relatively new. We would therefore, like to thank the organizing committee, our advisors and all parties for having made this event successful and last but not least would extend our sincerest gratitude to IOP for publishing these selected papers from icQoQi2013 in Journal of Physics: Conference Series.

  1. Symmetrically private information retrieval based on blind quantum computing

    NASA Astrophysics Data System (ADS)

    Sun, Zhiwei; Yu, Jianping; Wang, Ping; Xu, Lingling

    2015-05-01

    Universal blind quantum computation (UBQC) is a new secure quantum computing protocol which allows a user Alice who does not have any sophisticated quantum technology to delegate her computing to a server Bob without leaking any privacy. Using the features of UBQC, we propose a protocol to achieve symmetrically private information retrieval, which allows a quantum limited Alice to query an item from Bob with a fully fledged quantum computer; meanwhile, the privacy of both parties is preserved. The security of our protocol is based on the assumption that malicious Alice has no quantum computer, which avoids the impossibility proof of Lo. For the honest Alice, she is almost classical and only requires minimal quantum resources to carry out the proposed protocol. Therefore, she does not need any expensive laboratory which can maintain the coherence of complicated quantum experimental setups.

  2. Large-scale quantum networks based on graphs

    NASA Astrophysics Data System (ADS)

    Epping, Michael; Kampermann, Hermann; Bruß, Dagmar

    2016-05-01

    Society relies and depends increasingly on information exchange and communication. In the quantum world, security and privacy is a built-in feature for information processing. The essential ingredient for exploiting these quantum advantages is the resource of entanglement, which can be shared between two or more parties. The distribution of entanglement over large distances constitutes a key challenge for current research and development. Due to losses of the transmitted quantum particles, which typically scale exponentially with the distance, intermediate quantum repeater stations are needed. Here we show how to generalise the quantum repeater concept to the multipartite case, by describing large-scale quantum networks, i.e. network nodes and their long-distance links, consistently in the language of graphs and graph states. This unifying approach comprises both the distribution of multipartite entanglement across the network, and the protection against errors via encoding. The correspondence to graph states also provides a tool for optimising the architecture of quantum networks.

  3. Secure quantum signatures: a practical quantum technology (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Andersson, Erika

    2016-10-01

    Modern cryptography encompasses much more than encryption of secret messages. Signature schemes are widely used to guarantee that messages cannot be forged or tampered with, for example in e-mail, software updates and electronic commerce. Messages are also transferrable, which distinguishes digital signatures from message authentication. Transferability means that messages can be forwarded; in other words, that a sender is unlikely to be able to make one recipient accept a message which is subsequently rejected by another recipient if the message is forwarded. Similar to public-key encryption, the security of commonly used signature schemes relies on the assumed computational difficulty of problems such as finding discrete logarithms or factoring large primes. With quantum computers, such assumptions would no longer be valid. Partly for this reason, it is desirable to develop signature schemes with unconditional or information-theoretic security. Quantum signature schemes are one possible solution. Similar to quantum key distribution (QKD), their unconditional security relies only on the laws of quantum mechanics. Quantum signatures can be realized with the same system components as QKD, but are so far less investigated. This talk aims to provide an introduction to quantum signatures and to review theoretical and experimental progress so far.

  4. Experimental plug and play quantum coin flipping.

    PubMed

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-24

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  5. Practicality of quantum information processing

    NASA Astrophysics Data System (ADS)

    Lau, Hoi-Kwan

    Quantum Information Processing (QIP) is expected to bring revolutionary enhancement to various technological areas. However, today's QIP applications are far from being practical. The problem involves both hardware issues, i.e., quantum devices are imperfect, and software issues, i.e., the functionality of some QIP applications is not fully understood. Aiming to improve the practicality of QIP, in my PhD research I have studied various topics in quantum cryptography and ion trap quantum computation. In quantum cryptography, I first studied the security of position-based quantum cryptography (PBQC). I discovered a wrong assumption in the previous literature that the cheaters are not allowed to share entangled resources. I proposed entanglement attacks that could cheat all known PBQC protocols. I also studied the practicality of continuous-variable (CV) quantum secret sharing (QSS). While the security of CV QSS was considered by the literature only in the limit of infinite squeezing, I found that finitely squeezed CV resources could also provide finite secret sharing rate. Our work relaxes the stringent resources requirement of implementing QSS. In ion trap quantum computation, I studied the phase error of quantum information induced by dc Stark effect during ion transportation. I found an optimized ion trajectory for which the phase error is the minimum. I also defined a threshold speed, above which ion transportation would induce significant error. In addition, I proposed a new application for ion trap systems as universal bosonic simulators (UBS). I introduced two architectures, and discussed their respective strength and weakness. I illustrated the implementations of bosonic state initialization, transformation, and measurement by applying radiation fields or by varying the trap potential. When comparing with conducting optical experiments, the ion trap UBS is advantageous in higher state initialization efficiency and higher measurement accuracy. Finally, I

