Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Size: px
Start display at page:

Download "Multiparty Quantum Secret Sharing Using Quantum Fourier Transform"

Transcription

1 Commun. Theor. Phys. (Beijing, China) 51 (2009) pp c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform HUANG Da-Zu, 1,2, CHEN Zhi-Gang, 1, and GUO Ying 1, 1 School of Information Science Engineering, Central South University, Changsha , China 2 Department of Information Management, Hunan College of Finance and Economics, Changsha , China (Received March 20, 2008; Revised September 22, 2008) Abstract A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Furthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation. PACS numbers: Dd Key words: quantum secret sharing, quantum Fourier transform, quantum error correction code 1 Introduction Splitting a secret by distributing pieces of message among a group of participants in such a way that only authorized subsets of the participants can reconstruct it is called secret sharing. The basic idea of secret sharing in the simplest case is that a secret is shared between two persons, say Alice and Bob, in such a way that it can only be reconstructed if both collaborate. Solutions for secret sharing, and its generalization and variations, are studied extensively in classical cryptography. [1] In recent years, this concept was generalized to the quantum scenario. The most interesting aspect of exploring quantum physical mechanics is that quantum secret sharing (QSS) protocol allows for the unconditionally secure distribution of the message to the participants. [2] Different from quantum key distribution (QKD), [3,4] quantum secure direct communication (QSDC), [5 9] and other quantum cryptographic protocols, the QSS scheme is a method of encrypting quantum or classical message into a multi-partite entanglement state, which will be distributed among several quantum systems. Thus, the main aim of the QSS is to share an unknown multi-partite quantum state. Since the first Quantum secret sharing scheme was proposed by using three-particle and four-particle Greenberger, Horne, Zeilinger (GHZ) states, [10] it has attracted a great deal of attention in both the theoretical and experimental aspects, and various QSS schemes [2,11 20] were proposed. Quantum Fourier transform (QFT) is a key ingredient in quantum computation. Indeed, almost all known quantum computational algorithms employ the QFT, either explicitly or indirectly. It allows us to solve easily some interesting problems, including the factoring problem, [21] the discrete logarithm, the data search problem, the hidden subgroup problem, and so on. Of course, this transformation has an enormous number of applications in many branches of science. In our paper, we develop the application of QFT in quantum information and communication domain and propose a new (n, n) QSS scheme. The dealer first prepares n-qubit sequences according to the classical value if the shared message is classical. Then each sequence is entangled into a multi-particle state by the dealer using the QFT at the encoding stage, and every particle of the entangled state is distributed to n different sequences for n participants. Finally, the secret message may be restored with the reverse QFT under the cooperation of all participants at the discovery stage. This (n, n) QSS scheme is likely to play important roles in distributed quantum secure computation. This paper is organized as follows. First, in Sec. 2, the multiparty quantum secret sharing protocol is described in detail. Then, in Sec. 3, we discuss the security. Finally, the conclusion is given. 2 Multiparty Quantum Secret Sharing Protocol For simplicity, we first consider a (3, 3) QSS scheme. Suppose the dealer expects to distribute secret message The project supported in part by National Natural Science Foundation of China under Grant Nos , , and , Natural Science Foundation of Hunan Province under Grant Nos. 07JJ3128 and 2008RS4016, and Scientific Research Fund of Hunan Provincial Education Department under Grant No. 08B011, and Postdoctoral Science Foundation of China under Grant Nos and hdz0802@tom.com czg@csu.edu.cn yingguo@csu.edu.cn

