Selection of unitary operations in quantum secret sharing without entanglement

Size: px
Start display at page:

Download "Selection of unitary operations in quantum secret sharing without entanglement"

Transcription

1 . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: doi: /s Selection of unitary operations in quantum secret sharing without entanglement XU Juan 1,CHENHanWu 1,LIUWenJie 1,2 &LIUZhiHao 1 1 School of Computer Science and Engineering, Southeast University, Nanjing , China; 2 School of Computer and Software, Nanjing University of Information Science and Technology, Nanjing , China Received June 24, 2010; accepted September 15, 2010; published online April 30, 2011 Abstract We propose a substitute-bell-state attack strategy for quantum secret sharing schemes without entanglement, as well as a definition of the minimum failure probability of such attack strategy. A quantitative analysis of security degrees corresponding to different unitary operations is also provided, when the secret sharing schemes without entanglement are stricken by substitute-bell-state attack. As a result, the relation between the selection of unitary operations and the effect of substitute-bell-state attack is shown, which can serve as an important guidance for the selection of unitary operations in designing and implementing quantum secret sharing schemes. quantum secret sharing, substitute-bell-state attack, unitary operation, minimum failure proba- Keywords bility Citation Xu J, Chen H W, Liu W J, et al. Selection of unitary operations in quantum secret sharing without entanglement. Sci China Inf Sci, 2011, 54: , doi: /s Introduction Due to the unconditional security and ability of detecting eavesdropping, quantum cryptography has stimulated great interest in the scientific and industrial communities [1 35], and becomes a significant research direction of mainstream computer science and physics over the last some twenty years. Combining quantum mechanics with classical cryptography, quantum cryptography exploits the principles of quantum physics to achieve provably secure communication. Quantum secret sharing (QSS) is an important branch of quantum cryptography. It mainly deals with the splitting and distributing of an arbitrary secret among n sharers using quantum resources such that m authorized sharers (m n) can acquire the secret only when they cooperate. In the past decade, QSS has received widespread attention [1 30]. The existing QSS schemes can be classified by purpose into two categories: One is to share classical information [1 12, 25], and the other is to share quantum information [13 18, 26 28]. Secret sharing of quantum information, also known as quantum information splitting, inevitably needs entangled states due to the accustomed adoption of controlled teleportation [15, 16, 18] or quantum error correcting code [19], while QSS of classical information (QSSCI) can be with Corresponding author ( hw chen@seu.edu.cn) c Science China Press and Springer-Verlag Berlin Heidelberg 2011 info.scichina.com