  6. Quantum Atomic Clock Synchronization: An Entangled Concept of Nonlocal Simultaneity

    NASA Technical Reports Server (NTRS)

    Abrams, D.; Dowling, J.; Williams, C.; Jozsa, R.

    2000-01-01

    We demonstrate that two spatially separated parties (Alice and Bob) can utilize shared prior quantum entanglement, as well as a classical information channel, to establish a synchronized pair of atomic clocks.

  7. Nonlocality in many-body quantum systems detected with two-body correlators

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tura, J., E-mail: jordi.tura@icfo.es; Augusiak, R.; Sainz, A.B.

    Contemporary understanding of correlations in quantum many-body systems and in quantum phase transitions is based to a large extent on the recent intensive studies of entanglement in many-body systems. In contrast, much less is known about the role of quantum nonlocality in these systems, mostly because the available multipartite Bell inequalities involve high-order correlations among many particles, which are hard to access theoretically, and even harder experimentally. Standard, “theorist- and experimentalist-friendly” many-body observables involve correlations among only few (one, two, rarely three...) particles. Typically, there is no multipartite Bell inequality for this scenario based on such low-order correlations. Recently, however,more » we have succeeded in constructing multipartite Bell inequalities that involve two- and one-body correlations only, and showed how they revealed the nonlocality in many-body systems relevant for nuclear and atomic physics [Tura et al., Science 344 (2014) 1256]. With the present contribution we continue our work on this problem. On the one hand, we present a detailed derivation of the above Bell inequalities, pertaining to permutation symmetry among the involved parties. On the other hand, we present a couple of new results concerning such Bell inequalities. First, we characterize their tightness. We then discuss maximal quantum violations of these inequalities in the general case, and their scaling with the number of parties. Moreover, we provide new classes of two-body Bell inequalities which reveal nonlocality of the Dicke states—ground states of physically relevant and experimentally realizable Hamiltonians. Finally, we shortly discuss various scenarios for nonlocality detection in mesoscopic systems of trapped ions or atoms, and by atoms trapped in the vicinity of designed nanostructures.« less

  8. Quantum dice

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sassoli de Bianchi, Massimiliano, E-mail: autoricerca@gmail.com

    In a letter to Born, Einstein wrote [42]: “Quantum mechanics is certainly imposing. But an inner voice tells me that it is not yet the real thing. The theory says a lot, but does not really bring us any closer to the secret of the ‘old one.’ I, at any rate, am convinced that He does not throw dice.” In this paper we take seriously Einstein’s famous metaphor, and show that we can gain considerable insight into quantum mechanics by doing something as simple as rolling dice. More precisely, we show how to perform measurements on a single die, tomore » create typical quantum interference effects, and how to connect (entangle) two identical dice, to maximally violate Bell’s inequality. -- Highlights: •Rolling a die is a quantum process admitting a Hilbert space representation. •Rolling experiments with a single die can produce interference effects. •Two connected dice can violate Bell’s inequality. •Correlations need to be created by the measurement, to violate Bell’s inequality.« less

