Quantum communication protocols based on entanglement swapping

Size: px
Start display at page:

Download "Quantum communication protocols based on entanglement swapping"

Transcription

1 Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser View the article online for updates and enhancements. Related content - Controlled Secure Quantum Communication Using Pure Entangled W Class States Xia Yan, Song Jie and Song He-Shan - Controlled Deterministic Secure Quantum Communication Protocol Based on Three- Particle GHZ States in X-Basis Chang Yan, Zhang Shi-Bin, Yan Li-Li et al. - A Flexible Improvement for Ping-Pong Protocol Liu Yu, Hua Sha, Wang Xiao-Xin et al. This content was downloaded from IP address on 0/01/019 at 3:39

2 Journal of Physics: Conference Series ) doi: / /64/1/01003 Quantum communication protocols based on entanglement swapping Guillermo Morales-Luna Computer Science Department, CINVESTAV-IPN, Mexico City, Mexico Abstract. We recall several cryptographic protocols based on entanglement alone and also on entanglement swapping. We make an exposition in terms of the geometrical aspects of the involved Hilbert spaces, and we concentrate on the formal nature of the used transformations. 1. Introduction Entanglement has been widely exploited in the design of protocols and procedures for communication, cryptography and computation within quantum contexts. Quantum codes guarantee that information has been transmitted without any alteration. Cryptographic protocols aid for key agreement for secure communication, namely unconditionally secure information exchange. Entanglement has been used to implement and to speed-up paradigmatic quantum algorithms [1, ]. Entanglement swapping may entangle two quantum systems without direct interaction among them, and this fact is exploited within several quantum cryptography schemes. Here, we recall several well known cryptographic protocols using entanglement, alone, and entanglement swapping: the Quantum Secure Direct Communication Protocol see Table 3 below) communicates securely bit strings with an even length, the Quantum Bidirectional Communication Protocol see Table 4 below) is a generalization of the above protocol in which the communicating parts exchange simultaneously messages of even bit length, the Quantum Multidirectional Communication Protocol see Table 8 below) allows the message exchange among three parts using the maximally entangled GHZ states, at Table 9 we recall a three parties protocol in which two correspondents communicate securely just after the authorisation of a third party who does not catch the message exchange), and finally, the Key Agreement Protocol Using Entanglement Swapping is sketched at Table 10 in order to illustrate the use of entanglement swapping in cryptographic protocols. We emphasize the algebraic aspect of the Hilbert space nature of all the involved protocols We establish a correspondence among unitary transforms, obtained as tensor products of Pauli maps, and permutations of basic vectors in the Hilbert spaces. These correspondence are summarized at Tables and 6. Also, explicit expressions of the Bell basis, in terms of the Hadamard basis are given. For any two integer numbers i, j Z +,withi j, letuswrite [i, j ] = {i, i +1,...,j 1,j}. Content from this work may be used under the terms of the Creative Commons Attribution 3.0 licence. Any further distribution of this work must maintain attribution to the authors) and the title of the work, journal citation and DOI. Published under licence by Ltd 1

3 Journal of Physics: Conference Series ) doi: / /64/1/ Qubits and Pauli transforms Let H 1 = C be the two-dimensional complex Hilbert space. The unit sphere of H 1 is the set of qubits. The canonical basis consists of the vectors e 0 =[10] T and e 1 =[01] T. Usually, it is written 0 = e 0 and 1 = e 1. Let h 0 = ) andh 1 = ) be the vectors forming the Hadamard basis at H 1. Let us consider the Pauli operators ) ) σ 0 =, σ x = σ y = i i 0 ), σ z = ) 1) and let us number them as [σ 0 σ 1 σ σ 3 ]=[σ 0 σ x σ y σ z ]. The action of these operators over the vectors at the canonical and the Hadamard basis is sketched at Table 1. At each entry is located the value of σ i at the vector labeling the corresponding column. We see that, up to a Table 1. Action of the Pauli operators on basis vectors 0 1 h 0 h 1 σ h 0 h 1 σ h 0 h 1 σ i 1 i 0 i h 1 i h 0 σ h 1 h 0 factor which is a unitary complex number, the canonical basis remains fixed by σ 0 and σ 3 and is switched by σ 1 and σ while the Hadamard basis remains fixed by σ 0 and σ 1 and is switched by σ and σ 3. Thus, the operator σ is switching both basis. Let H = H 1 H 1 be the Hilbert space containing the -quregisters. Any -quregister x has two components x 0 and x 1, each at the factor space H 1, they are qubits. Let for i, j [[0, 1], b ij = 1 0i + 1) j 1i ), here the overline denotes complement modulus. Then B =b ij ) i,j [[0,1]] is the Bell basis of H and consists of four maximally entangled states. In terms of the Hadamard basis, the Bell vectors are expressed as follows: b 00 = 1 h 0 h 0 + h 1 h 1 ) b 01 = 1 h 1 h 0 + h 0 h 1 ) b 10 = 1 h 0 h 0 h 1 h 1 ) b 11 = 1 h 1 h 0 h 0 h 1 ) Any sequence C =c k ) k 0 whosetermsareelementsofb determines two sequences of qubits C 0 =c k0 ) k 0 and C 1 =c k1 ) k 0.