2 222 HUANG Da-Zu, CHEN Zhi-Gang, and GUO Ying Vol. 51 to three parties (i.e., Alice, Bob and Charlie). They agree on the encoding, decoding and reconciliation procedures before communication. The details of the protocol are as follows. Step 1 Without loss of generality, we consider a two-state quantum system, namely, a qubit is a twodimensional Hilbert space, 0 and 1 are its orthogonal computational basis. For two qubit system, the orthogonal product state in a Hilbert space is as follows. ϕ = C C C C 3 11, (1) where C C C C 3 2 = 1. It is a 4-dimensional Hilbert space. Therefore, an n-qubit system is a superposition state of 2 n different states and constructs a 2 n -dimensional Hilbert space. Provided that the secret message is classical, and a qubit has a chosen computational basis 0 and 1 corresponding to the classical bit values 0 and 1. A collection of 3m qubits, which represents 3m classical bits, are divided into m groups in order, and each group is saved in a register of 3 qubits called P A, P B, and P C, where the subscripts A, B, and C denote Alice, Bob, and Charlie, respectively. Thus, for example,number 469 represented by a register in the state , which is in binary form, is divided into 3 groups, i.e., 1 PA1 0 PB1 1 PC1, 0 PA2 1 PB2 0 PC2, 1 PA3 1 PB3 1 PC3, where the subscripts P Ai, P Bi, P Ci denote the i-th qubit of Alice, Bob, and Charlie, respectively. Fig. 1 Quantum circuit structure for the discrete Fourier transform on each register of size 3. At the end is a SWAP gate. Step 2 The dealer performs the discrete QFT on each register of size 3. Following the prescription from Ref. [22], we can describe the action of the QFT on 3-qubit system in a useful product representation, U F 3 j A j B j C ϕ = 1 2 3/2 ( 0 + ei2π0 j C 1 ) ( 0 + e i2π0 j Bj C 1 )( 0 + e i2π0 j Aj B j C 1 ), (2) where 0 j C = j C /2, 0 j B j C = j B /2 + j C /4, and 0 j A j B j C = j A /2 + j B /4 + j C /8 denote the binary fractions. Based on this representation, an efficient quantum circuit is given in Fig. 1. This circuit utilizes Hadamard gates H j, B jk gates, and a SWAP gate. A one-bit unitary gate H j or Hadamard gate operates on the j-th qubit, H j = 1 2 ( ). (3) A two-bit phase gate operates on the j-th and k-th qubits. B jk, which is a conditional phase-shift matrix between qubits j and k, is defined as namely, B jk = diag [1, 1, 1, e iπ/2k j ]. (4) 00 00, 01 01, 10 10, 11 e iπ/2k j 11. (5) To implement the QFT on 3 qubits, this series of gates H 1 B 1.2 B 1.3 H 2 B 2.3 H 3 must be performed, j is indexed from 1 to 3. Fig. 2 The arranged particle sequences. The dealer generates a tri-particle entanglement state expressed as Eq. (2) after the QFT on the register of size 3, and distributes the three particles (P A, P B, and P C ) into three different sequences, i.e., S A, S B, and S C, respectively. The dealer performs the same operation on all other registers of 3 qubits in order. After these operations the encoded 3m particles are stored respectively in three different sequences S A, S B, and S C. The arranged sequences are shown in Fig. 2. We note that three particles in each row are entangled, but all particles in each sequence are independent. Thus,

3 No. 2 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform 223 the secret message is split into three parts and carried by three different sequences. Furthermore, in order to guarantee further security the dealer rearranges the order of each sequence. Step 3 The noise and loss of the quantum channel are inevitable in an actual quantum system, and quantum state may be changed in the transmission even if there are not any eavesdroppers. Thus, quantum error correction code (QECC) techniques [23,24] are adopted to encode sequences S A, S B, and S C into new sequences S A, S B, and S C, respectively. Step 4 For checking eavesdropping or a dishonest participant, after the dealer prepares randomly a sufficiently large number of decoy photons which are in one of the four states { 0, 1, +x, x }, he randomly inserts them into the sequences S A, S B, and S C to form new sequences S A, S B, and S C. Their positions and states are known to the dealer, but they are secret to other persons. Step 5 The dealer sends the sequences S A and S B to Alice and Bob, respectively. After verifying the receipt of all photons, the dealer tells Alice and Bob the positions and corresponding states of decoy photons. They measure the decoy photons in corresponding X basis or Z basis and analyze the measurement results with the dealer, respectively. If the error rate is lower than expected, the dealer exposes the secret order of the Alice sequence S A and Bob sequence S B, and then Alice and Bob decode the sequences S A and S B using the corresponding QECC techniques and rearrange the order to obtain the original state sequences S A and S B. Otherwise, they terminate their communication and start again from the beginning. Step 6 The dealer sends the sequence S C to Charlie. The basic operation procedure is similar to Step 5. Finally, Alice, Bob and Charlie obtain the sequences S A, S B, and S C, respectively, and hold shares of the secret message. Step 7 Someday, cooperation of Alice, Bob and Charlie may restore the secret message by making use of the reverse QFT on 3 qubits from the corresponding sequences S A, S B, and S C in order. The action of the reverse QFT can be described in the following representation, ( U F 1 1 ( e i2π0 j C 1 )( 0 + e i2π0 j Bj C 1 )( 0 + e i2π0 j Aj B j C 1 )) j 2 3/2 A j B j C. (6) A quantum circuit is given in Fig. 3. They work in concert and recover the original states of 3m qubits. Thus, they achieve the shared secret message by measuring them in the Z basis. Fig. 3 Quantum circuit structure for the reverse quantum Fourier transform on each register of size 3. At the end is a SWAP gate. Fig. 4 Quantum circuit structure for the reverse quantum Fourier transform on each register of size 3. At the end is a SWAP gate. So far we have presented a tri-party QSS scheme. This scheme can be generalized easily to a (n, n) QSS scheme. Similar to the proposed three-party QSS scheme, the dealer performs the discrete QFT on each register of size n. We let N = 2 n, and the basis 0,..., N 1 be the computational basis for n qubits. Each j is expressed in its binary representation j = j 1 j 2 j n, namely j = 2 n 1 j n 2 j j n. We use the notation 0 j k j k+1 j n to represent the binary fraction j k /2 + j k+1 /4 + + j n /2 n k+1. We can describe the action of the QFT in a useful