2 1838 Xu J, et al. Sci China Inf Sci September 2011 Vol. 54 No. 9 or without entangled states. The original schemes of QSS are based on the characteristic of entangled states [20, 21]. Since the efficiency of preparing multi-particle entangled state is very low and the cost is high at present [22], QSS schemes based on single particles or product states are proposed [4, 10, 11, 23, 25]. In this paper, we focus on QSSCI schemes based on single particles. Unitary operations are usually employed in these schemes, which are used to encode the information on quanta and (or just) to smash the quantum states so that the eavesdropper cannot reliably distinguish the quantum states by measurement. The key steps with unitary operations can be described as follows: Bob i sends the sequence of N particles to Bob i +1; Bob i + 1 implements unitary operations on each particle, and then sends these particles Ψ i+1 to Bob i + 2. Suppose Bob i is dishonest during the above procedure, he can make an attack like this: i) Bob i holds the sequence Ψ i 1 from Bob i 1, and does not do any unitary Ψ i = N k=1 ψi k operation on it; at the same time, he prepares N Bell states Φ 12 = N k=1 φ k 12,where φ k 12 is one of the four Bell states: φ ± = 1 2 ( 00 ± 11 ), ψ ± = 1 2 ( 01 ± 10 ). (1) Without loss of generality, suppose φ k is (1/ 2)( ). ii) Bob i keeps the first particles Φ 1 of the Bell states, and then sends the second ones Φ 2 to Bob i + 1. iii) While Bob i + 1 sends the single-particle sequence to Bob i+2, Bob i intercepts and captures the sequence Ψ i+1, and sends Ψ i 1 to Bob i +2. iv)bobi combines Φ 1 with Ψ i+1 to make the new N Bell states Φ 12 = N k=1 φ k 12, and tries to acquire all the unitary operations Bob i + 1 has made via measuring Φ 12, that is, to gain the encoding information. v) During sampling detection, Bob i broadcasts the same unitary operations as Bob i + 1 to prevent the eavesdropping from being detected. This kind of attack is called substitute- Bell-state attack in this paper, whose process is depicted in Figure 1. Substitute-Bell-state attack is inspired by [11] and [24]; however, it is different from the attacks presented in the two papers, and is more general. There are two points that need to be supplemented: i) Bob i can intercept and capture Ψ j 1 when Bob j sends the single-particle sequence to Bob j +1(j>i+ 1), and then sends Ψ i 1 to Bob j +1;thus,Bobi gains the integrated encoding information from Bob i +1toBobj. ii) When the eavesdropper is another party Eve, she can also make such an attack. In addition, if the identity or message authentication is introduced between each pair of correspondents, this kind of attacks could be detected. However, if the authentication is not completely effective or perfect, there is a probability that the attack is not discovered. This problem will not be studied here. In this paper we mainly discuss the relation between the selection of unitary operations and the effect of substitute-bell-state attack. 2 Relation between unitary operations and substitute-bell-state attack The state of a single particle can be expressed by a qubit, qutrit or qudit, depending on which system the particle belongs to: two-level, three-level or multi-level. Two-level system, namely qubit, is concerned here. All the effective unitary operations performed on a qubit can be represented by a 2 2matrixU. The matrix U is evidently unitary, i.e., U U = I. The most common unitary operations are as follows: I = = , X = = , Y = = , (2) Z = = , 0 1

3 Xu J, et al. Sci China Inf Sci September 2011 Vol. 54 No Figure 1 H = 1 2 [ Schematic diagram of substitute-bell-state attack. ] = 1 ( ) ( 0 1 ) The existing QSSCI schemes, especially the schemes with qubits, always use the above unitary operations. On the other hand, after intercepting Ψ i+1,bobicombines it with the first particles Φ 1 of the Bell states and obtains N new Bell states Φ 12.IfBobicould definitely distinguish each state in Φ 12,he could successfully acquire the encoding information of Bob i + 1. Obviously, if all the states in Φ 12 are mutually orthogonal, Bob i is able to know all encoding information of Bob i + 1 successfully. At this rate, Bob i can get the shared secret without the cooperation of Bob i + 1. In [36], the upper bound for the success probability of unambiguous discrimination among quantum states is given by D 1 1 pi p j ψ i ψ j. (3) n 1 i j In (3), n denotes the number of quantum states to be distinguished, ψ represents each state to be discriminated, and p stands for the appearance probability of each state. To analyze the effect of substitute- Bell-state attack, referring to the success probability D, the minimum failure probability of substitute- Bell-state attack F min is given as follows. Definition 1. Suppose an eavesdropper makes a substitute-bell-state attack on a QSSCI scheme. The eavesdropper intercepts the particle sequence and obtains N two-particle states φ k (1 k N). The prior probability of φ k is denoted by p k. Define the minimum failure probability of substitute-bell-state attack F min as F min = 1 p i n 1 p j φ i φ j. (4) i j Apparently, F min stands for the minimum probability of non-explicit discrimination among quantum states, and its value represents the security degree of QSS schemes against substitute-bell-state attack. Therefore, the larger F min is, the worse effect substitute-bell-state attack has, and the higher security of this QSS scheme is verified. According to our research on existing QSSCI schemes, it is found that unitary operations can be executed by one step [23] or two steps [9, 12], as will be discussed separately below. Above all, suppose the selection of unitary operations has an independent and identical distribution (i.i.d.), and the state of each particle is one of the followings: 0, 1, (1/ 2)( ) = +, (1/ 2)( 0 1 ) =. (5) Definition 2 (one-step unitary operation). Before sending the particle sequence to Bob i + 2, Bob i + 1 implements only one random unitary operation on each particle, which is entitled one-step unitary operation. The unitary operations, randomly selected by Bob i + 1, are called a unitary-operation set, denoted by {}. For instance, Charlie s operations in [23] are one-step unitary operations.