4 Journal of Physics: Conference Series ) doi: / /64/1/01003 Through the radix expression of an index in base, we may number the Bell basis as B =b k ) k [[0, 1]]. The tensor products σ ij = σ i σ j determine bijections α ij : B B, such that i, j) [0, 3] k [[0, 1]] : σ ij b k ) Lb αij k)). ) Let A : σ ij α ij be the map that associates to each tensor product σ ij the corresponding permutation that it defines at the Bell basis. The image of A consists of just 4 = permutations β l ) l [[0, 3 1]], and each permutation is defined by 4 tensor products σ ij as summarized at the Table : the first column displays the index l, the second column the permutation β l and the third column the list of tensor product maps σ ij producing β l under the map A. Table. operators Correspondence on permutations of the Bell basis and tensor products of Pauli l β l A 1 β l) 0 [0 1 3] {σ 00,σ 01,σ 0,σ 03 } 1 [ 3 0 1] {σ 01,σ 00,σ 03,σ 0 } [3 1 0] {σ 0,σ 03,σ 00,σ 01 } 3 [1 0 3 ] {σ 03,σ 0,σ 01,σ 00 } Table can in turn be summarized as i [0, 3] : A σ iβ0 i)) =β 0, A σ iβ3 i)) =β 1, A σ iβ1 i)) =β, A σ iβ i)) =β 3. 3) By looking at relation ), we see that if i and k remain fixed, then the index j can be encoded by the value α ij k). This property can be exploited for secure communication purposes. In Table 3 a Quantum Secure Direct Communication Protocol [3] is sketched. The purpose of this protocol is to communicate securely a word in [[0, 3]]. Alice should communicate a message [μ κ ] m 1 [0, 3]m. Alice and Bob fix a Pauli transform σ i, a Bell quregister b k B, an integer n>mand an index set J [0,n 1] m). They share initially a constant sequence C =c κ ) n 1 whose terms coincide with b k B. Using sequences of entangled quregisters it is also possible to build bidirectional communication protocols. In Table 4 a Quantum Bidirectional Communication Protocol is sketched [4]. The purpose of this protocol is to communicate securely two words in [[0, 3]], one going from Alice to Bob and the other in the opposite direction. Alice and Bob should interchange messages in [0, 1] n, and they share initially a constant sequence C =c κ ) n Entanglement swapping Entanglement swapping is a phenomenon which allows to put two particles into entangled states although these particles have not been close at any time. Departing from two pairs of entangled particles, a particle is chosen from each pair, then the joint pair of selected particles is measured with respect to the Bell basis, resulting in an entangled state. As a consequence, the pair consisting of the two partner particles is also entangled. This last pair is the result of the entanglement swapping beginning from the original two pairs. In two -quregisters there are involved 4 qubits, let us identify them with the four indexes in the integer interval [[0, 3]]. Let us write ε μ,forε {0, 1}, μ [[0, 3]], to denote the state of 3