4 224 HUANG Da-Zu, CHEN Zhi-Gang, and GUO Ying Vol. 51 product representation, U F n j 1 j n 1 2 n/2 ( 0 + e i2π0 j n 1 )( 0 + e i2π0 j n 1j n 1 ) ( 0 + e i2π0 j 1 j n 1j n 1 ), (7) where 0 j n = j n /2, 0 j n 1 j n = j n 1 /2 + j n /4,, 0 j 1 j n = j 1 /2+j 2 /4+ +j n /2 n. Based on this representation, an actual quantum circuit is given in Fig. 4. This circuit also utilizes Hadamard gates H j, B jk gates, and SWAP gates. n one-qubit operations and n(n 1)/2 two-qubit operations are necessary to implement the QFT of n qubits, in total n(n + 1)/2 elementary operations. The QFT can be implemented efficiently, and recently some practical implementations [25,26] were proposed. Other operations are completely similar to those in the above three-party QSS scheme. 3 Security Analysis In our proposed scheme, the secret message to be shared is deterministic information, and more advanced security is required for protecting it against Eve s eavesdropping and dishonest participants. The security of this scheme is considered identical to the previous systems using three particle GHZ states or other entanglement source, on the basis of the assumption that classical channels may be eavesdropped, but cannot be modified. In the following we will analyze the security of the proposed scheme. 3.1 Security Against Intercept-and-Resend Attack The decoy photons are produced by choosing randomly one of the two bases Z and X, and are inserted into the traveling sequence randomly. Suppose Eve can take the intercept-and-resend attack. To acquire the secret message, in Step 5 when the dealer sends the sequences S A and S B to Alice and Bob, Eve would capture the sequences S A and S B and replace them with her own particles prepared in advance. Eve does not know the states of the traveling sequences sent by the dealer and cannot resend a perfect copy of the original signals she intercepts according to the properties of quantum physics such as Heisenberg uncertainty principle and quantum no-cloning principle. We let the number of decoy photons in each traveling sequence S be b, in which the number of the decoy photons with the basis X is b/2, the length of the photon sequence S is a, and hence the total length of the sequence S is a + b. Thus, the probability with which Eve s presence is not detected is P e = (b/4)4 Pa+b b 1 ( 1 ) 4 = (a + b)(a + b 1) (a b + 1) 4 b, (8) and hence the probability of detecting Eve is 1 ( 1 ) 4 1 P e = 1 (a + b)(a + b 1) (a b + 1) 4 b. (9) Thus, for example, let b = 20, a = 100, the probability with which Eve s presence is detected is 1 1 (120)(119) (81) (54 ) 1. (10) Consequently, Eve s eavesdropping will inevitably disturb the states of the decoy photons and be detected from the higher error rate. As soon as they find that Eve is online they terminate the communicating process. Of course, when the dealer announces the position of decoy photons in a public channel Eve can obtain the sequences S A and S B. Then, she can acquire the sequences S A and S B under the assumption that Eve knows the used QECC techniques. However, it is impossible for Eve to know their order because the dealer disordered each sequence randomly in step 2. As a result, even if Eve captures the sequences S C in next communication she cannot perform correctly the reverse QFT and reconstruct the original quantum states. 3.2 Security Against Dishonest Participants Cheating Assuming that Eve, who may be a collaborator of dishonest Bob, follows a complicated strategy by entangling her ancilla system with the states of the receivers in the general form, Ξ abce = i,j,k i a j b k c η ijk, i, j, k = 0, 1, (11) where η ijk is un-normalized states of Eve. Eve wants to make this entanglement so that some useful information about the secret message can be collected in her ancilla system at the end of each sending. Eve is clever enough to entangle her state such that she does not perturb the values of the final qubits measured by every receiver when the scheme is run. She may obtain the ideal form of entanglement denoted by Ξ abce = α η α η α η α η α η α η α η α η 111, (12) where the subscripts a, b, and c on the states of the receivers have been omitted. If Eve keeps any other states in Eq. (12), say one of the states in the set { 000 η 000, 001 η 001, 010 η 010, 011 η 011, 101 η 101, 100 η 100, 110 η 110, 111 η 111 }, she will be detected by the participants and the dealer. One may argue that Eve may not want to completely avoid any error introduced into the distributed state sequence and she can entangle her system to the state φ

