scispace - formally typeset
Search or ask a question

Quantum cryptography : Public key distribution and coin tossing

01 Jan 1984-pp 175-179
About: The article was published on 1984-01-01 and is currently open access. It has received 5589 citations till now. The article focuses on the topics: Quantum cryptography & Quantum money.
Citations
More filters
Proceedings ArticleDOI
11 Feb 2021
TL;DR: In this article, an algorithm for the automatic and deterministic state of polarization (SOP) generation, with direct application in polarization-encoded quantum key distribution (QKD) systems, was proposed and validated.
Abstract: In this paper we propose and validate an algorithm for the automatic and deterministic state of polarization (SOP) generation, with direct application in polarization-encoded quantum key distribution (QKD) systems. The proposed SOP generation algorithm uses an electronic polarization controller (EPC), whose active elements entail the concatenation of several fiber-squeezing-based waveplates. Initially, we carry out a characterization of the waveplates. After that, we present in detail the working principle of the proposed algorithm. Finally, the effectiveness of the algorithm is experimentally assessed through the calculation of the quantum bit error rate (QBER), where an Arduino Due is used to control the different waveplates of the EPC. The QBER was measured for periods of 4 hours and 10 hours when generating two or four SOPs, respectively, with an overall average QBER value of 2%. Results show the potential of the proposed method regarding the generation of automatic and deterministic SOPs, thus demonstrating viability for its practical implementation in polarization-encoding QKD systems.
Journal ArticleDOI
TL;DR: This paper introduces a notion of equivalence named observational equivalence into qCCS, and introduces schedulers that solve nondeterministic choices and obtain probability distribution of quantum processes.
Abstract: In the study of quantum process algebras, researchers have introduced different notions of equivalence between quantum processes like bisimulation or barbed congruence. However, there are intuitively equivalent quantum processes that these notions do not regard as equivalent. In this paper, we introduce a notion of equivalence named observational equivalence into qCCS. Since quantum processes have both probabilistic and nondeterministic transitions, we introduce schedulers that solve nondeterministic choices and obtain probability distribution of quantum processes. By definition, the restrictions of schedulers change observational equivalence. We propose some definitions of schedulers, and investigate the relation between the restrictions of schedulers and observational equivalence.
Dissertation
01 Jan 2019
TL;DR: This work presents two new schemes for teleportation of a quantum state between parties whose local reference frames are misaligned by the action of a compact Lie group G, and calls a pair of graphs for which a perfect strategy using shared entanglement exists pseudo-telepathic, and call a quantum strategy a quantum isomorphism between the graphs.
Abstract: Part I: We present two new schemes for teleportation of a quantum state between parties whose local reference frames are misaligned by the action of a compact Lie group G. These schemes require no prior alignment of reference frames and are unaffected by arbitrary changes in reference frame alignment during execution, suiting them to situations of rapid reference frame drift. Our tight scheme yields improved purity compared to standard teleportation, in some cases substantially ---including the case of qubit teleportation under arbitrary SU(2) reference frame uncertainty--- while communicating no information about either party's reference frame alignment at any time. Our perfect scheme performs perfect teleportation, but does communicate some reference frame information. The mathematical foundation of these schemes is a unitary error basis permuted up to a phase by the conjugation action of a finite subgroup of G; we completely classify such unitary error bases for qubits, exhibit constructions in higher dimension, and provide a method for proving nonexistence in some cases. Part II: Quantum pseudo-telepathy is a phenomenon whereby two non-communicating parties can use the non-signalling correlations from shared quantum entanglement to perform a task that would ordinarily be impossible without communication. Here we consider the graph isomorphism game: an instance of the game is defined by a pair of graphs, and a perfect deterministic classical strategy precisely corresponds to an isomorphism of those graphs. We call a pair of graphs for which a perfect strategy using shared entanglement (a quantum strategy) exists pseudo-telepathic, and call a quantum strategy a quantum isomorphism between the graphs. Using a deep connection between noncommutative mathematics and nonlocal games, we classify all graphs quantum isomorphic to a given graph in terms of the quantum automorphism group of the graph. This implies a construction of quantum isomorphisms from central type subgroups of the ordinary automorphism group; we give an explicit description of the resulting quantum strategy and the new graph. We consider generation of new examples of quantum contextuality from central type groups. For abelian central type groups we show that this reduces to construction of quantum solutions of a binary linear constraint system from the abelianisation of its homogeneous solution group.
Posted Content
TL;DR: An alternative interpretation for the purification of classical communication in two-party protocols by introducing a quantum third party for the classical channel is proposed, which leads to a global three-party model, involving Alice's and Bob's machines and the environment coupled to the macroscopic channel, using the decoherence scheme in quantum measurements.
Abstract: In this article, we are interested in the physical model of general quantum protocols implementing secure two-party computations in the light of Mayers' and Lo's & Chau's no-go theorems of bit commitment and oblivious transfer. In contrast to the commonly adobted quantum pure two-party model in the literature where classical communication is normally ignored, we propose an alternative interpretation for the purification of classical communication in two-party protocols by introducing a quantum third party for the classical channel. This interpretation leads to a global three-party model, involving Alice's and Bob's machines and the environment coupled to the macroscopic channel, using the decoherence scheme in quantum measurements. This model could give a more general view on the concealing/binding trade-off of quantum bit commitment protocols. Inspired from this three-party interpretation, we extend the no-go theorems for denying some classes of two-party protocols having access to some particular quantum trusted third-parties, known as quantum two-party oracles. The extension implies that a quantum protocol for implementing secure two-party computations musts have access to a trusted third-party which erases information and thus makes dissipation of heat to the environment.
Posted Content
TL;DR: Based on quantum discrete logarithm problem, a novel quantum secret key encryption algorithm is presented that cannot be solved by Shor's quantum algorithm but can still be used repeatedly in the algorithm.
Abstract: In this paper, we first define the quantum discrete logarithm problem (QDLP)which is similar to classical discrete logarithm problem. But, this problem cannot be solved by Shor's quantum algorithm. Based on quantum discrete logarithm problem, we present a novel quantum secret key encryption algorithm. The receiver constructs his quantum channel using their secret key. Then, the sender can use the receiver's quantum channel to encrypt the message. Finally, the receiver dencrypts the ciphertext by using secret key. In our algorithm, the quantum system will be broken after transferring messages. But, the secret key can still be used repeatedly in our algorithm.