5 Journal of Physics: Conference Series ) doi: / /64/1/01003 Table 3. Quantum Secure Direct Communication Protocol Alice Bob pads the message [μ κ ] m 1 into a sequence [j κ ] n 1 by inserting the message into the positions at J codifies the message [j κ ] n 1 by calculating D 1 =σ jκ c κ1 )) n 1 D sends D 1 through a quantum channel 1 receives D1 calculates D 0 =σ i c κ0 )) n 1,which actually completes the calculation of D =σ i σ jκ )c κ )) n 1 calculates E by measuring each term at D with respect to the Bell basis recovers the sequence α ijκ k)) n 1, consequently the padded sequence [j κ ] n 1 [μ κ ] m 1, and the original message Table 4. Quantum Bidirectional Communication Protocol Alice Bob by taking pairs of contiguous bits, by taking pairs of contiguous bits, she writes her message as a word he writes his message as a word i κ ) n 1 [0, 3]n j κ ) n 1 [[0, 3]]n codifies her message by calculating codifies his message by calculating D 0 =σ iκ c κ0 )) n 1 D 1 =σ jκ c κ1 )) n 1 sends D 0 through a quantum channel D 0 D receives D 1 1 for each κ [0,n 1]] she measures the entangled quregister d κ with respect to the Bell basis since she knows i κ, using ), she recovers j κ receives D0 sends D1 through a quantum channel for each κ [[0,n 1] he measures the entangled quregister d κ with respect to the Bell basis since he knows j κ, using ), he recovers i κ the μ-th qubit. For any two different indexes μ, ν [[0, 3]], let the respective Bell basis of the Hilbert space H be b μν) ij = 1 0i μν + 1) j ) ) 1i. μν i.j [[0,1]] Let us assume that the -quregister consisting of the qubits 0 and 1 is entangled as well as the pair of qubits and 3. Then a basis of the space H 4 is B 01)3) = = b 01) i 0 j 0 b 3) i 1 j 1 )i, 4) 0,j 0,i 1,j 1 [[0,1]] 4

6 Journal of Physics: Conference Series ) doi: / /64/1/01003 where i 0,j 0,i 1,j 1 [0, 1]: = 1 0i 0 0i ) j 1 0i0 1i ) j ) 0 1i0 0i )j 0+j 1 1i0 1i 1. 5) 013 By rearranging the pairs and considering the pairs 0, ) and 1, 3), we have that a second basis of H 4 is B 0)13) = b 0) i 0 j 0 b 13) i 1 j 1 )i, 6) 0,j 0,i 1,j 1 [[0,1]] where i 0,j 0,i 1,j 1 [0, 1]: b 0) i 0 j 0 b 13) i 1 j 1 = 1 0i 0 0i ) j 1 0i0 1i ) j ) 0 1i0 0i )j 0+j 1 1i0 1i By swapping the middle qubits, the following 4-quregisters result: i 0,j 0,i 1,j 1 [[0, 1], = 1 00i 0 i ) j 1 01i 0 i ) j ) 0 10i 0 i )j 0+j 1 11i 0 i 1. 7) 013 Each -quregister given by relation 5) can be expressed in terms of the -quregisters given by relation 7), namely: = 1 + 1) j 1 + 1) j 0 + 1) j 0+j 1 ), 8) and this relation is symmetric: = 1 + 1) j 1 + 1) j 0 + 1) j 0+j 1 ), 9) In this way, the entanglement of the 4-registers z is reflected by the entanglement of the 4- registers y, in other words, the entanglement of the pairs 0, 1) and, 3) is swapped into the entanglement of the pairs 0, ) and 1, 3), and conversely. 4. Three-entanglement Let us consider multi-party bidirectional protocols. In particular, we will illustrate these procedures with three communicating parties. A proper protocol considers maximally entangled 3-quregisters, members of H 3 = H 1 H. Any 3-quregister x has three components x 0, x 1 and x, each at the factor space H 1, they are qubits. For ε 1,ε,ε 3 [[0, 1] let b ε1 ε ε 3 = 1 0ε 1 ε + 1) ε 3 1ε 1 ε ). These vectors form a basis, B 3, analogous to the Bell basis in H 3, but they are called Greensberger-Horne-Zeilinger GHZ) states. In terms of the Hadamard vectors, the GHZ states are expressed as shown at the Table 5. 5