  9. Party on wheels: mobile party spaces in the Norwegian high school graduation celebration.

    PubMed

    Fjaer, Eivind Grip; Pedersen, Willy; Sandberg, Sveinung

    2016-06-01

    Research on partying and nightlife often emphasizes commercial control while overlooking participants' creativity and agency. Due to their age, appearance and transgressive partying, participants in the Norwegian high school graduation celebration have limited access to bars and pubs in the ordinary night-time economy. To create alternative party spaces under their own control they utilize the spatial opportunities offered by automobility. Groups of students get together many years in advance and buy old buses which they refurbish to become rolling nightclubs that enable them to 'transcend space' through partying while on the move. These mobile party spaces provide a material and symbolic centre of communion and a tight space for physical assembly that enhances the production of intense positive emotions. In a cat-and-mouse game with the police, the buses provide a sense of nomadic autonomy, and enable participants to drink heavily for days on end. The study examines how youth may creatively zone their own party spaces within the context of automobility and how these mobile spaces again shape the partying that goes on within them. While this party practice opens up for autonomy, creativity and social transgressions reminiscent of liminal phases or carnivals, at a deeper level participants clearly reproduce class-based differences and exaggerate conventional practices and symbols. © London School of Economics and Political Science 2016.

  10. Experimental quantum data locking

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Cao, Zhu; Wu, Cheng; Fukuda, Daiji; You, Lixing; Zhong, Jiaqiang; Numata, Takayuki; Chen, Sijing; Zhang, Weijun; Shi, Sheng-Cai; Lu, Chao-Yang; Wang, Zhen; Ma, Xiongfeng; Fan, Jingyun; Zhang, Qiang; Pan, Jian-Wei

    2016-08-01

    Classical correlation can be locked via quantum means: quantum data locking. With a short secret key, one can lock an exponentially large amount of information in order to make it inaccessible to unauthorized users without the key. Quantum data locking presents a resource-efficient alternative to one-time pad encryption which requires a key no shorter than the message. We report experimental demonstrations of a quantum data locking scheme originally proposed by D. P. DiVincenzo et al. [Phys. Rev. Lett. 92, 067902 (2004), 10.1103/PhysRevLett.92.067902] and a loss-tolerant scheme developed by O. Fawzi et al. [J. ACM 60, 44 (2013), 10.1145/2518131]. We observe that the unlocked amount of information is larger than the key size in both experiments, exhibiting strong violation of the incremental proportionality property of classical information theory. As an application example, we show the successful transmission of a photo over a lossy channel with quantum data (un)locking and error correction.

  11. Application of Quantum Gauss-Jordan Elimination Code to Quantum Secret Sharing Code

    NASA Astrophysics Data System (ADS)

    Diep, Do Ngoc; Giang, Do Hoang; Phu, Phan Huy

    2017-12-01

    The QSS codes associated with a MSP code are based on finding an invertible matrix V, solving the system vATMB (s a) = s. We propose a quantum Gauss-Jordan Elimination Procedure to produce such a pivotal matrix V by using the Grover search code. The complexity of solving is of square-root order of the cardinal number of the unauthorized set √ {2^{|B|}}.

  12. Application of Quantum Gauss-Jordan Elimination Code to Quantum Secret Sharing Code

    NASA Astrophysics Data System (ADS)

    Diep, Do Ngoc; Giang, Do Hoang; Phu, Phan Huy

    2018-03-01

    The QSS codes associated with a MSP code are based on finding an invertible matrix V, solving the system vATMB (s a)=s. We propose a quantum Gauss-Jordan Elimination Procedure to produce such a pivotal matrix V by using the Grover search code. The complexity of solving is of square-root order of the cardinal number of the unauthorized set √ {2^{|B|}}.

  13. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kiktenko, Evgeniy O.; Trushechkin, Anton S.; Lim, Charles Ci Wen

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration ofmore » results of unsuccessful belief-propagation decodings.« less

  14. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    DOE PAGES

    Kiktenko, Evgeniy O.; Trushechkin, Anton S.; Lim, Charles Ci Wen; ...

    2017-10-27

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration ofmore » results of unsuccessful belief-propagation decodings.« less

  15. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Kiktenko, E. O.; Trushechkin, A. S.; Lim, C. C. W.; Kurochkin, Y. V.; Fedorov, A. K.

