scispace - formally typeset
Search or ask a question

Showing papers on "Alice and Bob published in 2013"


Proceedings ArticleDOI
07 Jul 2013
TL;DR: In this paper, it was shown that Alice can reliably send a message to Bob over a binary symmetric channel (BSC) while ensuring that her transmission is deniable from an eavesdropper Willie.
Abstract: Alice may wish to reliably send a message to Bob over a binary symmetric channel (BSC) while ensuring that her transmission is deniable from an eavesdropper Willie. That is, if Willie observes a “significantly noisier” transmission than Bob does, he should be unable to estimate even whether Alice is transmitting or not. Even when Alice's (potential) communication scheme is publicly known to Willie (with no common randomness between Alice and Bob), we prove that over n channel uses Alice can transmit a message of length O(√n) bits to Bob, deniably from Willie. We also prove information-theoretically order-optimality of our results.

201 citations


Journal ArticleDOI
TL;DR: Using the "chained" quantum Zeno effect, this work shows how, in the ideal asymptotic limit, information can be transferred between Alice and Bob without any physical particles traveling between them.
Abstract: It has long been assumed in physics that for information to travel between two parties in empty space, "Alice" and "Bob," physical particles have to travel between them. Here, using the "chained" quantum Zeno effect, we show how, in the ideal asymptotic limit, information can be transferred between Alice and Bob without any physical particles traveling between them.

185 citations


Book ChapterDOI
01 Dec 2013
TL;DR: This work defines and constructs a new primitive called a fully homomorphic message authenticator, which anybody can perform arbitrary computations over authenticated data and produce a short tag that authenticates the result of the computation (without knowing the secret key).
Abstract: We define and construct a new primitive called a fully homomorphic message authenticator. With such scheme, anybody can perform arbitrary computations over authenticated data and produce a short tag that authenticates the result of the computation (without knowing the secret key). This tag can be verified using the secret key to ensure that the claimed result is indeed the correct output of the specified computation over previously authenticated data (without knowing the underlying data). For example, Alice can upload authenticated data to “the cloud”, which then performs some specified computations over this data and sends the output to Bob, along with a short tag that convinces Bob of correctness. Alice and Bob only share a secret key, and Bob never needs to know Alice’s underlying data. Our construction relies on fully homomorphic encryption to build fully homomorphic message authenticators.

167 citations


Journal ArticleDOI
TL;DR: This paper reports on an implementation of a bit commitment protocol using quantum communication and special relativity and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time.
Abstract: Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

116 citations


Journal ArticleDOI
TL;DR: Two efficient quantum private comparison protocols are proposed, employing single photons and collective detection to compare the equivalence of information with the help of a semi-honest third party.
Abstract: Two efficient quantum private comparison (QPC) protocols are proposed, employing single photons and collective detection. In the proposed protocols, two distrustful parties (Alice and Bob) compare the equivalence of information with the help of a semi-honest third party (TP). Utilizing collective detection, the cost of practical realization is reduced greatly. In the first protocol, TP gains the result of the comparison. While in the second protocol, TP cannot get the comparison result. In both of our protocols, Alice and Bob only need be equipped with unitary operation machines, such as phase plates. So Alice and Bob need not to have the expensive quantum devices, such as qubit generating machine, quantum memory machine and quantum measuring machine. Security of the protocols is ensured by theorems on quantum operation discrimination.

107 citations


Journal ArticleDOI
TL;DR: Inner and outer bounds on the so-called rate-distortion-equivocation region are derived and optimal coding schemes are characterized for some cases of interest where the statistical differences between the side information at the decoders and the presence of a nonzero distortion at Bob can be fully exploited to guarantee secrecy.
Abstract: The problem of secure multiterminal source coding with side information at the eavesdropper is investigated. This scenario consists of a main encoder (referred to as Alice) that wishes to compress a single source but simultaneously satisfying the desired requirements on the distortion level at a legitimate receiver (referred to as Bob) and the equivocation rate-average uncertainty-at an eavesdropper (referred to as Eve). It is further assumed the presence of a (public) rate-limited link between Alice and Bob. In this setting, Eve perfectly observes the information bits sent by Alice to Bob and has also access to a correlated source which can be used as side information. A second encoder (referred to as Charlie) helps Bob in estimating Alice's source by sending a compressed version of its own correlated observation via a (private) rate-limited link, which is only observed by Bob. For instance, the problem at hands can be seen as the unification between the Berger-Tung and the secure source coding setups. Inner and outer bounds on the so-called rate-distortion-equivocation region are derived. The inner region turns to be tight for two cases: 1) uncoded side information at Bob and 2) lossless reconstruction of both sources at Bob-secure distributed lossless compression. Application examples to secure lossy source coding of Gaussian and binary sources in the presence of Gaussian and binary/ternary (respectively) side informations are also considered. Optimal coding schemes are characterized for some cases of interest where the statistical differences between the side information at the decoders and the presence of a nonzero distortion at Bob can be fully exploited to guarantee secrecy.