4 1840 Xu J, et al. Sci China Inf Sci September 2011 Vol. 54 No. 9 Table 1 Relation between one-step unitary operations and substitute-bell-state attack (omitting normalization and Dirac symbol) Select unitary operations Obtained quantum states F min I,X,H φ +,ψ +,φ + ψ + I,Y,H φ +,ψ,φ + ψ + 0 I,Z,H φ +,φ,φ + ψ + I,X,Y,H φ +,ψ +,ψ,φ + ψ + 2/12 I,X,Z,H φ +,φ,ψ +,φ + ψ + I,Y,Z,H φ +,φ,ψ,φ + ψ + 2/12 I,X,Y,Z,H φ +,φ,ψ +,ψ,φ + ψ + 2/10 Table 2 Relation between two-step unitary operations and substitute-bell-state attack (omitting normalization and Dirac symbol) Select unitary operations Obtained quantum states F min I,X; I,H φ +,ψ +,φ + ψ +,φ + ψ I,Y ; I,H φ +,ψ,φ + ψ +,φ ψ + 0 I,Z; I,H φ +,φ,φ + ψ +,φ + + ψ I,X,Y ; I,H φ +,ψ +,ψ,φ + ψ +,φ + ψ 2 2/15 I,X,Z; I,H φ +,φ,ψ +,φ + ψ +,φ + = ψ 2 2/15 I,Y,Z; I,H φ +,φ,ψ,φ + ψ +,φ + = ψ 2 2/15 I,X,Y,Z; I,H φ +,φ,ψ +,ψ,φ + ψ +,φ + ψ,φ ψ +,φ + + ψ 2/7 The success probability of substitute-bell-state attack by Bob i + 1 varies with the different unitary operations Bob i + 1 has chosen. According to several common sets of unitary operations shown in (2), the minimum failure probability F min of each set is calculated one by one, and the results are given in Table 1. From Table 1, we can conclude that in the listed unitary-operation sets, {I,Y,H} cannot be chosen; {I,X,H}, {I,Z,H} and {I,X,Z,H} are the best sets, followed by {I,X,Y,Z,H}. Definition 3 (two-step unitary operation). Before sending the particle sequence to Bob i + 2, Bob i + 1 implements one random unitary operation on each particle, and then implements another, which may be different from the first unitary operation (the possibility is never zero). This is called two-step unitary operation. A set of two-step unitary operation is denoted by { ; } ; the first unitary operations available are shown before the semicolon, followed by the second ones. For example, Alice s operations in [9] and [12] are two-step unitary operations. The minimum failure probabilities of substitute-bell-state attack based on different two-step unitary operations that Bob i + 1 may choose are presented in Table 2 (only several common sets are listed). By the unitary-operation sets in Table 2, {I,Y ; I,H} cannot be chosen; {I,X; I,H} and {I,Z; I,H} are optimal, {I,X,Y,Z; I,H} in the second place. From the results in Tables 1 and 2, some conclusions can be drawn as follows: i) In the several common unitary-operation sets listed in Tables 1 and 2, {I,Y,H} and {I,Y ; I,H} can never be employed in QSS schemes. ii) Among the unitary-operation sets in Tables 1 and 2, {I,X,H}, {I,Z,H}, {I,X,Z,H}, {I,X; I,H} and {I,Z; I,H} are optimal, and {I,X,Y,Z; I,H} are second optimal. iii) The security against substitute-bell-state attack is not inevitably higher when more kinds of unitary operations are included in a QSS scheme. iv) If a two-step unitary operation contains the same species of unitary operations as a one-step unitary operation, the security of the former against substitute-bell-state attack is not always greater than or equal to that of the latter. For example, if {I,X,Z; I,H} is chosen, the minimum failure probability of substitute-bell-state attack is less than the one that selects {I,X,Z,H}. v) Generally, encoding and decoding become more complex with the increasing varieties of unitary operations. Therefore, in the case of the same security degree against substitute-bell-state attack, the QSS scheme with fewer varieties of unitary operations should be considered first.

