scispace - formally typeset
Search or ask a question

Showing papers on "Alice and Bob published in 2022"


Journal ArticleDOI
TL;DR: In this article , the authors studied the nonperturbative harvesting of classical and quantum correlations between two parties coupled to a quantum field and showed that even a single interloper can completely sabotage all correlation harvesting between Alice and Bob by acting on the causal past of one of them.
Abstract: We study the nonperturbative harvesting of classical and quantum correlations between two parties coupled to a quantum field. First, we consider a scenario with an arbitrary number of two-level systems that couple to a quantum field locally in time. Then, we study the impact of the presence of additional detectors (interlopers) on the ability for two target detectors (Alice and Bob) to acquire correlations through their interaction with the field. We analyze the harvesting of different correlation measures in this nonperturbative regime and we demonstrate that even a single interloper can completely sabotage all correlation harvesting between Alice and Bob by acting on the causal past of one of them. Specifically, we show that the interloper is able to interact with the field so that the field itself ``floods'' one of the parties with entropy. This prevents Alice and Bob from acquiring any correlations. Furthermore, we show that this kind of attack cannot be defended against.

9 citations


Journal ArticleDOI
30 May 2022-Quantum
TL;DR: In this article , a fully device-independent quantum protocol for XOR oblivious transfer is presented, where Alice has two bits and Bob wishes to learn some function of them. But this protocol is insecure if an adversary were to control the quantum devices used in the implementation of the protocol.
Abstract: Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer.

7 citations


Journal ArticleDOI
TL;DR: In this paper , the authors investigate covert communication over mmWave (mmWave) frequencies and derive the closed-form expression for the outage probability of the Alice-Bob link, which enables characterizing the optimal covert rate that can be achieved using the proposed setup.
Abstract: In this paper, we investigate covert communication over millimeter-wave (mmWave) frequencies. In particular, a mmWave transmitter, referred to as Alice, attempts to reliably communicate to a receiver, referred to as Bob, while hiding the existence of communication from a warden, referred to as Willie. In this regard, operating over the mmWave bands not only increases the covertness thanks to directional beams, but also increases the transmission data rates given much more available bandwidths and enables ultra-low form factor transceivers due to the lower wavelengths used compared to the conventional radio frequency (RF) counterpart. We first assume that the transmitter Alice employs two independent antenna arrays in which one of the arrays is to form a directive beam for data transmission to Bob. The other antenna array is used by Alice to generate another beam toward Willie as a jamming signal while changing the transmit power independently across the transmission blocks in order to achieve the desired covertness. For this dual-beam setup, we characterize Willie’s detection error rate with the optimal detector and the closed-form of its expected value from Alice’s perspective. We then derive the closed-form expression for the outage probability of the Alice-Bob link, which enables characterizing the optimal covert rate that can be achieved using the proposed setup. We further obtain tractable forms for the ergodic capacity of the Alice-Bob link involving only one-dimensional integrals that can be computed in closed forms for most ranges of the channel parameters. Finally, we highlight how the results can be extended to more practical scenarios, particularly to the cases where perfect information about the location of the passive warden is not available. Our results demonstrate the advantages of covert mmWave communication compared to the RF counterpart. The research in this paper is the first analytical attempt in exploring covert communication using mmWave systems.

6 citations


Journal ArticleDOI
TL;DR: In this article , a counterfactual scheme was proposed where none of Alice's photons that correctly contribute to her information about Bob's message have been to Bob, and the fidelity of Alice learning Bob's bit can be made arbitrarily close to unity.
Abstract: Abstract It has been conjectured that counterfactual communication is impossible, even for post-selected quantum particles. We strongly challenge this by proposing precisely such a counterfactual scheme where—unambiguously—none of Alice’s photons that correctly contribute to her information about Bob’s message have been to Bob. We demonstrate counterfactuality experimentally by means of weak measurements, and conceptually using consistent histories—thus simultaneously satisfying both criteria without loopholes. Importantly, the fidelity of Alice learning Bob’s bit can be made arbitrarily close to unity.