91 citations


Journal ArticleDOI
TL;DR: In this article, seven new versions of the Kirchhoff-law-Johnson-(like)-noise (KLJN) classical physical secure key exchange scheme and a new transient protocol for practically perfect security were introduced.
Abstract: We introduce seven new versions of the Kirchhoff -Law-Johnson-(like)-Noise (KLJN) classical physical secure key exchange scheme and a new transient protocol for practically -perfect security. While these practical improvements offer progressively enhanced security and/or speed for non-ideal conditions, the fundamental physical laws providing the security remain the same. In the "intelligent" KLJN (iKLJN) scheme, Alice and Bob utilize the fact that they exactly know not only their own resistor value but also the stochastic time function of their own noise, which they generate before feeding it into the loop. By using this extra information, they can reduce the duration of exchanging a single bit and in this way they achieve not only higher speed but also an enhanced security because Eve's information will significantly be reduced due to smaller statistics. In the "multiple" KLJN (MKLJN) system, Alice and Bob have publicly known identical sets of different resistors with a proper, publicly known truth table about the bit-interpretation of their combination. In this new situation, for Eve to succeed, it is not enough to find out which end has the higher resistor. Eve must exactly identify the actual resistor values at both sides. In the "keyed" KLJN (KKLJN) system, by using secure communication with a formerly shared key, Alice and Bob share a proper time -dependent truth table for the bit-interpretation of the resistor situation for each secure bit exchange step during generating the next key. In this new situation, for Eve to succeed, it is not enough to find out the resistor values at the two ends. Eve must also know the former key. The remaining four KLJN schemes are the combinations of the above protocols to synergically enhance the security properties. The se are: the "intelligent-multiple" (iMKLJN), the "intelligent-keyed" (iKKLJN), the "keyed -multiple" (KMKLJN) and the "intelligent-keyed-multiple" (iKMKLJN) KLJN key exchange systems. Finally, we introduce a new transient -protocol offering practically-perfe ct security without privacy amplification, which is not needed in practical applications but it is shown for the sake of ongoing discussions.

72 citations


Book ChapterDOI
07 Dec 2013
TL;DR: This paper proposes a CPA-secure PK-PRE scheme in the standard model (which is then transformed into a CCA-secure scheme inThe random oracle model), and examines the practical hardness of the LWE assumption, using Kannan's exhaustive search algorithm coupling with pruning techniques.
Abstract: Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or "post-quantum". Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan's exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

69 citations


Journal ArticleDOI
TL;DR: It is shown that Alice and Bob do not need to trust their source, and can still generate a positive key rate, in a quantum network where the untrusted source originated in between the two users.
Abstract: We analyze the performance of continuous-variable quantum key distribution protocols where the entangled source originates not from one of the trusted parties, Alice or Bob, but from the malicious eavesdropper in the middle. This is in contrast to the typical simulations where Alice creates the entangled source and sends it over an insecure quantum channel to Bob. By using previous techniques and identifying certain error-correction-protocol equivalences, we show that Alice and Bob do not need to trust their source and can still generate a positive key rate. Such a situation can occur in a quantum network where the untrusted source originated in between the two users.

61 citations


Posted Content
TL;DR: It is proved that over n channel uses Alice can transmit a message of length O(√n) bits to Bob, deniably from Willie, and information-theoretically order-optimality of the results are proved.
Abstract: A transmitter Alice may wish to reliably transmit a message to a receiver Bob over a binary symmetric channel (BSC), while simultaneously ensuring that her transmission is deniable from an eavesdropper Willie. That is, if Willie listening to Alice's transmissions over a "significantly noisier" BSC than the one to Bob, he should be unable to estimate even whether Alice is transmitting. We consider two scenarios. In our first scenario, we assume that the channel transition probability from Alice to Bob and Willie is perfectly known to all parties. Here, even when Alice's (potential) communication scheme is publicly known to Willie (with no common randomness between Alice and Bob), we prove that over 'n' channel uses Alice can transmit a message of length O(sqrt{n}) bits to Bob, deniably from Willie. We also prove information-theoretic order-optimality of this result. In our second scenario, we allow uncertainty in the knowledge of the channel transition probability parameters. In particular, we assume that the channel transition probabilities for both Bob and Willie are uniformly drawn from a known interval. Here, we show that, in contrast to the previous setting, Alice can communicate O(n) bits of message reliably and deniably (again, with no common randomness). We give both an achievability result and a matching converse for this setting. Our work builds upon the work of Bash et al on AWGN channels (but with common randomness) and differs from other recent works (by Wang et al and Bloch) in two important ways - firstly our deniability metric is variational distance (as opposed to Kullback-Leibler divergence), and secondly, our techniques are significantly different from these works.