5 Xu J, et al. Sci China Inf Sci September 2011 Vol. 54 No A supplement to the above is that when any participant utilizes unitary operations to encode the information, there must be at least one unitary operation which can realize the transformation between two different measuring bases, so as to avoid the complete success of substitute-bell-state attack. In QSS schemes based on two-level single particles, if participants only employ unitary operations to flip bit or (and) phase (say, I, X, Y and Z), but not use the operations that can transit the quantum state between the two conjugated bases { 0, 1 } and { +, } (e.g., H), the two-particle states that an eavesdropper can obtain after substitute-bell-state attack must be φ ± or ψ ±, i.e., the four Bell states. It is easy to figure out that the four Bell states are mutually orthogonal and they are a complete set in a fourdimensional Hilbert space. Thus an eavesdropper can distinguish them using Bell-basis measurement. In other words, the eavesdropper can know the exact unitary operations that the wiretapped participant has made. Evidently this is not allowed. If participants employ H operation simultaneously, the quantum states that an eavesdropper can attain at last still have the possibility to be mutually orthogonal, such as {I,Y,H} and {I,Y ; I,H}. In a word, if the QSS scheme based on single particles is secure against substitute-bell-state attack, the existence of unitary operations to realize basis transformation is a necessary condition, but not a sufficient condition. In [23], Alice encodes a special message on quanta via I or Y operations. Obviously, an eavesdropper obtains φ + or ψ after substitute-bell-state attack. Thus the minimum failure probability of the attack F min = 0, so there is a hidden safety flaw in the scheme proposed in [23]. 3 Conclusions In this paper, we first introduce a novel attack strategy named substitute-bell-state attack for QSS schemes without entanglement. Based on the definition of the minimum failure probability of this attack, we also provide a quantitative analysis of the security degrees corresponding to several common sets of unitary operations that QSS schemes may use. As a result, the relation between the effect of substitute- Bell-state attack and the selection of unitary operations is revealed. In the process of designing and implementing QSS schemes, the work of this paper can serve as an important guidance for the selection of unitary operations. Moreover, we analyze several common unitary-operation sets concerning only two-level quantum states and two conjugated bases. Further research on more complex situations, such as more varieties of unitary operations and higher level quantum states, would be conducted in the near future. Acknowledgements This work was supported by the National Natural Science Foundation of China (Grant No ) and Jiangsu Natural Science Foundation (Grant Nos. BK , BK ). References 1 Gottesman D. Theory of quantum secret sharing. Phys Rev A, 2000, 61: Yang C, Gea-Banacloche J. Teleportation of rotations and receiver-encoded secret sharing. J Opt B: Quantum Semiclass Opt, 2001, 3: Karimipour V, Bahraminasab A, Bagherinezhad S. Entanglement swapping of generalized cat states and secret sharing. Phys Rev A, 2002, 65: Guo G P, Guo G C. Quantum secret sharing without entanglement. Phys Lett A, 2003, 310: Xiao L, Long G L, Deng F G, et al. Efficient multiparty quantum-secret-sharing schemes. Phys Rev A, 2004, 69: Deng F G, Long G L, Wang Y, et al. Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement. Chin Phys Lett, 2004, 21: Deng F G, Zhou H Y, Long G L. Bidirectional quantum secret sharing and secret splitting with polarized single photons. Phys Lett A, 2005, 337: Yang Y G, Wen Q Y, Zhu F C. An efficient quantum secret sharing protocol with orthogonal product states. Sci China Ser G-Phys Mech Astron, 2007, 50:

