scispace - formally typeset
Search or ask a question

Showing papers on "Alice and Bob published in 2019"


Journal ArticleDOI
TL;DR: In this article, a low-complexity method called induced randomness is proposed to generate secret keys from the wireless channel in the presence of an eavesdropper, referred to as Eve, in order to use such keys for encryption and decryption.
Abstract: Two legitimate parties, referred to as Alice and Bob, wish to generate secret keys from the wireless channel in the presence of an eavesdropper, referred to as Eve, in order to use such keys for encryption and decryption. In general, the secret key rate highly depends on the coherence time of the channel. In particular, a straightforward method of generating secret keys in static environments results in ultra-low rates. In order to resolve this problem, we introduce a low-complexity method called induced randomness. In this method, Alice and Bob independently generate local randomness to be used together with the uniqueness of the wireless channel coefficients in order to enable high-rate secret key generation. In this work, two scenarios are considered: first, when Alice and Bob share a direct communication channel, and second, when Alice and Bob do not have a direct link and communicate through an untrusted relay. After exchanging the induced randomness, post-processing is done by Alice and Bob to generate highly-correlated samples that are used for the key generation. Such samples are then converted into bits, disparities between the sequences generated by Alice and Bob are mitigated, and the resulting sequences are then hashed to compensate for the information leakage to the eavesdropper and to allow consistency checking of the generated key bit sequences. We utilize semantic security measures and information-theoretic inequalities to upper bound the probability of successful eavesdropping attack in terms of the mutual information measures that can be numerically computed. Given certain reasonable system parameters this bound is numerically evaluated to be $2^{-31}$ and $2^{-10.57}$ in the first and the second scenario, respectively.

75 citations


Journal ArticleDOI
TL;DR: Analysis results show that the proposed semi-quantum key agreement protocol not only guarantees the security of the shared secret key but also assures the fairness property.
Abstract: Semi-quantum protocol uses fewer resources and more flexible, which can still guarantee the unconditional safety. Based on Bell states, this paper first presents a semi-quantum key agreement protocol which allows two classical parties (Alice and Bob) to negotiate a shared secret key with the help of a quantum party (server). Classical parties only can perform reflection operation and measurement the qubit in the classical basis {|0〉, |1〉} in the protocol. During the protocol execution, Alice and Bob equally contribute in determining the final key and no one can manipulate and know the key prior to the other one. The security of the proposed protocol has been discussed, which analysis results show that the proposed protocol not only guarantees the security of the shared secret key but also assures the fairness property. We also analyze the efficiency of the proposed protocol. In addition, a semi-quantum private comparison protocol is proposed based on the key agreement protocol.

27 citations


Journal ArticleDOI
TL;DR: It is proved that QC can provide an advantage (over classical communication) for distributed sampling if and only if Bob's measurements are incompatible, which gives an operational interpretation to the fundamental notion of measurement incompatibility.
Abstract: We study prepare-and-measure experiments where the sender (Alice) receives trusted quantum inputs but has an untrusted state-preparation device and the receiver (Bob) has a fully untrusted measurement device. A distributed-sampling task naturally arises in this scenario, where the goal is for Alice and Bob to reproduce the statistics of his measurements on her quantum inputs using a fixed communication channel. Their performance of this task can certify quantum communication (QC), and this is formalized by measurement-device-independent QC witnesses. Furthermore, we prove that QC can provide an advantage (over classical communication) for distributed sampling if and only if Bob's measurements are incompatible. This gives an operational interpretation to measurement incompatibility and motivates a generalized notion of it related to a subset of quantum states. Our findings have both fundamental and applied implications.

