This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

Size: px
Start display at page:

Download "This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and"

Transcription

1 This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution and sharing with colleagues. Other uses, including reproduction and distribution, or selling or licensing copies, or posting to personal, institutional or third party websites are prohibited. In most cases authors are permitted to post their version of the article (e.g. in Word or Tex form) to their personal website or institutional repository. Authors requiring further information regarding Elsevier s archiving and manuscript policies are encouraged to visit:

2 Optics Communications 283 (2010) Contents lists available at ScienceDirect Optics Communications journal homepage: Secure quantum sealed-bid auction with post-confirmation Zhiwen Zhao a, Mosayeb Naseri b,, Yuanqing Zheng a a College of Information Science and Technology, Beijing Normal University, Beijing , China b Islamic Azad University, Kermanshah Branch, Kermanshah, Iran article info abstract Article history: Received 12 January 2010 Received in revised form 7 April 2010 Accepted 10 April 2010 Keywords: Quantum communication GHZ state Quantum sealed-bid auction A new secure quantum auction with post-confirmation is proposed, which is a direct application of the multi-particle super dense coding scheme to the auction problem. In this scheme all bidders use M groups n- particle GHZ states to represent their bids. Different from classical auction protocols and the previous secure quantum sealed-bid auction protocols, in the present scheme, by introducing a post-confirmation mechanism the honesty of the quantum sealed-bid auction is guaranteed, i.e., malicious bidders cannot collude with auctioneers. Also by sharing secret keys with the bidders the auctioneer could insure the anonymity of the bidders Elsevier B.V. All rights reserved. 1. Introduction Cryptography has been one of the most fruitful applications coming out of the quantum information theory and it appears to be practically implemental in the nearest future among quantum technologies [1]. Since the pioneering quantum key distribution (QKD) was presented by Bennett and Brassard in 1984 [2], a number of QKD protocols based on quantum mechanics have been proposed [2 13]. On the other hand, quantum secure direct communication (QSDC) schemes have been proposed and attracted much attention [14 16]. Different from QKD protocols which aim to generate a private key between communication users, the QSDC protocols ensure the security of direct communication without establishing any secret key beforehand and then encrypting the secret messages. Recently, one of us proposed a quantum sealed-bid auction protocol using QSDC based upon GHZ states [17]. For the sake of simplicity, we call this protocol Naseri's protocol in the rest of this paper. In a sealed-bid auction, bidders simultaneously submit bids to an auctioneer without knowing other participants' bids; and the highest bidder will be the winner. The crucial issue of any auction protocol is its security. Each secure auction protocol includes one auctioneer, one third party or auction host and many bidders (sometimes an auctioneer plays the role of third party in auction protocols). Essentially the most important requirements of secure auction can be summarized as follows [18 20]: (1) Anonymity: all bidders can keep anonymity in an auction, even if the bid is opened, i.e., no one can gain access to other bidder's information, except the auction host. In addition, only the Corresponding author. address: sepehr1976@yahoo.com (M. Naseri). auction host stores the bidder's information, therefore, it can maintain anonymity in the auction, even after the bid is opened. (2) Public verifiability: all the bidding prices and the winning prices can be verified by anyone, i.e., everybody should be able to see all the bids and verify that the auctioneer chosen the biggest one to prevent the dishonest auction host or auctioneer cheating bidders and performing a conspiracy with a malicious bidder. (3) Accountability of bidder: the auction cannot be interrupted by any malicious bidders with a dishonest bid without being detected. That is to say, the auction host can verify each bid when the bidder casts a bid. (4) Fairness: all sealed-bids are opened at the same time, and the third party or the auctioneer cannot collude with a malicious bidder to cheat the other bidders. (5) Non-repudiation: the property of non-repudiation is that both the bidder cannot deny having cast his/her bid and the auction host cannot deny that he has received the bid from the bidder. (6) Traceability: the winning bidder can be identified when the auction is finished. Since the first secure quantum auction scheme was proposed, it has attracted much attention by the researchers [21 24]. Yang et al [22], Qin et al [23] have shown that the Naseri's protocol does not complete the task of a sealed-bid auction fairly, i.e., they have shown that a dishonest bidder can obtain all the other secret bids by two special types of attack, i.e., double Controlled NOT attack or using fake entangled particles. Furthermore, a simple possible improvement of the protocol was proposed. On the other hand, Zheng and Zhao [24], Liu et al [25] have published other remarks on the protocol. It is apparently that with the improvements presented in [21 24], the Naseri's protocol does complete the task of a sealed-bid auction /$ see front matter 2010 Elsevier B.V. All rights reserved. doi: /j.optcom