6 1842 Xu J, et al. Sci China Inf Sci September 2011 Vol. 54 No. 9 9 Gao T, Yan F L, Li Y C. Quantum secret sharing between m-party and n-party with six states. Sci China Ser G-Phys Mech Astron, 2009, 52: Xu J, Chen H W, Liu W J, et al. An efficient quantum secret sharing scheme based on orthogonal product states. In: Proceeding of 2010 IEEE Congress on Evolutionary Computation, Barcelona, Spain, Yan F L, Gao T, Li Y C. Quantum secret sharing between multiparty and multiparty with four states. Sci China Ser G-Phys Mech Astron, 2007, 50: Yan F L, Gao T. Quantum secret sharing between multiparty and multiparty without entanglement. Phys Rev A, 2005, 72: Lance A M, Symul T, Bowen W P, et al. Tripartite quantum state Sharing. Phys Rev Lett, 2004, 92: Li Y M, Zhang K S, Peng K C. Multiparty secret sharing of quantum information based on entanglement swapping. Phys Lett A, 2004, 324: Deng F G, Li C Y, Li Y S, et al. Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement. Phys Rev A, 2005, 72: Deng F G, Li X H, Li C Y, et al. Multiparty quantum-state sharing of an arbitrary two-particle state with Einstein- Podolsky-Rosen pairs. Phys Rev A, 2005, 72: Lance A M, Symul T, Bowen W P, et al. Continuous-variable quantum-state sharing via quantum disentanglement. Phys Rev A, 2005, 71: Li X H, Zhou P, Li C Y, et al. Efficient symmetric multiparty quantum state sharing of an arbitrary m-qubit state. J Phys B, 2006, 39: Cleve R, Gottesman D, Lo H K. How to share a quantum secret. Phys Rev Lett, 1999, 83: Hillery M, Bu zek V, Berthiaume A. Quantum secret sharing. Phys Rev A, 1999, 59: Karlsson A, Koashi M, Imoto N. Quantum entanglement for secret sharing and secret splitting. Phys Rev A, 1999, 59: Wagenknecht C, Li C M, Reingruber A, et al. Experimental demonstration of a heralded entanglement source. Nat Photonics, 2010, 4: Zhang Z J, Li Y, Man Z X. Multiparty quantum secret sharing. Phys Rev A, 2005, 71: Li C, Chang C, Hwang T. Comment on quantum secret sharing between multiparty and multiparty without entanglement. Phys Rev A, 2006, 73: Yang Y G, Wen Q Y. Threshold quantum secret sharing between multi-party and multi-party. Sci China Ser G-Phys Mech Astron, 2008, 51: Wang Y H, Song H S. Preparation of multi-atom specially entangled W-class state and splitting quantum information. Chin Sci Bull, 2009, 54: Zhang W, Liu Y M, Yin X F, et al. Partition of arbitrary single-qubit information among n recipients via asymmetric (n+1)-qubit W state. Sci China Ser G-Phys Mech Astron, 2009, 52: Zuo X Q, Liu Y M, Zhang W, et al. Simpler criterion on W state for perfect quantum state splitting and quantum teleportation. Sci China Ser G-Phys Mech Astron, 2009, 52: Hao L, Li J L, Long G L. Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci China Ser G-Phys Mech Astron, 2010, 53: Zhang X L, Ji D Y. Analysis of a kind of quantum cryptographic schemes based on secret sharing. Sci China Ser G-Phys Mech Astron, 2009, 52: Xu F X, Chen W, Wang S, et al. Field experiment on a robust hierarchical metropolitan quantum cryptography network. Chin Sci Bull, 2009, 54: Li C Z. Real application of quantum communications in China. Chin Sci Bull, 2009, 54: Wen H, Han Z F, Zhao Y B, et al. Multiple stochastic paths scheme on partially-trusted relay quantum key distribution network. Sci China Ser F-Inf Sci, 2009, 52: Yang Y G, Wen Q Y. Threshold quantum secure direct communication without entanglement. Sci China Ser G-Phys Mech Astron, 2008, 51: Xu J, Chen H W, Liu W J, et al. Efficient phase-coded quantum key distribution scheme. J Southeast Univ Nat Sci Ed, 2009, 39: Zhang S Y, Feng Y, Sun X M, et al. Upper bound for the success probability of unambiguous discrimination among quantum states. Phys Rev A, 2001, 64: 62103