6 citations




Journal ArticleDOI
TL;DR: In this paper , the authors investigated how collective-rotation noise channels affect the security of the BB84 protocol and derived the quantum bit error rate (QBER) for two intercept-resend attack scenarios.
Abstract: The security analysis of the Ekert 1991 (E91), Bennett 1992 (B92), six-state protocol, Scarani–Acín–Ribordy–Gisin 2004 (SARG04) quantum key distribution (QKD) protocols, and their variants have been studied in the presence of collective-rotation noise channels. However, besides the Bennett–Brassard 1984 (BB84) being the first proposed, extensively studied, and essential protocol, its security proof under collective-rotation noise is still missing. Thus, we aim to close this gap in the literature. Consequently, we investigate how collective-rotation noise channels affect the security of the BB84 protocol. Mainly, we study scenarios where the eavesdropper, Eve, conducts an intercept-resend attack on the transmitted photons sent via a quantum communication channel shared by Alice and Bob. Notably, we distinguish the impact of collective-rotation noise and that of the eavesdropper. To achieve this, we provide rigorous, yet straightforward numerical calculations. First, we derive a model for the collective-rotation noise for the BB84 protocol and parametrize the mutual information shared between Alice and Eve. This is followed by deriving the quantum bit error rate (QBER) for two intercept-resend attack scenarios. In particular, we demonstrate that, for small rotation angles, one can extract a secure secret key under a collective-rotation noise channel when there is no eavesdropping. We observe that noise induced by rotation of 0.35 radians of the prepared quantum state results in a QBER of 11%, which corresponds to the lower bound on the tolerable error rate for the BB84 QKD protocol against general attacks. Moreover, a rotational angle of 0.53 radians yields a 25% QBER, which corresponds to the error rate bound due to the intercept-resend attack. Finally, we conclude that the BB84 protocol is robust against intercept-resend attacks on collective-rotation noise channels when the rotation angle is varied arbitrarily within particular bounds.

3 citations



Proceedings ArticleDOI
12 Dec 2022
TL;DR: In this paper , it was shown that O(logk) bits of feedback spread over O(1) rounds are sufficient to recover from an error fraction exceeding 1/4 (the threshold without any feedback), and for schemes resilient to a fraction 1/3−ϔ of bit flips, the number of rounds must grow as ǫ → 0.
Abstract: In the setting of error-correcting codes with feedback, Alice wishes to communicate a k-bit message x to Bob by sending a sequence of bits over a channel while noiselessly receiving feedback from Bob. It has been long known (Berlekamp, 1964) that in this model, Bob can still correctly determine x even if ≈ 1/3 of Alice’s bits are flipped adversarially. This improves upon the classical setting without feedback, where recovery is not possible for error fractions exceeding 1/4. The original feedback setting assumes that after transmitting each bit, Alice knows (via feedback) what bit Bob received. In this work, our focus in on the limited feedback model, where Bob is only allowed to send a few bits at a small number of pre-designated points in the protocol. For any desired є > 0, we construct a coding scheme that tolerates a fraction 1/3−є of bit flips relying only on Oє(logk) bits of feedback from Bob sent in a fixed Oє(1) number of rounds. We complement this with a matching lower bound showing that Ω(logk) bits of feedback are necessary to recover from an error fraction exceeding 1/4 (the threshold without any feedback), and for schemes resilient to a fraction 1/3−є of bit flips, the number of rounds must grow as є → 0. We also study (and resolve) the question for the simpler model of erasures. We show that Oє(logk) bits of feedback spread over Oє(1) rounds suffice to tolerate a fraction (1−є) of erasures. Likewise, our Ω(logk) lower bound applies for erasure fractions exceeding 1/2, and an increasing number of rounds are required as the erasure fraction approaches 1.