5 No. 2 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform 225 in order to reduce the error rate as low as possible, lower than the expected level to escape the detection. Next, we will show that even if we allow Eve a small error rate, she cannot find any form of entanglement of her system to the state φ to achieve the secret message. Suppose that Eve entangles her system to the state φ in the general form 7 ( Ξ abce = α i η α i + β i η β i ), (13) i=0 where for simplicity we have used binary notation for i. After performing CNOT gate C bc, Eve obtains C bc Ξ abce = ( α i η α i + β i η β i ) i=0,1,4,5 + i=2,3,6,7 ( α i η α i+( 1) i +β i η β i+( 1) i ).(14) In order to reduce the probability of unwanted qubits introduced into the distributed states below a tolerable threshold, she should choose the proper states { η i : 0 i 7} such that α 2( η α 2 η α 2 + η α 5 η α 5 ) + β 2( η β 3 ηβ 3 + ηβ 4 ηβ 4 ) 1 ε. (15) Thus, the probability of Eve obtaining the correct qubits can be calculated as P c = α 2( η α 2 ηα 2 + ηα 5 ηα 5 ) + β 2( η β 3 ηβ 3 + ηβ 4 ηβ 4 ). (16) In this condition, the mutual information of Eve and the secret message can be calculated as P(E, φ m ) = 1 H(P c ), (17) where H(x) is the Shannon binary entropy, i.e., H(x) = x log x (1 x) log(1 x). To obtain the maximum information on the secret message, the tolerable threshold ε should be equal to 1/2. Thus, the probability of detecting Eve is P d = 1/2, which may be large enough for Eve to be detected by the participants in the detecting procedure 4 Security Against the Collective Attacking of n 1 Participants The discrete QFT, which is used for encoding and decoding the qubits sequence among legal communicators on the basis of the feature that the input states of the reverse QFT must be identical to the output states of the sender s QFT, plays a key role to prevent from the collective attacking of n 1 participants. The original qubits sequence cannot be reconstructed even if only one qubit is error. The input states of the reverse QFT may not be identical to the output states of the sender s QFT if one party is absent. Thus, the original qubits sequence cannot be recovered correctly through the reverse QFT because of lack of a group of available qubit sequence. Therefore, no subset is efficient to read the secret message. However, it is impossible for Bob to restore the original states with the reverse QFT in view of the noise and loss of the quantum channel. In order to make sure that this protocol is feasible the corresponding QECC techniques are adopted after the forward QFT and before the reverse QFT. Thus, before the reverse QFT is performed, Alice, Bob and Charlie first apply the QECC techniques to correct completely error qubits in the transmission. In this way they can recover the original qubits successfully. Of course, if quantum channel is disturbed seriously, in step 5 the error rate must be higher than expected, they would terminate their communication. 5 Conclusion Here we have proposed a multiparty quantum secret sharing scheme by using the quantum Fourier transform. A secret message is split and shared in such a way that the secret message can be recovered among n participants, all of whom must participate the reverse QFT in concert. In the meantime, taking into account of attacker s eavesdropping, the dishonest participants and the noise and loss of the channel, three measures are taken, i.e., before the QFT, each sequence is disordered to prevent the secret message from being leaked out; random decoy photons are used for the eavesdropping and cheating detections; and the QECC technique is employed for correcting errors on the transmitted state in a low noisy channel to ensure that the input of the reverse QFT is identical to the output of the forward. Security analysis shows that our scheme is secure against the eavesdropper s eavesdropping and dishonest participants. Moreover, our scheme is easier to realize in actual quantum distribution computation because of its complete compatibility with quantum computation. As has been demonstrated in our proposed scheme, the QFT, which is used extensively in quantum computation, plays an important role in maintaining security. Therefore, there may be many possible applications in the processing of other quantum information as well. References [1] B. Schneier, Applied Cryptography, John Wiley Sons, New York (1996). [2] M. Hillery, V. Buzek, and A. Berthiaume. Phys. Rev. A 59 (1999) [3] A. Karlsson, M. Koashi, and N. Imoto, Phys. Rev. A 59 (1999) 162. [4] R. Cleve, D. Gottesman, and H.K. Lo, Phys. Rev. Lett. 83 (1999) 648.