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY A NOVEL APPROACH FOR SECURE MULI-PARY SECRE SHARING SCHEME VIA QUANUM CRYPOGRAPHY Noor Ul Ain Dept. of Computing, SEECS National University of Sciences and echnology H-1 Islamabad, Pakistan 13msccsnaain@seecs.edu.pk

More information

Single-Qubit Operation Sharing with Bell and W Product States

Single-Qubit Operation Sharing with Bell and W Product States Commun. Theor. Phys. 60 (013) 165 170 Vol. 60, No., August 15, 013 Single-Qubit Operation Sharing with Bell and W Product States JI Qi-Bin ( É), 1 LIU Yi-Min ( ), LIU Xian-Song ( Ø), 1 YIN Xiao-Feng (

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

arxiv: v2 [quant-ph] 19 Sep 2015

arxiv: v2 [quant-ph] 19 Sep 2015 Retrieving and Routing Quantum Information in a Quantum Network arxiv:1311.5378v [quant-ph] 19 Sep 015 S. Sazim, 1 V. Chiranjeevi, I. Chakrabarty, and K. Srinathan 1 Institute of Physics, Sainik School

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State *

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State * IOSR Journal of Applied Physics (IOSR-JAP) e-issn: 2278-4861.Volume 9, Issue 1 Ver. III (Jan. Feb. 2017), PP 32-37 www.iosrjournals.org Controlled Quantum Teleportation via Four Particle Asymmetric Entangled

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

Multi-Particle Entanglement & It s Application in Quantum Networks

Multi-Particle Entanglement & It s Application in Quantum Networks Lecture Note 5 Multi-Particle Entanglement & It s Application in Quantum Networks 07.06.006 Polarization Entangled Photons ( ) ( ) ± = Ψ ± = Φ ± ± H V V H V V H H [P. G. Kwiat et al., Phys. Rev. Lett.

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

Analysing the role of entanglement in the three-qubit Vaidman s game

Analysing the role of entanglement in the three-qubit Vaidman s game Analysing the role of entanglement in the three-qubit Vaidman s game arxiv:807.056v [quant-ph] Jul 08 Hargeet Kaur Department of Chemistry Indian Institute of Technology Jodhpur, Rajasthan Email: kaur.@iitj.ac.in

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

ON THE ROLE OF THE BASIS OF MEASUREMENT IN QUANTUM GATE TELEPORTATION. F. V. Mendes, R. V. Ramos

ON THE ROLE OF THE BASIS OF MEASUREMENT IN QUANTUM GATE TELEPORTATION. F. V. Mendes, R. V. Ramos ON THE ROLE OF THE BASIS OF MEASREMENT IN QANTM GATE TELEPORTATION F V Mendes, R V Ramos fernandovm@detiufcbr rubens@detiufcbr Lab of Quantum Information Technology, Department of Teleinformatic Engineering

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

arxiv:quant-ph/ v2 25 May 2005

arxiv:quant-ph/ v2 25 May 2005 Experimental Quantum Secret Sharing and Third-Man Quantum Cryptography Yu-Ao Chen, 1, An-Ning Zhang, 1 Zhi Zhao, 1, Xiao-Qi Zhou, 1 Chao-Yang Lu, 1 Cheng-Zhi Peng, 1 Tao Yang, 1 and Jian-Wei Pan 1, 1 Hefei

More information

Deleting a marked state in quantum database in a duality computing mode

Deleting a marked state in quantum database in a duality computing mode Article Quantum Information August 013 Vol. 58 o. 4: 97 931 doi: 10.1007/s11434-013-595-9 Deleting a marked state in quantum database in a duality computing mode LIU Yang 1, 1 School of uclear Science

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

arxiv:quant-ph/ May 2002

arxiv:quant-ph/ May 2002 Multiparty -imensional quantum information splitting Anrze Gruka* an Antoni Wócik** Faculty of Physics, Aam Mickiewicz University, arxiv:quant-ph/5 7 May 8PXOWRZVND3R]QD3RODQG Abstract Generalization of

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Quantum information and quantum computing

Quantum information and quantum computing Middle East Technical University, Department of Physics January 7, 009 Outline Measurement 1 Measurement 3 Single qubit gates Multiple qubit gates 4 Distinguishability 5 What s measurement? Quantum measurement