7 Journal of Physics: Conference Series ) doi: / /64/1/01003 Table 5. The GHZ states in terms of the Hadamard basis of qubits. b 000 = 1 h 0 h 0 h 0 + h 1 h 1 )+h 1 h 0 h 1 + h 1 h 0 )) b 001 = 1 h 1 h 0 h 0 + h 1 h 1 )+h 0 h 0 h 1 + h 1 h 0 )) b 010 = 1 h 0 h 0 h 0 h 1 h 1 )+h 1 h 0 h 1 + h 1 h 0 )) b 011 = 1 h 1 h 0 h 0 h 1 h 1 )+h 0 h 0 h 1 + h 1 h 0 )) b 100 = 1 h 0 h 0 h 0 h 1 h 1 )+h 1 h 0 h 1 h 1 h 0 )) b 101 = 1 h 1 h 0 h 0 h 1 h 1 )+h 0 h 0 h 1 h 1 h 0 )) b 110 = 1 h 0 h 0 h 0 + h 1 h 1 )+h 1 h 0 h 1 h 1 h 0 )) b 111 = 1 h 1 h 0 h 0 + h 1 h 1 )+h 0 h 0 h 1 h 1 h 0 )) Through the radix expression of an index in base, we may number the Bell basis as B 3 =b k ) k [[0, 3 1]]. The tensor products σ ijk = σ i σ j σ k determine bijections α ijk : B 3 B 3 in an analogous way as in ): i, j, k) [0, 3] 3 l [[0, 3 1]] : σ ijk b l ) Lb αijk l)). 10) Let A 3 : σ ijk α ijk be the map that associates to each tensor product σ ijk the corresponding permutation at the Bell basis. The image of A 3 consists of just 8 = 3 permutations β μ ) μ [[0, 3 1]], and each permutation is defined by 8 tensor products σ ijk as summarized in Table 6. As seen at the beginning of section, the operator σ switches the canonical and the Table 6. operators Correspondence on permutations of the Bell basis and tensor products of Pauli μ β μ A 1 3 β μ) 0 [ ] {σ 000,σ 033,σ 111,σ 1,σ 1,σ 1,σ 303,σ 330 } 1 [ ] {σ 003,σ 030,σ 11,σ 11,σ 11,σ,σ 300,σ 333 } [ ] {σ 001,σ 03,σ 110,σ 13,σ 13,σ 0,σ 30,σ 331 } 3 [ ] {σ 00,σ 031,σ 113,σ 10,σ 10,σ 3,σ 301,σ 33 } 4 [ ] {σ 010,σ 03,σ 101,σ 13,σ 0,σ 31,σ 313,σ 30 } 5 [ ] {σ 013,σ 00,σ 10,σ 131,σ 01,σ 3,σ 310,σ 33 } 6 [ ] {σ 011,σ 0,σ 100,σ 133,σ 03,σ 30,σ 31,σ 31 } 7 [ ] {σ 01,σ 01,σ 103,σ 130,σ 00,σ 33,σ 311,σ 3 } Hadamard basis. Let us consider just operators of the form σ ijk where i [[0, 3], j, k {0, }. Then, the restriction of Table 6 to operators at the set S = {σ ijk i [[0, 3]],j,k {0, }} is shown at Table 7. In Table 8 a Quantum Multidirectional Communication Protocol is sketched [4, 5]. The purpose of this protocol is to communicate securely four classical bits, two emitted by Alice, 6

8 Journal of Physics: Conference Series ) doi: / /64/1/01003 Table 7. Correspondence on permutations of the Bell basis and tensor products of Pauli operators at the set S, in alphabetical order according to the first element at S A 1 3 β μ). Observe that if one index i, j, k is known, the other two can be deduced form this index and the 3-quregister σ ijk b l ). μ S A 1 3 β μ) 0 {σ 000,σ 1 } 3 {σ 00,σ 10 } 5 {σ 00,σ 10 } 6 {σ 0,σ 100 } 7 {σ 00,σ 3 } 4 {σ 0,σ 30 } {σ 0,σ 30 } 1 {σ,σ 300 } one by Bob and another by Claire. By repeating the protocol the parties may exchange longer bit-strings. Alice, Bob and Claire should interchange four classical bits, two emitted by Alice, one by Bob and another by Claire. The parties share two GHZ states, c 0 = c 1 = b l H 3 with respective components c 00, c 10, c 0 and c 01, c 11, c 1. The components c 0k, c 1k, c k are in possession of Alice, Bob and Claire respectively, k [[0, 1]]. The quregister c 0 is a record of the initial state b l, while the quregister c 1 is to be transformed during the protocol. Table 8. Quantum Multidirectional Communication Protocol i) The two bits of Alice determine an index i A [[0, 3]]. She applies σ ia to her qubit c 01. ii) Bob applies either σ 0 or σ to his qubit c 11 according to the value of his bit. iii) Claire applies either σ 0 or σ to her qubit c 1 according to the value of her bit. iv) They take a measure of the transformed quregister with respect to the Bell basis. v) Using table 7, since each participant knows his/her own message, they recover the transmitted bits. Another bidirectional protocol [6] consists of three participants: Alice and Bob are the correspondents and Claire is the controller. The correspondents are able to communicate only after the authorization of the controller, but their correspondence should be kept in secret against the controller. The protocol is sketched at Table 9. Alice and Bob should interchange messages at [0, 3] m after the authorization granted by Claire. The parties share a constant sequence c ν ) n 1 ν=0 whose entries coincide with a GHZ initial state b l. The component sequence c 0ν ) n 1 ν=0, let us say for ease of explanation, is owned by Claire, the component sequence c 1ν ) n 1 ν=0 by Alice by Bob. A Key Agreement Protocol Using Entanglement Swapping is obtained [7] as follows. Let B μν) be the Bell basis considering two qubits μ, ν [[0, 3], μ ν. Let c 01), c 3) be two Bell -quregisters with respective components c 0), c 1) and c ), c 3). Alice may act on the pair c 01), c 3) )=[c 0), c 1), c ), c 3) ]eitherbya 0 :) doing nothing or and the component sequence c ν ) n 1 ν=0 by A 1 :) swapping the middle qubits, obtaining thus [c 0), c ), c 1), c 3) ]. Bob may act on the pair c 01), c 3) ) = [c 0), c 1), c ), c 3) ] either by B 0 :) measuring [c 0), c 1) ] with respect to the Bell basis B 01) and measuring [c 1), c ) ] with respect to the Bell 7