61 citations


Journal ArticleDOI
TL;DR: The analysis of decoy-state MDI-QKD with a weak coherent source is studied in this article, where the authors derived the lower bound of yield and the upper bound of error rate for the fraction of signals in which both Alice and Bob send a single-photon pulse to the untrusted third party Charlie.
Abstract: Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all the detection attacks; thus when it is combined with the decoy-state method, the final key is unconditionally secure, even if a practical weak coherent source is used by Alice and Bob. However, until now, the analysis of decoy-state MDI-QKD with a weak coherent source is incomplete. In this paper, we derive, with only vacuum+weak decoy state, some tight formulas to estimate the lower bound of yield and the upper bound of error rate for the fraction of signals in which both Alice and Bob send a single-photon pulse to the untrusted third party Charlie. The numerical simulations show that our method with only vacuum+weak decoy state can asymptotically approach the theoretical limit of the infinite number of decoy states. Furthermore, the statistical fluctuation due to the finite length of date is also considered based on the standard statistical analysis.

Posted Content
01 Feb 2013-viXra
TL;DR: Seven new versions of the Kirchhoff -Law-Johnson-(like)-Noise (KLJN) classical physical secure key exchange scheme and a new transient protocol for practically -perfect security are introduced.
Abstract: We introduce seven new versions of the Kirchhoff-Law-Johnson-(like)-Noise (KLJN) classical physical secure key exchange scheme and a new transient protocol for practically-perfect security. While these practical improvements offer progressively enhanced security and/or speed for the non-ideal conditions, the fundamental physical laws providing the security remain the same. In the "intelligent" KLJN (iKLJN) scheme, Alice and Bob utilize the fact that they exactly know not only their own resistor value but also the stochastic time function of their own noise, which they generate before feeding it into the loop. By using this extra information, they can reduce the duration of exchanging a single bit and in this way they achieve not only higher speed but also an enhanced security because Eve's information will significantly be reduced due to smaller statistics. In the "multiple" KLJN (MKLJN) system, Alice and Bob have publicly known identical sets of different resistors with a proper, publicly known truth table about the bit-interpretation of their combination. In this new situation, for Eve to succeed, it is not enough to find out which end has the higher resistor. Eve must exactly identify the actual resistor values at both sides. In the "keyed" KLJN (KKLJN) system, by using secure communication with a formerly shared key, Alice and Bob share a proper time-dependent truth table for the bit-interpretation of the resistor situation for each secure bit exchange step during generating the next key. In this new situation, for Eve to succeed, it is not enough to find out the resistor values at the two ends. Eve must also know the former key. The remaining four KLJN schemes are the combinations of the above protocols to synergically enhance the security properties. These are: the "intelligent-multiple" (iMKLJN), the "intelligent-keyed" (iKKLJN), the "keyed-multiple" (KMKLJN) and the "intelligent-keyed-multiple" (iKMKLJN) KLJN key exchange systems. Finally, we introduce a new transient-protocol offering practically-perfect security without privacy amplification, which is not needed at practical applications but it is shown for the sake of ongoing discussions.

Proceedings ArticleDOI
09 Jan 2013
TL;DR: The garden-hose model is defined, a new model of communication complexity, and a connection to classical complexity theory is shown by proving that all functions computable in log-space have polynomial garden-Hose complexity.
Abstract: We define a new model of communication complexity, called the garden-hose model. Informally, the garden-hose complexity of a function f:{0,1}n x {0,1}n -> {0,1} is given by the minimal number of water pipes that need to be shared between two parties, Alice and Bob, in order for them to compute the function f as follows: Alice connects her ends of the pipes in a way that is determined solely by her input x ∈ {0,1}n and, similarly, Bob connects his ends of the pipes in a way that is determined solely by his input y ∈ {0,1}n. Alice turns on the water tap that she also connected to one of the pipes. Then, the water comes out on Alice's or Bob's side depending on the function value f(x,y).We prove almost-linear lower bounds on the garden-hose complexity for concrete functions like inner product, majority, and equality, and we show the existence of functions with exponential garden-hose complexity. Furthermore, we show a connection to classical complexity theory by proving that all functions computable in log-space have polynomial garden-hose complexity.We consider a randomized variant of the garden-hose complexity, where Alice and Bob hold pre-shared randomness, and a quantum variant, where Alice and Bob hold pre-shared quantum entanglement, and we show that the randomized garden-hose complexity is within a polynomial factor of the deterministic garden-hose complexity. Examples of (partial) functions are given where the quantum garden-hose complexity is logarithmic in n while the classical garden-hose complexity can be lower bounded by nc for constant c>0.Finally, we show an interesting connection between the garden-hose model and the (in)security of a certain class of quantum position-verification schemes.