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

Quantum Optical Implementation of Quantum Communication

Quantum Optical Implementation of Quantum Communication Quantum Optical Implementation of Quantum Communication Li Yongmin, Zhang Kuanshou State Key Lab of Quantum Optics and Quantum Optics Devices, Institute of Opto-Electronics, Shanxi University, Taiyuan,

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Probabilistic Teleportation via Quantum Channel with Partial Information

Probabilistic Teleportation via Quantum Channel with Partial Information Entropy 015, 17, 361-3630; doi:10.3390/e1706361 OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy Article Probabilistic Teleportation via Quantum Channel with Partial Information Desheng

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Multiparty Secure Communication by Using Quantum Key Distribution Protocols

Multiparty Secure Communication by Using Quantum Key Distribution Protocols Multiparty Secure Communication by Using Quantum Key Distribution Protocols K.Gopinath 1, B.J.Job karuna sagar 2 1. Associate Professor,Department of Computer Science and Engineering, K.S.R.M.College of

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

Probabilistic exact cloning and probabilistic no-signalling. Abstract

Probabilistic exact cloning and probabilistic no-signalling. Abstract Probabilistic exact cloning and probabilistic no-signalling Arun Kumar Pati Quantum Optics and Information Group, SEECS, Dean Street, University of Wales, Bangor LL 57 IUT, UK (August 5, 999) Abstract

More information

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Ahmed F. Metwaly 1, M. Z. Rashad 2, Fatma A. Omara 3, Adel A. Megahed 4 1 Senior lecturer, Information Technology Department,

More information

Biased decoy-state reference-frame-independent quantum. key distribution

Biased decoy-state reference-frame-independent quantum. key distribution iased decoy-state reference-frame-independent quantum key distribution JIN-RONG ZHU 12# CHUN-MEI ZHNG 12# GUNG-CN GUO 123 QIN WNG 123* 1 Institute of Signal Processing Transmission Nanjing University of

More information

Quantum Teleportation Pt. 1

Quantum Teleportation Pt. 1 Quantum Teleportation Pt. 1 PHYS 500 - Southern Illinois University April 17, 2018 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 1 April 17, 2018 1 / 13 Types of Communication In the

More information

arxiv: v1 [quant-ph] 7 Feb 2016

arxiv: v1 [quant-ph] 7 Feb 2016 Entanglement concentration for concatenated Greenberger-Horne-Zeiglinger state with feasible linear optics Yu-Bo Sheng, 1 Chang-Cheng Qu, 1 Lan Zhou 1, 1 Key Lab of Broadband Wireless Communication and

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Design of Quantum Key Agreement Protocols with Strong. Fairness Property

Design of Quantum Key Agreement Protocols with Strong. Fairness Property Design of Quantum Key greement Protocols with Strong Fairness Property Kun-Fei Yu 1, Chun-Wei Yang 2, Tzonelih Hwang 1, Chuan-Ming Li 3 Jun Gu 1 1 Department of Computer Science Information Engineering,

More information

Quantum secret sharing without entanglement

Quantum secret sharing without entanglement Quantum seret sharing without entanglement Guo-Ping Guo, Guang-Can Guo Key Laboratory of Quantum Information, University of Siene and Tehnology of China, Chinese Aademy of Sienes, Hefei, Anhui, P.R.China,

More information

Symmetric remote two-qubit preparation via positive operator-valued measure

Symmetric remote two-qubit preparation via positive operator-valued measure J. At. Mol. Sci. doi: 0.4208/jams.0630.0720a Vol., No. 4, pp. 352-368 November 200 Symmetric remote two-qubit preparation via positive operator-valued measure Zhang-Yin Wang a, and Xing-Qiang Yang b, a

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

An Introduction to Quantum Information and Applications

An Introduction to Quantum Information and Applications An Introduction to Quantum Information and Applications Iordanis Kerenidis CNRS LIAFA-Univ Paris-Diderot Quantum information and computation Quantum information and computation How is information encoded

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Tang Jing-Wu( ), Zhao Guan-Xiang( ), and He Xiong-Hui( ) School of Physics, Hunan