9 Journal of Physics: Conference Series ) doi: / /64/1/01003 Table 9. Quantum Controlled Bidirectional Communication Protocol i) Alice and Bob agree a set J [0,n 1]] of m positions among the index set [[0,m 1]. ii) Alice codifies her message a μ ) m 1 μ=0 [[0, 3]]m 1 by applying σ aμ to her correspondent qubit c 1νμ,withν μ J, and she applies arbitrary Pauli operators at her qubits with indexes not in J. Alice sends her codified sequence to Claire. iii) Bob codifies his message b μ ) m 1 μ=0 [[0, 3]]m 1 by applying σ bμ to his correspondent qubit c νμ,withν μ J, and he applies arbitrary Pauli operators at his qubits with indexes not in J. Bob sends his codified sequence to Claire. iv) Claire receives the component sequences ) n 1 c 1νμ ν=0 and ) n 1 c νμ, and she measures ν=0 the whole sequence ) n 1 c νμ ν=0 with respect to the basis B 3. She sends her results to Alice and Bob as an authorization to proceed the transaction. v) Using the table 6, her knowledge of her own message and the index set J, Alice recovers Bob s message b μ ) m 1 μ=0 [0, 3]m 1. vi) Using the table 6, his knowledge of his own message and the index set J, Bob recovers Alice s message a μ ) m 1 μ=0 [0, 3]m 1. basis B 3) or B 1 :) by measuring [c 0), c ) ] with respect to the Bell basis B 0) and measuring [c 1), c 3) ] with respect to the Bell basis B 13). If the chosen actions are A 0,B 0 )ora 1,B 1 ), the actions are said to be correlated, otherwise, they are anticorrelated. Table 10. Key Agreement Protocol Using Entanglement Swapping i) Alice selects a sequence B = ) m 1 b αk) of entangled states at the Bell basis. Each k=0 pair of two such states ) b αk), b αk+1), k [[0,m 1]], involves 4 qubits, say [c 0k), c 1k), c k), c 3k) ] ii) For each k [0,m 1], Alice applies an operation A 0 or A 1 to the current pair bαk), b αk+1) ). She obtains the sequence C and she sends this sequence to Bob through a public quantum channel. iii) Bob receives the sequence C and for any block of 4 consecutive qubits, say [d 0k), d 1k), d k), d 3k) ], he selects randomly an operation B 0 or B 1 and he applies it to [d 0k), d 1k), d k), d 3k) ]. iv) Alice and Bob exchange through a classic channel the lists of their corresponding selected operations. v) The common key is established by selecting the 4 blocks measurements corresponding to the correlated pairs of operations. vi) It is worth to remark that at the anticorrelated positions, both Alice and Bob may recover two common bits, corresponding to the initial state of Alice for the current 4-block. In the protocol, the agreed common key is the juxtaposition of the measures obtained at the positions in which correlated operators do occur. When looking for a greater efficiency it is possible to recover also not 4, for bits at any block corresponding to an anti correlated operator. 8