6 226 HUANG Da-Zu, CHEN Zhi-Gang, and GUO Ying Vol. 51 [5] F.G. Deng, G.L. Long, and X.S. Liu, Phys. Rev. A 68 (2003) [6] F.G. Deng and G.L. Long, Phys. Rev. A 69 (2004) [7] G.L. Long, F.G. Deng, C. Wang, et al., Front. Phys. China 2(3) (2007) 251. [8] D.Z. Huang, Z.G. Chen, Y. Guo, et al., J. Phys. Soc. Jpn. 76 (2007) [9] C.Y. Li, X.H. Li, F.G. Deng, and H.Y. Zhou, Chin. Phys. Soc. 17 (2008) 2352 (in Chinese). [10] A.C.A. Nascimento, J.M. Quade, and H. Imai, Phys. Rev. A 64 (2001) [11] S. Bagherinezhad and V. Karimipour, Phys. Rev. A 67 (2003) [12] L. Xiao, G.L. Long, F.G. Deng, and J.W. Pan, Phys. Rev. A 69 (2004) [13] Y.A. Chen, A.N. Zhang, Z. Zhao, et al., Phys. Rev. Lett. 95 (2005) [14] F.G. Deng, X.H. Li, C.Y. Li, et al., Phys. Rev. A 72 (2005) [15] F.Z. Guo, F. Gao, Q.Y. Wen, and F.C. Zhu. Acta Electron ICA Sin. ICA 34 (2006) 883 (in Chinese). [16] Y.G. Yang, Q.Y. Wen, and F.C. Zhu, Acta Phys. Sin. 55 (2006) 3255 (in Chinese). [17] C.-H.F. Fung, B. Qi, K. Tamaki, and H.-K. Lo, Phys. Rev. A 75 (2007) [18] J. Wang, Q. Zhang, and C.J. Tang, Commun. Theor. Phys. 47 (2007) 454. [19] Y. Guo, D.Z. Huang, G.H. Zeng, et al. Chin. Phys. Lett. 25 (2008) 16. [20] Y. Sun, J.Z. Du, S.J. Qin, Q.Y. Wen, and F.C. Zhu, Chin. Phys. Soc. 57 (2008) [21] P.W. Shor, Algorithms for Quantum Computation: Discrete Logarithms and Factoring, in Proc. of 35th Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press, California (1994) p [22] M.A. Nielsen and I.L. Chuang, Quantum Computation and Quantum Information, Cambridge University Press, Cambridge, U.K. (2000). [23] D. Poulin, Phys. Rev. A 95 (2005) [24] D.Z. Huang, Z.G. Chen, and Y. Guo, International Conference on Advanced Intelligent Computing Technology and Application-ICIC 2007, Qingdao, China, 2007, LNCS4681, pp [25] M.O. Scully and M.S. Zubairy, Phys. Rev. A 65 (2002) [26] Y.S. Weinstein, M.A. Pravia, and E.M. Fortunato, Phys. Rev. Lett. 86 (2001) 1889.