3 Z. Zhao et al. / Optics Communications 283 (2010) fairly. But as mentioned in [21], one of the main sources of insecurity of the protocol still remains! In fact; in any secure auction protocol the possibility of collusion of the bidders with the auctioneer should be mentioned and the protocol should contain a security method which guarantees that if one of the bidders or a group of the bidders decide to collude with the auctioneers, they would not succeed. It is clear, the original article, does not present such a method to bind the collusion of the bidders with the auctioneer. In this paper, a new secure quantum sealed-bid auction protocol is presented to ensure the fairness of the sealed-bid auction, which can detect and defeat the collusion between any malicious bidders and dishonest auctioneer and guarantee the anonymity of the bidders. The rest of this paper is organized as follows: In the next section we review Naseri's protocol and its improved versions. The new quantum sealed-bid auction protocol is presented in Section 3. For convenience, as an example a three-party auction is described in Section 4. Finally, some remarks and results presented in the paper are to be set forth and discussed in Section Review of Naseri's quantum sealed-bid auction protocol Let us give a brief introduction of Naseri's protocol [17]. In Naseri's protocol, the auction model consists of one auctioneer, Alice, and n 1 bidders, Bob, Charlie,... and Zach. The auctioneer Alice generates M groups of n-particle GHZ states ( ψ ijk y abc z, i, j, k,,y=0, 1). Then Alice keeps particles and sends b particles to Bob, c particles to Charlie,..., z particles to Zach, respectively. Then all of the bidders confirm to Alice that they have received all the particles. After eavesdropping detection, bidders encode their bids by performing unitary operations, I,iσ y (I denotes 0, and iσ y denotes 1, respectively) on their own particles and send the encoded particles back to Alice. Afterwards, Alice encodes her final secret message with one of the four unitary operations I, σ x,iσ y, σ z (I, σ x,iσ y, σ z denote 00, 01, 10, and 11, respectively) on her own particles. Then Alice performs n-particle GHZ basis measurements, and publicly announces the initial states and the measurement outcomes. According to the initial states and measurement outcomes, every bidder can deduce other bidders' secret bids, and the winner can be determined. In Ref. [21], a security loophole in Naseri's protocol was pointed out, and a possible improvement on the protocol was proposed. The original is insecure against the attacks with double Controlled NOT operations or fake entangled particles. It has been demonstrated that a malicious bidder can obtain all the bids of honest bidders before Alice's public announcement, and therefore, Naseri's protocol is insecure and unfair. Then to prevent the malicious bidder from stealing the secret bids before the public announcement phase, the auctioneer can send additional decoy particles [25,26] along with the particle sequences of the bidders, and the positions of the decoy particles are unknown to all the bidders. Therefore, if a malicious bidder attacks the auction with Controlled NOT operations or fake entangled particles, the eavesdropping of the malicious bidder will be detected. This modification definitely improves the security of quantum secure auction, but the possibility of collusion of a malicious bidder with the auctioneer still remains. In Ref. [23], it has been pointed out that a dishonest bidder can collude with the auctioneer to win the auction. This is a major loophole of Naseri's protocol and the improved protocol [19]. Although this problem was mentioned in both papers [19,23], no solution has been provided yet. In the following section, by introducing a post-confirmation procedure we provide a possible solution to guarantee the security and honesty of quantum sealed-bid auction. Furthermore, it is needless to say that according to the first requirement in any secure auction protocol all of the bidders should be kept anonymous in an auction, even if the bids are opened, i.e., no one can gain access to other bidder's information, except the auction host. Here, by sharing secret keys with the bidders the auctioneer or auction host could insure the anonymity of the bidders. 