10 Journal of Physics: Conference Series ) doi: / /64/1/01003 References [1] Gisin N, Ribordy G, Tittel W and Zbinden H 00 Rev. Mod. Phys. 741) URL [] Lanyon B P, Weinhold T J, Langford N K, Barbieri M, James D F V, Gilchrist A and White A G 007 Phys. Rev. Lett. 995) URL [3] Deng F G, Long G L and Liu X S 003 Phys. Rev. A 684) URL doi/ /physreva [4] Gao Fei, Guo FenZhuo, Wen QiaoYan and Zhu FuChen 008 Science China Physics, Mechanics & Astronomy pages 0) URL shtml [5] Song-Kong Chong and Tzonelih Hwang 011 Optics Communications ISSN URL [6] Man Zhong-Xiao and Xia Yun-Jie 006 Chinese Physics Letters URL X/3/i=7/a=007 [7] Fei Gao, Fen-Zhuo Guo, Qiao-Yan Wen and Fu-Chen Zhu 010 International Journal of Modern Physics B Preprint URL 9

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Hilbert Space, Entanglement, Quantum Gates, Bell States, Superdense Coding.

Hilbert Space, Entanglement, Quantum Gates, Bell States, Superdense Coding. CS 94- Bell States Bell Inequalities 9//04 Fall 004 Lecture Hilbert Space Entanglement Quantum Gates Bell States Superdense Coding 1 One qubit: Recall that the state of a single qubit can be written as

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

Quantum Computing based on Tensor Products Overview and Introduction

Quantum Computing based on Tensor Products Overview and Introduction Quantum Computing based on Tensor Products Overview and Introduction Guillermo Morales Luna Computer Science Section CINVESTAV-IPN E-mail: gmorales@cs.cinvestav.mx 5-th International Workshop on Applied

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Quantum sampling of mixed states

Quantum sampling of mixed states Quantum sampling of mixed states Philippe Lamontagne January 7th Philippe Lamontagne Quantum sampling of mixed states January 7th 1 / 9 The setup Philippe Lamontagne Quantum sampling of mixed states January

More information

CS120, Quantum Cryptography, Fall 2016

CS120, Quantum Cryptography, Fall 2016 CS10, Quantum Cryptography, Fall 016 Homework # due: 10:9AM, October 18th, 016 Ground rules: Your homework should be submitted to the marked bins that will be by Annenberg 41. Please format your solutions

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Quantum Teleportation Pt. 1

Quantum Teleportation Pt. 1 Quantum Teleportation Pt. 1 PHYS 500 - Southern Illinois University April 17, 2018 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 1 April 17, 2018 1 / 13 Types of Communication In the

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Advanced Cryptography Quantum Algorithms Christophe Petit

Advanced Cryptography Quantum Algorithms Christophe Petit The threat of quantum computers Advanced Cryptography Quantum Algorithms Christophe Petit University of Oxford Christophe Petit -Advanced Cryptography 1 Christophe Petit -Advanced Cryptography 2 The threat

More information

Instantaneous Nonlocal Measurements

Instantaneous Nonlocal Measurements Instantaneous Nonlocal Measurements Li Yu Department of Physics, Carnegie-Mellon University, Pittsburgh, PA July 22, 2010 References Entanglement consumption of instantaneous nonlocal quantum measurements.

More information

Lecture 6: Quantum error correction and quantum capacity

Lecture 6: Quantum error correction and quantum capacity Lecture 6: Quantum error correction and quantum capacity Mark M. Wilde The quantum capacity theorem is one of the most important theorems in quantum hannon theory. It is a fundamentally quantum theorem

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

Quantum information and quantum computing

Quantum information and quantum computing Middle East Technical University, Department of Physics January 7, 009 Outline Measurement 1 Measurement 3 Single qubit gates Multiple qubit gates 4 Distinguishability 5 What s measurement? Quantum measurement

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State *

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State * IOSR Journal of Applied Physics (IOSR-JAP) e-issn: 2278-4861.Volume 9, Issue 1 Ver. III (Jan. Feb. 2017), PP 32-37 www.iosrjournals.org Controlled Quantum Teleportation via Four Particle Asymmetric Entangled

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

Problem Set: TT Quantum Information

Problem Set: TT Quantum Information Problem Set: TT Quantum Information Basics of Information Theory 1. Alice can send four messages A, B, C, and D over a classical channel. She chooses A with probability 1/, B with probability 1/4 and C