    2017-10-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. The proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  16. Weak limit of the three-state quantum walk on the line

    NASA Astrophysics Data System (ADS)

    Falkner, Stefan; Boettcher, Stefan

    2014-07-01

    We revisit the one-dimensional discrete time quantum walk with three states and the Grover coin, the simplest model that exhibits localization in a quantum walk. We derive analytic expressions for the localization and a long-time approximation for the entire probability density function (PDF). We find the possibility for asymmetric localization to the extreme that it vanishes completely on one site of the initial conditions. We also connect the time-averaged approximation of the PDF found by Inui et al. [Phys. Rev. E 72, 056112 (2005), 10.1103/PhysRevE.72.056112] to a spatial average of the walk. We show that this smoothed approximation predicts moments of the real PDF accurately.

  17. Quantum steering and entanglement in three-mode triangle Bose-Hubbard system

    NASA Astrophysics Data System (ADS)

    Kalaga, J. K.; Leoński, W.; Szczȩśniak, R.

    2017-11-01

    We consider the possibility of generation steerable states in Bose-Hubbard system composed of three interacting wells in the form of a triangle. We show that although our system still fulfills the monogamy relations, the presence of additional coupling which transforms a chain of wells onto triangle gives a variety of new possibilities for the generation of steerable quantum states. Deriving analytical formulas for the parameters describing steering and bipartite entanglement, we show that interplay between two couplings influences quantum correlations of various types. We compare the time evolution of steering parameters to those describing bipartite entanglement and find the relations between the appearance of maximal entanglement and disappearance of steering effect.

  18. Quantum coherence via skew information and its polygamy

    NASA Astrophysics Data System (ADS)

    Yu, Chang-shui

    2017-04-01

    Quantifying coherence is a key task in both quantum-mechanical theory and practical applications. Here, a reliable quantum coherence measure is presented by utilizing the quantum skew information of the state of interest subject to a certain broken observable. This coherence measure is proven to fulfill all the criteria (especially the strong monotonicity) recently introduced in the resource theories of quantum coherence. The coherence measure has an analytic expression and an obvious operational meaning related to quantum metrology. In terms of this coherence measure, the distribution of the quantum coherence, i.e., how the quantum coherence is distributed among the multiple parties, is studied and a corresponding polygamy relation is proposed. As a further application, it is found that the coherence measure forms the natural upper bounds for quantum correlations prepared by incoherent operations. The experimental measurements of our coherence measure as well as the relative-entropy coherence and lp-norm coherence are studied finally.

  19. Quantum correlations of lights in macroscopic environments

    NASA Astrophysics Data System (ADS)

    Sua, Yong Meng

    This dissertation presents a detailed study in exploring quantum correlations of lights in macroscopic environments. We have explored quantum correlations of single photons, weak coherent states, and polarization-correlated/polarization-entangled photons in macroscopic environments. These included macroscopic mirrors, macroscopic photon number, spatially separated observers, noisy photons source and propagation medium with loss or disturbances. We proposed a measurement scheme for observing quantum correlations and entanglement in the spatial properties of two macroscopic mirrors using single photons spatial compass state. We explored the phase space distribution features of spatial compass states, such as chessboard pattern by using the Wigner function. The displacement and tilt correlations of the two mirrors were manifested through the propensities of the compass states. This technique can be used to extract Einstein-Podolsky-Rosen correlations (EPR) of the two mirrors. We then formulated the discrete-like property of the propensity P b(m,n), which can be used to explore environmental perturbed quantum jumps of the EPR correlations in phase space. With single photons spatial compass state, the variances in position and momentum are much smaller than standard quantum limit when using a Gaussian TEM 00 beam. We observed intrinsic quantum correlations of weak coherent states between two parties through balanced homodyne detection. Our scheme can be used as a supplement to decoy-state BB84 protocol and differential phase-shift QKD protocol. We prepared four types of bipartite correlations +/- cos2(theta1 +/- theta 2) that shared between two parties. We also demonstrated bits correlations between two parties separated by 10 km optical fiber. The bits information will be protected by the large quantum phase fluctuation of weak coherent states, adding another physical layer of security to these protocols for quantum key distribution. Using 10 m of highly nonlinear