3 citations


Journal ArticleDOI
25 Nov 2022-Quantum
TL;DR: In this article , it was shown that quantum correlations are not necessary for the conditional generation of Wigner negativity in continuous-variable quantum systems and that quantum steering is sufficient for the generation of nonclassicality.
Abstract: Quantum correlations and Wigner negativity are two important signatures of nonclassicality in continuous-variable quantum systems. In this work, we investigate how both are intertwined in the context of the conditional generation of Wigner negativity. It was previously shown that when Alice and Bob share a Gaussian state, Bob can perform some measurement on his system to create Wigner negativity on Alice's side if and only if there is Gaussian steering from Alice to Bob. In this work, we attempt to generalise these findings to a much broader class of scenarios on which Alice and Bob share a non-Gaussian state. We show that if Alice can initially steer Bob's system with Wigner-positive measurements, Bob can remotely create Wigner negativity in Alice's subsystem. Even though this shows that quantum steering is sufficient, we also show that quantum correlations are in general not necessary for the conditional generation of Wigner negativity.

2 citations


Proceedings ArticleDOI
01 Oct 2022
TL;DR: In this article , a two-way error-correcting code was proposed for reliable transmission in a binary channel with adversarial noise, where both Alice and Bob can send bits to each other.
Abstract: In the reliable transmission problem, a sender, Alice, wishes to transmit a bit-string x to a remote receiver, Bob, over a binary channel with adversarial noise. The solution to this problem is to encode x using an error correcting code. As it is long known that the distance of binary codes is at most 1/2, reliable transmission is possible only if the channel corrupts (flips) at most a 1/4-fraction of the communicated bits.We revisit the reliable transmission problem in the two-way setting, where both Alice and Bob can send bits to each other. Our main result is the construction of two-way error correcting codes that are resilient to a constant fraction of corruptions strictly larger than 1/4. Moreover, our code has constant rate and requires Bob to only send one short message. We mention that our result resolves an open problem by Haeupler, Kamath, and Velingker [APPROX-RANDOM, 2015] and by Gupta, Kalai, and Zhang [STOC, 2022].Curiously, our new two-way code requires a fresh perspective on classical error correcting codes: While classical codes have only one distance guarantee for all pairs of codewords (i.e., the minimum distance), we construct codes where the distance between a pair of codewords depends on the “compatibility” of the messages they encode. We also prove that such codes are necessary for our result.

Book ChapterDOI
TL;DR: The structure-aware PSI protocol proposed in this article uses function secret-sharing (FSS) for two-party PSI, where the communication cost scales with the number of balls in Alice's set, rather than their total volume.
Abstract: In two-party private set intersection (PSI), Alice holds a set X, Bob holds a set Y, and they learn (only) the contents of $$X \cap Y$$ . We introduce structure-aware PSI protocols, which take advantage of situations where Alice’s set X is publicly known to have a certain structure. The goal of structure-aware PSI is to have communication that scales with the description size of Alice’s set, rather its cardinality. We introduce a new generic paradigm for structure-aware PSI based on function secret-sharing (FSS). In short, if there exists compact FSS for a class of structured sets, then there exists a semi-honest PSI protocol that supports this class of input sets, with communication cost proportional only to the FSS share size. Several prior protocols for efficient (plain) PSI can be viewed as special cases of our new paradigm, with an implicit FSS for unstructured sets. Our PSI protocol can be instantiated from a significantly weaker flavor of FSS, which has not been previously studied. We develop several improved FSS techniques that take advantage of these relaxed requirements, and which are in some cases exponentially better than existing FSS. Finally, we explore in depth a natural application of structure-aware PSI. If Alice’s set X is the union of many radius- $$\delta $$ balls in some metric space, then an intersection between X and Y corresponds to fuzzy PSI, in which the parties learn which of their points are within distance $$\delta $$ . In structure-aware PSI, the communication cost scales with the number of balls in Alice’s set, rather than their total volume. Our techniques lead to efficient fuzzy PSI for $$\ell _\infty $$ and $$\ell _1$$ metrics (and approximations of $$\ell _2$$ metric) in high dimensions. We implemented this fuzzy PSI protocol for 2-dimensional $$\ell _\infty $$ metrics. For reasonable input sizes, our protocol requires 45–60% less time and 85% less communication than competing approaches that simply reduce the problem to plain PSI.

