Universal Single Server Blind Quantum Computation Revisited

Size: px
Start display at page:

Download "Universal Single Server Blind Quantum Computation Revisited"

Transcription

1 Universal Single Server Blind Quantum Computation Revisited Durgesh Pandey Aditya Jain ABSTRACT In this paper, we present an improvised protocol for achieving Blind Quantum Computation which is secure against various kinds of attacks. We also provide a modification to the Xu Protocol to prevent different kinds of server attacks. We explore two different cases - one in which client has minimal quantum ability and the second in which the client is entirely classical with some extra assumptions in place. Followed by this we provide an extensive security analysis and performance comparison with all other existing protocols. Keywords Blind Quantum Computation, Entanglement swapping, Teleportation 1. INTRODUCTION Quantum Computation is a field that stands at the confluence of Physics and Computer Science and has gained importance in the past 0 years. We exploit the laws of Quantum Mechanics to achieve significant speedup in finding solutions to various problems. There have been various Quantum algorithms in the past which provide advantage over classical algorithms in problems like Searching in an unsorted database (Grover s Search) [1], factoring any given integer (Shor s Algorithm) [] and so on. One of the major hurdles faced by the field involves building scalable hardware to achieve Quantum Computation. The present setup available is very complicated and massive in nature. Thus, it is assumed that in near future there will be a need to delegate computation to the few servers that will have the capability to do such computations. However, this raises both security and privacy issues which need to be addressed. CSTAR, International Institute of Information Technology, Hyderabad (IIIT-H) CCNSB, International Institute of Information Technology, Hyderabad (IIIT-H) Blind Quantum Computation (BQC) is a model where a client without much quantum technologies can delegate the computation to a server. The demands from any general BQC protocol are as follows : The server should not have any idea about the computation being performed. The server should not know about the input as well as the output if the computation. The communication between all the parties must be secure. The quantum ability of the client should be minimal. We first review Xu et al protocol [3] which is Universal Single-Server Blind Quantum Computation for Classical Client. However the given protocol is prone to various kinds of server attacks. We provide a modification to their protocol which prevents the attacks and achieves the given purpose respecting all other demands. Towards the end we provide some future directions which can be pursued followed by our piece of work.. PRELIMINARIES We first explain some basic concepts which are required for understanding the protocol completely..1 Passive adversary An adversary is said to be a passive adversary if it can only eavesdrop while an active adversary can also modify (disrupt) the information in the channel.. Entanglement In Quantum Mechanics, entanglement is a physical phenomenon in which a pair or a group of particles interact with each other in a specific way so that it is impossible to describe their individual states independently. In Quantum computation, particles are modelled using Qubits or Quantum bits. The most common example of an entangled state is the Bell State or EPR state. ψ =