26 citations


Journal ArticleDOI
Yanyan Feng1, Ronghua Shi1, Jinjing Shi1, Jian Zhou1, Ying Guo1 
TL;DR: An arbitrated quantum signature scheme with quantum walk-based teleportation for message copy transmission and security analyses show the suggested scheme is with impossibility of disavowal of Alice and Bob, impossibility of forgery of anyone.
Abstract: Quantum walks can be applied for some quantum information processing tasks such as quantum search, element distinctness, state transfer and teleportation. In this paper, we present an arbitrated quantum signature scheme with quantum walk-based teleportation. The teleportation is used for the transmission of message copy from the signer Alice to the verifier Bob. The necessary entangled states for teleportation do not need to be prepared in advance in the initial phase and can be produced naturally via quantum walk in the signature phase. Furthermore, to resist against Bob’s existential forgery for Alice’s signature under known message attack in the previous arbitrated quantum signature proposals, we employ a random number and a public board in the verification phase. Security analyses show the suggested scheme is with impossibility of disavowal of Alice and Bob, impossibility of forgery of anyone. Discussions indicate that the scheme may not prevent the disavowal of Alice and we advance the potential improvements on it. Note that the proposed arbitrated quantum signature scheme may be feasible because quantum walks prove to be implemented in different physical systems and experiments.

26 citations


Journal ArticleDOI
TL;DR: A novel scheme is proposed in this paper, which realizes the cyclic and bidirectional teleportation via pseudo multi-qubit entangled states via controlled-NOT operation to obtain a quantum channel whose number of qubits reaches twelve.
Abstract: A novel scheme is proposed in this paper, which realizes the cyclic and bidirectional teleportation via pseudo multi-qubit entangled states. To realize the teleportation completely, it utilizes controlled-NOT operation to obtain a quantum channel whose number of qubits reaches twelve. In this scheme, Alice can teleport her qubits to Bob and Charlie, Bob can teleport his qubits to Alice and Charlie while Charlie teleports his qubits to Alice and Bob, respectively, they reconstruct the original state and make the scheme perfectly by performing Bell-state measurement and appropriate unitary operation.

24 citations


Journal ArticleDOI
TL;DR: A novel asymmetric controlled bidirectional remote preparation scheme where Alice and Bob are not only the senders but also the receivers with the control of Charlie, using the eleven-qubit entangled state as the quantum channel.
Abstract: In this paper, a novel asymmetric controlled bidirectional remote preparation scheme is proposed. In our scheme, Alice and Bob are not only the senders but also the receivers with the control of Charlie. By using the eleven-qubit entangled state as the quantum channel, Alice prepares an arbitrary two-qubit equatorial state for Bob and Bob prepares an arbitrary three-qubit equatorial state for Alice simultaneously. Firstly, we give the construction process of the quantum channel. Secondly, the whole recovery operations are given. Alice and Bob can recover the prepared state determinately. Thirdly, we consider the effect of the noisy environment (amplitude-damping and phase-damping) in our scheme and calculate the fidelities of the output states. Finally, since our scheme does not need additional operations and auxiliary qubits, the efficiency of our scheme is higher than that of the previous schemes.

20 citations


Journal ArticleDOI
TL;DR: This paper introduces a quantity to precisely measure the privacy leakage to the fusion center and has a secrecy constraint to Eve and uses equivocation of sources to measure this quantity.
Abstract: In this paper, the problem of function computation with privacy and secrecy constraints is considered. The considered model consists of three legitimate nodes (i.e., two transmitters, Alice and Bob, and a fusion center that acts as the receiver) that observe correlated sources and are connected by noiseless public channels, and an eavesdropper Eve who has full access to the public channels and also has its own source observations. The fusion center would like to compute a function of the distributed sources within a prefixed distortion level under a certain distortion metric. To facilitate the function computation, Alice and Bob will send messages to the fusion center. Different from the existing setups in function computation, we assume that there is a privacy constraint on the sources at Alice and Bob. In particular, Alice and Bob would like to enable the fusion center to compute the function, but at same time, they do not want the fusion center to learn too much information about the source observations. We introduce a quantity to precisely measure the privacy leakage to the fusion center. In addition to this privacy constraint, we also have a secrecy constraint to Eve and use equivocation of sources to measure this quantity. Under this model, we study the tradeoffs among message rates, private information leakage, equivocation, and distortion. We first consider a scenario that has only one transmitter, i.e., the source at Bob is empty, and fully single-letter characterize the corresponding regions. Then, we consider the more general case and provide both outer and inner bounds on the corresponding regions.

