Quantum Simultaneous Contract Signing

Size: px
Start display at page:

Download "Quantum Simultaneous Contract Signing"

Transcription

1 Quantum Simultaneous Contract Signing J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Paunkovic 22. October 2010 Based on work presented on AQIS 2010 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

2 Outline Simultaneous Contract Signing - Problem Definition J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

3 Outline Simultaneous Contract Signing - Problem Definition Classical (Non-quantum) Protocols J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

4 Outline Simultaneous Contract Signing - Problem Definition Classical (Non-quantum) Protocols Quantum Simultaneous Contract Signing J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

5 Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

6 Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production Traditionally Alice and Bob meet, and both sign two copies of a contract J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

7 Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production Traditionally Alice and Bob meet, and both sign two copies of a contract Each of them has a copy of a contract signed by the other side J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

8 Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production Traditionally Alice and Bob meet, and both sign two copies of a contract Each of them has a copy of a contract signed by the other side When a problem arises, both can contact judge and enforce the contract J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

9 Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

10 Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob Bob uses signature scheme and sends signed contract to Alice. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

11 Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob Bob uses signature scheme and sends signed contract to Alice What if Alice sent her signed contract but, didn t receive Bob s?. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

12 Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob Bob uses signature scheme and sends signed contract to Alice What if Alice sent her signed contract but, didn t receive Bob s? Should Alice buy wine from another producer or wait until spring?. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

13 Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

14 Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

15 Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

16 Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge Bob sends signed contract to Judge J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

17 Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge Bob sends signed contract to Judge When Judge collects both signed contracts, he resends them J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

18 Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge Bob sends signed contract to Judge When Judge collects both signed contracts, he resends them How to minimize communication with Judge? J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

19 Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

20 Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

21 Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

22 Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice Alice after receiving signed message (C, p) signs (C, p + 1) and sends it to Bob J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

23 Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice Alice after receiving signed message (C, p) signs (C, p + 1) and sends it to Bob Bob after receiving signed message (C, p) signs (C, p) and sends it to Alice J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

24 Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice Alice after receiving signed message (C, p) signs (C, p + 1) and sends it to Bob Bob after receiving signed message (C, p) signs (C, p) and sends it to Alice If Alice doesn t receive Bob s message, she contacts Judge and sends him the last received message (C, p A ). Judge randomly chooses n {1,..., 100}. The contract is valid if n < p A. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

25 Ben-Orr Protocol - analysis Protocol is optimistic - if everything goes according to the protocol, neither Alice nor Bob need to contact the Judge. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

26 Ben-Orr Protocol - analysis Protocol is optimistic - if everything goes according to the protocol, neither Alice nor Bob need to contact the Judge. Protocol is fair - At each stage of the protocol, the probability that the Judge will validate the contract after being contacted by either party is almost the same. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

27 Ben-Orr Protocol - analysis Protocol is optimistic - if everything goes according to the protocol, neither Alice nor Bob need to contact the Judge. Protocol is fair - At each stage of the protocol, the probability that the Judge will validate the contract after being contacted by either party is almost the same. Both Alice and Bob need to sign and send the contract 100 times (computational and communication complexity). J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

28 Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

29 Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

30 Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

31 Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. + = 1 2 ( ) J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

32 Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. + = 1 2 ( ) = 1 2 ( 0 1 ) J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

33 Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. + = 1 2 ( ) = 1 2 ( 0 1 ) ϕ = α+β α β 2 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

34 Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 }. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

35 Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1?. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

36 Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

37 Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2 States and measurements used in our protocol:. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

38 Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2 States and measurements used in our protocol:. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

39 Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2 States and measurements used in our protocol: J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

40 Our Protocol - Predistribution Judge creates two random strings A, B of qubits from the set { 0, 1, +, } of length N. Then: Judge sends qubits A to Alice together with classical description B A of Bob s string B. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

41 Our Protocol - Predistribution Judge creates two random strings A, B of qubits from the set { 0, 1, +, } of length N. Then: Judge sends qubits A to Alice together with classical description B A of Bob s string B. Judge sends qubits B to Bob together with classical description A B of Alice s string A. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