2 Figure 1: Brickwork state.3 Bell State Measurement -BSM BSM is a special kind of Projective measurement in the bell basis. The bell basis comprises of the following states : φ + = φ = ψ + = ψ = The measurement results in the falling of the original state into one of the above mentioned states..4 Teleportation Teleportation is a technique to transport quantum states from one place to another using Quantum Entanglement and classical communication as resources. The broad steps in the protocol are as follows : 1. Alice and Bob share an EPR pair ψ AB = Alice wants to send a state ψ U = α 0 + β 1 3. The combined state of both the parties is ψ ABU = ψ AB ψ U 4. Alice performs Bell state measurement on her pair of qubits. 5. Followed by this Alice communicates the results of her measurement using two classical bits. 6. According to the information received Bob performs unitary operations on his side to recover ψ U..5 Graph state Graph state is a special kinds of state which is represented in terms of graphs. The nodes in the graph represent qubits and there is an edge between two nodes if they are interacting. It is convenient to represent certain kinds of entanglement using graph states..6 Brickwork state A major hurdle in BQC is that the server should not be aware of the input and the computation being performed. Hence, there should be no impression of the unitary operation being performed on the input state. This was not possible using Graph/ Cluster states. Hence Broadbent et al came up with a state called Brickwork state (Fig 1) which is similar to a cluster state but contains a universal unit cell and has the advantage that the impression left by all unitary operations on this state are same..7 Entanglement Swapping Suppose there are two autonomous sources S1 and S which are capable of generating entangled pair of qubits. Let us assume that at a specific time t1, they generated two Bell pairs (A1-B1) and (A-B).If we perform Bell state measurement on the qubits B1 and A, they will fall into entangled state. Now, The qubits A1 and B will also form an entangled state regardless of the fact that they never interacted with each other in the past.this phenomenon is known as Entanglement swapping, as the pairs between which entanglement is existing now is swapped. 3. LITERATURE SURVEY The study of this field was initiated by Andrew M. Child. In 005, he proposed the first protocol for blind quantum Computation.They assumed that the client should possess Quantum memory and the ability to perform SWAP operation. Arrighi and Salvail [4] also proposed a protocol for BQC but their protocol was not universal and the client needed to have the ability to prepare and measure multiqubit entangled state. A lot of protocols have been proposed in literature post this. The next protocol was proposed by Brodbent, Fitzsimmons and Kashefi[5]. It was the first single server BQC protocol but client was expected to have the capability of generating qubits. The protocol was modified and appeared as Double server BFK [6] with the restriction that those servers should be in entangled state and they should be non-communicating. Q.Li proposed a triple server protocol [7] for BQC., but in this protocol client was expected to communicate with three servers just for a single computation, and hence seemed unrealistic. Followed by this, Xu proposed a Universal single server BQC protocol which seemed practical but had its own drawbacks. We will review this protocol here and explain the problem with this protocol. 3.1 Xu s protocol: A brief Review Suppose Alice, a client with limited quantum capability, wants to delegate her computation to a server, Bob, without revealing its input,output and the algorithm to be executed. Charlie is a trusted source which is capable of generating m- qubit graph state. The outline of the protocol is as follows : 1. Charlie generates 4m bell pairs B Alice,Bob and sends the first part to Alice and the second part to Bob.. Alice, on receiving the qubit, decides whether to send it to Bob or to discard it. She will choose only m qubits and will discard the remaining m qubits. From 1 to m, she will choose m qubits and from m to 4m, she will choose another m qubits. Let these Qubits be A s1, A s, A s3, A s4,...a sm and A t1, A t, A t3, A t4,...a tm. 3. Alice will ask Bob to perform Bell state measurement on pair (A si, A tm+i ). 4. On measurement, due to entanglement swapping, they will fall into entangled state and the corresponding Bob s qubits will also fall into entangled state. The information about Bob s qubit will be available to Alice when Bob will send the measurement results back to Alice.