20 citations


Journal ArticleDOI
TL;DR: This work provides an efficient quantum steering detection scheme for arbitrary 2-qubit states with the help of machine learning, where Alice and Bob only need to measure in a few fixed measurement directions.
Abstract: Quantum steering is an important nonclassical resource for quantum information processing. However, even though lots of steering criteria exist, it is still very difficult to efficiently determine whether an arbitrary two-qubit state shared by Alice and Bob is steerable or not, because the optimal measurement directions of Alice are unknown. In this work, we provide an efficient quantum steering detection scheme for an arbitrary two-qubit state with the help of machine learning, where Alice and Bob only need to measure in a few fixed measurement directions. In order to prove the validity of this method, we first realize a high-performance quantum steering classifier with the whole information. Furthermore, a high-performance quantum steering classifier with partial information is realized, where Alice and Bob only need to measure in three fixed measurement directions. Our method outperforms the existing methods in generic cases in terms of both speed and accuracy, opening up the avenues to explore quantum steering via the machine learning approach.

15 citations


Journal ArticleDOI
Xiaodong Wu1, Yijun Wang1, Sha Li1, Wei Zhang1, Duan Huang1, Ying Guo1 
TL;DR: The final secret key generation can be performed by using almost all raw keys instead of sacrificing part of raw keys for parameter estimation, and thus the improvement performance of passive MDI-CVQKD protocol can be achieved in finite-size scenario.
Abstract: We perform security analysis of a passive measurement-device-independent (MDI) continuous-variable quantum key distribution (CVQKD) protocol with almost no public communication. In the passive MDI-CVQKD protocol, the quantum states are prepared passively by using thermal sources without Gaussian modulations at Alice’s and Bob’s sides. With this technique, Alice and Bob can precisely prepare quantum states to match the high transmission rate in MDI-CVQKD system at the corresponding speed. Here, both asymptotic regime and finite-size regime are considered. In asymptotic case, we derive the security bounds for the protocol against collective attacks, while in finite-size case we show a new conceptual development of passive MDI-CVQKD, namely the final secret key generation can be performed by using almost all raw keys instead of sacrificing part of raw keys for parameter estimation, and thus the improvement performance of passive MDI-CVQKD protocol can be achieved in finite-size scenario.

15 citations


Proceedings Article
01 Jan 2019
TL;DR: In this paper, the authors generalize the constructions in CJLW18 to handle a much larger class of errors, including bursts of insertions and deletions, as well as block transpositions.
Abstract: Document exchange and error correcting codes are two fundamental problems regarding communications. In the first problem, Alice and Bob each holds a string, and the goal is for Alice to send a short sketch to Bob, so that Bob can recover Alice's string. In the second problem, Alice sends a message with some redundant information to Bob through a channel that can add adversarial errors, and the goal is for Bob to correctly recover the message despite the errors. In a recent work \cite{CJLW18}, the authors constructed explicit deterministic document exchange protocols and binary error correcting codes for edit errors with almost optimal parameters.\ Unfortunately, the constructions in \cite{CJLW18} do not work for other common errors such as block transpositions. In this paper, we generalize the constructions in \cite{CJLW18} to handle a much larger class of errors. These include bursts of insertions and deletions, as well as block transpositions. Specifically, we consider document exchange and error correcting codes where the total number of block insertions, block deletions, and block transpositions is at most $k \leq \alpha n/\log n$ for some constant $0<\alpha<1$. In addition, the total number of bits inserted and deleted by the first two kinds of operations is at most $t \leq \beta n$ for some constant $0<\beta<1$, where $n$ is the length of Alice's string or message. We construct explicit, deterministic document exchange protocols with sketch size $ O( (k \log n +t) \log^2 \frac{n}{k\log n + t} )$ and explicit binary error correcting code with $O(k \log n \log \log \log n+t)$ redundant bits.