  20. Selfish third parties act as peacemakers by transforming conflicts and promoting cooperation

    PubMed Central

    Halevy, Nir; Halali, Eliran

    2015-01-01

    The tremendous costs of conflict have made humans resourceful not only at warfare but also at peacemaking. Although third parties have acted as peacemakers since the dawn of history, little is known about voluntary, informal third-party intervention in conflict. Here we introduce the Peacemaker Game, a novel experimental paradigm, to model and study the interdependence between disputants and third parties in conflict. In the game, two disputants choose whether to cooperate or compete and a third party chooses whether or not to intervene in the conflict. Intervention introduces side payments that transform the game disputants are playing; it also introduces risk for the third party by making it vulnerable to disputants’ choices. Six experiments revealed three robust effects: (i) The mere possibility of third-party intervention significantly increases cooperation in interpersonal and intergroup conflicts; (ii) reducing the risk to third parties dramatically increases intervention rates, to everyone’s benefit; and (iii) disputants’ cooperation rates are consistently higher than third parties’ intervention rates. These findings explain why, how, and when self-interested third parties facilitate peaceful conflict resolution. PMID:26038546

  1. Seven Simple Secrets: What the Best Teachers Know and Do!

    ERIC Educational Resources Information Center

    Breaux, Annette L.; Whitaker, Todd

    2006-01-01

    Implementing the secrets presented in this book will change your life both in and out of the classroom. But most importantly, implementing these secrets will enhance the lives of every student you teach. The following are contained in this book: Secret One: The Secret of Planning; Secret Two: The Secret of Classroom Management; Secret Three: The…

  2. Spa47 is an oligomerization-activated type three secretion system (T3SS) ATPase from Shigella flexneri.

    PubMed

    Burgess, Jamie L; Jones, Heather B; Kumar, Prashant; Toth, Ronald T; Middaugh, C Russell; Antony, Edwin; Dickenson, Nicholas E

    2016-05-01

    Gram-negative pathogens often use conserved type three secretion systems (T3SS) for virulence. The Shigella type three secretion apparatus (T3SA) penetrates the host cell membrane and provides a unidirectional conduit for injection of effectors into host cells. The protein Spa47 localizes to the base of the apparatus and is speculated to be an ATPase that provides the energy for T3SA formation and secretion. Here, we developed an expression and purification protocol, producing active Spa47 and providing the first direct evidence that Spa47 is a bona fide ATPase. Additionally, size exclusion chromatography and analytical ultracentrifugation identified multiple oligomeric species of Spa47 with the largest greater than 8 fold more active for ATP hydrolysis than the monomer. An ATPase inactive Spa47 point mutant was then engineered by targeting a conserved Lysine within the predicted Walker A motif of Spa47. Interestingly, the mutant maintained a similar oligomerization pattern as active Spa47, but was unable to restore invasion phenotype when used to complement a spa47 null S. flexneri strain. Together, these results identify Spa47 as a Shigella T3SS ATPase and suggest that its activity is linked to oligomerization, perhaps as a regulatory mechanism as seen in some related pathogens. Additionally, Spa47 catalyzed ATP hydrolysis appears to be essential for host cell invasion, providing a strong platform for additional studies dissecting its role in virulence and providing an attractive target for anti-infective agents. © 2016 The Protein Society.

  3. Experimental loss-tolerant quantum coin flipping

    PubMed Central

    Berlín, Guido; Brassard, Gilles; Bussières, Félix; Godbout, Nicolas; Slater, Joshua A.; Tittel, Wolfgang

    2011-01-01

    Coin flipping is a cryptographic primitive in which two distrustful parties wish to generate a random bit to choose between two alternatives. This task is impossible to realize when it relies solely on the asynchronous exchange of classical bits: one dishonest player has complete control over the final outcome. It is only when coin flipping is supplemented with quantum communication that this problem can be alleviated, although partial bias remains. Unfortunately, practical systems are subject to loss of quantum data, which allows a cheater to force a bias that is complete or arbitrarily close to complete in all previous protocols and implementations. Here we report on the first experimental demonstration of a quantum coin-flipping protocol for which loss cannot be exploited to cheat better. By eliminating the problem of loss, which is unavoidable in any realistic setting, quantum coin flipping takes a significant step towards real-world applications of quantum communication. PMID:22127057

  4. Counterfactual quantum key distribution with high efficiency

    NASA Astrophysics Data System (ADS)

    Sun, Ying; Wen, Qiao-Yan

    2010-11-01

    In a counterfactual quantum key distribution scheme, a secret key can be generated merely by transmitting the split vacuum pulses of single particles. We improve the efficiency of the first quantum key distribution scheme based on the counterfactual phenomenon. This scheme not only achieves the same security level as the original one but also has higher efficiency. We also analyze how to achieve the optimal efficiency under various conditions.