Journal ArticleDOI
TL;DR: A large payload bidirectional quantum secure direct communication (BQSDC) protocol without information leakage is proposed, which is based on entanglement swapping between any two Greenberger–Horne–Zeilinger (GHZ) states.
Abstract: A large payload bidirectional quantum secure direct communication (BQSDC) protocol without information leakage is proposed, which is based on entanglement swapping between any two Greenberger–Horne–Zeilinger (GHZ) states. Two remote authorized parties, Alice and Bob, can safely exchange their individual secret messages without worrying about the information leakage problem. Our protocol uses a shared secret GHZ state to overcome the information leakage problem. The shared secret GHZ state plays two roles in the bidirectional communication process: on one hand, it lets Bob know the prepared initial state; on the other hand, it is used for encoding Bob's secret messages. Moreover, our protocol can transmit six bits of secret messages per round communication. Compared with those previous BQSDC protocols, the advantage of our protocol lies in having the following two characters simultaneously: on one hand, it overcomes the information leakage problem; one the other hand, its capacity is as high as six bits per round communication.

Journal ArticleDOI
TL;DR: This work proposes a general four-step solution based on finite vector spaces, and shows that the colouring protocol may be used to solve the generalized Russian cards problem in cases where a is a power of a prime, c=O(a^2) and b= O(c^2).

01 May 2013
TL;DR: Coecke et al. as discussed by the authors proposed an algorithm that produces the meaning of a sentence given meanings of its words, and its resemblance to quantum teleportation, which has many applications in the area of Natural Language Processing.
Abstract: We discuss an algorithm which produces the meaning of a sentence given meanings of its words, and its resemblance to quantum teleportation. In fact, this protocol was the main source of inspiration for this algorithm which has many applications in the area of Natural Language Processing. Quantum teleportation (Bennett et al., 1993) is one of the most conceptually challenging and practically useful concepts that has emerged from the quantum information revolution. For example, via logic-gate teleportation (Gottesman and Chuang, 1999) it gave rise to the measurement-based computational model, it also plays a key role in current investigations into the nature of quantum correlations, e.g. Skrzypczyk et al. (2009), and it even has been proposed as a model for time travel (Bennett and Schumacher, 2002). It also formed the cornerstone for a new axiomatic approach and diagrammatic calculus for quantum theory (Abramsky and Coecke, 2004; Coecke, 2010; Coecke and Duncan, 2011). i i “coecke-mjms-apcwqis” — 2014/7/21 — 13:52 — page 16 — #2 i i i i i i Stephen Clark, Bob Coecke, Edward Grefenstette, Stephen Pulman and Mehrnoosh Sadrzadeh Arguably, when such a radically new concept emerges in a novel foundational area of scientific investigation, one may expect that the resulting conceptual and structural insights could also lead to progress in other areas, something which has happened on many occasions in the history of physics. In the context of quantum information, for example, it is well-known that quantum complexity theory has helped solve many problems in classical complexity theory. Here we explain how a high-level description of quantum teleportation with emphasis on information flows has successfully helped solve a longstanding open problem in the area of Natural Language Processing (NLP), and the problem of modeling meaning for natural language more generally (Clark et al., 2008; Coecke et al., 2010). This work featured as a cover heading in the New Scientist (11 Dec. 2011) (Aron, 2010), and has been experimentally tested for its capability to perform key NLP tasks such as word sense disambiguation in context (Grefenstette and Sadrzadeh, 2011).1 1. The NLP Problem Dictionaries explain the meanings of words; however, in natural language words are organized as sentences, but we don’t have dictionaries that explain the meanings of sentences. Still, a sentence carries more information than the words it is made up from; e.g. meaning(Alice sends a message to Bob) 6= meaning(Bob sends a message to Alice). Evidently, this is where grammatical structure comes into play. Consequently, we as humans must use some algorithm that converts the meanings of words, via the grammatical structure, into the meaning of a sentence. All of this may seem to be only of academic interest; however, search engines such as Google face exactly the same challenge. They typically read a string of words as a ‘bag of words’, ignoring the grammatical structure. This is simply because (until recently) there was no mathematical model for assigning meanings to sentences.2 On the other hand, there is a widely used model for word meaning, the vector space model (Schutze, 1998). This vector space model of word meaning works as follows. One chooses a set of context words which will form the basis vectors of a vector space.3 Given a word to which one wishes to assign meaning,e.g. ‘Alice’, one relies on 1EMNLP is the leading conference on corpus-based experimental NLP. 2More precisely, there was no mathematical model for assigning meanings to sentences that went beyond truthfulness. Montague semantics (Thomason, 1974) is a compositional model of meaning, but at most assigns truth values to sentences, and evidently there is more to sentence meaning than the mere binary assignment of either true or false. 3These context words may include nouns, verbs etc.; the vector space model built from the British National Corpus typically contains 10s of thousands of these words as basis vectors. 16 Malaysian Journal of Mathematical Sciences i i “coecke-mjms-apcwqis” — 2014/7/21 — 13:52 — page 17 — #3 i i i i i i A quantum teleportation inspired algorithm produces sentence meaning from word meaning and grammatical structure a large corpus, e.g. (part of) the web, to establish the relative frequency that ‘Alice’ occurs ‘close’ to each of these basis words. The list of all these relative frequencies yields a vector that represents this word, its meaning vector. Now, if one wants to verify synonymy of two words, it suffices to compute the innerproduct of the meaning vectors of these words, and verify how close it is to 1. Indeed, since synonyms are interchangeable, one would expect them to typically occur in the context of the same words, and hence their meaning vectors should be the same in the statistical limit. For example, in a corpus mainly consisting of computer science literature, one would expect Alice and Bob to always occur in the same context and hence their meaning vectors would almost be the same. Of course, if the corpus were English literature (cf. Carroll (1865)), then this similarity would break down. Until recently, the state of affairs in computational linguistics was one of two separate communities (Gazdar, 1996). One community focused on noncompositional purely distributional methods such as the vector space model described above. The other community studied the compositional mathematical structure of sentences, building on work by Chomsky (1957), Lambek (1958) and Montague (Thomason, 1974). This work is mainly about the grammatical structure of sentences; grammatical type calculi are algebraic gadgets that allow one to verify whether a sentence has a correct grammatical structure. 2. Caps, cups, and teleportation In Abramsky and Coecke (2004), a novel axiomatic framework was proposed to reason about quantum informatic processes, which admits a sound and faithful purely diagrammatic calculus (Coecke, 2010); for some more recent developments we refer to Coecke and Duncan (2011). Ideal post-selected teleportation provides the cornerstone for the diagrammatic reasoning techniques, e.g. here is the derivation of the general teleportation protocol where the f -label represents both the measurement outcome and the corresponding correction performed by Bob Coecke (2010):