42 Our Protocol - Predistribution Judge creates two random strings A, B of qubits from the set { 0, 1, +, } of length N. Then: Judge sends qubits A to Alice together with classical description B A of Bob s string B. Judge sends qubits B to Bob together with classical description A B of Alice s string A. Let us denote Acc the basis { 0, 1 } and Rej the basis { +, } J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

43 Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

44 Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. They exchange signed messages (C, (A, B)). This is to bind the sets of qubits with the contract being signed. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

45 Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. They exchange signed messages (C, (A, B)). This is to bind the sets of qubits with the contract being signed. To begin the signing procedure Alice measures her first qubit a 1 in Acc basis and sends a single bit o a,1 indicating the outcome to Bob. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

46 Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. They exchange signed messages (C, (A, B)). This is to bind the sets of qubits with the contract being signed. To begin the signing procedure Alice measures her first qubit a 1 in Acc basis and sends a single bit o a,1 indicating the outcome to Bob. Bob after receiving o a,i from Alice checks, if it could be produced from Alice s qubit a i by Acc measurement. If yes, he measures his qubit b i in Acc basis and sends the outcome to Alice. If not, he remembers i, immediately stops the procedure, measures the rest of his qubits in Rej basis and contacts Judge with message (B, {o b,1,..., o b,n }, i). J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

47 Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis).. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

48 Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis). If the outcomes are valid, the Judge contacts Alice and asks her for (A, {o a,1,..., o a,n }, i A ) and checks her outcomes.. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

49 Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis). If the outcomes are valid, the Judge contacts Alice and asks her for (A, {o a,1,..., o a,n }, i A ) and checks her outcomes. Judge generates random number 1 α N.. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

50 Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis). If the outcomes are valid, the Judge contacts Alice and asks her for (A, {o a,1,..., o a,n }, i A ) and checks her outcomes. Judge generates random number 1 α N. Contract is valid if α min{i A, i B }. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

51 Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

52 Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. Our protocol is fair. This is trivial, since both parties cooperate in binding phase. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

53 Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. Our protocol is fair. This is trivial, since both parties cooperate in binding phase. Our protocol needs only one signature from both participants. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

54 Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. Our protocol is fair. This is trivial, since both parties cooperate in binding phase. Our protocol needs only one signature from both participants. Each participant needs to send only N one bit messages. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

55 Thank you for your attention. Any questions? J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October / 14

Quantum sampling of mixed states

Quantum sampling of mixed states Quantum sampling of mixed states Philippe Lamontagne January 7th Philippe Lamontagne Quantum sampling of mixed states January 7th 1 / 9 The setup Philippe Lamontagne Quantum sampling of mixed states January

More information

CS120, Quantum Cryptography, Fall 2016

CS120, Quantum Cryptography, Fall 2016 CS10, Quantum Cryptography, Fall 016 Homework # due: 10:9AM, October 18th, 016 Ground rules: Your homework should be submitted to the marked bins that will be by Annenberg 41. Please format your solutions

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Lecture 21: Quantum communication complexity

Lecture 21: Quantum communication complexity CPSC 519/619: Quantum Computation John Watrous, University of Calgary Lecture 21: Quantum communication complexity April 6, 2006 In this lecture we will discuss how quantum information can allow for a

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

Quantum information and quantum computing

Quantum information and quantum computing Middle East Technical University, Department of Physics January 7, 009 Outline Measurement 1 Measurement 3 Single qubit gates Multiple qubit gates 4 Distinguishability 5 What s measurement? Quantum measurement

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

6.896 Quantum Complexity Theory November 4th, Lecture 18

6.896 Quantum Complexity Theory November 4th, Lecture 18 6.896 Quantum Complexity Theory November 4th, 2008 Lecturer: Scott Aaronson Lecture 18 1 Last Time: Quantum Interactive Proofs 1.1 IP = PSPACE QIP = QIP(3) EXP The first result is interesting, because