Journal ArticleDOI
TL;DR: In this paper , the authors proposed a protocol to generate secure keys between Alice and Bob under the assumption that Eve's detector has a Gaussian noise and Eve is not so close to Alice's transmitting device.
Abstract: Inspired by quantum key distribution, we consider wireless communication between Alice and Bob when the noise generated in the intermediate space between Alice and Bob is controlled by Eve. Our model divides the channel noise into two parts, the noise generated during the transmission and the noise generated in the detector. Eve is allowed to control the former, but is not allowed to do the latter. While the latter is assumed to be a Gaussian random variable, the former is not assumed to be a Gaussian random variable. In this situation, using backward reconciliation and random sampling, we propose a protocol to generate secure keys between Alice and Bob under the assumption that Eve’s detector has a Gaussian noise and Eve is not so close to Alice’s transmitting device. In our protocol, the security criteria are quantitatively guaranteed even with finite block-length code based on the evaluation of error of the estimation of the channel.

Journal ArticleDOI
TL;DR: In this paper , a frequency domain time-reversal (TR) precoder is proposed to perform physical layer security in single-input single-output (SISO) systems using orthogonal frequency-division multiplexing (OFDM) and artificial noise (AN) injection.
Abstract: A frequency domain time-reversal (TR) precoder is proposed to perform physical layer security in single-input single-output (SISO) systems using orthogonal frequency-division multiplexing (OFDM) and artificial noise (AN) injection. This scheme guarantees the secrecy of a communication towards a legitimate user, Bob, by exploiting the frequency diversity selective behaviour in multipath channels. The transmitter, Alice, has imperfect channel state information (CSI) of the legitimate link thanks to the channel reciprocity in time division duplex systems and does not know the instantaneous CSI of a potential eavesdropper, Eve. Three optimal decoding structures at Eve are considered in a block fading environment depending on the handshake procedure between Alice and Bob. Closed-form approximations of the signal-to-noise ratio required at Bob and the maximal CSI error that can be made at Alice, in order to guarantee a communication ergodic secrecy rate (ESR), are derived. Furthermore, the optimal amount of AN energy to inject, considering imperfect CSI, is also given as a closed-form expression. A trade-off on the choice of the spreading factor of the TR precoder is established between maximizing the ESR and decreasing the $\boldsymbol {\epsilon }-$ achievable secrecy rate. Finally, thanks to these results, Alice can be a priori aware of the ESR over which she can establish a secure communication.

Proceedings ArticleDOI
26 Jun 2022
TL;DR: In this paper , a two-way secret key distribution protocol with parity bit reconciliation (TPPR) is proposed, where secret keys are collected from parity bits in course of advantage distillation, not only from the final distilled bits.
Abstract: We consider a two-way secret key distribution protocol in the satellite setting, where Alice, Bob and Eve each decode bits from noisy signals received from a source in their environment. Alice and Bob perform advantage distillation to find a secret key. We apply a Two-way Protocol with Parity bit Reconciliation (TPPR) where secret keys are collected from parity bits in course of advantage distillation, not only from the final distilled bits. We analyze the mutual information acquired by Eve from exploiting the original eavesdropped information together with the information leaked during the distillation protocol, as well as TPPR secret key rate. Comparing to the ParityCheck Protocol (PCP) known in the literature, TPPR provides complementary performance. In operation regions where PCP fare badly as compared to one-way protocols, TPPR provides gains in key rate.