15 citations


Proceedings ArticleDOI
07 Jul 2019
TL;DR: It is shown that exactly log(n) equiprobable and independent bits of randomness, shared between Alice and Bob and unknown to adversary James, are both necessary and sufficient for achieving randomized coding capacity for ‘adversary-weakened’ AVCs.
Abstract: We study an adversarial communication problem where sender Alice wishes to send a message m to receiver Bob over an arbitrarily varying channel (AVC) controlled by a malicious adversary James. We assume that Alice and Bob share randomness K unknown to James. Using K, Alice first encodes the message m to a codeword X and transmits it over the AVC. James knows the message m, the (randomized) codebook and the codeword X. James then inputs a jamming state S to disrupt communication; we assume a state-deterministic AVC where S completely specifies the channel noise. Bob receives a noisy version Y of codeword X; it outputs a message estimate $\mathop {\hat m}$ using Y and the shared randomness K. We study AVCs, called ‘adversary-weakened’ AVCs here, where the availability of shared randomness strictly improves the optimum throughput or capacity over it than when it is not available; the randomized coding capacity characterizes the largest rate possible when K is unrestricted. In this work, we characterize the exact threshold for the amount of shared randomness K so as to achieve the randomized coding capacity for ‘adversary-weakened’ AVCs.We show that exactly log(n) equiprobable and independent bits of randomness, shared between Alice and Bob and unknown to adversary James, are both necessary and sufficient for achieving randomized coding capacity for ‘adversary-weakened’ AVCs. For sufficiency, our achievability is based on a randomized code construction which uses deterministic list codes along with a polynomial hashing technique which uses the shared randomness. Our converse, which establishes the necessity of log(n) bits of shared randomness, uses a known approach for binary AVCs, and extends it to general ‘adversary-weakened’ AVCs using a notion of confusable codewords.

Book ChapterDOI
01 Jan 2019
TL;DR: It is argued that it is important to distinguish two types of signaling: (1) signaling that Alice and Bob can use to communicate, and (2) signalingthat Alice andBob cannot use to communication.
Abstract: The notion of contextuality in quantum theory expresses that the result of a measurement (e.g. performed by Alice) depends on the experimental context or, more precisely, on other measurements (e.g. performed by Bob). This kind of contextuality presupposes that signals transferring information about Bob’s experiment to Alice (and vice versa) are excluded. In quantum physics this can be guaranteed if the two measurements are performed within the causal complements of their lightcones. In this case, signaling would violate special relativity. Some recent scenarios in cognitive science apply a similar non-signaling condition to test whether measurements on cognitive systems are contextual. For a refined discussion of contextuality in such scenarios, we argue that it is important to distinguish two types of signaling: (1) signaling that Alice and Bob can use to communicate, and (2) signaling that Alice and Bob cannot use to communicate. Lacking communication may be inconclusive for contextuality if signaling without communication is still present.

Journal ArticleDOI
TL;DR: The experimental and the numerical study of an optical key distribution quantum cryptography using BB84 protocol has been achieved and the security of the system is enhanced using one-time pad technique and chaotic signal generated by semiconductor laser with an optical feedback.
Abstract: In this paper the experimental and the numerical study of an optical key distribution quantum cryptography using BB84 protocol has been achieved. We create secret quantum key and the security of BB84 protocol is tested by inserting Eve in the system, the presence of Eve will cause disturbance to the synchronization of qubits between Alice and Bob and lead to bits errors. Finally we enhance the security of quantum cryptography using one-time pad technique and chaotic signal generated by semiconductor laser with an optical feedback. Mixing quantum key with chaotic signal will make ultimate security of the system.

Journal ArticleDOI
TL;DR: Correctness analysis shows that the proposed protocol can be used to get the result of Alice and Bob's private information correctly and can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency.
Abstract: A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