3. Quantum sealed-bid auction with post-confirmation In this section, we present procedures to guarantee the honesty of quantum sealed-bid auction and the anonymity of the bidders. The auction model consists of an auctioneer, Alice, and n 1 bidders, Bob, Charlie,, and Zach. They agree that the bidders perform the two unitary operations I,σ y to encode 1-bit classical secret message 0, 1, respectively, where: I = j0 0j + j1 1j; iσ y = j0 1j j1 0j The steps of a new secure quantum sealed-bid auction can be described as follows: Step 1: Auctioneer, Alice shares secret keys K AB,K AC,K AD,,K AZ with Bob, Charlie, Dick,..Zack, respectively. To ensure unconditional security, let us suppose that both keys are m-bit and distributed via QKD protocols [27,28]. Step 2: Bob, Charlie, Dick,..Zack transform their bids into an m-bit sequence L A ={l 1 A,l 2 A,,l m A }, L B ={l 1 B,l 2 B,,l m B },, L Z ={l 1 Z,l 2 Z,,l m Z } respectively. Where l i j a {0,1}. Step 3: Alice generates m+δ groups of n-particle GHZ states randomly selected from the 2 N n-particle GHZ states (( ψ ijk y abc z,i, j, k,,y=0,1)), and sends m+δ groups of b particles to Bob, m+δ groups of c particles to Charlie,... and m+δ groups of z particles to Zach. Also to prevent the dishonest bidder from stealing the secret bids, the auction host, adds some decoy photons [29,30] in the particle sequences of the bidders and the auctioneer. The principle of the decoy photon technique is that Alice prepares some photons which are randomly in one of the four non orthogonal states ( 0, 1 ) or ( +, ). Afterwards he inserts them into the transmitted sequences and makes a record of the insertion positions of the decoy photons for eavesdropping check. As the states and the positions of the decoy photons are unknown for any one, the eavesdropping done by the dishonest bidder will inevitably disturb these decoy photons and will be detected. In this way, the eavesdropping of the dishonest bidder will be revealed. Step 4: The bidders confirm Alice that they have received all the particles. Hereafter, Alice selects randomly δ subset of her particles, then she measures them using one of two measuring bases ( 0, 1 ) or ( +, ) randomly, and publicly announces the measuring bases and the positions of the particles that she selected. Afterwards, each bidder measures the particles in the same position with the same measuring bases as Alice selected. According to the initial states of the particles, her own measurement outcomes, and the measurement outcomes of the bidders, Alice can evaluate the error rate of the transmission of the particles. If there is an error, the auction will be aborted. Otherwise, the bidders store the particles leftover (m group particles) after checking eavesdropping, which are called L-particles. Then the auction continues to the next step. Step 5: To bind the collusion of the bidders with the auctioneer, each bidder prepares quantum particles and encodes the bid in such a way that 0 or 1 encodes classical secret message 0, and 1 or encodes classical secret message 1, respectively, and sends the particles along with some decoy particles to the other bidders. We call the particles, which are prepared by bidder i and sent to bidder j, C ij particles. Here, C ij particles are not necessarily identical to C ik particles (j k). When receiving C ij particles, bidder i and bidder j check the security ð1þ