Journal ArticleDOI
TL;DR: In this paper , the authors introduced and demonstrated four new statistical attacks against the Kirchhoff-Law-Johnson-Noise (KLJN) secure key exchange scheme.
Abstract: This paper introduces and demonstrates four new statistical attacks against the Kirchhoff-Law-Johnson-Noise (KLJN) secure key exchange scheme. The attacks utilize compromised random number generators (RNGs) at Alice’s/Bob’s site(s). The case of partial correlations between Alice’s/Bob’s and Eve’s probing noises is explored, that is, Eve’s knowledge of Alice’s and Bob’s noises is limited but not zero. We explore the bilateral situation where Eve has partial knowledge of Alice’s and Bob’s RNGs. It is shown that in this situation Eve can crack the secure key bit by taking the highest cross-correlation between her probing noises and the measured voltage noise in the wire. She can also crack the secure key bit by taking the highest cross-correlation between her noise voltages and her evaluation of Alice’s/Bob’s noise voltages. We then explore the unilateral situation in which Eve has partial knowledge of only Alice’s RNG thus only those noises (of Alice and Eve) are correlated. In this situation, Eve can still crack the secure key bit, but for sufficiently low error probability, she needs to use the whole bit exchange period for the attack. The security of the KLJN key exchange scheme, similarly to other protocols, necessitates that the RNG outputs are truly random for Eve.

Proceedings ArticleDOI
04 Jan 2022
TL;DR: In this article , the authors studied information-theoretically secure commitment over a class of unreliable noisy channels called compound channels, where the instantiated channel is known to be a DMC but its realization or channel state is not known exactly and can only be localized to a potential set of possible states.
Abstract: As computation and communication become increasingly ubiquitous, data security remains a key consideration. Hence, cryptographic primitives lie at the heart of several modern digital technologies. In this work, we study one such important cryptographic primitive called commitment. Here two parties, say Alice and Bob, aim to realize a protocol with the following functionality: Alice seeks to share or commit to a bit string securely with Bob with the requirement that the string is hidden from Bob until she chooses to reveal it to him. Bob wants to ensure that the protocol binds Alice to her original choice of bit string by allowing him to successfully detect when she cheats at the time of revealing her string. This seemingly elementary cryptographic functionality is extremely powerful and finds wide use in technologies like blockchains, digital contracts, cryptocurrencies, etc.. More generally, commitment has also been widely studied for applications like sealed-bid auctions, distributed coin tossing, etc.. Building on Wyner's classic work on wiretap channels, unconditionally-secure or information-theoretically secure protocols have been realized for a wide variety of problems, including commitment, using noisy channels as a resource. Crucially, however, the security guarantees are intimately tied to the knowledge of the noise statistics; these could be compromised when noise statistics are imprecisely known. In this work, we seek to study information-theoretically secure commitment over a class of unreliable noisy channels called compound channels. In particular, we study commitment over compound discrete memoryless channels (compound-DMCs) where the instantiated channel is known to be a DMC but its realization or channel state is not known exactly and can only be localized to a potential set of possible states. We precisely characterize the optimal throughput or commitment capacity over general compound DMCs. We also study the effect of state-awareness at the two parties, when the parties are honest and when they are malicious, on the commitment capacity of such compound DMCs. Interestingly, we show that committer-side state-awareness can non-trivially increase the commitment throughput over the compound DMC which is not the case when one has only receiver-side state awareness. In particular, we completely characterize the commitment capacity for all state-aware configurations for compound DMCs.


Journal ArticleDOI
TL;DR: In this article , the Edge-Balanced Index Game (EBIG) was studied on graphs, and the authors showed that there is no graph in which Bob can win (if Alice plays optimally), while Alice can never capture more than 2 more vertices than Bob.
Abstract: In this paper, we study the recently introduced scoring game played on graphs called the Edge-Balanced Index Game. This game is played on a graph by two players, Alice and Bob, who take turns colouring an uncoloured edge of the graph. Alice plays first and colours edges red, while Bob colours edges blue. The game ends once all the edges have been coloured. A player captures a vertex if more than half of its incident edges are coloured by that player, and the player that captures the most vertices wins. Using classical arguments from the field, we first prove general properties of this game. Namely, we prove that there is no graph in which Bob can win (if Alice plays optimally), while Alice can never capture more than 2 more vertices than Bob (if Bob plays optimally). Through dedicated arguments, we then investigate more specific properties of the game, and focus on its outcome when played in particular graph classes. Specifically, we determine the outcome of the game in paths, cycles, complete bipartite graphs, and Cartesian grids, and give partial results for trees and complete graphs.