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information

Quantum Gates, Circuits & Teleportation

Quantum Gates, Circuits & Teleportation Chapter 3 Quantum Gates, Circuits & Teleportation Unitary Operators The third postulate of quantum physics states that the evolution of a quantum system is necessarily unitary. Geometrically, a unitary

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

Lecture 38: Secure Multi-party Computation MPC

Lecture 38: Secure Multi-party Computation MPC Lecture 38: Secure Multi-party Computation Problem Statement I Suppose Alice has private input x, and Bob has private input y Alice and Bob are interested in computing z = f (x, y) such that each party

More information

Zero-Knowledge Against Quantum Attacks

Zero-Knowledge Against Quantum Attacks Zero-Knowledge Against Quantum Attacks John Watrous Department of Computer Science University of Calgary January 16, 2006 John Watrous (University of Calgary) Zero-Knowledge Against Quantum Attacks QIP

More information

Lecture 11: Quantum Information III - Source Coding

Lecture 11: Quantum Information III - Source Coding CSCI5370 Quantum Computing November 25, 203 Lecture : Quantum Information III - Source Coding Lecturer: Shengyu Zhang Scribe: Hing Yin Tsang. Holevo s bound Suppose Alice has an information source X that

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 18 November 3, 2014 CPSC 467, Lecture 18 1/43 Zero Knowledge Interactive Proofs (ZKIP) Secret cave protocol ZKIP for graph isomorphism

More information

CS/Ph120 Homework 8 Solutions

CS/Ph120 Homework 8 Solutions CS/Ph0 Homework 8 Solutions December, 06 Problem : Thinking adversarially. Solution: (Due to De Huang) Attack to portocol : Assume that Eve has a quantum machine that can store arbitrary amount of quantum

More information

1 Secure two-party computation

1 Secure two-party computation CSCI 5440: Cryptography Lecture 7 The Chinese University of Hong Kong, Spring 2018 26 and 27 February 2018 In the first half of the course we covered the basic cryptographic primitives that enable secure

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

Quantum Pseudo-Telepathy

Quantum Pseudo-Telepathy Quantum Pseudo-Telepathy Michail Lampis mlambis@softlab.ntua.gr NTUA Quantum Pseudo-Telepathy p.1/24 Introduction In Multi-Party computations we are interested in measuring communication complexity. Communication

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 18 November 6, 2017 CPSC 467, Lecture 18 1/52 Authentication While Preventing Impersonation Challenge-response authentication protocols

More information

Instantaneous Nonlocal Measurements

Instantaneous Nonlocal Measurements Instantaneous Nonlocal Measurements Li Yu Department of Physics, Carnegie-Mellon University, Pittsburgh, PA July 22, 2010 References Entanglement consumption of instantaneous nonlocal quantum measurements.

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor Hard Core Bits Coin Flipping Over the Phone Zero Knowledge Lecture 10 (version 1.1) Tel-Aviv University 18 March 2008. Slightly revised March 19. Hard Core

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 19 November 8, 2017 CPSC 467, Lecture 19 1/37 Zero Knowledge Interactive Proofs (ZKIP) ZKIP for graph isomorphism Feige-Fiat-Shamir

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 10

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 10 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 10 Lecture date: 14 and 16 of March, 2005 Scribe: Ruzan Shahinian, Tim Hu 1 Oblivious Transfer 1.1 Rabin Oblivious Transfer

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 16 March 19, 2012 CPSC 467b, Lecture 16 1/58 Authentication While Preventing Impersonation Challenge-response authentication protocols

More information

Classical Verification of Quantum Computations

Classical Verification of Quantum Computations Classical Verification of Quantum Computations Urmila Mahadev UC Berkeley September 12, 2018 Classical versus Quantum Computers Can a classical computer verify a quantum computation? Classical output (decision

More information

Ph 219/CS 219. Exercises Due: Friday 20 October 2006

Ph 219/CS 219. Exercises Due: Friday 20 October 2006 1 Ph 219/CS 219 Exercises Due: Friday 20 October 2006 1.1 How far apart are two quantum states? Consider two quantum states described by density operators ρ and ρ in an N-dimensional Hilbert space, and