4 3196 Z. Zhao et al. / Optics Communications 283 (2010) of C ij particles by measuring the decoy particles in the same measuring bases. If there is an error, the auction will be terminated. Otherwise, all of the bidders store the leftover C ij particles in their sites. Then the auction continues to the next step. In fact, here 2C2 N 1 ðn 1Þ! =2 2! ðn 1 2Þ! = ðn 1ÞðN 2Þ of particle groups are exchanged between the bidders. Needles to say, that without knowing the proper basis, it is impossible for the bidders to reveal any useful information about the other's secret bids by measuring their C ij particles. Step 6: If no error happens, to get the secret encrypted bids, any one of the bidders encrypts his/her secret bids L B ={l 1 B,l 2 B,,l m B },, L Z ={l 1 Z,l 2 Z,,l m Z } with the key K AB, K AC,..,K AZ respectively, L B = K AB L B ={l B 1,l B 2,...,l B m},...,l Z = K AZ L Z ={l Z 1,l Z 2,...,l Z m}. Then any one of the bidders encodes their encrypted bids by applying unitary operations, I, iσ y on his/her L-particles and sends them back to the auctioneer, i.e., if the i-th bit of the j-th bidder's secret encrypted bid is zero, l j i=0, he/she performs I= on his/her particles, if l j i=1 he/she applies I= on his/her particles. Afterwards all of the bidders send their encoded particles back to Alice. Step 7: After receiving all of the L-particles from the bidders, Alice performs n-particle GHZ basis measurement on the remaining groups a, b, c,...and z particles. It is clear that according to the initial states, the measurement outcomes and the secret keys K AB,K AC,K AD,...,K AZ, the candidate winner can be determined. Step 8: In order to check the honesty of the auction, the candidate winner (for example i-th bidder) has to publicly announce the proper basis of C ij particles. So any one of the bidders can measure his C particles with the correct measurement basis. So if the measurement outcomes of the bidders C particles are match up with the auctioneer's announcement. The honesty of the auction will be ensured. 4. An example: three-party quantum sealed-bid auction For the sake of clearness, we provide an example of three-party quantum sealed-bid auction with post-confirmation. In this simple model, we suppose there are an auctioneer, Alice, and two bidders, Bob and Charlie who are share secret keys K AB =0010 and K AC =0101 with Alice. Also suppose that Bob's secret bid is 1111, Charlie's secret bid is 1001, So Bob's secret encrypted bid is 1101, Charlie's secret encrypted bid is The three-particle GHZ state is in the form of jψ ijk abc = 1 pffiffiffi 2 j 0; i; j + ð 1Þ k j0; P i; P j Where i, j, k =0,1, i = i 1,j = j 1 ( denotes the addition modulo 2), and the subscripts a, b, c indicates the particles belonging to Alice, Bob, and Charlie, respectively. At first Alice generates 4+δ groups of three-particle GHZ states randomly in one of the 2 3 =8 three-particle GHZ states (( ψ ijk y abc z, i,j,k,, y=0,1)), and sends 4+δ groups of the b particles to Bob, 4 +δ groups of the c particles to Charlie. In the 4+δ groups, δ groups will be used to detect the existence of eavesdropping in the quantum channel, and 4 groups will be used to encrypt and transmit secret messages. Once Bob and Charlie confirm Alice that they have received all the b particles and c particles, Alice selects δ particles, measures them with one of two measuring bases ( 0, 1 ) or ( +, ) randomly, and publishes the measurement bases and the positions of δ particles. Hereafter, Bob and Charlie measure δ particles in the same positions with the same measurement bases as Alice chose, and inform Alice their measurement outcomes. With the knowledge of the initial states, her measurement results on a particles, and the measurement results of Bob and Charlie, Alice can determine whether or not there is any abc ð2þ eavesdropping in the quantum channel. If an error exists, Alice terminates the auction. Otherwise, they