Journal ArticleDOI
TL;DR: In this paper , the authors analyzed the mutual influence between Bob and Eve in terms of the correlation between their respective distances from Alice and its impact on the secrecy performance of the system.
Abstract: Secrecy in the context of molecular communication is a relatively unexplored area. The presence of an eavesdropping (Eve) unit in a molecular communication channel can pose a significant threat to the integrity of the information being transmitted from the legitimate transmitter (Alice) to the legitimate receiver (Bob). The presence of both Bob and Eve simultaneously in a multiparticle diffusion-based molecular timing (DB-MT) channel leads to a mutual influence between them. This mutual influence can play a significant role in analyzing the secrecy performance of DB-MT channels. Motivated by this, in this letter, we analyze the mutual influence between Bob and Eve in terms of the correlation ( $\rho $ ) between their respective distances from Alice and its impact on the secrecy performance of the system. Specifically, we calculate the closed-form expression of the secrecy outage probability (SOP) metric by considering the impact of $\rho $ on the SOP of the system. Numerical results corroborate the derived analytical findings.

Posted ContentDOI
13 Dec 2022
TL;DR: In this article , the authors used self-consistent tomography to detect correlated errors in a twin-field quantum key distribution (TFQKD) system, where Alice and Bob encode information in the phase of weak coherent states that propagate in opposite directions around the fiber-Sagnac loop.
Abstract: We experimentally demonstrate that we can detect correlated errors in a twin-field quantum key distribution (TFQKD) system by using a technique that is related to self-consistent tomography. We implement a TFQKD system based on a fiber-Sagnac loop, in which Alice and Bob encode information in the phase of weak coherent states that propagate in opposite directions around the loop. These states interfere as they exit the loop and are detected by a third party, Charlie, who reports the results of their measurements to Alice and Bob. We find that it is possible for Alice and Bob to detect correlated state-preparation and measurement errors while trusting only their own individual states, and without trusting Charlie's measurements.

Posted ContentDOI
07 Nov 2022
TL;DR: In this paper , a distributed binary hypothesis testing (HT) problem with communication and security constraints is studied, where the goal is to maximize the exponential decay of Bob's miss-detection (type II-error) probability under two constraints: Bob's false alarm-probability (type-I error) probability has to stay below a given threshold and Eve's uncertainty (equivocation) about Alice's observations should stay above a given security threshold even when Eve learns Alice's message.
Abstract: We study a distributed binary hypothesis testing (HT) problem with communication and security constraints, involving three parties: a remote sensor called Alice, a legitimate decision centre called Bob, and an eavesdropper called Eve, all having their own source observations. In this system, Alice conveys a rate R description of her observation to Bob, and Bob performs a binary hypothesis test on the joint distribution underlying his and Alice's observations. The goal of Alice and Bob is to maximise the exponential decay of Bob's miss-detection (type II-error) probability under two constraints: Bob's false alarm-probability (type-I error) probability has to stay below a given threshold and Eve's uncertainty (equivocation) about Alice's observations should stay above a given security threshold even when Eve learns Alice's message. For the special case of testing against independence, we characterise the largest possible type-II error exponent under the described type-I error probability and security constraints.

Posted ContentDOI
25 Jan 2022
TL;DR: In this article , two spatially-separated observers, Alice and Bob, are try to identify a quantum state sampled from several possibilities, and examine their strategies for maximizing both the probability of guessing their state correctly as well as their information gain about it.
Abstract: We study scenarios which arise when two spatially-separated observers, Alice and Bob, are try to identify a quantum state sampled from several possibilities. In particular, we examine their strategies for maximizing both the probability of guessing their state correctly as well as their information gain about it. It is known that there are scenarios where allowing Alice and Bob to use LOCC offers an improvement over the case where they must make their measurements simultaneously. Similarly, Alice and Bob can sometimes improve their outcomes if they have access to a Bell pair. We show how LOCC allows Alice and Bob to distinguish between two product states optimally and find that a LOCC is almost always more helpful than a Bell pair for distinguishing product states.