More information

Lecture: Quantum Information

Lecture: Quantum Information Lecture: Quantum Information Transcribed by: Crystal Noel and Da An (Chi Chi) November 10, 016 1 Final Proect Information Find an issue related to class you are interested in and either: read some papers

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification Lecture 10 Public Key Cryptography: Encryption + Signatures 1 Identification Public key cryptography can be also used for IDENTIFICATION Identification is an interactive protocol whereby one party: prover

More information

Lecture 3: Superdense coding, quantum circuits, and partial measurements

Lecture 3: Superdense coding, quantum circuits, and partial measurements CPSC 59/69: Quantum Computation John Watrous, University of Calgary Lecture 3: Superdense coding, quantum circuits, and partial measurements Superdense Coding January 4, 006 Imagine a situation where two

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Discrete Mathematics for CS Spring 2007 Luca Trevisan Lecture 11. Error Correcting Codes Erasure Errors

Discrete Mathematics for CS Spring 2007 Luca Trevisan Lecture 11. Error Correcting Codes Erasure Errors CS 70 Discrete Mathematics for CS Spring 2007 Luca Trevisan Lecture 11 Error Correcting Codes Erasure Errors We will consider two situations in which we wish to transmit information on an unreliable channel.

More information

Lecture Notes, Week 10

Lecture Notes, Week 10 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 10 (rev. 2) Professor M. J. Fischer March 29 & 31, 2005 Lecture Notes, Week 10 1 Zero Knowledge Interactive

More information

Universal Semantic Communication

Universal Semantic Communication Universal Semantic Communication Madhu Sudan MIT CSAIL Joint work with Brendan Juba (MIT CSAIL). An fantasy setting (SETI) Alice 010010101010001111001000 No common language! Is meaningful communication

More information

Quantum Teleportation Pt. 3

Quantum Teleportation Pt. 3 Quantum Teleportation Pt. 3 PHYS 500 - Southern Illinois University March 7, 2017 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 3 March 7, 2017 1 / 9 A Bit of History on Teleportation

More information

Universal Semantic Communication

Universal Semantic Communication Universal Semantic Communication Madhu Sudan MIT CSAIL Joint work with Brendan Juba (MIT). An fantasy setting (SETI) Alice 010010101010001111001000 No common language! Is meaningful communication possible?

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Lecture 20: Bell inequalities and nonlocality

Lecture 20: Bell inequalities and nonlocality CPSC 59/69: Quantum Computation John Watrous, University of Calgary Lecture 0: Bell inequalities and nonlocality April 4, 006 So far in the course we have considered uses for quantum information in the

More information

Partial knowledge transfer and almost fair exchange of secrets

Partial knowledge transfer and almost fair exchange of secrets Partial knowledge transfer and almost fair exchange of secrets Raphael Machado, Davidson Boccardo, Vinícius de Sá, Jayme Szwarcfiter August 30, 2015 Abstract Partial knowledge transfer refers to the ability

More information

The Laws of Cryptography Zero-Knowledge Protocols

The Laws of Cryptography Zero-Knowledge Protocols 26 The Laws of Cryptography Zero-Knowledge Protocols 26.1 The Classes NP and NP-complete. 26.2 Zero-Knowledge Proofs. 26.3 Hamiltonian Cycles. An NP-complete problem known as the Hamiltonian Cycle Problem

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

CS286.2 Lecture 15: Tsirelson s characterization of XOR games

CS286.2 Lecture 15: Tsirelson s characterization of XOR games CS86. Lecture 5: Tsirelson s characterization of XOR games Scribe: Zeyu Guo We first recall the notion of quantum multi-player games: a quantum k-player game involves a verifier V and k players P,...,

More information

MATH UN Midterm 2 November 10, 2016 (75 minutes)