go on to the next step. Suppose the leftover 4 groups of three-particle GHZ states, after the eavesdropping detection, are { ψ 000 abc, ψ 000 abc, ψ 010 abc, ψ 100 abc } and Bob keep the b particles, while Charlie stores the c particles. Afterwards Bob and Charlie prepare their post-confirmation particles to according to their secret bids in such a way that 0 or + encodes classical secret message 0, and 1 or encodes classical secret message 1, respectively. Given that Bob's secret bid is 1111, and Charlie's secret bid is 1001, Bob prepares his post-confirmation particles as C BC ={ 1, +, 1, }, and Charlie prepares his post-confirmation particles as C CB ={, +, 0, 1 }. Then Bob sends C BC along with some decoy particles randomly distributed in the quantum particle sequence to Charlie; Charlie sends C CB along with some decoy particles randomly distributed to Bob. When receiving the particles from each other, Bob and Charlie check the security of their quantum channel by measuring the decoy particles. If there is an error, the auction will be aborted. Otherwise, Bob and Charlie store the C CB, C BC sequences in their sites and the auction proceeds to the next step. Then Bob and Charlie encode their secret bids by performing unitary operations, I,iσ y on b particles and c particles that they stored beforehand, respectively. Since Bob's secret encrypted bid is 1101, and Charlie's secret encrypted bid is 1100, Bob encodes the b particles by performing {iσ y,iσ y,i,iσ y }, and Charlie encodes the c particles by applying {iσ y,iσ y,i,i}. So the three-particle GHZ states become {iσ y b iσ y c ψ 000 abc = ψ 010 abc, iσ y b iσ y c ψ 000 abc = ψ 010 abc, I b I c ψ 010 abc = ψ 010 abc,iσ y b I c ψ 100 abc = ψ 001 abc }. Then they transmit the particles back to Alice. After receiving all the b particles and c particles, she performs the three-particle GHZ basis measurement { ψ 010 abc, ψ 010 abc, ψ 010 abc, ψ abc, ψ 010 abc, ψ 010 abc, ψ 001 abc }. According to the initial states, the measurement outcomes and the secret keys K AB, K AC, the winner of the auction, Bob, and his bid 1101 will be publicly presented by the auctioneer. Finally, to guarantee the honesty of the auction, the winner of the auction, Bob, has to broadcast the basis each photon in C BC sequence was sent in, i.e., {( 0, 1 ),( +, ),( 0, 1 ),( +, ),}, lets Charlie measure the stored C BC sequence using the operators { , + + +, , }. So, since the results of Charlie's measurements are { 1,, 1, }, which can be decoded as 1111, the Bob's bids, Charlie will be ensured that the auction process is fair and he has to accept the auction result. If the results do not match up with Alice's announcement, the postconfirmation procedure successfully reveals the collusion between Alice and Bob. 5. Discussion and conclusions The crucial issue of any quantum sealed-bid auction is its security. In this section, we will discuss the security of the quantum sealed-bid auction with post-confirmation mechanism. In the previous papers, the security of Naseri's quantum sealed-bid auction protocol and its improved versions have been well analyzed [17,19]. Based upon the previous work, the quantum sealed-bid auction with post-confirmation mechanism can also resist the intercept-and resend attack, disturbance attack, and the attacks with double Controlled NOT operations or fake entangled particles. We will focus on the post-confirmation mechanism, and explain why this mechanism can effectively defeat the collusion between a malicious bidder and the auctioneer, while maintaining the security of the whole system. In Step 3, each bidder encodes the secret bid in quantum particles and sends the particles to other bidders. Although a malicious bidder can also get the quantum particles, without knowing the measurement bases, she/he cannot, except a pure guess, read out the secret bid. In addition, the quantum parities for different bidders from the