3 After this step, Alice will try to establish randomness by sending m classical messages to Bob and by receiving the results of measurement on those messages. At the end, Bob will have m qubit graph state θ si + b si π and only Alice will know the values of θ si and b si. Thus Alice can run BFK protocol now for getting her computation done. The problem with this protocol is that server attacks cannot be prevented here.the server attack can be modelled as an eavesdropping attack. In this protocol, since we are assuming that client,alice, possesses only limited amount of quantum capability (in special case, completely classical), so Alice will not possess any quantum memory. So whenever Charlie will send a qubit to Alice, she has to decide at once whether to discard it or to send it to Bob. If Bob eavesdrops the quantum channel between Alice and Charlie, then Bob will know the position s i and t i and accordingly he will be able to identify the subset of qubits that has been sent to him and the alternate subset that has been discarded. Similarly, the Trojan horse attack can also be applied to this protocol by inserting invisible photon and after measuring it, although it can be removed easily. In the next section, we provide some improvement for removing the eavesdropping attack on Xu s protocol as well as a new protocol for BQC. 4. THE PROPOSED PROTOCOL In section 4.1, we will provide cases where Xu s protocol can be freed from server s attack. In section 4., we will present a new protocol for BQC based on teleportation. 4.1 Improvement in Xu s protocol: In this protocol, if we assume that the client, Alice, possesses small amount of quantum memory ( say one qubit), server attack can be reduced significantly. Suppose, Alice possess quantum memory for storing one qubit. Whenever she receives a qubit, she can either store it, discard it or send it to Bob for measurement. If Bob is eavesdropping on the channel between Alice and charlie, he can guess that next received qubit incorrectly with probability 1. So if there are n qubits which are being dropped, this uncertainty will increase by a multiplicative factor. Probability that after dropping of n qubits by Alice, Bob guesses all the qubits correctly will be ( 1 )n, which is significantly small if n is very large. Another approach for removing the eavesdropping attack is that we should use an asynchronous channel between Alice and Bob. In this case, in spite of knowing the position of qubits by eavesdropping, Bob will not be able to conclude that the received qubit is same as the eavesdropped qubit with complete certainty because of asynchronous nature of the channel. 4. A new Protocol We propose a new protocol for BQC which is classified into two different cases. In the first case, we have assumed that the client, Alice, has quantum capability of measuring qubits in arbitrary basis. In second case, we have assumed that client Alice is completely classical. In second case, we have to put some restrictions on Bob, which we will explain while explaining the second case. Henceforth, we will refer case Figure : Proposed Scheme 1 as first protocol and case as second protocol until and unless specified otherwise. The setup is explained in fig. Alice is a client who wants to delegate her computation to the server Bob who has immense quantum capabilities. Charlie is trusted source who has the ability to generate the entangled qubits. Charlie shares an entangled state with Bob needed for teleportation. Protocol: The steps involved are as follows : 1. Alice will send Charlie the information about the graph states or input state that need to be created on server Bob using secure channel between Alice and charlie.. Charlie will generate the number of Bell pairs that are needed for complete creation of the graph state using only one qubit i.e. suppose number of qubits required for creation of the graph state is m. Charlie will generate m bell pairs. 3. Suppose the generated i th Bell pair are B ci,b i. Charlie will teleport the b i to Bob and send the classical information related to this teleportation to Alice using the secure channel. 4. Using the information about the graph state sent by Alice in the first step, Charlie will create that graph state on Bob s side. So he will perform suitable measurement on his part of the qubit. The qubit on Bob s part will change accordingly and after a certain number of measurements, Bob will have the graph state that is required for computation in subsequent steps. 5. Alice will convey the information regarding the required operation to be performed on the graph state on Bob s side created in the previous step. After measurement, Bob will inform the measurement result to Alice and using the classical information sent by charlie, Alice will know the actual measurement results. 5. SECURITY ANALYSIS The problem with Xu s protocol was the possibility of a server attack on the channel between Charlie and Alice. We will show how our protocol is safe from server attacks. In the first case, we are assuming that Alice has the capability of measuring qubits in arbitrary basis. In this case we can