MATH UN Midterm 2 November 10, 2016 (75 minutes) Name: UNI: Instructor: Shrenik Shah MATH UN3025 - Midterm 2 November 10, 2016 (75 minutes) This examination booklet contains 6 problems. There are 10 sheets of paper including the front cover. This is

More information

CS Communication Complexity: Applications and New Directions

CS Communication Complexity: Applications and New Directions CS 2429 - Communication Complexity: Applications and New Directions Lecturer: Toniann Pitassi 1 Introduction In this course we will define the basic two-party model of communication, as introduced in the

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 23 (rev. 1) Professor M. J. Fischer November 29, 2005 1 Oblivious Transfer Lecture Notes 23 In the locked

More information

Quantum information and quantum mechanics: fundamental issues. John Preskill, Caltech 23 February

Quantum information and quantum mechanics: fundamental issues. John Preskill, Caltech 23 February Quantum information and uantum mechanics: fundamental issues John Preskill, Caltech 23 February 2004 http://www.ii.caltech.edu/ Some important issues in uantum cryptography: Can we close the gap between

More information

Lecture 4: Postulates of quantum mechanics

Lecture 4: Postulates of quantum mechanics Lecture 4: Postulates of quantum mechanics Rajat Mittal IIT Kanpur The postulates of quantum mechanics provide us the mathematical formalism over which the physical theory is developed. For people studying

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

CS/Ph120 Homework 1 Solutions

CS/Ph120 Homework 1 Solutions CS/Ph0 Homework Solutions October, 06 Problem : State discrimination Suppose you are given two distinct states of a single qubit, ψ and ψ. a) Argue that if there is a ϕ such that ψ = e iϕ ψ then no measurement

More information

Lecture 2: Quantum bit commitment and authentication

Lecture 2: Quantum bit commitment and authentication QIC 890/891 Selected advanced topics in quantum information Spring 2013 Topic: Topics in quantum cryptography Lecture 2: Quantum bit commitment and authentication Lecturer: Gus Gutoski This lecture is

More information

Lecture 14: Secure Multiparty Computation

Lecture 14: Secure Multiparty Computation 600.641 Special Topics in Theoretical Cryptography 3/20/2007 Lecture 14: Secure Multiparty Computation Instructor: Susan Hohenberger Scribe: Adam McKibben 1 Overview Suppose a group of people want to determine

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

C. QUANTUM INFORMATION 99

C. QUANTUM INFORMATION 99 C. QUANTUM INFORMATION 99 C Quantum information C.1 Qubits C.1.a Single qubits Just as the bits 0 and 1 are represented by distinct physical states in a conventional computer, so the quantum bits (or qubits)

More information

QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING. Alexander Vasiliev. Kazan Federal University

QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING. Alexander Vasiliev. Kazan Federal University QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING Alexander Vasiliev Kazan Federal University Abstract: In this paper we consider an application of the recently proposed quantum hashing technique for computing

More information

10. Physics from Quantum Information. I. The Clifton-Bub-Halvorson (CBH) Theorem.

10. Physics from Quantum Information. I. The Clifton-Bub-Halvorson (CBH) Theorem. 10. Physics from Quantum Information. I. The Clifton-Bub-Halvorson (CBH) Theorem. Clifton, Bub, Halvorson (2003) Motivation: Can quantum physics be reduced to information-theoretic principles? CBH Theorem:

More information

Lecture 1: Overview of quantum information

Lecture 1: Overview of quantum information CPSC 59/69: Quantum Computation John Watrous, University of Calgary References Lecture : Overview of quantum information January 0, 006 Most of the material in these lecture notes is discussed in greater

More information

C. QUANTUM INFORMATION 111

C. QUANTUM INFORMATION 111 C. QUANTUM INFORMATION 111 C Quantum information C.1 Qubits C.1.a Single qubits 1. Qubit: Just as the bits 0 and 1 are represented by distinct physical states, so the quantum bits (or qubits) 0i and 1i

More information

Crypto math II. Alin Tomescu May 27, Abstract A quick overview on group theory from Ron Rivest s course in Spring 2015.