Journal ArticleDOI
TL;DR: In this paper, it was shown that coin-flipping is also impossible in generalized probabilistic theories under the generalized no restriction hypothesis under the Generalized No-Restriction Hypothesis.
Abstract: Coin-flipping is a fundamental cryptographic task where a spatially separated Alice and Bob wish to generate a fair coin-flip over a communication channel. It is known that ideal coin-flipping is impossible in both classical and quantum theory. In this work, we give a short proof that it is also impossible in generalized probabilistic theories under the Generalized No-Restriction Hypothesis. Our proof relies crucially on a formulation of cheating strategies as semi-infinite programs, i.e., cone programs with infinitely many constraints. This introduces a new formalism which may be of independent interest to the quantum community.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a new adversarial attack on frequency-hopping-based wireless communication between two users, namely Alice and Bob, where the adversary, referred to as Eve, instantaneously modifies the transmitted signal by Alice before forwarding it to Bob within the symbol period.
Abstract: In this paper, we propose a new adversarial attack on frequency-hopping-based wireless communication between two users, namely Alice and Bob. In this attack, the adversary referred to as Eve, instantaneously modifies the transmitted signal by Alice before forwarding it to Bob within the symbol period. We show that this attack forces Bob to incorporate Eve's signal in the decoding process; otherwise, treating it as noise would further degrade the performance akin to jamming. Through this attack, we show that Eve can convert a slow-fading channel between Alice and Bob to a rapid-fading one by modifying every transmitted symbol independently. As a result, neither pilot-assisted coherent detection techniques nor blind-detection methods are directly applicable as countermeasures. As potential mitigation strategies, we explore the applicability of frequency hopping along with on – off keying (OOK) and binary frequency-shift keying (BFSK) as modulation schemes. In the case of OOK, the attacker attempts to introduce deep fades on the tone carrying the information bit, whereas in the case of BFSK, the attacker pours comparable energy levels on the tones carrying bit-0 and bit-1, thereby degrading the performance. Based on extensive analyses and experimental results, we show that when using OOK, Bob must be equipped with a large number of receive antennas to reliably detect Alice's signal, and when using BFSK, Alice and Bob must agree upon a secret key to randomize the location of the tones carrying the bits, in addition to randomizing the carrier frequency of communication.

Journal ArticleDOI
23 Nov 2019-Entropy
TL;DR: The simulation results demonstrate that the proposed synchronization scheme not only maintains a high success rate but simplifies the data processing flow at the same time, which dramatically reduces the computational complexity.
Abstract: In continuous-variable quantum key distribution (CVQKD) systems, high-quality data synchronization between two legitimate parties, Alice and Bob, is the premise of the generation of shared secret keys. Synchronization with specially designed frames is an efficient way, but it requires special modulating devices to generate these special frames. Moreover, the extra requirement of special modulating devices makes it technically impossible for some passive preparation schemes. We propose a novel approach to realize synchronization in this paper, which is different from those special-frame-based methods. In our proposed scheme, Alice publishes parts of the original signals as the synchronization frames and Bob takes these frames to perform the synchronization algorithm. Besides, a synchronization feature is applied to deal with phase shifts. The simulation results based on practical data demonstrate that the proposed synchronization scheme not only maintains a high success rate but simplifies the data processing flow at the same time, which dramatically reduces the computational complexity.

Journal ArticleDOI
TL;DR: General upper and lower bounds for the least amount of entanglement which is necessary to perfectly perform this task, called the state exchange with quantum side information, are derived.
Abstract: We consider a quantum communication task between two users Alice and Bob, in which Alice and Bob exchange their respective quantum information by means of local operations and classical communication assisted by shared entanglement. Here, we assume that Alice and Bob may have quantum side information, not transferred, and classical communication is free. In this work, we derive general upper and lower bounds for the least amount of entanglement which is necessary to perfectly perform this task, called the state exchange with quantum side information. Moreover, we show that the optimal entanglement cost can be negative when Alice and Bob make use of their quantum side information. We finally provide conditions on the initial state for the state exchange with quantum side information which give the exact optimal entanglement cost.