More information

CS/Ph120 Homework 1 Solutions

CS/Ph120 Homework 1 Solutions CS/Ph0 Homework Solutions October, 06 Problem : State discrimination Suppose you are given two distinct states of a single qubit, ψ and ψ. a) Argue that if there is a ϕ such that ψ = e iϕ ψ then no measurement

More information

Single-photon quantum error rejection and correction with linear optics

Single-photon quantum error rejection and correction with linear optics Single-photon quantum error rejection and correction with linear optics Demetrios Kalamidas Institute for ltrafast Spectroscopy and Lasers, City College of the City niversity of New York, 138 Street &

More information

Lecture 4: Postulates of quantum mechanics

Lecture 4: Postulates of quantum mechanics Lecture 4: Postulates of quantum mechanics Rajat Mittal IIT Kanpur The postulates of quantum mechanics provide us the mathematical formalism over which the physical theory is developed. For people studying

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

Single qubit + CNOT gates

Single qubit + CNOT gates Lecture 6 Universal quantum gates Single qubit + CNOT gates Single qubit and CNOT gates together can be used to implement an arbitrary twolevel unitary operation on the state space of n qubits. Suppose

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

arxiv:quant-ph/ May 2002

arxiv:quant-ph/ May 2002 Multiparty -imensional quantum information splitting Anrze Gruka* an Antoni Wócik** Faculty of Physics, Aam Mickiewicz University, arxiv:quant-ph/5 7 May 8PXOWRZVND3R]QD3RODQG Abstract Generalization of

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation Quantum logic gates Logic gates Classical NOT gate Quantum NOT gate (X gate) A NOT A α 0 + β 1 X α 1 + β 0 A N O T A 0 1 1 0 Matrix form representation 0 1 X = 1 0 The only non-trivial single bit gate

More information

Lecture 20: Bell inequalities and nonlocality

Lecture 20: Bell inequalities and nonlocality CPSC 59/69: Quantum Computation John Watrous, University of Calgary Lecture 0: Bell inequalities and nonlocality April 4, 006 So far in the course we have considered uses for quantum information in the

More information

Quantum Gates, Circuits & Teleportation

Quantum Gates, Circuits & Teleportation Chapter 3 Quantum Gates, Circuits & Teleportation Unitary Operators The third postulate of quantum physics states that the evolution of a quantum system is necessarily unitary. Geometrically, a unitary

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

arxiv:quant-ph/ v1 1 Jun 2000

arxiv:quant-ph/ v1 1 Jun 2000 Probabilistic teleportation of two-particle entangled state Bao-Sen Shi, Yun-Kun Jiang and Guang-Can Guo Lab. of Quantum Communication and Quantum Computation Department of Physics University of Science

More information

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1 Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels Charles H. Bennet, Gilles Brassard, Claude Crépeau, Richard Jozsa, Asher Peres, and William K. Wootters Team

More information

(Received 22 October 2009; revised manuscript received 30 December 2010)

(Received 22 October 2009; revised manuscript received 30 December 2010) Chin. Phys. B Vol. 19 No. 9 010) 090313 Teleportation and thermal entanglement in two-qubit Heisenberg XY Z spin chain with the Dyaloshinski Moriya interaction and the inhomogeneous magnetic field Gao

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

arxiv: v1 [quant-ph] 25 Apr 2017

arxiv: v1 [quant-ph] 25 Apr 2017 Deterministic creation of a four-qubit W state using one- and two-qubit gates Firat Diker 1 and Can Yesilyurt 2 1 Faculty of Engineering and Natural Sciences, arxiv:170.0820v1 [quant-ph] 25 Apr 2017 Sabanci

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Generation and classification of robust remote symmetric Dicke states

Generation and classification of robust remote symmetric Dicke states Vol 17 No 10, October 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(10)/3739-05 Chinese Physics B and IOP Publishing Ltd Generation and classification of robust remote symmetric Dicke states Zhu Yan-Wu(

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

Quantum Teleportation Pt. 3

Quantum Teleportation Pt. 3 Quantum Teleportation Pt. 3 PHYS 500 - Southern Illinois University March 7, 2017 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 3 March 7, 2017 1 / 9 A Bit of History on Teleportation

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Permutations and quantum entanglement

Permutations and quantum entanglement Journal of Physics: Conference Series Permutations and quantum entanglement To cite this article: D Chruciski and A Kossakowski 2008 J. Phys.: Conf. Ser. 104 012002 View the article online for updates