  5. Counterfactual quantum key distribution with high efficiency

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sun Ying; Beijing Electronic Science and Technology Institute, Beijing 100070; Wen Qiaoyan

    2010-11-15

    In a counterfactual quantum key distribution scheme, a secret key can be generated merely by transmitting the split vacuum pulses of single particles. We improve the efficiency of the first quantum key distribution scheme based on the counterfactual phenomenon. This scheme not only achieves the same security level as the original one but also has higher efficiency. We also analyze how to achieve the optimal efficiency under various conditions.

  6. Position-based quantum cryptography over untrusted networks

    NASA Astrophysics Data System (ADS)

    Nadeem, Muhammad

    2014-08-01

    In this article, we propose quantum position verification (QPV) schemes where all the channels are untrusted except the position of the prover and distant reference stations of verifiers. We review and analyze the existing QPV schemes containing some pre-shared data between the prover and verifiers. Most of these schemes are based on non-cryptographic assumptions, i.e. quantum/classical channels between the verifiers are secure. It seems impractical in an environment fully controlled by adversaries and would lead to security compromise in practical implementations. However, our proposed formula for QPV is more robust, secure and according to the standard assumptions of cryptography. Furthermore, once the position of the prover is verified, our schemes establish secret keys in parallel and can be used for authentication and secret communication between the prover and verifiers.

  7. Long-distance quantum key distribution with imperfect devices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-12-04

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R{sub QKD}. The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels.more » We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols.« less

  8. Inhibition of physiological growth hormone secretion by atropine.

    PubMed

    Taylor, B J; Smith, P J; Brook, C G

    1985-04-01

    We have investigated the effects of atropine (specific muscarinic cholinergic inhibition) on the nocturnal secretion of GH during the first cycle of stage IV sleep in six normal volunteers and three tall adolescents. Atropine was administered orally in a dose of 0.6 mg (n = 8) or 1.8 mg (n = 4) 30 min before expected sleep and the sampling repeated. Peak GH level without atropine was 45.3 mU/l (range 5.7 to 92.0): both doses of atropine abolished sleep associated GH secretion. Spontaneous daytime GH secretion was demonstrated during five 6 h sampling periods in three normal adults. There was a significant decrease in spontaneous daytime GH secretion when the sampling was repeated after atropine 0.6 mg or 1.8 mg. We conclude that inhibition of GH secretion using anticholinergic drugs should be further investigated in the management of excessive growth hormone secretion.

  9. Securing quantum key distribution systems using fewer states

    NASA Astrophysics Data System (ADS)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  10. Information trade-offs for optical quantum communication.

    PubMed

    Wilde, Mark M; Hayden, Patrick; Guha, Saikat

    2012-04-06

    Recent work has precisely characterized the achievable trade-offs between three key information processing tasks-classical communication (generation or consumption), quantum communication (generation or consumption), and shared entanglement (distribution or consumption), measured in bits, qubits, and ebits per channel use, respectively. Slices and corner points of this three-dimensional region reduce to well-known protocols for quantum channels. A trade-off coding technique can attain any point in the region and can outperform time sharing between the best-known protocols for accomplishing each information processing task by itself. Previously, the benefits of trade-off coding that had been found were too small to be of practical value (viz., for the dephasing and the universal cloning machine channels). In this Letter, we demonstrate that the associated performance gains are in fact remarkably high for several physically relevant bosonic channels that model free-space or fiber-optic links, thermal-noise channels, and amplifiers. We show that significant performance gains from trade-off coding also apply when trading photon-number resources between transmitting public and private classical information simultaneously over secret-key-assisted bosonic channels. © 2012 American Physical Society