5 Z. Zhao et al. / Optics Communications 283 (2010) same bidder are not necessarily identical. Therefore, it eliminates the possibility of the collusion between two or more malicious bidders. In Step 6, the candidate winner is required to publicly announce her/ his measurement bases for other bidders to measure her/his quantum particles. Let us suppose Bob colludes with Alice, and Alice announces Bob's bid is 1110, which is higher than Charlie's bid. Then Bob holds Charlie's quantum particles ξ =,, 0, 0. For Charlie, the best measurement bases to publish are {( +, ),( +, ),( +, ), ( 0, 1 )}. In this case, the measurement result of the third quantum particle would be 0 with the probability of 1/2, and 1 with the probability of 1/2 respectively. If there are N bidders and Alice changes M-bit(s) of Bob's bid, the collusion between Alice and Bob can be successfully detected with the probability of D(N,M), DN; ð MÞ =1 1 : ð3þ NM 2 Obviously, D(N,M) tends to 1 in the limits of large NM. On the other hand, here, we will prove that our new secure quantum auction scheme does complete the task of a secure auction fairly and has the characteristics of anonymity, verifiability, accountability of bidder, fairness, non-repudiation and traceability. The anonymity of the bidders can be maintained in the auction. Since the offers of the bidders includes the keys K AB,K AC,...,K AZ which are only known by auctioneer, all of the bidders can keep anonymity in an auction, even if the bid is opened, i.e., no one can gain access to the other bidder's information, except the auction host. Also the protocol is public verifiable. Once some disagreement happens, according to the single particle sequences which are prepared and exchanged between the bidders the referee can judge whether the auction is valid or not. It is clear that in the present protocol the bidders could not deny their bids, nor can Alice disavow his verification because the secret bids include the key K AB,K AC,...,K AZ which are only known by bidders and the auctioneer. Also cannot disavow her verification. It is needless to say that the protocol has also the characteristics of accountability, traceability and fairness. In conclusion, we have analyzed a Naseri's quantum sealed-bid auction protocol and its improved versions, and pointed out that a malicious bidder could collude with a dishonest auctioneer. Moreover, we proposed a possible improvement to the original protocol by using a post-confirmation. It has been shown that the honesty of the protocol can be guaranteed in our protocol. In practical implementations, our protocol requires a long-time quantum memory to store quantum particles in each bidder's site. Unfortunately, such quantum memory is beyond current technology. With the development of new technologies, our protocol might be realized in the near future. Acknowledgements This work is supported by Islamic Azad University, Kermanshah Branch, Kermanshah, IRAN. The author would like to thank Soheila Gholipour and Yasna Naseri for their interests in this work. References [1] N. Gisin, G. Ribordy, W. Tittel, H. Zbinden, Rev. Mod. Phys. 74 (2002) 145. [2] C.H. Bennett, G. Brassard, Proceedings of the IEEE International Conference on Computers, Systems and Signal Processings, Bangalore, India, IEEE, New York, 1984, p [3] A.K. Ekert, Phys. Rev. Lett. 67 (1991) 661. [4] C.H. Bennett, Phys. Rev. Lett. 68 (1992) [5] C.H. Bennett, G. Brassard, N.D. Mermin, Phys. Rev. Lett. 68 (1992) 557. [6] C.H. Bennett, S.J. Wiesner, Phys. Rev. Lett. 69 (1992) [7] A. Cabello, Phys. Rev. A 61, (2000); 64 (2001) [8] F.G. Deng, G.L. Long, Phys. Rev. A 68 (2003) [9] X.B. Wang, Phys. Rev. Lett. 92 (2004) [10] D. Song, Phys. Rev. A 69 (2004) [11] F.G. Deng, G.L. Long, Phys. Rev. A 70 (2004) [12] G. Gao, Opt. Commun. 281 (2008) 876. [13] H. Yuan, J. Song, L.F. Han, K. Hou, S.H. Shi, Opt. Commun. 281 (2008) [14] A. Beige, B.G. Engler, C. Kurtsiefer, H. Weinfurter, Acta Phys. Pol. A 101 (2002) 357. [15] A. Chamoli, C.M. Bhandari, Quantum Inf. Process. 8 (2009) 347. [16] K. Bostrom, T. Felbinger, Phys Rev. Lett. 89 (2002) [17] F.G. Deng, G.L. Long, X.S. Liu, Phys. Rev. A 68 (2003) [18] M. Naseri, Opt. Commun. 282 (2009) [19] C.C. Chang, Y.F. Chang, Comput. Secur. 22 (2003) 728. [20] S. Subramanian, Design and verification of a secure electronic auction protocol, Proc. IEEE 17th Symposium on Reliable Distributed Systems, Washington DC, USA, 1998, p [21] Y.-M. Liu, D. Wang, X.-S. Liu, Z.-J. Zhang, International Journal of Quantum Information 7 (6) (2009) [22] Y.G. Yang, M. Naseri, Q.Y. Wen, Opt. Commun. 282 (2009) [23] Su-Juan Qin, Qiao-Yan Wen, Song Lin, Fen-Zhuo Guo, Fu-Chen Zhu, Opt. Commun. 282 (2009) [24] Yuanqing Zheng, Zhiwen Zhao, Opt. Commun. 282 (2009) [25] Yi-Min Liu, Dong Wang, Xian-Song Liu, Zean-Jun Zhang, IJQI 7 (2009) [26] F. Gao, S. Lin, Q.Y. Wen, F.C. Zhu, Chin. Phys. Lett. 25 (2008) [27] F.G. Deng, Chin. Phys. Lett. 23 (2006) [28] R. Hughes, G. Morgan, C. Peterson, J. Mod. Opt. 47 (23) (2000) 533. [29] F. Deng, G. Long, Phys. Rev. A 70 (1) (2004) [30] F. Gao, S. Lin, Q.Y. Wen, F.C. Zhu, Chin. Phys. Lett. 25 (2008) 1561.