Journal Article
TL;DR: In this paper, the authors proposed a quantum illumination protocol for secure communication, in which Alice prepares entangled signal and idler beams via spontaneous parametric downconversion and sends the signal beam to Bob, while retaining the idler.
Abstract: In the quantum illumination protocol for secure communication, Alice prepares entangled signal and idler beams via spontaneous parametric downconversion. She sends the signal beam to Bob, while retaining the idler. Bob imposes message modulation on the beam he receives from Alice, amplifies it, and sends it back to her. Alice then decodes Bob's information by making a joint quantum measurement on the light she has retained and the light she has received from him. The basic performance analysis for this protocol--which demonstrates its immunity to passive eavesdropping, in which Eve can only listen to Alice and Bob's transmissions--is reviewed, along with the results of its first proof-of-principle experiment. Further analysis is then presented, showing that secure data rates in excess of 1 Gbps may be possible over 20-km-long fiber links with technology that is available or under development. Finally, an initial scheme for thwarting active eavesdropping, in which Eve injects her own light into Bob's terminal, is proposed and analyzed.

Journal ArticleDOI
01 Sep 2013-EPL
TL;DR: The general security of the protocol is proved, the most general photon-number–preserving incoherent attack in detail is studied, and the secret bit generated is maximally indeterminate until the joint action of Alice and Bob.
Abstract: In counterfactual quantum key distribution (QKD), two remote parties can securely share random polarization-encoded bits through the blocking rather than the transmission of particles. We propose a semi-counterfactual QKD, i.e., one where the secret bit is shared, and also encoded, based on the blocking or non-blocking of a particle. The scheme is thus semi-counterfactual and not based on polarization encoding. As with other counterfactual schemes and the Goldenberg-Vaidman protocol, but unlike BB84, the encoding states are orthogonal and security arises ultimately from single-particle non-locality. Unlike any of them, however, the secret bit generated is maximally indeterminate until the joint action of Alice and Bob. We prove the general security of the protocol, and study the most general photon-number–preserving incoherent attack in detail.