  11. Automated Search for new Quantum Experiments.

    PubMed

    Krenn, Mario; Malik, Mehul; Fickler, Robert; Lapkiewicz, Radek; Zeilinger, Anton

    2016-03-04

    Quantum mechanics predicts a number of, at first sight, counterintuitive phenomena. It therefore remains a question whether our intuition is the best way to find new experiments. Here, we report the development of the computer algorithm Melvin which is able to find new experimental implementations for the creation and manipulation of complex quantum states. Indeed, the discovered experiments extensively use unfamiliar and asymmetric techniques which are challenging to understand intuitively. The results range from the first implementation of a high-dimensional Greenberger-Horne-Zeilinger state, to a vast variety of experiments for asymmetrically entangled quantum states-a feature that can only exist when both the number of involved parties and dimensions is larger than 2. Additionally, new types of high-dimensional transformations are found that perform cyclic operations. Melvin autonomously learns from solutions for simpler systems, which significantly speeds up the discovery rate of more complex experiments. The ability to automate the design of a quantum experiment can be applied to many quantum systems and allows the physical realization of quantum states previously thought of only on paper.

  12. Clean Quantum and Classical Communication Protocols.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Perry, Christopher; Zuiddam, Jeroen

    2016-12-02

    By how much must the communication complexity of a function increase if we demand that the parties not only correctly compute the function but also return all registers (other than the one containing the answer) to their initial states at the end of the communication protocol? Protocols that achieve this are referred to as clean and the associated cost as the clean communication complexity. Here we present clean protocols for calculating the inner product of two n-bit strings, showing that (in the absence of preshared entanglement) at most n+3 qubits or n+O(sqrt[n]) bits of communication are required. The quantum protocol provides inspiration for obtaining the optimal method to implement distributed cnot gates in parallel while minimizing the amount of quantum communication. For more general functions, we show that nearly all Boolean functions require close to 2n bits of classical communication to compute and close to n qubits if the parties have access to preshared entanglement. Both of these values are maximal for their respective paradigms.

  13. Survey questions about party competence: Insights from cognitive interviews☆

    PubMed Central

    Wagner, Markus; Zeglovits, Eva

    2014-01-01

    Voter assessments of party competence have become a key explanation of electoral decision-making. However, there are at least three important aspects to understanding responses to questions on issue-specific party competence: comprehension difficulties; a lack of well-formed attitudes and relevant information; and the use of response heuristics. We used 20 cognitive interviews carried out in Austria in 2011 to test competence questions. The interviews show us how respondents explain their responses. We find evidence that many people (1) may hold only weak opinions and have little information on issue-specific party competence and (2) may make use of distinct but related concepts, particularly salience and position, when answering questions about competence. We provide recommendations for researchers and survey designers based on our findings. PMID:25844005

  14. Type VI Secretion System in Pseudomonas aeruginosa

    PubMed Central

    Hachani, Abderrahman; Lossi, Nadine S.; Hamilton, Alexander; Jones, Cerith; Bleves, Sophie; Albesa-Jové, David; Filloux, Alain

    2011-01-01

    Pseudomonas aeruginosa is a Gram-negative bacterium causing chronic infections in cystic fibrosis patients. Such infections are associated with an active type VI secretion system (T6SS), which consists of about 15 conserved components, including the AAA+ ATPase, ClpV. The T6SS secretes two categories of proteins, VgrG and Hcp. Hcp is structurally similar to a phage tail tube component, whereas VgrG proteins show similarity to the puncturing device at the tip of the phage tube. In P. aeruginosa, three T6SSs are known. The expression of H1-T6SS genes is controlled by the RetS sensor. Here, 10 vgrG genes were identified in the PAO1 genome, among which three are co-regulated with H1-T6SS, namely vgrG1a/b/c. Whereas VgrG1a and VgrG1c were secreted in a ClpV1-dependent manner, secretion of VgrG1b was ClpV1-independent. We show that VgrG1a and VgrG1c form multimers, which confirmed the VgrG model predicting trimers similar to the tail spike. We demonstrate that Hcp1 secretion requires either VgrG1a or VgrG1c, which may act independently to puncture the bacterial envelope and give Hcp1 access to the surface. VgrG1b is not required for Hcp1 secretion. Thus, VgrG1b does not require H1-T6SS for secretion nor does H1-T6SS require VgrG1b for its function. Finally, we show that VgrG proteins are required for secretion of a genuine H1-T6SS substrate, Tse3. Our results demonstrate that VgrG proteins are not only secreted components but are essential for secretion of other T6SS substrates. Overall, we emphasize variability in behavior of three P. aeruginosa VgrGs, suggesting that, although very similar, distinct VgrGs achieve specific functions. PMID:21325275

  15. Steganography on quantum pixel images using Shannon entropy

    NASA Astrophysics Data System (ADS)

    Laurel, Carlos Ortega; Dong, Shi-Hai; Cruz-Irisson, M.