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Counterfactual Quantum Deterministic Key Distribution

Counterfactual Quantum Deterministic Key Distribution Commun. Theor. Phys. 59 (013 7 31 Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Trustworthiness of detectors in quantum key distribution with untrusted detectors Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory,

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

Intrinsic-Stabilization Uni-Directional Quantum Key Distribution. Between Beijing and Tianjin

Intrinsic-Stabilization Uni-Directional Quantum Key Distribution. Between Beijing and Tianjin Intrinsic-Stabilization Uni-Directional Quantum Key Distribution Between Beijing and Tianjin Xiao-fan Mo 1, Bing Zhu 1, 2, Zheng-fu Han 1*, You-zhen Gui 1, Guang-can Guo 1 1 Key Lab of Quantum Information

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Research, Development and Simulation of Quantum Cryptographic Protocols

Research, Development and Simulation of Quantum Cryptographic Protocols http://dx.doi.org/1.5755/j1.eee.19.4.17 Research, Development and Simulation of Quantum Cryptographic Protocols C. Anghel 1 1 University Dunărea de Jos Galati, 2 Științei, 8146 Galati, Romania, phone:

More information

arxiv:quant-ph/ v2 25 May 2005

arxiv:quant-ph/ v2 25 May 2005 Experimental Quantum Secret Sharing and Third-Man Quantum Cryptography Yu-Ao Chen, 1, An-Ning Zhang, 1 Zhi Zhao, 1, Xiao-Qi Zhou, 1 Chao-Yang Lu, 1 Cheng-Zhi Peng, 1 Tao Yang, 1 and Jian-Wei Pan 1, 1 Hefei

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

Secure Modulo Zero-Sum Randomness as Cryptographic Resource

Secure Modulo Zero-Sum Randomness as Cryptographic Resource Secure Modulo Zero-Sum Randomness as Cryptographic Resource Masahito Hayashi 12 and Takeshi Koshiba 3 1 Graduate School of Mathematics, Nagoya University masahito@math.nagoya-u.ac.jp 2 Centre for Quantum

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski 1 Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski What is the problem with classical cryptography? Secret key cryptography Requires secure channel for key distribution In principle every

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information

C. QUANTUM INFORMATION 99

C. QUANTUM INFORMATION 99 C. QUANTUM INFORMATION 99 C Quantum information C.1 Qubits C.1.a Single qubits Just as the bits 0 and 1 are represented by distinct physical states in a conventional computer, so the quantum bits (or qubits)

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Umesh V. Vazirani CS 161/194-1 November 28, 2005 Why Quantum Cryptography? Unconditional security - Quantum computers can solve certain tasks exponentially faster; including quantum

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

C. QUANTUM INFORMATION 111

C. QUANTUM INFORMATION 111 C. QUANTUM INFORMATION 111 C Quantum information C.1 Qubits C.1.a Single qubits 1. Qubit: Just as the bits 0 and 1 are represented by distinct physical states, so the quantum bits (or qubits) 0i and 1i

More information

arxiv: v1 [quant-ph] 11 Jul 2018

arxiv: v1 [quant-ph] 11 Jul 2018 Game-theoretic perspective of Ping-Pong Protocol Hargeet Kaur and Atul Kumar Indian Institute of Technology Jodhpur, Jodhpur, Rajasthan, India (Dated: July 16, 2018) arxiv:1807.04796v1 [quant-ph] 11 Jul

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

arxiv:quant-ph/ Jan 2000

arxiv:quant-ph/ Jan 2000 Quantum cryptography with 3-state systems Helle Bechmann-Pasquinucci 1 and Asher Peres 2 1 Group of Applied Physics, University of Geneva, CH-1211, Geneva 4, Switzerland 2 Department of Physics, Technion

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

Satellite-Relayed Intercontinental Quantum Network

Satellite-Relayed Intercontinental Quantum Network Satellite-Relayed Intercontinental Quantum Network Rachel Birchmier, Andrew Conrad, Darshan Chalise, Brian Doolittle [Sheng-Kai Liao, et al. Phys. Rev. Lett. 120, 030501 (19 January 2018)] [https://www.sciencemag.org/news/2017/06/china-s-quantum-satellite-achieves-spooky-action-record-distance]