Book ChapterDOI
28 Nov 2013
TL;DR: In this paper, the authors propose a secure two-party computation based on garbled circuit construction and Naor and Shamir's visual cryptography, which enables Alice and Bob to securely evaluate a function of their inputs through a pure physical process.
Abstract: In this paper we propose a novel method for performing secure two-party computation. By merging together in a suitable way two beautiful ideas of the 80’s and the 90’s, Yao’s garbled circuit construction and Naor and Shamir’s visual cryptography, respectively, we enable Alice and Bob to securely evaluate a function \(f(\cdot ,\cdot )\) of their inputs, \(x\) and \(y\), through a pure physical process. Indeed, once Alice has prepared a set of properly constructed transparencies, Bob computes the function value \(f(x,y)\) by applying a sequence of simple steps which require the use of a pair of scissors, superposing transparencies, and the human visual system. A crypto-device for the function evaluation process is not needed any more.

Proceedings ArticleDOI
09 Jan 2013
TL;DR: This work introduces memory models for 2-party communication complexity, obtaining memory hierarchy theorems, and showing super-linear lower bounds for some explicit (non-boolean) functions.
Abstract: In the past thirty years, Communication Complexity has emerged as a foundational tool to proving lower bounds in many areas of computer science. Its power comes from its generality, but this generality comes at a price---no superlinear communication lower bound is possible, since a player may communicate his entire input. However, what if the players are limited in their ability to recall parts of their interaction?We introduce memory models for 2-party communication complexity. Our general model is as follows: two computationally unrestricted players, Alice and Bob, each have s(n) bits of memory. When a player receives a bit of communication, he "compresses" his state. This compression may be an arbitrary function of his current memory contents, his input, and the bit of communication just received; the only restriction is that the compression must return at most s(n) bits. We obtain memory hierarchy theorems (also comparing this general model with its restricted variants), and show super-linear lower bounds for some explicit (non-boolean) functions.Our main conceptual and technical contribution concerns the following variant. The communication is one-way, from Alice to Bob, where Bob controls two types of memory: (i) a large, oblivious memory, where updates are only a function of the received bit and the current memory content, and (ii) a smaller, non-oblivious/general memory, where updates can be a function of the input given to Bob. We exhibit natural protocols where this semi-obliviousness shows up. For this model we also introduce new techniques through which certain limitations of space-bounded computation are revealed.One of the main motivations of this work is in understanding the difference in the use of space when computing the following functions: Equality (EQ), Inner Product (IP), and connectivity in a directed graph (REACH). When viewed as communication problems, EQ can be decided using 0 non-oblivious bits (and log2 n oblivious bits), IP requires exactly 1 non-oblivious bit, whereas for REACH we obtain the same lower bound as for IP and conjecture that the actual bound is Omega(log2 n). In fact, proving that 1 non-oblivious bit is required becomes technically sophisticated, and the question even for 2 non-oblivious bits for any explicit boolean function remains open.

Journal ArticleDOI
TL;DR: The game Grundy number of G is the number of colours used in the game when both players use optimal strategies, and it is proved in this paper that the maximum game Grundra number of forests is 3, and the game Grunda number of any partial 2-tree is at most 7.
Abstract: Given a graph G=(V,E), two players, Alice and Bob, alternate their turns in choosing uncoloured vertices to be coloured. Whenever an uncoloured vertex is chosen, it is coloured by the least positive integer not used by any of its coloured neighbours. Alice’s goal is to minimise the total number of colours used in the game, and Bob’s goal is to maximise it. The game Grundy number of G is the number of colours used in the game when both players use optimal strategies. It is proved in this paper that the maximum game Grundy number of forests is 3, and the game Grundy number of any partial 2-tree is at most 7.

Journal ArticleDOI
TL;DR: In this article, it was shown that the maximum expected reward obtained with the best possible team strategy is equal to that obtainable with the use of a classical $n$-state system.
Abstract: A game is played by a team of two --- say Alice and Bob --- in which the value of a random variable $x$ is revealed to Alice only, who cannot freely communicate with Bob. Instead, she is given a quantum $n$-level system, respectively a classical $n$-state system, which she can put in possession of Bob in any state she wishes. We evaluate how successfully they managed to store and recover the value of $x$ in the used system by requiring Bob to specify a value $z$ and giving a reward of value $ f(x,z)$ to the team. We show that whatever the probability distribution of $x$ and the reward function $f$ are, when using a quantum $n$-level system, the maximum expected reward obtainable with the best possible team strategy is equal to that obtainable with the use of a classical $n$-state system. The proof relies on mixed discriminants of positive matrices and --- perhaps surprisingly --- an application of the Supply--Demand Theorem for bipartite graphs. As a corollary, we get an infinite set of new, dimension dependent inequalities regarding positive operator valued measures and density operators on complex $n$-space. As a further corollary, we see that the greatest value, with respect to a given distribution of $x$, of the mutual information $I(x;z)$ that is obtainable using an $n$-level quantum system equals the analogous maximum for a classical $n$-state system.