    2016-07-01

    This paper presents a steganographical algorithm based on least significant bit (LSB) from the most significant bit information (MSBI) and the equivalence of a bit pixel image to a quantum pixel image, which permits to make the information communicate secretly onto quantum pixel images for its secure transmission through insecure channels. This algorithm offers higher security since it exploits the Shannon entropy for an image.

  16. Quantum Image Steganography and Steganalysis Based On LSQu-Blocks Image Information Concealing Algorithm

    NASA Astrophysics Data System (ADS)

    A. AL-Salhi, Yahya E.; Lu, Songfeng

    2016-08-01

    Quantum steganography can solve some problems that are considered inefficient in image information concealing. It researches on Quantum image information concealing to have been widely exploited in recent years. Quantum image information concealing can be categorized into quantum image digital blocking, quantum image stereography, anonymity and other branches. Least significant bit (LSB) information concealing plays vital roles in the classical world because many image information concealing algorithms are designed based on it. Firstly, based on the novel enhanced quantum representation (NEQR), image uniform blocks clustering around the concrete the least significant Qu-block (LSQB) information concealing algorithm for quantum image steganography is presented. Secondly, a clustering algorithm is proposed to optimize the concealment of important data. Finally, we used Con-Steg algorithm to conceal the clustered image blocks. Information concealing located on the Fourier domain of an image can achieve the security of image information, thus we further discuss the Fourier domain LSQu-block information concealing algorithm for quantum image based on Quantum Fourier Transforms. In our algorithms, the corresponding unitary Transformations are designed to realize the aim of concealing the secret information to the least significant Qu-block representing color of the quantum cover image. Finally, the procedures of extracting the secret information are illustrated. Quantum image LSQu-block image information concealing algorithm can be applied in many fields according to different needs.

  17. Fundamental rate-loss trade-off for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-01

    The quantum internet holds promise for achieving quantum communication--such as quantum teleportation and quantum key distribution (QKD)--freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result--putting a practical but general limitation on the quantum internet--enables us to grasp the potential of the future quantum internet.

  18. Fundamental rate-loss trade-off for the quantum internet

    PubMed Central

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-01-01

    The quantum internet holds promise for achieving quantum communication—such as quantum teleportation and quantum key distribution (QKD)—freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka–Guha–Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result—putting a practical but general limitation on the quantum internet—enables us to grasp the potential of the future quantum internet. PMID:27886172

  19. Fundamental rate-loss trade-off for the quantum internet.

    PubMed

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  20. Network-Centric Quantum Communications

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2014-03-01

    Single-photon quantum communications (QC) offers ``future-proof'' cryptographic security rooted in the laws of physics. Today's quantum-secured communications cannot be compromised by unanticipated future technological advances. But to date, QC has only existed in point-to-point instantiations that have limited ability to address the cyber security challenges of our increasingly networked world. In my talk I will describe a fundamentally new paradigm of network-centric quantum communications (NQC) that leverages the network to bring scalable, QC-based security to user groups that may have no direct user-to-user QC connectivity. With QC links only between each of N users and a trusted network node, NQC brings quantum security to N2 user pairs, and to multi-user groups. I will describe a novel integrated photonics quantum smartcard (``QKarD'') and its operation in a multi-node NQC test bed. The QKarDs are used to implement the quantum cryptographic protocols of quantum identification, quantum key distribution and quantum secret splitting. I will explain how these cryptographic primitives are used to provide key management for encryption, authentication, and non-repudiation for user-to-user communications. My talk will conclude with a description of a recent demonstration that QC can meet both the security and quality-of-service (latency) requirements for electric grid control commands and data. These requirements cannot be met simultaneously with present-day cryptography.