DOI
08 Jul 2019
TL;DR: Lower bounds are proved of independent interest as these are the first 2-party communication lower bounds for testing problems, and the gain is polynomially better than what one obtains by adapting standard algorithms.
Abstract: We study the problem of discrete distribution testing in the two-party setting. For example, in the standard closeness testing problem, Alice and Bob each have $t$ samples from, respectively, distributions $a$ and $b$ over $[n]$, and they need to test whether $a=b$ or $a,b$ are $\epsilon$-far for some fixed $\epsilon>0$. This is in contrast to the well-studied one-party case, where the tester has unrestricted access to samples of both distributions, for which optimal bounds are known for a number of variations. Despite being a natural constraint in applications, the two-party setting has evaded attention so far. We address two fundamental aspects: 1) what is the communication complexity, and 2) can it be accomplished securely, without Alice and Bob learning extra information about each other's input. Besides closeness testing, we also study the independence testing problem, where Alice and Bob have $t$ samples from distributions $a$ and $b$ respectively, which may be correlated; the question is whether $a,b$ are independent of $\epsilon$-far from being independent. Our contribution is three-fold: 1) Communication: we show how to gain communication efficiency with more samples, beyond the information-theoretic bound on $t$. The gain is polynomially better than what one obtains by adapting standard algorithms. 2) Lower bounds: we prove tightness of our protocols for the closeness testing, and for the independence testing when the number of samples is unbounded. These lower bounds are of independent interest as these are the first 2-party communication lower bounds for testing problems. 3) Security: we define secure distribution testing and argue that it must leak at least some minimal information. We then provide secure versions of the above protocols with an overhead that is only polynomial in the security parameter.

Proceedings ArticleDOI
21 Feb 2019
TL;DR: This work presents a novel method to generate secret keys shared between a legitimate node pair (Alice and Bob) to safeguard the communication between them from an unauthorized node (Eve), and exploits the reciprocal carrier frequency offset between the legitimate nodes to generate shared secret keys.
Abstract: This work presents a novel method to generate secret keys shared between a legitimate node pair (Alice and Bob) to safeguard the communication between them from an unauthorized node (Eve). To this end, we exploit the reciprocal carrier frequency offset (CFO) between the legitimate node pair to extract common randomness out of it to generate shared secret keys. The proposed key generation algorithm involves standard steps: the legitimate nodes exchange binary phase-shift keying (BPSK) signals to perform blind CFO estimation on the received signals, and do equi-probable quantization of the noisy CFO estimates followed by information reconciliation-to distil a shared secret key. Furthermore, guided by the Allan deviation curve, we distinguish between the two frequency-stability regimes-when the randomly time-varying CFO process i) has memory, ii) is memoryless; thereafter, we compute the key generation rate for both regimes. Simulation results show that the key disagreement rate decreases exponentially with increase in the signal to noise ratio of the link between Alice and Bob. Additionally, the decipher probability of Eve decreases as soon as either of the two links observed by the Eve becomes more degraded compared to the link between Alice and Bob.

Journal ArticleDOI
TL;DR: It is shown that the effects of the weather conditions become more relevant with the increase of the distance between Alice and Bob, and that such deterioration in performance can be decreased through the use of relaying nodes.

Journal ArticleDOI
TL;DR: In this paper, a bipartite entangled state shared by two observers, Alice and Bob, is considered, where Alice can affect the postmeasured states left to Bob by choosing different measurements on her half.
Abstract: For a bipartite entangled state shared by two observers, Alice and Bob, Alice can affect the postmeasured states left to Bob by choosing different measurements on her half. Alice can convince Bob that she has such an ability if and only if the unnormalized postmeasured states cannot be described by a local-hidden-state (LHS) model. In this case, the state is termed steerable from Alice to Bob. By converting the problem to construct LHS models for two-qubit Bell diagonal states to the one for Werner states, we obtain the optimal models given by Jevtic et al. [J. Opt. Soc. Am. B 32, A40 (2015)], which are developed by using the steering ellipsoid formalism. Such conversion also enables us to derive a sufficient criterion for unsteerability of any two-qubit state.

Journal ArticleDOI
22 Aug 2019-Entropy
TL;DR: The protocol is fair, as cheating is not successful, and the clients rarely have to contact Trent to confirm their honesty by delivering the actual signed certificates of the contract, and it is abuse-free, as Alice and Bob cannot prove they are involved in the contract signing process.
Abstract: We present a quantum scheme for signing contracts between two clients (Alice and Bob) using entangled states and the services of a third trusted party (Trent). The trusted party is only contacted for the initialization of the protocol, and possibly at the end, to verify clients’ honesty and deliver signed certificates. The protocol is fair, i.e., the probability that a client, say Bob, can obtain a signed copy of the contract, while Alice cannot, can be made arbitrarily small, and scales as N − 1 / 2 , where 4 N is the total number of rounds (communications between the two clients) of the protocol. Thus, the protocol is optimistic, as cheating is not successful, and the clients rarely have to contact Trent to confirm their honesty by delivering the actual signed certificates of the contract. Unlike the previous protocol (Paunkovic et al., Phys. Rev. A 84, 062331 (2011)), in the present proposal, a single client can obtain the signed contract alone, without the need for the other client’s presence. When first contacting Trent, the clients do not have to agree upon a definitive contract. Moreover, even upon terminating the protocol, the clients do not reveal the actual contract to Trent. Finally, the protocol is based on the laws of physics, rather than on mathematical conjectures and the exchange of a large number of signed authenticated messages during the actual contract signing process. Therefore, it is abuse-free, as Alice and Bob cannot prove they are involved in the contract signing process.