Crypto math II. Alin Tomescu May 27, Abstract A quick overview on group theory from Ron Rivest s course in Spring 2015. Crypto math II Alin Tomescu alinush@mit.edu May 7, 015 Abstract A quick overview on group theory from Ron Rivest s 6.857 course in Spring 015. 1 Overview Group theory review Diffie-Hellman (DH) key exchange

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Lecture 1: Shannon s Theorem

Lecture 1: Shannon s Theorem Lecture 1: Shannon s Theorem Lecturer: Travis Gagie January 13th, 2015 Welcome to Data Compression! I m Travis and I ll be your instructor this week. If you haven t registered yet, don t worry, we ll work

More information

Practice Assignment 2 Discussion 24/02/ /02/2018

Practice Assignment 2 Discussion 24/02/ /02/2018 German University in Cairo Faculty of MET (CSEN 1001 Computer and Network Security Course) Dr. Amr El Mougy 1 RSA 1.1 RSA Encryption Practice Assignment 2 Discussion 24/02/2018-29/02/2018 Perform encryption

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

The Future. Currently state of the art chips have gates of length 35 nanometers.

The Future. Currently state of the art chips have gates of length 35 nanometers. Quantum Computing Moore s Law The Future Currently state of the art chips have gates of length 35 nanometers. The Future Currently state of the art chips have gates of length 35 nanometers. When gate lengths

More information

Quantum walks public key cryptographic system (Extended Abstract)

Quantum walks public key cryptographic system (Extended Abstract) Quantum walks public key cryptographic system (Extended Abstract) C. Vlachou 3 J. Rodrigues 1,2 P. Mateus 1,2 N. Paunković 1,2 A. Souto 1,2 1 SQIG - Instituto de Telecomunicações 2 Departamento de Matemática

More information

Bit-Commitment and Coin Flipping in a Device-Independent Setting

Bit-Commitment and Coin Flipping in a Device-Independent Setting Bit-Commitment and Coin Flipping in a Device-Independent Setting J. Silman Université Libre de Bruxelles Joint work with: A. Chailloux & I. Kerenidis (LIAFA), N. Aharon (TAU), S. Pironio & S. Massar (ULB).

More information

Quantum Games. Quantum Strategies in Classical Games. Presented by Yaniv Carmeli

Quantum Games. Quantum Strategies in Classical Games. Presented by Yaniv Carmeli Quantum Games Quantum Strategies in Classical Games Presented by Yaniv Carmeli 1 Talk Outline Introduction Game Theory Why quantum games? PQ Games PQ penny flip 2x2 Games Quantum strategies 2 Game Theory

More information

6.896 Quantum Complexity Theory 30 October Lecture 17

6.896 Quantum Complexity Theory 30 October Lecture 17 6.896 Quantum Complexity Theory 30 October 2008 Lecturer: Scott Aaronson Lecture 17 Last time, on America s Most Wanted Complexity Classes: 1. QMA vs. QCMA; QMA(2). 2. IP: Class of languages L {0, 1} for

More information

THE RANK METHOD AND APPLICATIONS TO POST- QUANTUM CRYPTOGRAPHY

THE RANK METHOD AND APPLICATIONS TO POST- QUANTUM CRYPTOGRAPHY THE RANK METHOD AND APPLICATIONS TO POST- QUANTUM CRYPTOGRAPHY Mark Zhandry - Stanford University Joint work with Dan Boneh Classical Cryptography Post-Quantum Cryptography All communication stays classical

More information

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics 0368.4162: Introduction to Cryptography Ran Canetti Lecture 11 12th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics Introduction to cryptographic protocols Commitments 1 Cryptographic

More information

Lecture 18: Quantum Information Theory and Holevo s Bound

Lecture 18: Quantum Information Theory and Holevo s Bound Quantum Computation (CMU 1-59BB, Fall 2015) Lecture 1: Quantum Information Theory and Holevo s Bound November 10, 2015 Lecturer: John Wright Scribe: Nicolas Resch 1 Question In today s lecture, we will