Journal ArticleDOI
TL;DR: In this paper, a semi-counterfactual counterfactual QKD scheme is proposed, where the secret bit is shared and also encoded based on the blocking or non-blocking of a particle.
Abstract: In counterfactual quantum key distribution (QKD), two remote parties can securely share random polarization-encoded bits through the blocking rather than the transmission of particles. We propose a semi-counterfactual QKD, i.e., one where the secret bit is shared, and also encoded, based on the blocking or non-blocking of a particle. The scheme is thus semi-counterfactual and not based on polarization encoding. As with other counterfactual schemes and the Goldenberg-Vaidman protocol, but unlike BB84, the encoding states are orthogonal and security arises ultimately from single-particle non-locality. Unlike any of them, however, the secret bit generated is maximally indeterminate until the joint action of Alice and Bob. We prove the general security of the protocol, and study the most general photon-number-preserving incoherent attack in detail.

Proceedings ArticleDOI
01 Nov 2013
TL;DR: The proposed strategy enables the highest security level since the link cannot be eavesdropped according to information theory without data encryption, no matter where Eve is positioned within the satellite footprint.
Abstract: An analysis on the secrecy capacity of a primary MIMO satellite link as compared to that of an eavesdropper is provided. It is presumed that the information sent by the satellite Alice is addressed to a limited number of ground terminals Bob but could potentially be eavesdropped by an unlimited and unknown number of malicious ground terminals Eve that are located within the satellite footprint. In the scenario the satellite link is secured on the physical layer without applying any data encryption. Instead special properties of SATCOM MIMO systems are exploited in terms of designing a satellite link that provides higher channel capacity between Alice and Bob than between Alice and Eve, no matter where Eve is positioned within the satellite footprint. The proposed strategy enables the highest security level since the link cannot be eavesdropped according to information theory without data encryption.

Posted Content
TL;DR: This paper argues for the development of threshold quantum cryptography protocols in which the system is secure so long as the number of photons being exchanged between Alice and Bob is below a specified threshold.
Abstract: Most current research on quantum cryptography requires transmission and reception of single photons that creates severe implementation challenges and limits range. This paper argues for the development of threshold quantum cryptography protocols in which the system is secure so long as the number of photons being exchanged between Alice and Bob is below a specified threshold. We speak of a (p-k-n) threshold system where if the number of photons exchanged is less than p, the system is completely secure, when it is between p and k, the system is partially secure, and when it exceeds k, the system is insecure. The BB84 protocol is (1-1-1) whereas the three-stage protocol appears to be (p-4p-n), where p is the least number of photons necessary to determine the polarization state of identically prepared photons. New quantum cryptography systems should be sought that provide greater flexibility in the choice of p and k.

Book ChapterDOI
TL;DR: Here it is shown that entanglement can allow for an unbounded decrease in the asymptotic rate of classical source-channel codes, and it is proved that a lower bound on the rate of source codes withEntanglement is proved in terms of a variant of the Lovasz theta number, a graph parameter given by a semidefinite program.
Abstract: We study a problem from zero-error information theory—a topic well-known for its rich connections to combinatorics [1,8,10–12,14]—in a setting where a sender and receiver may use quantum entanglement, one of the most striking features of quantum mechanics. The problem that we consider is the classical source-channel coding problem, where Alice and Bob are each given an input from a random source and get access to a noisy channel through which Alice can send messages to Bob. Their goal is to minimize the average number of channel uses per source input while allowing Bob to learn Alice’s inputs. Here we show that entanglement can allow for an unbounded decrease in the asymptotic rate of classical source-channel codes. We also consider the source problem, the case where Alice can send messages to Bob without noise. We prove a lower bound on the rate of source codes with entanglement in terms of a variant of the Lovasz theta number [10,13], a graph parameter given by a semidefinite program.