Journal ArticleDOI
TL;DR: In this article, arbitrators are incorporated into blind quantum computation to resolve the above problems and give an arbitrable blind quantum computations scheme, which provides public verifiability in some sense.
Abstract: Blind quantum computation (of a single-server case) is a two-party cryptographic protocol which involves a quantum computation server Bob and a client Alice who wants to delegate her quantum computation to Bob without revealing her quantum algorithms and her input to and output from the algorithms. Since Bob may be truant and pretend to execute some computation, Alice wants to verify Bob’s honesty on computation. To resolve this problem, the notion of the verifiability has been considered in the literature and several protocols of verifiable blind computation have been developed. Verifiable blind quantum computation enables Alice to check whether Bob is cheating or not. In addition to the above problem, another problem could arise. If Alice pretends to be a client and is actually a competitor against Bob, then she might slander Bob by fabricating his dishonesty. Therefore, if either Alice or Bob is cheating, then a “neutral” referee other than Alice and Bob should judge which is honest. The standard definition of the verifiability guarantees that only Alice can verify Bob’s computation, and thus, it should be called private verifiability. If Bob claims his innocence though he is actually cheating, then Alice cannot persuade any others that Bob is really cheating while Alice can recognize Bob’s cheating. In this paper, we incorporate arbitrators as the third party into blind quantum computation to resolve the above problems and give an arbitrable blind quantum computation scheme, which provides public verifiability in some sense.

Journal ArticleDOI
TL;DR: A quasi-counterfactual quantum swap gate for exchanging Alice's unknown photon state and Bob's unknown atomic state is proposed under the condition that only Alice's photon may appear in the transmission channel between Alice and Bob, while the probability of the existence of photon in the Transmission channel is controllable and can tend to zero.
Abstract: We propose a quasi-counterfactual quantum swap gate for exchanging Alice’s unknown photon state and Bob’s unknown atomic state under the condition that only Alice’s photon may appear in the transmission channel between Alice and Bob, while the probability of the existence of photon in the transmission channel is controllable and can tend to zero. Unlike standard counterfactual quantum communication protocols, quantum states exchange in present scenario is achieved by multiple phase operations, rather than multiple measurements. The total effect of those operations can be considered as a unitary time evolution operator. Therefore, the communication fidelity and efficiency of our protocol are always one if system imperfection and channel noise are not considered. Compared to standard counterfactual communication protocols, our protocol is easy to implement. We also show that it can be easily converted to a standard counterfactual one.

Journal ArticleDOI
TL;DR: The new quantum bi-signature scheme can solve the most issues of two-way choice in real life, and analysis results show that the proposed scheme is secure and efficient.
Abstract: A new quantum bi-signature scheme based on GHZ states and W states is proposed. In the proposed scheme, Alice and Bob sign one same message and send their signatures to Charlie. Different from some typical quantum signature schemes, the new quantum bi-signature scheme firstly sets up a secure channel and the three parties verify each other with the correlation of GHZ states. Then Alice, Bob and Charlie utilize the measurement outcomes of W states to implement signature and verification. The proposed scheme without any key converts the message with quantum one-way function to improve the security. The new quantum bi-signature scheme can solve the most issues of two-way choice in real life, and analysis results show that the proposed scheme is secure and efficient. Furthermore, the proposed scheme can be implemented with the existing physical technologies.