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Single-Qubit Operation Sharing with Bell and W Product States

Single-Qubit Operation Sharing with Bell and W Product States Commun. Theor. Phys. 60 (013) 165 170 Vol. 60, No., August 15, 013 Single-Qubit Operation Sharing with Bell and W Product States JI Qi-Bin ( É), 1 LIU Yi-Min ( ), LIU Xian-Song ( Ø), 1 YIN Xiao-Feng (

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

An Introduction to Quantum Information and Applications

An Introduction to Quantum Information and Applications An Introduction to Quantum Information and Applications Iordanis Kerenidis CNRS LIAFA-Univ Paris-Diderot Quantum information and computation Quantum information and computation How is information encoded

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

arxiv:quant-ph/ May 2002

arxiv:quant-ph/ May 2002 Multiparty -imensional quantum information splitting Anrze Gruka* an Antoni Wócik** Faculty of Physics, Aam Mickiewicz University, arxiv:quant-ph/5 7 May 8PXOWRZVND3R]QD3RODQG Abstract Generalization of

More information

Counterfactual Quantum Deterministic Key Distribution

Counterfactual Quantum Deterministic Key Distribution Commun. Theor. Phys. 59 (013 7 31 Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and

More information

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Vol 6 No, January 007 c 007 Chin. Phys. Soc. 009-963/007/6(0)/08-05 Chinese Physics and IOP Publishing Ltd Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Lai Zhen-Jiang(

More information

Quantum Information Processing and Diagrams of States

Quantum Information Processing and Diagrams of States Quantum Information and Diagrams of States September 17th 2009, AFSecurity Sara Felloni sara@unik.no / sara.felloni@iet.ntnu.no Quantum Hacking Group: http://www.iet.ntnu.no/groups/optics/qcr/ UNIK University

More information

Multiparty Secure Communication by Using Quantum Key Distribution Protocols

Multiparty Secure Communication by Using Quantum Key Distribution Protocols Multiparty Secure Communication by Using Quantum Key Distribution Protocols K.Gopinath 1, B.J.Job karuna sagar 2 1. Associate Professor,Department of Computer Science and Engineering, K.S.R.M.College of

More information

Advanced Cryptography Quantum Algorithms Christophe Petit

Advanced Cryptography Quantum Algorithms Christophe Petit The threat of quantum computers Advanced Cryptography Quantum Algorithms Christophe Petit University of Oxford Christophe Petit -Advanced Cryptography 1 Christophe Petit -Advanced Cryptography 2 The threat

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY A NOVEL APPROACH FOR SECURE MULI-PARY SECRE SHARING SCHEME VIA QUANUM CRYPOGRAPHY Noor Ul Ain Dept. of Computing, SEECS National University of Sciences and echnology H-1 Islamabad, Pakistan 13msccsnaain@seecs.edu.pk

More information

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski 1 Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski What is the problem with classical cryptography? Secret key cryptography Requires secure channel for key distribution In principle every

More information

Other Topics in Quantum Information

Other Topics in Quantum Information p. 1/23 Other Topics in Quantum Information In a course like this there is only a limited time, and only a limited number of topics can be covered. Some additional topics will be covered in the class projects.

More information

Entanglement concentration for multi-atom GHZ class state via cavity QED

Entanglement concentration for multi-atom GHZ class state via cavity QED Vol 5 No, December 006 c 006 Chin. Phys. Soc. 009-963/006/5()/953-06 Chinese Physics and IOP Publishing Ltd Entanglement concentration for multi-atom GHZ class state via cavity QED Jiang Chun-Lei( ), Fang

More information

Error Reconciliation in QKD. Distribution

Error Reconciliation in QKD. Distribution Error Reconciliation in Quantum Key Distribution Richard P. Brent MSI, ANU 1 October 2009 Abstract The problem of "error reconciliation" arises in Quantum Cryptography, which is more accurately described

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

arxiv: v1 [quant-ph] 3 Jul 2018

arxiv: v1 [quant-ph] 3 Jul 2018 Counterfactual Quantum Bit Commitment arxiv:1807.0160v1 [quant-ph] 3 Jul 018 Ya-Qi Song 1,,3, Li Yang 1,,3 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