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Theory of Computation Chapter 12: Cryptography

Theory of Computation Chapter 12: Cryptography Theory of Computation Chapter 12: Cryptography Guan-Shieng Huang Dec. 20, 2006 0-0 Introduction Alice wants to communicate with Bob secretely. x Alice Bob John Alice y=e(e,x) y Bob y??? John Assumption

More information

Design of Quantum Key Agreement Protocols with Strong. Fairness Property

Design of Quantum Key Agreement Protocols with Strong. Fairness Property Design of Quantum Key greement Protocols with Strong Fairness Property Kun-Fei Yu 1, Chun-Wei Yang 2, Tzonelih Hwang 1, Chuan-Ming Li 3 Jun Gu 1 1 Department of Computer Science Information Engineering,

More information

Lecture 11 September 30, 2015

Lecture 11 September 30, 2015 PHYS 7895: Quantum Information Theory Fall 015 Lecture 11 September 30, 015 Prof. Mark M. Wilde Scribe: Mark M. Wilde This document is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

Quantum Dense Coding and Quantum Teleportation

Quantum Dense Coding and Quantum Teleportation Lecture Note 3 Quantum Dense Coding and Quantum Teleportation Jian-Wei Pan Bell states maximally entangled states: ˆ Φ Ψ Φ x σ Dense Coding Theory: [C.. Bennett & S. J. Wiesner, Phys. Rev. Lett. 69, 88

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

The controlled-not (CNOT) gate exors the first qubit into the second qubit ( a,b. a,a + b mod 2 ). Thus it permutes the four basis states as follows:

The controlled-not (CNOT) gate exors the first qubit into the second qubit ( a,b. a,a + b mod 2 ). Thus it permutes the four basis states as follows: C/CS/Phys C9 Qubit gates, EPR, ell s inequality 9/8/05 Fall 005 Lecture 4 Two-qubit gate: COT The controlled-not (COT) gate exors the first qubit into the second qubit ( a,b a,a b = a,a + b mod ). Thus

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

Preparing multi-partite entanglement of photons and matter qubits

Preparing multi-partite entanglement of photons and matter qubits Preparing multi-partite entanglement of photons and matter qubits Pieter Kok, Sean D. Barrett, Timothy P. Spiller Trusted Systems Laboratory HP Laboratories Bristol HPL-2005-199 November 23, 2005* state

More information

Quantum Information Processing and Diagrams of States

Quantum Information Processing and Diagrams of States Quantum Information and Diagrams of States September 17th 2009, AFSecurity Sara Felloni sara@unik.no / sara.felloni@iet.ntnu.no Quantum Hacking Group: http://www.iet.ntnu.no/groups/optics/qcr/ UNIK University

More information

Quantum key distribution for the lazy and careless

Quantum key distribution for the lazy and careless Quantum key distribution for the lazy and careless Noisy preprocessing and twisted states Joseph M. Renes Theoretical Quantum Physics, Institut für Angewandte Physik Technische Universität Darmstadt Center

More information

DECAY OF SINGLET CONVERSION PROBABILITY IN ONE DIMENSIONAL QUANTUM NETWORKS

DECAY OF SINGLET CONVERSION PROBABILITY IN ONE DIMENSIONAL QUANTUM NETWORKS DECAY OF SINGLET CONVERSION PROBABILITY IN ONE DIMENSIONAL QUANTUM NETWORKS SCOTT HOTTOVY Abstract. Quantum networks are used to transmit and process information by using the phenomena of quantum mechanics.

More information

Gisin s theorem for three qubits Author(s) Jing-Ling Chen, Chunfeng Wu, L. C. Kwek and C. H. Oh Source Physical Review Letters, 93,

Gisin s theorem for three qubits Author(s) Jing-Ling Chen, Chunfeng Wu, L. C. Kwek and C. H. Oh Source Physical Review Letters, 93, Title Gisin s theorem for three qubits Author(s) Jing-Ling Chen, Chunfeng Wu, L. C. Kwek and C. H. Oh Source Physical Review Letters, 93, 140407 This document may be used for private study or research

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

arxiv: v1 [quant-ph] 1 Mar 2016

arxiv: v1 [quant-ph] 1 Mar 2016 A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols arxiv:1603.00178v1 [quant-ph] 1 Mar 016 Vishal

More information