Proceedings ArticleDOI
09 Jul 2019
TL;DR: It is shown that it is possible to construct a bit commitment scheme with two parties Alice and Bob as long as there is a third party that is willing to broadcast either entangled qubits for the parties or to produce classical strings that are xor-correlated.
Abstract: It is well known, due to the no-go theorems, that perfectly secure bit commitment is impossible. For that reason, there exist many proposals for bit commitment protocols that are secure under certain assumptions (such as the existence of a trusted party, computational hardness, or noisy memories). In this paper, we investigate the minimal assumptions required to obtain a secure bit commitment protocol. We show that it is possible to construct a bit commitment scheme with two parties Alice and Bob as long as there is a third party that is willing to broadcast either entangled qubits for the parties or to produce classical strings that are xor-correlated. We also show that the bit commitment scheme proposed is universally composable.

Book ChapterDOI
14 Mar 2019
TL;DR: Today, using results from a real IBM Q Experience quantum computer, each step of the Bob and Alice qubit journey is illustrated and made crystal clear.
Abstract: Scholars of quantum computing all become familiar with Alice and Bob when learning about superdense coding and entanglement. However, in every research book and video that we found, the assumption is made that the student will automatically understand how those two classical bits at the end come to their values when they started as two qubits. This vagueness was unavoidable when quantum computers were purely theoretical. After exhaustive search of every quantum superdense coding Bob and Alice example in the research literature since late 2017, we found not one that presented evidence from a real quantum computer. However, moving from theory to practice is necessary. Today, using results from a real IBM Q Experience quantum computer, we illustrate each step of the Bob and Alice qubit journey and make it all crystal clear.

Journal ArticleDOI
TL;DR: This paper investigates the problem of generating private key (PK) and group key (GK) using correlated sources and discrete memoryless wiretap broadcast channel (DM-WBC), in presence of one-way public communication.
Abstract: Encryption with shared key is one of the methods to ensure secure communication. To meet the requirements of keys, this paper investigates the problem of generating private key (PK) and group key (GK) using correlated sources and discrete memoryless wiretap broadcast channel (DM-WBC), in presence of one-way public communication. In the model considered, one transmitter (Alice) and three receivers (Bob, Carol and Eve) are connected via a DM-WBC, and a one-way communication over a public noiseless channel, initiated by Alice, is available. Alice and Bob wish to share a PK that is concealed from Carol and Eve, and they also want to generate a GK with Carol that needs to keep secret from Eve. Under this model, the key capacity regions of PK and GK are established by designing joint source-channel coding schemes to achieve these regions. In PK-generation, the considered model can be viewed as a one receiver two-eavesdropper model, and Alice and Bob have access to correlated source sequences. In GK-generation, the considered model can be viewed as a two-receiver one eavesdropper model, and the three legitimate parties (Alice, Bob and Carol) all have the source observations. Furthermore, the security performance of the generated keys are analyzed by analyzing key leakage rate of each key.

Journal ArticleDOI
TL;DR: In this article, the authors introduce a new setting for two-party cryptography with temporarily trusted third parties, which they call erasable bit commitment, where Alice and Bob both trust to be honest during the protocol.
Abstract: We introduce a new setting for two-party cryptography with temporarily trusted third parties. In addition to Alice and Bob in this setting, there are additional third parties, which Alice and Bob both trust to be honest during the protocol. However, once the protocol concludes, there is no guarantee over the behaviour of these third parties. It is possible that they collaborate and act adversarially. Our goal is to use these third parties to facilitate protocols which are impossible in two-party cryptography. We implement a variant of bit commitment in this setting, which we call erasable bit commitment. In this primitive, Alice has the choice of either opening or erasing her commitment after the commit phase. The ability to ask for an erasure allows Alice to ask the trusted parties to erase her commitment in case the trust period is about to expire. This erasure prevents a future coalition of the third parties and Bob from extracting any information about the commitment. However, this ability also makes erasable bit commitment weaker than the standard version of bit commitment. In addition to satisfying the security requirements of bit commitment, our protocol also does not reveal any information about the commitment to the third parties. Lastly, our protocol for this primitive requires a constant number of trusted third parties and can tolerate a small number of corrupt trusted parties as well as implementation errors.