Posted ContentDOI
31 Jan 2022
TL;DR: In this article , the authors show how to construct quantum cryptographic protocols with classical communication for unclonable encryption, copy-protection, computing on encrypted data, and verifiable blind delegated computation.
Abstract: Quantum mechanical effects have enabled the construction of cryptographic primitives that are impossible classically. For example, quantum copy-protection allows for a program to be encoded in a quantum state in such a way that the program can be evaluated, but not copied. Many of these cryptographic primitives are two-party protocols, where one party, Bob, has full quantum computational capabilities, and the other party, Alice, is only required to send random BB84 states to Bob. In this work, we show how such protocols can generically be converted to ones where Alice is fully classical, assuming that Bob cannot efficiently solve the LWE problem. In particular, this means that all communication between (classical) Alice and (quantum) Bob is classical, yet they can still make use of cryptographic primitives that would be impossible if both parties were classical. We apply this conversion procedure to obtain quantum cryptographic protocols with classical communication for unclonable encryption, copy-protection, computing on encrypted data, and verifiable blind delegated computation. The key technical ingredient for our result is a protocol for classically-instructed parallel remote state preparation of BB84 states. This is a multi-round protocol between (classical) Alice and (quantum polynomial-time) Bob that allows Alice to certify that Bob must have prepared $n$ uniformly random BB84 states (up to a change of basis on his space). Furthermore, Alice knows which specific BB84 states Bob has prepared, while Bob himself does not. Hence, the situation at the end of this protocol is (almost) equivalent to one where Alice sent $n$ random BB84 states to Bob. This allows us to replace the step of preparing and sending BB84 states in existing protocols by our remote-state preparation protocol in a generic and modular way.

Posted ContentDOI
27 Jul 2022
TL;DR: In this article , the authors analyze three quantum communication protocols and compare how well they communicate single-rail entanglement and find that a distributed noiseless linear amplification (NLA) protocol with a relay point placed halfway between Alice and Bob outperforms NLA at Alice's end and a recently proposed purification protocol under most conditions, unless the distance is very small or the photon source component is very good.
Abstract: We analyze three quantum communication protocols that have been proposed in the literature, and compare how well they communicate single-rail entanglement. We use specific metrics for output state purity and probability of success and include the presence of imperfect photon source and detection components. We find that a distributed noiseless linear amplification (NLA) protocol with a relay point placed half-way between Alice and Bob outperforms NLA at Bob's end and a recently proposed purification protocol under most conditions, unless the distance is very small or the photon source component is very good.

Posted ContentDOI
13 Jul 2022
TL;DR: In this article , the authors studied the problem of 1-of-2 string oblivious transfer between Alice and Bob in the presence of a passive eavesdropper Eve and derived lower and upper bounds on the wiretapped OT capacity.
Abstract: In this paper, we study the problem of the 1-of-2 string oblivious transfer (OT) between Alice and Bob in the presence of a passive eavesdropper Eve. The eavesdropper Eve is not allowed to get any information about the private data of Alice or Bob. When Alice and Bob are honest-but-curious users, we propose a protocol that satisfies $1$-private (neither Alice nor Bob colludes with Eve) OT requirements for the binary erasure symmetric broadcast channel, in which the channel provides dependent erasure patterns to Bob and Eve. We find that when the erasure probabilities satisfy certain conditions, the derived lower and upper bounds on the wiretapped OT capacity meet. Our results generalize and improve upon the results on wiretapped OT capacity by Mishra et al. Finally, we propose a protocol for a larger class of wiretapped channels and derive a lower bound on the wiretapped OT capacity.