CS120, Quantum Cryptography, Fall 2016

CS120, Quantum Cryptography, Fall 2016 CS10, Quantum Cryptography, Fall 016 Homework # due: 10:9AM, October 18th, 016 Ground rules: Your homework should be submitted to the marked bins that will be by Annenberg 41. Please format your solutions

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Trustworthiness of detectors in quantum key distribution with untrusted detectors Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory,

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

quantum distribution of a sudoku key Sian K. Jones University of South Wales

quantum distribution of a sudoku key Sian K. Jones University of South Wales Games and Puzzles quantum distribution of a sudoku key Sian K. Jones University of South Wales sian-kathryn.jones@southwales.ac.uk Abstract: Sudoku grids are often cited as being useful in cryptography

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Example: sending one bit of information across noisy channel. Effects of the noise: flip the bit with probability p.

Example: sending one bit of information across noisy channel. Effects of the noise: flip the bit with probability p. Lecture 20 Page 1 Lecture 20 Quantum error correction Classical error correction Modern computers: failure rate is below one error in 10 17 operations Data transmission and storage (file transfers, cell

More information

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Ahmed F. Metwaly 1, M. Z. Rashad 2, Fatma A. Omara 3, Adel A. Megahed 4 1 Senior lecturer, Information Technology Department,

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

Physics ; CS 4812 Problem Set 4

Physics ; CS 4812 Problem Set 4 Physics 4481-7681; CS 4812 Problem Set 4 Six problems (six pages), all short, covers lectures 11 15, due in class 25 Oct 2018 Problem 1: 1-qubit state tomography Consider a 1-qubit state ψ cos θ 2 0 +

More information

arxiv:quant-ph/ v2 25 May 2005

arxiv:quant-ph/ v2 25 May 2005 Experimental Quantum Secret Sharing and Third-Man Quantum Cryptography Yu-Ao Chen, 1, An-Ning Zhang, 1 Zhi Zhao, 1, Xiao-Qi Zhou, 1 Chao-Yang Lu, 1 Cheng-Zhi Peng, 1 Tao Yang, 1 and Jian-Wei Pan 1, 1 Hefei

More information

Deleting a marked state in quantum database in a duality computing mode

Deleting a marked state in quantum database in a duality computing mode Article Quantum Information August 013 Vol. 58 o. 4: 97 931 doi: 10.1007/s11434-013-595-9 Deleting a marked state in quantum database in a duality computing mode LIU Yang 1, 1 School of uclear Science

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36 QUANTUM INFORMATION - THE NO-HIDING THEOREM Arun K Pati akpati@iopb.res.in Instititute of Physics, Bhubaneswar-751005, Orissa, INDIA and Th. P. D, BARC, Mumbai-400085, India QUANTUM INFORMATION -THE NO-HIDING

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

Lecture 11 September 30, 2015

Lecture 11 September 30, 2015 PHYS 7895: Quantum Information Theory Fall 015 Lecture 11 September 30, 015 Prof. Mark M. Wilde Scribe: Mark M. Wilde This document is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

C. QUANTUM INFORMATION 111

C. QUANTUM INFORMATION 111 C. QUANTUM INFORMATION 111 C Quantum information C.1 Qubits C.1.a Single qubits 1. Qubit: Just as the bits 0 and 1 are represented by distinct physical states, so the quantum bits (or qubits) 0i and 1i

More information

Secure Quantum Signatures Using Insecure Quantum Channels

Secure Quantum Signatures Using Insecure Quantum Channels Secure Quantum Signatures Using Insecure Quantum Channels Ryan Amiri 1, Petros Wallden 2, Adrian Kent 3,4, and Erika Andersson 1 1 SUPA, Institute of Photonics and Quantum Sciences, Heriot-Watt University,

More information

Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel

Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel Commun. Theor. Phys. 55 (0) 44 50 Vol. 55 No. February 5 0 Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel WANG Zhang-Yin ( ) Key Laboratory of Optoelectronic Information

More information

Single-photon quantum error rejection and correction with linear optics

Single-photon quantum error rejection and correction with linear optics Single-photon quantum error rejection and correction with linear optics Demetrios Kalamidas Institute for ltrafast Spectroscopy and Lasers, City College of the City niversity of New York, 138 Street &

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech + Quantum Entanglement and Cryptography Deepthi Gopal, Caltech + Cryptography Concisely: to make information unreadable by anyone other than the intended recipient. The sender of a message scrambles/encrypts

More information