4 1. Sender will send those t+1 points to all of its neighbors. In the same round all the intermediate nodes n ij will generate a random r ij and will send it to their neighbors. j represents the path index and i represents the node index in that path. i ranges from 0 to n j 1 where n j represents the total number of nodes in a path j. Figure 3: Second case simply use QKD (Quantum Key Distribution) protocols for creating a secure channel between Alice and Charlie. QKD protocols [8] are capable of providing secure communication between Alice and Charlie with small amount of leakage of information (depending on which protocol we are using). So in this case, server attacks will not be able to extract any useful information and thus the protocol is secure. In the second case, suppose the client Alice is completely classical. In this case, we apply some restrictions on the server, Bob. We can model the problem of server attack as a secure communication over distributed network. We are assuming Bob as an passive adversary, who is capable of listening on at most t nodes in the network. Assuming that Bob is a dynamic adversary and initially is was listening on node n1. Now, if Bob wants to change it s position from node n1 to another node, it will require at least t1 time. Let Charlie (Alice) be the sender and Alice(Charlie) be the receiver. A round is described as the process when a node sends a message to it s neighbor. If an adversary is corrupting a node n1 in round r, he will only get information which is being received (or we can assume that adversary will only get that information which is being received. Both these assumptions are equivalent and any one of them will work here.) by that node in the same round r. No past information will be known to the adversary in this case. Lemma: The necessary and sufficient condition for the secure communication between Alice and charlie is that there should be at least t+1 paths between Alice and Bob with the capability that all the neighboring nodes of receiver must be able to send the classical information to receiver in time less than t1. Proof of necessity: This proof is trivial. If there are no more than t paths between sender and receiver, adversary will simply corrupt all the neighboring nodes of the sender and get all the information that is being sent by sender to its neighboring node in the first round. The time limit t1 is also important which will be obvious in the proof of sufficiency. Proof of sufficiency : The proof of sufficiency is establishe din the following proposed protocol. Suppose the protocol is followed and the network is as described below: Sender takes a t degree polynomial and adds the message m that is required to be sent to receiver as the coefficient of x 0. Take t+1 points on this polynomial and follow the steps as described below:. All the nodes that will receive the points in form of (p j, q j), will transform it to (p j r i 1j r ij, q j r i 1j r ij ) and forward it to their next neighbor, where, for a node n ij,r i 1j is the random number received from it s previous neighbor i.e. n i 1j and will be donlyifitisavailableandr ij is the random number that it has generated itself in the first step. 3. In the last round of step, All the t+1 points will be in form of (p j r (nj 1) j, q j r (nj 1) j ) where r (nj 1) j represents the random number generated by the last node in j-th path. And receiver will have the r (nj 1) j for every j because of the processing in first step. Now when all the nodes will deliver the message to receiver, he will simply XOR it with corresponding r (nj 1) j for each j and will get (p j, q j). The total number of points received by the receiver will t+1 and using it he Can uniquely create a polynomial of t degree and thus can get the value of the message that was intended to be received. Notice that, because we have assumed that All the neighboring nodes of receiver are capable of sending classical information to receiver in time less than t1, there will be at least one randomness r which will not be available to the adversary. It can only listen on t node in one round and let us assume he is listening on all the neighboring node receivers in step 1. Thus by the time he tries to switch to achieve the only remaining random r, the information would have been already transferred according to the assumption taken above. The Above protocol works because it follows the fact that For determining a polynomial of t degree, we need at least t+1 points on it. Notice that, by the end of the protocol, receiver will have t+1 points on that polynomial while the adversary will have only t points on that polynomial because of which he will not be able to determine that polynomial uniquely and will not be able to get the required message. Thus we have shown that using this method, Bob will not able to perform server attack on the channel between Alice and Charlie provided some restrictions on the Bob s strength. The restrictions are completely realistic since once can always increase the number of paths between Alice and Charlie. 6. PERFORMANCE COMPARISON We have shown that our protocol is secure than the protocol presented by Xu because our protocol is not prone to server attacks given some reasonable assumptions in palce. In Xu s protocol, Alice was able to create a graph state directly on the server s side while in our protocol, Alice needs to inform Charlie about the graph state and then Charlie

5 will create input state on Bob s side. Due to the two step approach, there may be some time delay in this process and this appears to be only drawback of this protocol. 7. CONCLUSION AND FUTURE WORK In this paper, we have established a scheme to achieve BQC which is both secure and at the same time does not compromise on the classical ability of the client. However, there is scope for improvement in the second case where we provide a protocol for a purely classical client at the cost of assuming that the server can only eavesdrop on at most t nodes simultaneously.the case where Bob have unlimited classical Ability to attack on the channel between Alice and charlie, How we should perform the communication between Alice and charlie without Alice possessing any quantum Ability would be an interesting problem. One of the possible places where this protocol can be deployed is in verifying the results of any quantum computation performed by an untrusted quantum processor. A new scenario whereby both Alice and Bob are potential servers as well as clients but with different abilities and mutually orthogonal needs would also be an interesting problem for future research. 8. REFERENCES [1] Lov K. Grover, A fast quantum mechanical algorithm for database search, Bell Labs, Murray Hill NJ Proceedings, 8th Annual ACM Symposium on the Theory of Computing (STOC), May 1996, pages 1-19 [] Peter W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, ATT Research Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, Nov. 0, 1994 [3] Hai-Ru Xu, Bang-Hai Wang Universal Single-Server Blind Quantum Computation for Classical Client, arxiv: [4] Pablo Arrighi, Louis Salvail Blind Quantum Computation, Int. J. of Quantum Information, Vol. 4, No. 5, (006), pp [5] Anne Broadbent, Joseph Fitzsimons, Elham Kashefi Universal blind quantum computation, Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS 009), pp [6] Tomoyuki Morimae, Keisuke Fujii Secure entanglement distillation for double-server blind quantum computation, Phys. Rev. Lett. 111, 0050 âăş Published 9 July 013 [7] Qin Li, Wai Hong Chan, Chunhui Wu, and Zhonghua Wen Triple-server blind quantum computation using entanglement swapping Phys. Rev. A 89, 04030(R) âăş Published 18 April 014 [8] C.H. Bennet and G. Brassard, Quantum cryptography: public key distribution and coin tossing, Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, pp , Dec