Posted ContentDOI
26 May 2022
TL;DR: In this article , the authors proposed a quantum key agreement (QKA) protocol against collective-dephasing noise based on GHZ states, which can resist common insider and outsider attacks.
Abstract: Abstract Quantum key agreement (QKA) permits participants to constitute a shared key on a quantum channel, while no participants can independently determine the shared key. However, existing Measurement-device-independent (MDI) protocols cannot resist channel noise, and noise-resistant QKA protocols cannot resist side-channel attacks caused by equipment defects. In this paper, we design a MDI-QKA protocol against collective-dephasing noise based on GHZ states. First, in our protocol, Alice and Bob prepare a certain number of GHZ states respectively, and then send two particles of each GHZ state to Charlie for bell measurement. Results are that Alice and Bob can obtain Bell states through entanglement exchange with the help of dishonest Charlie. Meanwhile ensures the transmission process noise-resisted. Then, Alice and Bob encode their key components to the particle in their hands and construct logical quantum states against collective noise through additional particles and CNOT operation to implement MDI-QKA. Compared with existing MDI-QKA protocols, our protocol uses logical quantum states during particle transfers, which makes the protocol immune to collective‑dephasing noise, and therefore improving the final key rate. Security analysis shows that our protocol can resist common insider and outsider attacks.

Posted ContentDOI
21 Sep 2022
TL;DR: In this paper , the authors provide a unified framework for studying the nonclassicality of various generalizations of the EPR scenario using a resource theory wherein the free operations are local operations and shared randomness (LOSR).
Abstract: When two parties, Alice and Bob, share correlated quantum systems and Alice performs local measurements, Alice's updated description of Bob's state can provide evidence of nonclassical correlations. This simple scenario, famously introduced by Einstein, Podolsky and Rosen (EPR), can be modified by allowing Bob to also have a classical or quantum system as an input. In this case, Alice updates her knowledge of the channel (rather than of a state) in Bob's lab. In this paper, we provide a unified framework for studying the nonclassicality of various such generalizations of the EPR scenario. We do so using a resource theory wherein the free operations are local operations and shared randomness (LOSR). We derive a semidefinite program for studying the pre-order of EPR resources and discover possible conversions between the latter. Moreover, we study conversions between post-quantum resources both analytically and numerically.

Proceedings ArticleDOI
04 Dec 2022
TL;DR: In this paper , the authors investigated the covert information freshness in intelligent reflecting surface (IRS)-aided multi antenna communications, where a public full-duplex user (Alice) and a private full duplex user (Bob) exchange information in the presence of a watchful warden (Willie), where the covert transmission from Bob to Alice is shielded from Willie under the mask of Alice's undisguised signal transmission.
Abstract: In this work, we investigate the covert information freshness in intelligent reflecting surface (IRS)-aided multi antenna communications, where a public full-duplex user (Alice) and a private full-duplex user (Bob) exchange information in the presence of a watchful warden (Willie). Specifically, the covert transmission from Bob to Alice is shielded from Willie under the mask of Alice’s undisguised signal transmission. To minimize the covert information age, we exploit the channel statistics to jointly design the active beamforming at Alice and Bob, the passive beamforming at the IRS, and the blocklength of the confidential data packet under the constraints of the maximum tolerable age of information (AoI) at Bob and communication covertness. Although the considered joint optimization problem is nonconvex, we employ the successive convex approximation to design an iterative algorithm to obtain an efficient suboptimal solution. Numerical results demonstrate the superiority of our proposed joint optimization algorithm and further show that the enhanced covert channel quality can reduce the required blocklength to improve information freshness.

Journal ArticleDOI
TL;DR: In this article , the authors considered the timeliness of Willie's detection in covert communications for the first time and showed that the Chernoff information is a correct and reasonable metric as the covert constraint.
Abstract: If it is necessary to punish the legitimate transmitter Alice in time, warden Willie must make a corresponding decision before the end of the transmission. Therefore, in the binary hypothesis test framework, we consider the timeliness of Willie’s detection in covert communications for the first time. Specifically, we consider Willie adopting a truncated one-sided sequential probability ratio test (TOSPRT). By analogy with the KL divergence in the FSS detection framework, we demonstrate that the Chernoff information is a correct and reasonable metric as the covert constraint. The key indicators of the three-node model of finite blocklength covert communications are analyzed. Further, to maximize the communication rate between Alice and the receiver Bob, we optimize the transmission power and blocklength of Alice subject to the covert constraint. Theoretical analysis and simulation results show that the maximum covert information can be transmitted when the blocklength reaches the maximum.