More information

Research, Development and Simulation of Quantum Cryptographic Protocols

Research, Development and Simulation of Quantum Cryptographic Protocols http://dx.doi.org/1.5755/j1.eee.19.4.17 Research, Development and Simulation of Quantum Cryptographic Protocols C. Anghel 1 1 University Dunărea de Jos Galati, 2 Științei, 8146 Galati, Romania, phone:

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

Ph 219/CS 219. Exercises Due: Friday 3 November 2006

Ph 219/CS 219. Exercises Due: Friday 3 November 2006 Ph 9/CS 9 Exercises Due: Friday 3 November 006. Fidelity We saw in Exercise. that the trace norm ρ ρ tr provides a useful measure of the distinguishability of the states ρ and ρ. Another useful measure

More information

(Received 22 October 2009; revised manuscript received 30 December 2010)

(Received 22 October 2009; revised manuscript received 30 December 2010) Chin. Phys. B Vol. 19 No. 9 010) 090313 Teleportation and thermal entanglement in two-qubit Heisenberg XY Z spin chain with the Dyaloshinski Moriya interaction and the inhomogeneous magnetic field Gao

More information

Generation and classification of robust remote symmetric Dicke states

Generation and classification of robust remote symmetric Dicke states Vol 17 No 10, October 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(10)/3739-05 Chinese Physics B and IOP Publishing Ltd Generation and classification of robust remote symmetric Dicke states Zhu Yan-Wu(

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

A Piggybank Protocol for Quantum Cryptography

A Piggybank Protocol for Quantum Cryptography Piggybank Protocol for Quantum Cryptography Navya Chodisetti bstract This paper presents a quantum mechanical version of the piggy-bank cryptography protocol. The basic piggybank cryptography idea is to

More information

Linear-optical quantum information processing: A few experiments

Linear-optical quantum information processing: A few experiments Linear-optical quantum information processing: A few experiments Miloslav Dušek Lucie Čelechovská, Karel Lemr, Michal Mičuda, Antonín Černoch, Jaromír Fiurášek, Miroslav Ježek, ek, Jan Soubusta, Radim

More information

arxiv:quant-ph/ Oct 2002

arxiv:quant-ph/ Oct 2002 Measurement of the overlap between quantum states with the use of coherently addressed teleportation Andrzej Grudka* and Antoni Wójcik** arxiv:quant-ph/00085 Oct 00 Faculty of Physics, Adam Mickiewicz

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

Theory of Quantum Entanglement

Theory of Quantum Entanglement Theory of Quantum Entanglement Shao-Ming Fei Capital Normal University, Beijing Universität Bonn, Bonn Richard Feynman 1980 Certain quantum mechanical effects cannot be simulated efficiently on a classical

More information

Bell inequality for qunits with binary measurements

Bell inequality for qunits with binary measurements Bell inequality for qunits with binary measurements arxiv:quant-ph/0204122v1 21 Apr 2002 H. Bechmann-Pasquinucci and N. Gisin Group of Applied Physics, University of Geneva, CH-1211, Geneva 4, Switzerland

More information

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University)

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University) Performance-based Security for Encoding of Information Signals FA9550-15-1-0180 (2015-2018) Paul Cuff (Princeton University) Contributors Two students finished PhD Tiance Wang (Goldman Sachs) Eva Song

More information

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36 QUANTUM INFORMATION - THE NO-HIDING THEOREM Arun K Pati akpati@iopb.res.in Instititute of Physics, Bhubaneswar-751005, Orissa, INDIA and Th. P. D, BARC, Mumbai-400085, India QUANTUM INFORMATION -THE NO-HIDING

More information

Device-Independent Quantum Information Processing (DIQIP)

Device-Independent Quantum Information Processing (DIQIP) Device-Independent Quantum Information Processing (DIQIP) Maciej Demianowicz ICFO-Institut de Ciencies Fotoniques, Barcelona (Spain) Coordinator of the project: Antonio Acín (ICFO, ICREA professor) meeting,

More information

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE ISIT July, 2016 Quantum Key

More information