Universal Blind Quantum Computing

Universal Blind Quantum Computing Universal Blind Quantum Computing Elham Kashefi Laboratoire d Informatique de Grenoble Joint work with Anne Broadbent Montreal Joe Fitzsimons Oxford Classical Blind Computing Fundamentally asymmetric unlike

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

quantum distribution of a sudoku key Sian K. Jones University of South Wales

quantum distribution of a sudoku key Sian K. Jones University of South Wales Games and Puzzles quantum distribution of a sudoku key Sian K. Jones University of South Wales sian-kathryn.jones@southwales.ac.uk Abstract: Sudoku grids are often cited as being useful in cryptography

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Edinburgh Research Explorer

Edinburgh Research Explorer Edinburgh Research Explorer Verification of Quantum Computation and the Price of Trust Citation for published version: Gheorghiu, A, Kapourniotis, T & Kashefi, E 2017, Verification of Quantum Computation

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Trustworthiness of detectors in quantum key distribution with untrusted detectors Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory,

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Quantum Communication Complexity

Quantum Communication Complexity Quantum Communication Complexity Ronald de Wolf Communication complexity has been studied extensively in the area of theoretical computer science and has deep connections with seemingly unrelated areas,

More information

arxiv: v1 [quant-ph] 23 Mar 2012

arxiv: v1 [quant-ph] 23 Mar 2012 Unconditionally verifiable blind computation Joseph F. Fitzsimons 1 and Elham Kashefi 2 arxiv:1203.5217v1 [quant-ph] 23 Mar 2012 1 Centre for Quantum Technologies, National University of Singapore, 3 Science

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Quantum information and quantum computing

Quantum information and quantum computing Middle East Technical University, Department of Physics January 7, 009 Outline Measurement 1 Measurement 3 Single qubit gates Multiple qubit gates 4 Distinguishability 5 What s measurement? Quantum measurement

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Quantum Teleportation Pt. 3

Quantum Teleportation Pt. 3 Quantum Teleportation Pt. 3 PHYS 500 - Southern Illinois University March 7, 2017 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 3 March 7, 2017 1 / 9 A Bit of History on Teleportation

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

Unconditionally secure deviceindependent

Unconditionally secure deviceindependent Unconditionally secure deviceindependent quantum key distribution with only two devices Roger Colbeck (ETH Zurich) Based on joint work with Jon Barrett and Adrian Kent Physical Review A 86, 062326 (2012)

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY A NOVEL APPROACH FOR SECURE MULI-PARY SECRE SHARING SCHEME VIA QUANUM CRYPOGRAPHY Noor Ul Ain Dept. of Computing, SEECS National University of Sciences and echnology H-1 Islamabad, Pakistan 13msccsnaain@seecs.edu.pk

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

SUPERDENSE CODING AND QUANTUM TELEPORTATION

SUPERDENSE CODING AND QUANTUM TELEPORTATION SUPERDENSE CODING AND QUANTUM TELEPORTATION YAQIAO LI This note tries to rephrase mathematically superdense coding and quantum teleportation explained in [] Section.3 and.3.7, respectively (as if I understood

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Advanced Cryptography Quantum Algorithms Christophe Petit

Advanced Cryptography Quantum Algorithms Christophe Petit The threat of quantum computers Advanced Cryptography Quantum Algorithms Christophe Petit University of Oxford Christophe Petit -Advanced Cryptography 1 Christophe Petit -Advanced Cryptography 2 The threat

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE ISIT July, 2016 Quantum Key

More information

An Introduction to Quantum Information and Applications

An Introduction to Quantum Information and Applications An Introduction to Quantum Information and Applications Iordanis Kerenidis CNRS LIAFA-Univ Paris-Diderot Quantum information and computation Quantum information and computation How is information encoded

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

Quantum Key Distribution. The Starting Point

Quantum Key Distribution. The Starting Point Quantum Key Distribution Norbert Lütkenhaus The Starting Point Quantum Mechanics allows Quantum Key Distribution, which can create an unlimited amount of secret key using -a quantum channel -an authenticated

More information

QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING. Alexander Vasiliev. Kazan Federal University

QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING. Alexander Vasiliev. Kazan Federal University QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING Alexander Vasiliev Kazan Federal University Abstract: In this paper we consider an application of the recently proposed quantum hashing technique for computing

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

Quantum Information Processing and Diagrams of States

Quantum Information Processing and Diagrams of States Quantum Information and Diagrams of States September 17th 2009, AFSecurity Sara Felloni sara@unik.no / sara.felloni@iet.ntnu.no Quantum Hacking Group: http://www.iet.ntnu.no/groups/optics/qcr/ UNIK University

More information

Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs

Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs Dafna Kidron Yehuda Lindell June 6, 2010 Abstract Universal composability and concurrent general composition

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

A Matlab Realization of Shor s Quantum Factoring Algorithm

A Matlab Realization of Shor s Quantum Factoring Algorithm 1 A Matlab Realization of Shor s Quantum Factoring Algorithm S. Jha, P. Chatterjee, A.Falor and M. Chakraborty, Member IEEE Department of Information Technology Institute of Engineering & Management Kolkata,

More information

arxiv: v1 [quant-ph] 3 Jul 2018

arxiv: v1 [quant-ph] 3 Jul 2018 Counterfactual Quantum Bit Commitment arxiv:1807.0160v1 [quant-ph] 3 Jul 018 Ya-Qi Song 1,,3, Li Yang 1,,3 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese

More information

Quantum Teleportation Pt. 1

Quantum Teleportation Pt. 1 Quantum Teleportation Pt. 1 PHYS 500 - Southern Illinois University April 17, 2018 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 1 April 17, 2018 1 / 13 Types of Communication In the

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

Quantum Technologies for Cryptography

Quantum Technologies for Cryptography University of Sydney 11 July 2018 Quantum Technologies for Cryptography Mario Berta (Department of Computing) marioberta.info Quantum Information Science Understanding quantum systems (e.g., single atoms

More information

Lecture 21: Quantum communication complexity

Lecture 21: Quantum communication complexity CPSC 519/619: Quantum Computation John Watrous, University of Calgary Lecture 21: Quantum communication complexity April 6, 2006 In this lecture we will discuss how quantum information can allow for a

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Quantum Symmetrically-Private Information Retrieval

Quantum Symmetrically-Private Information Retrieval Quantum Symmetrically-Private Information Retrieval Iordanis Kerenidis UC Berkeley jkeren@cs.berkeley.edu Ronald de Wolf CWI Amsterdam rdewolf@cwi.nl arxiv:quant-ph/0307076v 0 Jul 003 Abstract Private

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

Bell inequality for qunits with binary measurements

Bell inequality for qunits with binary measurements Bell inequality for qunits with binary measurements arxiv:quant-ph/0204122v1 21 Apr 2002 H. Bechmann-Pasquinucci and N. Gisin Group of Applied Physics, University of Geneva, CH-1211, Geneva 4, Switzerland

More information

PERFECTLY secure key agreement has been studied recently

PERFECTLY secure key agreement has been studied recently IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 2, MARCH 1999 499 Unconditionally Secure Key Agreement the Intrinsic Conditional Information Ueli M. Maurer, Senior Member, IEEE, Stefan Wolf Abstract

More information

Single qubit + CNOT gates

Single qubit + CNOT gates Lecture 6 Universal quantum gates Single qubit + CNOT gates Single qubit and CNOT gates together can be used to implement an arbitrary twolevel unitary operation on the state space of n qubits. Suppose

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley Challenges in Quantum Information Science Umesh V. Vazirani U. C. Berkeley 1 st quantum revolution - Understanding physical world: periodic table, chemical reactions electronic wavefunctions underlying

More information

Tutorial: Device-independent random number generation. Roger Colbeck University of York

Tutorial: Device-independent random number generation. Roger Colbeck University of York Tutorial: Device-independent random number generation Roger Colbeck University of York Outline Brief motivation of random number generation Discuss what we mean by a random number Discuss some ways of

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 1 1D Schrödinger equation: Particle in an infinite box Consider a particle of mass m confined to an infinite one-dimensional well of width L. The potential is given by V (x) = V 0 x L/2, V (x) =

More information

Quantum dice rolling

Quantum dice rolling Quantum dice rolling N. Aharon and J. Silman School of Physics and Astronomy, Tel-Aviv University, Tel-Aviv 69978, Israel A coin is just a two sided dice. Recently, Mochon proved that quantum weak coin

More information

Instantaneous Nonlocal Measurements

Instantaneous Nonlocal Measurements Instantaneous Nonlocal Measurements Li Yu Department of Physics, Carnegie-Mellon University, Pittsburgh, PA July 22, 2010 References Entanglement consumption of instantaneous nonlocal quantum measurements.