More information

: Cryptography and Game Theory Ran Canetti and Alon Rosen. Lecture 8

: Cryptography and Game Theory Ran Canetti and Alon Rosen. Lecture 8 0368.4170: Cryptography and Game Theory Ran Canetti and Alon Rosen Lecture 8 December 9, 2009 Scribe: Naama Ben-Aroya Last Week 2 player zero-sum games (min-max) Mixed NE (existence, complexity) ɛ-ne Correlated

More information

Quantum Computing: Foundations to Frontier Fall Lecture 3

Quantum Computing: Foundations to Frontier Fall Lecture 3 Quantum Computing: Foundations to Frontier Fall 018 Lecturer: Henry Yuen Lecture 3 Scribes: Seyed Sajjad Nezhadi, Angad Kalra Nora Hahn, David Wandler 1 Overview In Lecture 3, we started off talking about

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

An exponential separation between quantum and classical one-way communication complexity

An exponential separation between quantum and classical one-way communication complexity An exponential separation between quantum and classical one-way communication complexity Ashley Montanaro Centre for Quantum Information and Foundations, Department of Applied Mathematics and Theoretical

More information

1 Recap: Interactive Proofs

1 Recap: Interactive Proofs Theoretical Foundations of Cryptography Lecture 16 Georgia Tech, Spring 2010 Zero-Knowledge Proofs 1 Recap: Interactive Proofs Instructor: Chris Peikert Scribe: Alessio Guerrieri Definition 1.1. An interactive

More information

Question 1. The Chinese University of Hong Kong, Spring 2018

Question 1. The Chinese University of Hong Kong, Spring 2018 CSCI 5440: Cryptography The Chinese University of Hong Kong, Spring 2018 Homework 2 Solutions Question 1 Consider the following encryption algorithm based on the shortlwe assumption. The secret key is

More information

Odd Things about Quantum Mechanics: Abandoning Determinism In Newtonian physics, Maxwell theory, Einstein's special or general relativity, if an initi

Odd Things about Quantum Mechanics: Abandoning Determinism In Newtonian physics, Maxwell theory, Einstein's special or general relativity, if an initi Odd Things about Quantum Mechanics: Abandoning Determinism In Newtonian physics, Maxwell theory, Einstein's special or general relativity, if an initial state is completely known, the future can be predicted.

More information

INTRODUCTION TO QUANTUM COMPUTING

INTRODUCTION TO QUANTUM COMPUTING INTRODUCTION TO QUANTUM COMPUTING Writen by: Eleanor Rieffel and Wolfgang Polak Presented by: Anthony Luaders OUTLINE: Introduction Notation Experiment Quantum Bit Quantum Key Distribution Multiple Qubits

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Introduction to Modern Cryptography Lecture 11

Introduction to Modern Cryptography Lecture 11 Introduction to Modern Cryptography Lecture 11 January 10, 2017 Instructor: Benny Chor Teaching Assistant: Orit Moskovich School of Computer Science Tel-Aviv University Fall Semester, 2016 17 Tuesday 12:00

More information

Compression and entanglement, entanglement transformations

Compression and entanglement, entanglement transformations PHYSICS 491: Symmetry and Quantum Information April 27, 2017 Compression and entanglement, entanglement transformations Lecture 8 Michael Walter, Stanford University These lecture notes are not proof-read

More information

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30 Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) LIU Zhen Due Date: March 30 Questions: 1. RSA (20 Points) Assume that we use RSA with the prime numbers p = 17 and q = 23. (a) Calculate

More information

Ma/CS 6a Class 4: Primality Testing

Ma/CS 6a Class 4: Primality Testing Ma/CS 6a Class 4: Primality Testing By Adam Sheffer Reminder: Euler s Totient Function Euler s totient φ(n) is defined as follows: Given n N, then φ n = x 1 x < n and GCD x, n = 1. In more words: φ n is

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information