More information

Design of Quantum Key Agreement Protocols with Strong. Fairness Property

Design of Quantum Key Agreement Protocols with Strong. Fairness Property Design of Quantum Key greement Protocols with Strong Fairness Property Kun-Fei Yu 1, Chun-Wei Yang 2, Tzonelih Hwang 1, Chuan-Ming Li 3 Jun Gu 1 1 Department of Computer Science Information Engineering,

More information

Multiparty Secure Communication by Using Quantum Key Distribution Protocols

Multiparty Secure Communication by Using Quantum Key Distribution Protocols Multiparty Secure Communication by Using Quantum Key Distribution Protocols K.Gopinath 1, B.J.Job karuna sagar 2 1. Associate Professor,Department of Computer Science and Engineering, K.S.R.M.College of

More information

Secure Quantum Signatures Using Insecure Quantum Channels

Secure Quantum Signatures Using Insecure Quantum Channels Secure Quantum Signatures Using Insecure Quantum Channels Ryan Amiri 1, Petros Wallden 2, Adrian Kent 3,4, and Erika Andersson 1 1 SUPA, Institute of Photonics and Quantum Sciences, Heriot-Watt University,

More information

Quantum key distribution for the lazy and careless

Quantum key distribution for the lazy and careless Quantum key distribution for the lazy and careless Noisy preprocessing and twisted states Joseph M. Renes Theoretical Quantum Physics, Institut für Angewandte Physik Technische Universität Darmstadt Center

More information

arxiv: v1 [quant-ph] 1 Mar 2016

arxiv: v1 [quant-ph] 1 Mar 2016 A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols arxiv:1603.00178v1 [quant-ph] 1 Mar 016 Vishal

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Seminar Report On QUANTUM CRYPTOGRAPHY Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Master of Technology in Computer and Information Science DEPARTMENT OF COMPUTER

More information

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE ISIT July, 2016 Quantum Key

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Quantum Cryptography: A Short Historical overview and Recent Developments

Quantum Cryptography: A Short Historical overview and Recent Developments Quantum Cryptography: A Short Historical overview and Recent Developments Ioannis P. Antoniades Informatics Department, Aristotle University of Thessaloniki, Thessaloniki 541 24, Greece Vasilios G. Chouvardas

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

A Matlab Realization of Shor s Quantum Factoring Algorithm

A Matlab Realization of Shor s Quantum Factoring Algorithm 1 A Matlab Realization of Shor s Quantum Factoring Algorithm S. Jha, P. Chatterjee, A.Falor and M. Chakraborty, Member IEEE Department of Information Technology Institute of Engineering & Management Kolkata,

More information

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber arxiv:quant-ph/06068v2 2 Oct 2006 Yi Zhao, Bing Qi, Xiongfeng Ma, Hoi-Kwong Lo, Li Qian Center for Quantum

More information

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Tang Jing-Wu( ), Zhao Guan-Xiang( ), and He Xiong-Hui( ) School of Physics, Hunan

More information

Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent

Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent Engin ŞAHİN*, İhsan YILMAZ** arxiv:1801.10364v1 [quant-ph] 31 Jan 2018 * Department of Computer and Instructional Technologies

More information

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE WCCI July, 2016

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

Analysing the role of entanglement in the three-qubit Vaidman s game

Analysing the role of entanglement in the three-qubit Vaidman s game Analysing the role of entanglement in the three-qubit Vaidman s game arxiv:807.056v [quant-ph] Jul 08 Hargeet Kaur Department of Chemistry Indian Institute of Technology Jodhpur, Rajasthan Email: kaur.@iitj.ac.in

More information

arxiv: v1 [quant-ph] 3 Jul 2018

arxiv: v1 [quant-ph] 3 Jul 2018 Counterfactual Quantum Bit Commitment arxiv:1807.0160v1 [quant-ph] 3 Jul 018 Ya-Qi Song 1,,3, Li Yang 1,,3 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY.

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. Ajit Singh 1 and Nidhi Sharma 2 Department of Computer Science & Engineering and Information Technology BPS Mahila Vishwavidyalaya,

More information