More information

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE WCCI July, 2016

More information

Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security

Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security Min Liang Data Communication Science and Technology Research Institute, Beijing 100191, China liangmin07@mails.ucas.ac.cn

More information

Quantum sampling of mixed states

Quantum sampling of mixed states Quantum sampling of mixed states Philippe Lamontagne January 7th Philippe Lamontagne Quantum sampling of mixed states January 7th 1 / 9 The setup Philippe Lamontagne Quantum sampling of mixed states January

More information

Entanglement. Michelle Victora Advisor: Paul G. Kwiat. Physics 403 talk: March 13, 2017

Entanglement. Michelle Victora Advisor: Paul G. Kwiat. Physics 403 talk: March 13, 2017 Entanglement Michelle Victora Advisor: Paul G. Kwiat Physics 403 talk: March 13, 2017 Introduction to entanglement Making entanglement in the lab Applications Quantum states describing more than one system

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Other Topics in Quantum Information

Other Topics in Quantum Information p. 1/23 Other Topics in Quantum Information In a course like this there is only a limited time, and only a limited number of topics can be covered. Some additional topics will be covered in the class projects.

More information

Compression and entanglement, entanglement transformations

Compression and entanglement, entanglement transformations PHYSICS 491: Symmetry and Quantum Information April 27, 2017 Compression and entanglement, entanglement transformations Lecture 8 Michael Walter, Stanford University These lecture notes are not proof-read

More information

Introduction to Quantum Computing for Folks

Introduction to Quantum Computing for Folks Introduction to Quantum Computing for Folks Joint Advanced Student School 2009 Ing. Javier Enciso encisomo@in.tum.de Technische Universität München April 2, 2009 Table of Contents 1 Introduction 2 Quantum

More information

D. Bouwmeester et. al. Nature (1997) Joep Jongen. 21th june 2007

D. Bouwmeester et. al. Nature (1997) Joep Jongen. 21th june 2007 al D. Bouwmeester et. al. Nature 390 575 (1997) Universiteit Utrecht 1th june 007 Outline 1 3 4 5 EPR Paradox 1935: Einstein, Podolsky & Rosen Decay of a π meson: π 0 e + e + Entangled state: ψ = 1 ( +

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits

A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits Proceedings of 2014 Zone 1 Conference of the American Society for Engineering Education (ASEE Zone 1) A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits Arafat Abu

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 NOTE: This problem set is to be handed in to my mail slot (SMITH) located in the Clarendon Laboratory by 5:00 PM (noon) Tuesday, 24 May. 1 1D Schrödinger equation: Particle in an infinite box Consider

More information

INTRODUCTION TO QUANTUM COMPUTING

INTRODUCTION TO QUANTUM COMPUTING INTRODUCTION TO QUANTUM COMPUTING Writen by: Eleanor Rieffel and Wolfgang Polak Presented by: Anthony Luaders OUTLINE: Introduction Notation Experiment Quantum Bit Quantum Key Distribution Multiple Qubits

More information

Quantum Gates, Circuits & Teleportation

Quantum Gates, Circuits & Teleportation Chapter 3 Quantum Gates, Circuits & Teleportation Unitary Operators The third postulate of quantum physics states that the evolution of a quantum system is necessarily unitary. Geometrically, a unitary

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Experimental demonstrations of teleportation of photons. Manuel Chinotti and Nikola Đorđević

Experimental demonstrations of teleportation of photons. Manuel Chinotti and Nikola Đorđević Experimental demonstrations of teleportation of photons Manuel Chinotti and Nikola Đorđević Outline Quantum teleportation (QT) protocol. Laboratory experimental demonstration: Bouwmeester at al. (1997).

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols CS 294 Secure Computation January 19, 2016 Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols Instructor: Sanjam Garg Scribe: Pratyush Mishra 1 Introduction Secure multiparty computation

More information