Journal ArticleDOI
TL;DR: Results show that the AN-by-both-side model has good secrecy performance on both average and extreme conditions as Eve approaches Alice or Bob.
Abstract: The paper considers the secure transmission in a wireless environment in which both the transmitter (Alice) and the legitimate receiver (Bob) send artificial noise (AN) to interfere with the eavesdropper (Eve). Optimal design is analyzed in detail for this AN-by-both-side model to deal with Eve’s stochastic channel condition and random spatial distribution. Bipolar-beamforming is first proposed to jointly design Alice and Bob’s transmitting signals. By optimally assigning the transmitting antenna for Bob and allocating the power ratio between Alice’s information and the AN signal, maximum secrecy capacity can be achieved. Simulation is done to illustrate the process of bipolar-beamforming optimization. Results show that the AN-by-both-side model has good secrecy performance on both average and extreme conditions as Eve approaches Alice or Bob.

Journal ArticleDOI
TL;DR: In this paper, the authors propose an entanglement sharing protocol based on separable states, where two parties, Alice and Bob, share a two-mode separable Gaussian state and Alice splits her mode into two separable modes and distributes them between two players.
Abstract: We propose an entanglement sharing protocol based on separable states. Initially, two parties, Alice and Bob, share a two-mode separable Gaussian state. Alice then splits her mode into two separable modes and distributes them between two players. Bob is separable from the players but he can create entanglement with either of the players if the other player moves to his location and collaborates with him. Any two parties are separable and the creation of entanglement is thus mediated by transmission of a mode which is separable from individual modes on Alice's and Bob's side. For the state shared by the players and Bob one cannot establish entanglement between any two modes even with the help of operation on the third mode provided that Bob is restricted to Gaussian measurements and the state thus carries a nontrivial signature of bound entanglement. The present protocol also demonstrates switching between different separability classes of tripartite systems by coherent operations on its bipartite parts and complements studies on protocols utilizing mixed partially entangled multipartite states.

01 Jan 2013
TL;DR: A QKD scheme is proposed which is counterfactual in one of the bits, and in which the secret bits are not encoded in the polarization, but in the joint action of Alice and Bob, which throws new light on the origin of security incounterfactual cryptography.
Abstract: In counterfactual quantum key distribution (QKD), two remote parties can share a secure secret random key even without transmission of a physical particle (a non-vacuum pulse) through the channel. A QKD scheme is proposed which is counterfactual in one of the bits, and in which the secret bits are not encoded in the polarization, but in the joint action of Alice and Bob. On the conceptual level, our scheme throws new light on the origin of security in counterfactual cryptography. On the practical side, non-polarization encoding makes it robust against certain trojan horse attacks. We study the the general photon-number preserving incoherent attack in detail.

Journal Article
TL;DR: It is shown that rectangle overlays completely characterize memoryless protocols, and the first meaningful characterization of PSPACE in terms of space is given, originally defined in [6] without any notion of space.
Abstract: We give new characterizations and lower bounds relating classes in the communication complexity polynomial hierarchy and circuit complexity to limited memory communication models. We introduce the notion of rectangle overlay complexity of a function f : {0, 1}×{0, 1} → {0, 1}. This is a natural combinatorial complexity measure in terms of combinatorial rectangles in the communication matrix of f . Furthermore, we consider memoryless and limited-memory communication models, originally introduced in [11] with slightly different terminology. In these communication models there are two parameters of interest: (i) the message length or space, and (ii) the number of memory states. Specifically, these are one-way protocols which proceed in rounds. In each round, Alice sends one message of bounded length to Bob; receiving a message from Alice, Bob has to decide on the spot whether to output 0 or 1, or to continue the protocol. If he decides to continue, he immediately forgets Alice’s message. In memoryless protocols, no memory is transferred between different rounds (but Bob still has “space” to hold Alice’s messages within each round). We can make Bob more powerful by giving him some constant size memory, which he can update at the end of each round. We show that rectangle overlays completely characterize memoryless protocols. Then, we go on to show several connections to the communication complexity polynomial hierarchy defined by Babai, Frankl and Simon in 1986 [6]. This hierarchy has recently regained attention because its connection to the algebrization barrier in complexity theory [1]. We show that P cc is completely characterized by memoryless protocols with polylog(n) space (message length), and thus it admits a purely combinatorial characterization in terms of rectangle overlays. If in addition Bob is given 3 states of memory besides polylog(n) space (message length), Alice and Bob can compute every level of Σ k in the communication complexity hierarchy (for constant k), and also every function in AC. Furthermore, we show that a 5-state Bob with polylog(n) space (message length) can compute exactly the functions in the communication class PSPACE. This gives the first meaningful characterization of PSPACE in terms of space, originally defined in [6] without any notion of space. We also study equivalences and separations between our limited memory communication model and branching programs, and relations to circuit classes. ∗email: papakons@tsinghua.edu.cn †email: dominik.scheder@gmail.com ‡email: hao.song42@gmail.com ISSN 1433-8092 Electronic Colloquium on Computational Complexity, Report No. 189 (2013)